source: trunk/docs/Changelog@ 482

Last change on this file since 482 was 481, checked in by katerina, 9 years ago

Enhancements and fixes for tickets #374, #375, #376, #377, #378, and #379.

File size: 104.7 KB
Line 
14.0.0:
2 * new -w CL option to wait on scan completion
3 * new option ReportCheckflags
4 * enhance testsuite to cover new functionality
5 * implement draft for change control integration:
6 * new database format to store change flags
7 * refactoring of db I/O and client/server code
8 * option StartupLoadDelay
9 * --create-database CL option
10 * --outfile CL option
11 * --binary, --list-filter CL options
12 * --verify-database CL option
13 * yulectl -c DELTA:<uuid> command
14 * option SetDeltaRetryCount
15 * option SetDeltaRetryInterval
16 * update documentation
17 * remove old/unused code
18 * fix compiler warnings with gcc 5.1.0
19 * update config.sub, config.guess
20
213.1.6 (08-06-2015):
22 * Modify testcompile.sh to remove 'smatch' and use 'clang'
23 instead.
24 * Fix compile problems with clang.
25 * Modify testcompile.sh to remove 'uno' and use 'cppcheck'
26 for static checking
27 * Move AC_CHECK_FUNCS( getnameinfo getaddrinfo ) behind
28 the check for libsocket to have them found on Solaris
29 * Fix IPv4-only bug in bind_addr use in retry_connect()
30 * Add more debug code in connect_port()
31
323.1.5 (26-03-2015):
33 * Fix IPv6 issue with portcheck (need to be able to specify
34 IPv6 interfaces).
35 * Fix minor issues with bugs in testing code
36 * Add command line option '--server-host' to set the log server
37 * In samhain.startLinux.in start script template, add code to read
38 options from /etc/sysconfig/${NAME} for RedHat
39
403.1.4 (17-02-2015):
41 * Add non-existent file to the regression test config
42 * Fix erroneous call to sh_hash_init when a missing file
43 is specified in the configuration
44 * Fix buffer allocation for getgrnam_r for large groups
45 (problem reported by Sergio B)
46 * Search RPM in $HOME/rpmbuild if test -d _topdir fails (CentOS
47 recommends '%(echo $HOME)/topdir', reported by E. Taft)
48
493.1.3 (01-11-2014):
50 * Remove initgroups() from the popen call in unix entropy gatherer
51 * Add error message for update mode if local baseline cannot be found
52
533.1.2 (07-08-2014):
54 * Fixed incorrect memset in sh_checksum.c (sha256)
55 * Circumvent a gcc compiler bug with inline asm (gcc 4.8)
56 * Allow multiple exclusions for SUID check
57 * Use calloc instead of malloc
58 * Add overflow check in minilzo.c (but the potential integer
59 overflow [CVE-2014-4607,LMS-2014-06-16-1] is irrelevant anyway
60 because the function is never used on external data).
61 * Fixed a minor bug in exepack_fill.c that was unearthed by the minilzo
62 overflow check (the required buffer length information for the check
63 wasn't provided)
64 * Fixed incorrect logic in setting the ALLIGNORE flag (more specific
65 directory / file directives were ignored)
66 * Fix for tickets #358 (repetitive lstat warning about deleted
67 directory) and #359 (reporting of deleted/added top level directory)
68 * Fix a free() on NULL (harmless but avoids spurious warning)
69
703.1.1 (01-05-2014):
71 * Disable inline asm on Cygwin (issue reported by Erik)
72 * Fix sh_ipvx_is_ipv4 such that numeric hostnames are not
73 incorrectly recognised as IP address (reported by A. Hofland)
74 * Fix sh_ipvx_is_ipv6
75
763.1.0 (31-10-2013):
77 * Add support for SHA2-256 checksum function
78 * Drop support for --enable-khide on kernel version 3.x and above
79 * Fix IgnoreAdded to anchor regex at beginning of path (reported by
80 R.Lindner)
81 * Add check to detect availability of pmap_getmaps() (missing in
82 static library on recent Linux systems as reported by Ian Baldwin)
83 * Fixes for Ubuntu 13.4:
84 - no error msg for failing stat on /run/user/Username/gvfs in
85 suidcheck
86 - no error message for failing hardlink check on /run/user/Username
87 - eliminate compiler warnings
88 * Add option '--disable-asm' to work around a gcc issue in Debian
89 unstable (reported by micah)
90 * Remove option '-i' from mkitab in samhain-install.sh.in (reported
91 by N. Kerski)
92
933.0.13 (11-06-2013):
94 * Fix detection of nonfunctional /dev/kmem
95 * Fix race condition in GrowingLogfiles policy that
96 causes spurious reports (problem noticed by J. Daubert)
97
983.0.12 (16-05-2013):
99 * Fix compiler warning in bignum.c (unused parameter)
100 * Detect if /var/run is a symlink and /run exists
101 * Fix for broken support for audit subsystem (reported
102 by isquish)
103 * Fix for incorrect use of sh_inotify_add_watch_later
104 which causes a steady increase in memory usage
105 (issue reported by Maxime V)
106 * Fix for potential minor memory leak
107 * Fix for bug in negated conditionals for config file
108 (reported by M. Ward)
109
1103.0.11 (08-04-2013):
111 * Fix for compile error on HP-UX (reported by P. Alves)
112 * Propagate ERANGE error from getgrxxx_r (issue raised by C. Feikes)
113 * Fix reconnecting to database for Oracle
114 * Add better logrotate handling for the GrowingLogs policy (search
115 rotated log and verify it, don't report if this succeeds)
116 * Add ability to create debian packages with preset password (use
117 env var PASSWORD)
118 * Add option KernelCheckProc (bool) to suppress kernel /proc test
119 * Add option IgnoreModified to cover transient files that
120 not only get added/deleted but also modified
121
1223.0.10 (13-01-2013):
123 * Revert to previous logic in samhain.c because it will block
124 otherwise (reported by Alexandr Sabitov)
125
1263.0.9 (21-12-2012):
127 * Fixed a Cygwin compile warning
128 * Change logic in samhain.c to make sure inotify doesn't cause
129 excessive full scans
130 * Add option IgnoreTimestampsOnly in Windows registry check (ignore
131 changes if only timestamp has changed)
132 * Fix the probe command (misses clients if their startup message
133 has been missed)
134 * Fix the RPM spec file for --enable-network=client and no password
135 (reported by Mitch St Martin)
136 * Fix build error with Linux audit (reported by Andy Jack)
137 * Fix detection of utmpx.h (reported by D. Thiel)
138
1393.0.8 (01-11-2012):
140 * rename to 3.0.8 for release
141 * useful exit status for samhainadmin.pl --examine
142
1433.0.7a (25-12-2012):
144 * add ability to create RPM with preset password (use
145 env var PASSWORD)
146 * fix the rpm-light makefile target
147 * fix minor bug in samhain_setpwd.c (incorrect error message)
148
1493.0.7 (25-10-2012):
150 * update documentation for prelude
151 * fix configure to properly search for Oracle Instantclient SDK
152 * pass through TNS_ADMIN environment variable for Oracle
153 * optimize audit rules automatically
154 * zero out the html status file at server exit
155 * don't check for assembly optimization unless linux or *BSD
156
1573.0.6 (01-09-2012):
158 * install logrotate script if /etc/logrotate.d is detected
159 * new option --enable-suid for nagios
160 * fix for --enable-ptrace: make the save_tv variable thread specific
161 * fix bug in inotify code which made it follow symlinks (by [anonymous])
162 * fix two missing SH_MUTEX_LOCK(mutex_thread_nolog) (by [anonymous])
163 * fix for 'no such process' message from sh_fInotify_init_internal()
164 (by [anonymous])
165 * fix for --enable-ptrace with threads (by [anonymous])
166 * option SetReportFile for writing out summary after file check
167
1683.0.5 (11-07-2012):
169 * fix xml format templates for registry check
170 * fix database download on registry check init (reported by ldieu)
171
1723.0.4 (01-05-2012):
173 * fix verbosity of message for alerts on already deleted watches
174 (set it to debug - suggested by xrx)
175 * fix extraneous error messages about file not found from
176 sh_fInotify_init_internal() (bug reports by xrx and aj)
177
1783.0.3 (28-03-2012):
179 * fix potential deadlock in sh_ext_popen()
180 * make sure sh_processes_readps cannot hang forever
181 * fix for deadlock if sh_processes_readps hangs
182 * fix for deadlock if suid check and inotify are used together
183 (reported by A. Jack)
184 * fixed problem with samhain_stealth.c (handle input config
185 files that don't end with a newline)
186 * fixed compiler warnings for yulectl.c with stealth
187 * fixed lacking support for O_NOATIME on 64bit linux
188
1893.0.2a (23-02-2012):
190 * Fix compile error on Solaris 10
191
1923.0.2 (16-02-2012):
193 * change sql init scripts to make bigint fields unsigned (problem
194 reported by A. Sabitov)
195 * patch by Andy Jack for issue with the --with-gpg option (hangs with
196 high cpu load at startup)
197 * call ./samhain-install.sh as /bin/sh ./samhain-install.sh in the
198 RPM spec file, because /var might be mounted noexec (reported by GC)
199 * fixed configure.ac for the case that --with-gpg and --enable-nocl are
200 used (./samhain for gpg checksum; problem report by Andy Jack)
201 * fixed a potential NULL pointer dereference in sh_inotify.c on
202 systems where inotify is not available (reported by <anonymous>)
203 * fixed: the config file template mentions (in a comment) the
204 non-existent directive SetLockPath instead of the correct
205 SetLockfilePath (reported by Curtis).
206 * fixed: the definition of O_NOATIME isn't seen in sh_files.c.
207
2083.0.1 (07-12-2011):
209 * fix a memory leak (reported by C. Westlake)
210 * fix an uninitialized variable in the suidcheck code (problem
211 reports by T- Luettgert and Kai)
212 * fix a bug in the port check with --disable-ipv6 (reported
213 by C. Westlake)
214 * fix potential deadlock in sh_files.c (reported by S. Mirolo)
215 * change Makefile.in to stop on compile error rather than at link stage
216 (suggested by S. Mirolo)
217 * fix compile errors caused by missing #define (pthread disabled) and
218 wrong function call (OSX specific code), reported by S. Mirolo
219 * fix warning by the llvm/clang static checker
220 * fix compile issues on freebsd
221 * handle (ignore) SIGPIPE more thoroughly
222 * update config.guess, config.sub
223
2243.0.0a (06-10-2011):
225 * Fix compile-time issues on RHEL5 (reported by Thomas)
226
2273.0.0 (01-11-2011):
228 * Add support for the inotify API
229 * If --disable-shellexpand is used, also disable setting
230 the prelink/ps paths
231 * Fix missing check_mask storage for glob pattern
232 * Add support for integer keys in zAVL
233 * Fix compiler warnings with gcc 4.6.1 (variables that get set
234 but then remain unused)
235 * Add more server-side debugging for IPv6
236 * Make kern_head compile with 3.x kernels
237
2382.8.6 (20-09-2011):
239 * Manual updated.
240 * Added an option LogmonDeadtime to avoid repetitive reporting
241 on correlated events.
242 * Fix problems with timestamp handling in logfile correlation
243 (problem reported by D. Dearmore)
244 * List the policy under which a directory/file is checked
245 * Option to use a textfile with a list of files for update
246 * Fix --enable-db-reload option (reported by David L.)
247 * Fix samhain_kmem compilation, need to compile under chosen
248 name if --enable-install-name is used (reported by David L.)
249 * Fix uninitialized string in error message (reported by mimox)
250
2512.8.5a (16-06-2011):
252 * Fix autolocal.m4 for new configure option
253
2542.8.5 (15-06-2011):
255 * Detect non-working /dev/kmem in configure script, and fix
256 a bug in the samhain_kmem kernel module.
257 * Fix wrong handler for LogmonMarkSeverity (reported by S. Chittenden)
258 * Better protection against the 'intruder on server' scenario
259 pointed out by xrx. Add option to disable shell expansion in
260 configuration files, and check gpg signature earlier.
261 * Support /opt/local/bin in the Unix entropy gatherer (suggestion
262 by Sean Chittenden)
263 * Cache timeserver response for one second (suggestion by
264 Sean Chittenden)
265
2662.8.4a (11-05-2011):
267 * Fix for compile error with --with-prelude
268 (reported by Sean Chittenden), missing regression test added
269 * Fix for compile error with --enable-udp (reported by Sean Chittenden),
270 missing regression test added
271
2722.8.4 (30-04-2011):
273 * Fix another reload bug in the log monitoring module
274 * Add unit tests for IgnoreAdded/IgnoreDeleted configuration directives
275 * Fix deadlock after reload when compiled with --enable-login-watch
276 (reported by M. Teege and O. Cobanoglu)
277 * Fix compile error for samhain_hide.ko with recent kernel
278 * Include patch by J. Graumann to specify the location of the
279 secret keyring with samhainadmin.pl
280 * Fix potential timeout problem in sh_sub_stat_int() and propagate the
281 error (issue reported by mtg)
282 * Add support for X-Forwarded-For in apache logfile parser, add
283 option 'RE{regex}' to insert arbitrary regex
284 * New options PortcheckMinPort, PortcheckMaxPort for the open ports
285 check
286
2872.8.3a (23-03-2011):
288 * Fix two 'label at end of compound statement' errors on FreeBSD
289 (reported by David E. Thiel)
290
2912.8.3 (22-03-2011):
292 * init scripts: load samhain_kmem.ko before samhain starts
293 * slib.c: eliminate mutex from sl_create_ticket()
294 * sh_entropy.c: move pthread usage out of child
295 * sh_hash.c, sh_pthread.c, sh_pthread.h: sh_hash_hashdelete()
296 needs deadlock detection, may be called from within sh_hash_init()
297 via atexit handler on error condition
298 * sh_suidchk.c, sh_calls.c, sh_calls.h: need a nosub version of lstat()
299 to use with relative path after chdir()
300 * samhain.c, sh_calls.c, sh_calls.h: only run (l)stat() in subprocess
301 after reading config file (to allow disabling)
302 * sh_unix.c: run sh_sub_kill() in parent after forking the daemon
303 * fix zeroing of result from getnameinfo() (problem reported by Richard)
304 * fix spurious warnings about unsupported address family (reported
305 by N Silverman)
306 * option to run lstat/stat in subprocess to avoid hanging on NFS mounts
307 (off by default)
308 * fix Windows/Cygwin compile error (reported by A. Schmidt)
309
3102.8.2 (16-02-2011):
311 * add function to skip checksumming
312 * Fix missing check for recursion depth >= 0 if not IgnoreAll
313 * Fix hardcoded path for temp directory in deployment scripts
314 * Fix bad compile on CentOS 4.8 with gcc 4.1.2
315 * Fix minor bug in check_samhain.pl (pointed out by J.-S. Eon long ago)
316
3172.8.1 (17-11-2010):
318 * Document handling of missing files with secondary schedule
319 * Fix incorrect handling of missing files when secondary schedule
320 is used (reported by Sergey)
321 * Fix null pointer dereference in config parse handler for SetMailAlias
322 (reported by Sergey)
323 * Fix incorrect memset() in sh_kern.c (passed struct by value...),
324 reported by Roman and Stefan
325 * Fix 'make install' to create user-defined directory
326 * fix minor issues noticed by T. Luettgert (test code assumes port
327 0/tcp is unused, wrong ifdef order (without impact on compilation))
328 * fix compile error on AIX 5.3 with --enable-login-watch,
329 reported by M. El Nahass (time.h missing in src/sh_login_track.c)
330
3312.8.0 (01-11-2010):
332 * Support IPv6
333 * Add registry checking
334 * Use auditd records to find out who did it
335
3362.7.2c (23-09-2010):
337 * Fix uppercase hostname problem in client/server communication
338
339
3402.7.2b (05-09-2010):
341 * Fix compile errors on Solaris 10 (reported by A. Saheba)
342
3432.7.2a (23-08-2010):
344 * rewrote rijndaelKeySched() in a more conservative way to fix
345 compile problem on SLES 11.
346
3472.7.2 (16-08-2010):
348 * sh_utils.c: fixed an endianess issue that prevented cross-verification
349 of email signatures (reported by A. Zangerl)
350 * sh_login_track.c: fix compiler warning (ignored return value
351 of fwrite)
352 * sh_readconf.c: fix comparison of SeverityUserX string
353 (reported by max__)
354 * sh_processcheck.c: sh_prochk_set_maxpid: set retval on success
355 (reported by max__)
356 * fixed some compiler warnings on cygwin
357 * sh_extern.c: As reported by T. Luettgert, gcc 4.4.4 on Fedora 13
358 will throw a warning if execve is called with a NULL argv pointer.
359 Need to provide a dummy argp[].
360
3612.7.1 (07-06-2010):
362 * samhain_kmem.c: fix compile problems
363 * fix problems with config file parser: increase max. line length,
364 support quoting/escaping of filenames (as in 'ls --quoting-style=c')
365 * check for pcre_dfa_exec (not available in old versions
366 of libpcre, reported by Shinoj)
367 * patch to allow server to log client reports to prelude
368 (by J. Ventura)
369
3702.7.0a (09-05-2010):
371 * fix /dev/kmem detection (reported by S. Clormann)
372
3732.7.0 (01-05-2010):
374 * sh_utmp.c, sh_login_track.c: additional login checks
375 * sh_unix.c: use SIGTTIN as alternative for SIGABRT
376 (SIGABRT seems not to work on AIX, reported by Peter)
377 * sh_utmp.c: fix compile error without pthreads (inotify_watch used)
378 * sh_kern.c, kern_head.c: fix some 64bit issues
379 * dnmalloc.c: fix compiler warning (ignored ret value)
380 * Fix LSB init script for kernel module
381 * samhain_kmem kernel module for /proc/kmem added
382
3832.6.4 (22-03-2010):
384 * Don't read proc_root_iops in sh_kern.c (Problem report
385 by H. R.)
386 * Logfile check can check output of shell commands
387 * Use data directory as default for logfile checkpoints
388 * Fix broken checkpoint save/restore for logfiles
389
3902.6.3 (10-03-2010):
391 * Fix bug in mail module, recipients incorrectly flagged
392 as aliases, which breaks immediate mail for 'alert'
393 (reported by Jesse)
394
3952.6.2 (28-01-2010):
396 * Makefile.in: fix problem in deploy system caused
397 by adding build number for debs in 2.5.9 (reported
398 by roman)
399 * add option for per-rule email alias in log monitoring
400 module
401 * sh_readconf.c: make keywords case-independent
402 * sh_mail.c: on error, report full reply of mail server
403 * sh_mail.c: report smtp transcript at debug level
404 * make sure mail aliases are not emailed twice, and
405 recipients cannot be defined after aliasing them
406 * handle named pipes in log monitoring module
407 (open in nonblocking mode, ignore read error if empty)
408 * fix bug in the server function to probe for necessity
409 of configuration reload for client
410
4112.6.1b (23-12-2009):
412 * fix missing include for sh_inotify.h in sh_inotify.c
413 (reported by Ack)
414
4152.6.1a (22-12-2009):
416 * fix typo in code for older inotify versions without
417 inotify_init1(), reported by Forll
418
4192.6.1 (21-12-2009):
420 * add a routine to log monitoring module to guess the proper year
421 for timestamps without year (standard syslog)
422 * add feature to automatically detect and report bursts of
423 similar messages in log monitoring module
424 * add feature to check for missing heartbeat messages in
425 log monitoring module
426 * cache UIDs/GIDs to reduce the number of lookups
427 * use inotify to track login/logout (sh_inotify.c, sh_utmp.c)
428 * support event correlation in log monitoring module
429 * make sure host matching is done in a case insensitive way
430 (reported by Tracy)
431 * fix invalid use of mutex_mlock in src/sh_unix.c, function
432 sh_unix_count_mlock() (reported by Remco Landegge).
433
4342.6.0 (01-11-2009):
435 * don't use statvfs() for process checking on FreeBSD
436 * fix bug with parallel compilation of cutest in Makefile
437 * sh_mem.c: fix deadlock in debug-only code
438 * Evaluate glob patterns for each run of file check
439 * Add compile option to disable compiling with SSP
440 * Run SUID check in seperate thread
441 * By default disable scanning ..namedfork/rsrc (deprecated by Apple)
442
4432.5.10 (12-10-2009):
444 * sh_suidchk.c: handle $HOME/.gvfs mount gracefully
445 * slib.c: fix race condition caused by closing a stream and the fd
446
4472.5.9c (01-10-2009):
448 * move stale file record error message closer to problem zone
449 * sh_port2proc.c: fix flawed logic for interpreting /proc/net/udp,tcp
450
4512.5.9b (22-09-2009):
452 * remove stale file record when creating handle, and raise diagnostic
453 error to find origin of stale record
454 * sh_port2proc.c: check /proc/net/upd6 for IPv6-only UDP sockets
455
4562.5.9a (17-09-2009):
457 * fixed a race condition in closing of file handles
458
4592.5.9 (11-09-2009):
460 * added code to generate directory for pid file, since it
461 would get cleaned if /var/run is a tmpfs mount (problem
462 reported by M. Athanasiou)
463 * fixed a bug that prevented reporting of user/executable path
464 for open UDP ports (issue reported by N. Rath)
465 * added more debugging code
466
4672.5.8a (18-08-2009):
468 * fixed a bug in sh_files.c that would prevent samhain from
469 running on MacOS X (reported by David)
470
4712.5.8 (06-08-2009):
472 * fixed a bug in the MX resolver routine which causes it to fail
473 sometimes (issue reported by N. Rath).
474 * fixed deadlock with mutex_listall in sh_nmail_test_recipients() if
475 error occurs within sh_nmail_flush (problem reported by N. Rath)
476
4772.5.7 (21-07-2009):
478 * sh_userfiles.c: set userUids = NULL at reconfiguration (issue
479 reported by U. Melzer)
480 * if available, use %z to print timezone as hour offset from GMT
481 in email date headers (problem reported by NP, solution suggested
482 by TimB).
483 * eliminate C99-style comments (problem reported by
484 venkat)
485 * fix bad variable name for AC_CACHE_CHECK
486 * fix potential deadlock when external programm is called
487 (problem reported by A. Dunkel)
488
4892.5.6 (09-06-2009):
490 * recognize fdesc filesystem on MacOS X for suid check (Problem
491 reported by David)
492
4932.5.5 (01-05-2009):
494 * fix some warnings from gcc 4.4 (strict aliasing)
495 * fix minor memory leak in process check
496 * t-test1.c: change function names because of clashes with an
497 AIX system header file
498 * fix warnings with -fstack-check (too large stack frames)
499 * fix for incorrect handling of hostnames in database insertion
500 (reported by byron)
501
5022.5.4 (04-03-2009):
503 * fix for incorrect input check in SRP implementation (discovered
504 by Thomas Ptacek)
505 * option KernelCheckPCI to switch off check of PCI expansion ROMs
506
5072.5.3 (25-02-2009):
508 * disable dnmalloc on MacOS X, doesn't work properly
509 * stat -> lstat in sh_unix_file_exists (OS X nameforks, report
510 by David)
511 * Fix problem in standalone trustfile, does not work correctly on
512 group-writeable files (reported by David).
513 * Option SetThrottle to throttle throughput for db download
514 * Option SetConnectionTimeout to configure the client connection
515 timeout configurable
516 * Provide getrpcbynumber, getservbyname implementations
517 to avoid dependencies with static linkage
518 * Fix missing sh.host.(system|release|machine) on FreeBSD,
519 reported by D.Lowry
520 * New option SetMailPort to allow setting of SMTP port (patch
521 by lucas sizzo org)
522 * allow POSIX regexes for filters
523 * consolidate filtering code from sh_extern.c, sh_(n)mail.c
524 * rewrite mail subsystem to allow individual filtering
525 for recipients
526 * allow shell expansion for values of config file options
527 * allow list as value for option PortCheckInterface
528 * fix bug in trustfile.c (with slapping on "/../" for symlinks)
529 * lock baseline database upon writing
530
5312.5.2b (29-01-2009):
532 * turn warnings into errors in the compile test suite
533 * fix missing define in sh_portcheck.c to eliminate compiler warning
534 (reported by joerg)
535
5362.5.2a (26-01-2009):
537 * fix problem building deb package (bit rot; reported by joerg)
538
5392.5.2 (22-01-2009):
540 * samhain.c: report module failure with positive offset
541 * sh_database.c: parse numerical fields into ulong
542 * fix regression test script for postgresql
543 * fix regression test script for SELinux/ACL test
544 * fix reporting of user for open ports to prelude
545 * report process pid for open ports
546 * replace _exit() by raise(SIGKILL) b/o pthread problem
547 * new option LooseDirCheck ([false]/true), request by
548 Alexander
549 * improved help output of samhain_stealth (as suggested
550 by Michael Athanasiou)
551 * new option ProcessCheckIsOpenVZ ([false]/true)
552
5532.5.1 (07-12-2008):
554 * workaround for freebsd7 amd64 lossage (compiler toolchain,
555 no mmap to 32bit address space)
556 * samhain-install.sh: check for presence of stealth_template.ps
557 before trying to create it
558 * use -Wno-empty-body if supported to suppress warnings about
559 glibc pthread_cleanup_pop implementation
560 * fix text relocations for i386 in src/sh_tiger1.s
561 * implement server->client SCAN command to initiate file check
562 * implement @if / @else conditionals with more tests in config file
563 * new option SetDropCache to drop checksummed files from cache
564 * report process/user for open ports on FreeBSD (code
565 lifted from FreeBSD sockstat.c)
566 * fix for config reload issue with stealth mode (reported by
567 siim)
568 * add -fstack-protector flags to LDFLAGS
569 * cygwin fix: don't use dnmalloc, doesn't work with pthreads
570 * cygwin fix: make trust check in samhain-install.sh return zero
571 * improved diagnostics for file read errors
572 * fixed script permissions (754 -> 755), reported by Christoph
573 * constness patch by Joe MacDonald
574 * GnuPG key ID patch by Jim Dutton
575 * sh_kern.c: more error checking for reads from kernel
576
5772.5.0 (01-11-2008):
578 * dnmalloc.c: fix inconsistent chunksize on 64bit systems
579 * fix improved error reporting for failed fstat in checksumming
580 * report process/user for open ports (Linux only currently)
581 * fix deadlock on exit in sh_hash_init()
582 * fix --enable-mounts-check for FreeBSD 7.0 (no MNT_NODEV anymore)
583 * log monitoring support
584 * fixed constness in trustfile interface
585 * remove libprelude 0.8 support (obsolete)
586 * sh_forward.c: increase TIME_OUT_DEF to 900 secs
587 * dnmalloc.c: initialize rc in dnmalloc_fork_child(),
588 reported by B. Podlipnik
589
5902.4.6a (09-10-2008):
591 * fix compile problem on Fedora 9 (reported by pierpaolo),
592 'struct ucred' in sh_socket.c requires _GNU_SOURCE
593
5942.4.6 (27-08-2008):
595 * fix compile failure on win2k/cygwin (sh_unix_mlock prototype),
596 reported by jhamilton
597 * fix potential deadlock with dnmalloc upon fork()
598 * fix non-portable use of 'hostname -f' in regression test suite
599 (reported by Borut Podlipnik)
600
6012.4.5a (18-08-2008):
602 * fix compile problem in dnmalloc.c (remove prototypes for
603 memset/memcpy), problem reported by Juergen Daubert
604
6052.4.5 (07-08-2008):
606 * testscripts: 'chmod -R' -> 'chmod -f -R', since Solaris 10
607 bails out on a chmod on a dangling link
608 * fix bug in check_samhain.pl nagios script (J.-S. Eon)
609 * use the UNO static checker
610 * compile as position independent executable (PIE)
611 * handle EINPROGRESS error (Windows/cygwin issue)
612 * make sure every function uses less than one page of stack
613 (proactive security against gap jumping, Gael Delalleau)
614 * use dnmalloc instead of system malloc
615 (proactive security against heap buffer overflows)
616 * fix dnmalloc bugs and portability problems
617 * check for compressBound, since older zlibs don't have it
618
6192.4.4 (30-04-2008):
620 * sh_database.c: fix maximum size of sql query string, maximum
621 size of strings in struct dbins_
622 * sh_hash.c: fix maximum size of message string
623 * fix typo in the base64 decoder
624 * fix 'make cutest' for parallel compiling
625 * fix compile warnings with -Wstrict-prototypes
626 * sh_static.c: override getgrgid, getpwuid for libacl
627 * fix more warnings about variables clobbered by 'longjmp'
628 or 'vfork' (due to library internal handling of mutexes)
629 * fix configure warning about unused datarootdir
630 * configure.ac: warn, but accept nonexistent tmp dir
631 (Problem reported by Brian)
632 * sh_unix.c: undef P_ALL, P_PID, P_PGID before including
633 sys/wait.h (compile problem reported by Reputation)
634 * syslog function tested ok with Syslog Fuzzer v0.1
635 by Jaime Blasco (c) 2008
636 * slib.c: call fflush when writing trace to file
637 * sh_readconf.c: don't set OnlyStderr to false if gpg (problem
638 reported by Irene Reed)
639 * fix unconditional removal of pid file in atexit handler (bug
640 reported by Brian)
641 * fix invalid free() in sh_unix_checksum_size()
642 * sh_processcheck.c: workaround for stupid OpenBSD bug (returns
643 ENODEV instead of EAGAIN, because fgetc does
644 fcntl(0,F_SETFL,O_NONBLOCK) [ENODEV] internally), problem
645 reported by Roman R.
646 * fix buf that cause incomplete reporting of modified symlink if
647 symlink has changed and both old and new paths are >48 bytes
648 * fix bug that prevented mount check from running in one-shot mode
649 * enable mount check for openbsd
650 * fix processcheck default options and test script for openbsd
651 * option --list-file to list content of file (if saved)
652 * sh_tools.c: use strcasecmp in reverse lookup since DNS is case
653 insensitive (bug reported by Phil)
654 * fill content if MODI_TXT, zlib compress, base64 encode and add
655 as link_path in sh_unix.c; add to report in sh_hash.c
656 * testsuite: add test for gpg fingerprint option
657 * sh_extern.c: add 'CloseCommand' for syntactic sugar,
658 add in testsuite
659
6602.4.3a (12-02-2008):
661 * fix compile error caused by open() with O_CREAT and no third argument
662 (reported by J.-S. Eon)
663
6642.4.3 (31-01-2008):
665 * sh_kern.c: don't require asm/segment.h for kernel check module
666 * use global var with pid of initial thread instead of getpid(),
667 since LinuxThreads returns different value in each thread (problem
668 reported by Steffen Mueller)
669 * sh_kern.c: no inode check for pci rom (creates spurious messages)
670 * slib.c: eliminate prototype for vsnprintf (compile problem reported
671 by eddy_cs)
672 * Makefile.in: fix missing dependency on 'encode' for $(OBJECTS)
673 (reported by Matthias Ehrmann)
674
6752.4.2 (17-01-2008):
676 * fix broken option --with-checksum (reported by halosfan),
677 regression test added
678 * change HP-UX default optimization to +O2 since +O3 breaks
679 cutest unit testing framework
680 * put result vector of rng in skey struct
681 * fix more compiler warnings, and a potential (compiler-dependent)
682 NULL dereference in the unix entropy collector
683 * fix some compiler warnings
684 * use -D_FORTIFY_SOURCE=1 -fstack-protector-all instead
685 of -fstack-protector
686 * always add PTHREAD_CFLAGS to LDFLAGS
687 * sh_tiger0.c: checksum functions return length of file hashed,
688 needed to fix GrowingLogfile bug (researched by
689 siim at p6drad dash teel dot net)
690 * sh_static.c: fix more 'label at end of compound statement'
691 (SH_MUTEX_UNLOCK closing brace; reported anonymously)
692 * make sh_hash.c thread-safe
693 * remove plenty of tiny allocations
694 * improve sh_mem_dump
695 * modify port check to run as thread
696 * new option PortCheckSkip to skip ports
697 * fix unsetting of sh_thread_pause_flag (was too early)
698
6992.4.1a (28-11-2007):
700 * fix overwrite of ErrFlags (functionality bug)
701
7022.4.1 (26-11-2007):
703 * security fix: regression in the seeding routine for the PRNG
704 (detected by C. Mueller)
705 * regression test added for PRNG seeding routine
706 * fix problem with PCI ROM check (spurious messages about modified
707 timestamps, reported by S. Clormann)
708
7092.4.0a (08-11-2007):
710 * fix compile failure with --enable-static (reported by S. Clormann)
711 * fix potential deadlock if SIGHUP is received while suspended
712
7132.4.0 (01-11-2007):
714 * eliminate alarm() for I/O timeout (replaced by select)
715 * use getgrgid_r, getpwnam_r, getpwuid_r, gmtime_r, localtime_r,
716 rand_r, strtok_r if available
717 * protect readdir(), getpwent(), gethostname() with mutexes
718 (readdir_r considered harmful)
719 * make checksum/hash, entropy, rng functions reentrant
720 * use thread-specific conversion buffer for globber()
721 * fixed compile problems and problems with test suite
722 * modify login watch to run as thread
723 * modify process check to run as thread
724
7252.3.8 (03-10-2007):
726 * new option PortCheckIgnore = interface:portlist
727
7282.3.7 (13-09-2007):
729 * Makefile.in: fix 'make deb' target, wrong name of config file
730 written to debian/conffiles (reported by marc)
731 * configure.ac: fix incorrect order of with-prelude, enable-static
732 (libprelude test was always without -static)
733
7342.3.6 (06-09-2007):
735 * added yuleadmin.pl script contributed by Riccardo Murri
736 * fix compile error with -f-stack-protector on some systems (reported
737 by marc); we now check for libssp
738 * fix local DoS attack on BSD systems lacking getpeereid() (reported
739 by Rob Holland).
740 * fix yulectl password reading from $HOME/.yulectl_cred, erroneously
741 rejected passwords with exactly 14 chars (reported by Jerry Brown)
742 * introduce 'fflags' flag for suid files to detect new files already
743 found in regular file check (problem reported by J. Crutchfield);
744 also add regression test to ascertain that files in baseline
745 database are not quarantined erroneously
746 * sh_hash.c: replace check for prefix 'K' with check for not prefix'/'
747 to allow for arbitrary module-specific store/lookup in db
748 * replace 'visited', 'reported', 'allignore' with generic 'fflags' field
749 * sh_cat.c: reduce priority of MSG_TCP_RESET to avoid spamming if
750 port checking is used on same host as server (reported by kadafax)
751 * Install.sh: don't use --separate-output with non-checklist
752 widgets (problem discovered by D. Denton)
753 * sh_gpg.c, sh_userfiles.c: use sh_getpwnam et al. wrappers
754
7552.3.5 (20-06-2007):
756 * sh_portcheck.c: try to tear down connections more gracefully
757 (request by S. Petersen)
758 * fix incorrect handling of files with zero size in GrowingLogFiles
759 (problem reported by S. Petersen)
760 * fix incorrect encoding of null checksums in stealth mode
761 * sh_hash.c: fix repeated printing of acl/attributes in database dump
762 * sh_unix.c: fix option useaclcheck ignored if both useaclcheck and
763 useselinuxcheck are supported
764
7652.3.4 (01-05-2007):
766 * sh_processcheck.c: fix missing init of sh_prochk_res array before
767 check (leads to degrading functionality over time and 'fake pid'
768 warnings; reported by D. Ossenbrueggen and
769 soren dot petersen at musiker dot nu)
770 * sh_processcheck.c: fix memory leak
771 * sh_kern.c: for 2.6.21+ don't check proc_root_lookup (not possible
772 anymore? proc_root_inode.lookup != proc_root_lookup)
773 * sh_extern.c: flush streams before forking (problem if [Prelink]
774 used together with prelude logging, reported by M. deJong)
775 * fixed compilation of kern_head (regression cause by cross-compiling
776 fix; problem reported by S. Clormann)
777 * more typos fixed (reported by John Horne)
778
7792.3.3 (27-03-2007):
780 * fixed typos in configure.ac and manual (reported by John Horne)
781 * don't use mysql_options on x86_64, since libmysql is broken
782 * fixed cross-compiling (patch by Joe MacDonald)
783 * refactor sh_kern.c, sh_suidchk.c
784 * fix bug with leading slashes in linked path of symlinks within
785 the root directory
786 * sh_kern.c: check PCI ROM (Linux), refactor code
787 * move file descriptor closing more towards program startup
788 * kernel check: support OpenBSD 4.0 (wishlist)
789 * fix samhain_hide module (in-)compatibility with recent kernels
790 (reported by Jonny Halfmoon)
791
7922.3.2 (29-01-2007):
793 * fix regression in full stealth mode (incorrect comparison of
794 bytes read vs. maximum capacity), reported by B. Fleming
795
7962.3.1a (21-01-2007):
797 * fix incorrect use of sh_gpg_fill_startup if option --with-fp is used
798 (reported by zeroXten)
799
8002.3.1 (21-01-2007):
801 * fix bug that may cause accidental closure of yule TCP socket
802 (problem reported by B. Masuda)
803 * fix sh_kern.c for kernel 2.6.19 (reported by S. Clormann)
804 * don't use sstrip in 'make deb', since dh_shlibdeps uses objdump
805 (reported by B. Masuda)
806 * rm report.pl from rules.deb.in (reported by B. Masuda)
807 * samhainctl(): longer timeout (bad status reporting at startup,
808 reported by Phil and by Dan Track)
809 * sh_portcheck.c: make connect errors more descriptive
810 * sh_portcheck.c: fix ignored setting of PortCheckActive
811 * sh_processcheck.c: add statvfs, and wrap for EINTR
812 * sh_portcheck.c: add wrappers for EINTR
813 * report user and executable for hidden processes
814 * fix update failure if reportonlyonce = false (reported
815 by D. Strine)
816 * fix compile error in sh_portcheck.c (problem on cygwin
817 reported by J. D. Fiori)
818 * check filenames ending in space (also for utf8 spaces)
819 * check and escape csv formatted db listing
820 * cache results of sl_trustfile_euid()
821 * trustfile: use 4096 for MAXFILENAME, switch to strncpy
822 * CL option -v|--version for info on version and compiled-in options
823
8242.3.0a (01-11-2006):
825 * fix compile failure with portcheck + stealth (reported by lucas)
826
8272.3.0 (01-11-2006):
828 * fix concurrency for inserts in oracle db
829 * add acl_(new|old) to database schema
830 * check for selix attributes and/or posix acl
831 * new option UseSelinuxCheck (bool)
832 * new option UseAclCheck (bool)
833 * regression tests for above
834 * add module to check for open ports
835 * add module to check processes (hidden/fake/missing)
836 * use const char* for argument of module configuration callbacks
837
8382.2.6 (31-10-2006):
839 * fix missing support for MacOX X init script (reported
840 by Daniel Kowalewski)
841 * fix error about non-readable file with no checksum required
842 * fix server warning about 'no server name known'
843 * fix 'make deb' makefile target
844 * fix default export severity for server
845
8462.2.5 (05-10-2006):
847 * fix broken Install.sh, reported by Alexander Kraemer
848 * workaround for glob(3) sillyness on MacOS X (reported by David)
849 * fix for broken resorce fork check (reported by David)
850 * fix for broken compilation on cygwin (reported by Elias)
851
8522.2.4 (03-09-2006):
853 * add regression test for the GrowingLogFiles issue to test suite
854 * fixed sh_unix.c: bug in database init if GrowingLogFiles used
855 with signed database (reported by Timothy Stotts)
856 * bug in manual fixed (incorrect documentation of --enable-user,
857 noticed by M. Brown)
858 * rc.subr compatible init script for FreeBSD/NetBSD
859 * improve routine to find rpm after build
860 * add netbsd rc file from Brian Seklecki (taken from pkgsrc-wip)
861 * fix error in manual (location of lock file)
862 * fix bug with SuidExclude (files in directory were still checked)
863
8642.2.3 (31-07-2006):
865 * fix samhainadmin.pl: check for gpg-agent running if use-agent is set
866 (ticket #28 by anonymous)
867 * fix stealth mode (regression in parser), problem reported by
868 Joschi Kuphal
869 * fix minor typo in sh_database.c (compile problem reported by
870 Joschi Kuphal)
871
8722.2.2 (17-07-2006)
873 * minor fixes for regression test scripts
874 * minor updates to the manual (suggested by Brian A. Seklecki)
875 * fix sh_kern.c, kern_head.c: kernel rootkit detection for 2.6.17+
876 (problem reported by Leonhard Maylein)
877 * fix samhain_hide.c for 2.6.17+: use module_param() if MODULE_PARM
878 is not defined
879
8802.2.1c (11-07-2006)
881 * fix sh_extern.c: sh_ext_add_default() cast to (void) was too early
882 (Solaris 8 build failure reported by Jesse)
883 * fix sh_unix.c: wrong prototype for sh_unix_mlock()
884 if HAVE_BROKEN_MLOCK (AIX 5.2 build failure reported by
885 Jonathan Kaufman)
886
8872.2.1b (20-06-2006):
888 * fix compile error on SuSE 10.1 (reported by Leonhard Maylein)
889
8902.2.1a (15-06-2006):
891 * fix compile error on i686/MacOS X (reported by Andreas Neth)
892
8932.2.1 (13-06-2006):
894 * fix gcc 4 warnings and build failure on x86_64 (debian bug #370808)
895 * fix compiling with Oracle (noticed by Colapinto Giovanni)
896 * fix configure.ac for most recent autoconf version
897 (debian bug #369503)
898 * fix a regression that would make impossible local updates w/clients
899 * fix a few missing '\n' in sh_getopt.c
900 * sh_kern.c: fall back on mmap() if read() fails on /dev/kmem
901 * fix Solaris package creation
902 * recognize Solaris doors and event ports
903 * fix the idmef_inode_t patch: provide required info to avoid stat()
904 * fix bug on database update: fill in dev and rdev fields
905 * fix get_file_infos() in sh_prelude.c: avoid premature return
906 * GCC_STACK_PROTECT_CC: AC_TRY_COMPILE -> AC_TRY_LINK
907 * deploy.sh: allow to set a group for hosts upon installation
908 * patch by Yoann: fix an issue when setting the idmef_inode_t object
909 * fix memory leaks in error paths in sh_prelude.c
910 * fix concurrent inserts with postgres in sh_database.c
911 * code cleanup
912 * fix manual version in spec file, first noticed by Imre Gergely
913
9142.2.0 (01-05-2006):
915 * patch by Jim Simmons for samhainadmin.pl.in
916 * fix testsuite portability problems
917 * fix md5 endianess problem detected on HP-UX 11i / PA-RISC 8700
918 * fix potential NULL dereference in sh_utmp_endutent()
919 * patch by Neil Gorsuch for suidchk.c (do not scan lustre, afs, mmfs)
920 * fix sh_ext_popen (OpenBSD needs non-null argv[0] in execve)
921 * fix make_tests.sh portability (echo '"\n"' does not work on OpenBSD)
922 * fix bug in sh_utils_obscurename (check isascii)
923 * scan h_aliases for FQDN if h_name is not
924 * add copyright/license info to test scripts
925 * add copyright/license info to deployment system scripts
926 * support server-to-server relay
927 * new CL option --server-port
928 * minor improvements in manual
929 * patch by Yoann Vandoorselaere for sh_prelude.c
930 * allow --longopt arg as well as --longopt=arg
931 * verify checksum of growing log files (up to previous size)
932 * rewrite of the test suite
933 * added a bit of unit testing
934 * minor optimizations in various places
935 * optimized implementation of tiger checksum algorithm
936 * read in 64k blocks (faster than 4k)
937 * sh_unix.c, sh_hash.c: support file flags on *BSD, update Linux
938 file attribute code
939 * kern_head: fix compilation of kernel check module on OpenBSD
940 * updated samhainrc.linux, samhainrc.freebsd
941 * sh_unix.c: fix setrlimit (RLIMIT_NOFILE, ..)
942 * sh_files.c: fix missing use of flag_err_info
943 * sh_tiger0.c: remove repetitive use of mlock
944 * slib.c: remove fcntl's from sl_read_timeout (caller sets O_NONBLOCK),
945 add function sl_read_timeout_prep
946
9472.1.3 (13-03-2006):
948 * fix compile problem in slib.c (reported by Lawrence Bowie)
949 * fix bug with combination of one-shot update mode and file check
950 schedule (reportedby Dan Track)
951 * improved the windows howto according to suggestions by
952 Jorge Morgado
953 * fix samhain_hide kernel module for new linux kernel versions
954 * fix minor problem with dead client detection (problem reported
955 by Michal Kustosik)
956
9572.1.2 (10-01-2006):
958 * fix startup error with combination of gpg+prelude
959
9602.1.1a (22-12-2005):
961 * fixed a stupid bug in sh_files.c (break if file = dir)
962
9632.1.1 (21-12-2005):
964 * sh_calls.c: protect sh_calls_set_bind_addr against overriding
965 * comINSTALL, updateDB: use locking
966 * samhainadmin.pl: use locking
967 * fix typos in samhainrc.solaris (noticed by Robby Cauwerts)
968 * improve zAVLSearch (remove redundant strcmp)
969 * use AVL tree in sh_files.c instead of linked list (better scaling)
970 * fix bug with suidcheck (no update/check in one-shot mode with
971 schedule instead of check interval; noticed by R. Rati)
972 * fix for problem with '-t update -i' if daemon mode (problem report
973 by Peter van der Does)
974 * fix for bug in sh_util_ask_update (two returns were required ...)
975
9762.1.0 (31-10-2005):
977 * minor fix for cross-compiling with --with-kcheck
978 * sh_forward.c: handle bad fds in the select() fd sets
979 (reported by hmy)
980 * sh_extern.c: fix debugging code
981 * slib.c, sh_calls.c, sh_calls.h: improve handling of O_NOATIME
982 (reported by Gabor Kiss)
983 * makefile.in: fix for solaris package creation
984 * sh_mail.c, sh_readconf.c: mail filtering options
985 * sh_database.c: Oracle reconnect on connection failure
986 (bug report by Alexander A. Sobyanin)
987 * sh_unix.c: don't purge MYSQL_UNIX_PORT environment variable
988 (problem reported by Peter)
989 * sh_calls.c: fix for a HP-UX accept() problem caused by the gcc4 fix
990 * fixes for gcc 4.0.2 compiler warnings
991 * ability to use daemon mode together with update
992 (wishlist Yoan Vandoorselaere)
993 * fixes for debugging
994
9952.0.10a (22-08-2005):
996 * fix for overlapping directory check specification (reported by Bub)
997
9982.0.10 (21-08-2005):
999 * fix for segfault (free() on a constant string) with libprelude
1000 (problem reported by Grae Noble)
1001 * upgrade FreeBSD kernel check to 5.4, minor fixes
1002 * useful script for users of Linux kernel check
1003 (contributed by marc heisterkamp)
1004 * documentation improvements (suggested by Brian Seklecki and Robby)
1005
10062.0.9 (25-08-2005):
1007 * samhain_erase.c: add #define for NULL
1008 * sh_suidchk.c: fix incorrect use of escaped filename
1009 * sh_prelude.[ch], sh_readconf.c: configurable mapping from
1010 samhain severity to prelude severity
1011 * sh_unix.h: second arg of gettimeofday should be NULL
1012 * sh_files.c: fix checking of directory special file (use specified
1013 policy, not that of parent dir, problem found by Brian A. Seklecki)
1014 * sh_entropy.c: longer timeout for entropy collector
1015 * sh_socket.c, sh_forward.c: allow probing of clients for
1016 necessity of configuration reload
1017 * yulectl: minor fixes, option -v (verbose), new command PROBE
1018 * fix 'File not found' messages for files flagged with IgnoreMissing
1019 * sh_database.c: strip newline from oracle error messages
1020 * sh_files.c: fix rsrc fork issue with MacOS X Tiger
1021 (reported by A. Koren)
1022 * never compute checksum if not checked (problem report by D.Hughes)
1023 * sh_prelude.c: cleanup and bugfix by Yoann
1024 * sh_hash.c: for prelude, make sure mode is supplied with user/group
1025 and vice versa
1026 * sh_prelude.c: provide proper FileAccess objects (bug
1027 report by Mihai Ilinca)
1028
10292.0.8 (03-07-2005):
1030 * configure.ac: use $LIBPRELUDE_PTHREAD_CFLAGS rather than
1031 $LIBPRELUDE_CFLAGS (bugfix by Yoann)
1032 * samhain.spec.in: remove support for chkconfig (it's too buggy).
1033 Strangely, if invoked as install_initd it behaves sanely ...
1034 * src/sh_err_log.c: fix key input (this time for real)
1035 * fix --with-altlogserver (bug from 2.0.7b)
1036 * remove server socket in start/stop script
1037
10382.0.7e (not released):
1039 * Makefile.in: introduce a total of 6 sec delay for 'make' utilities
1040 that use 1 sec resolution, and consider target out-of-date if
1041 timestamp(target) = timestamp(dependency) ...
1042 * src/sh_err_log.c: fix key input
1043 * another fix for yulectl (use pwent->pw_dir)
1044 * dsys/comINSTALL, dsys/comUNINSTALL, dsys/comBUILD: fix PATH
1045
10462.0.7d (not released):
1047 * one more fix for the spec file (stupid rpm finds tags in comments!!!)
1048
10492.0.7c (not released):
1050 * test/testrun_1b.sh, test/testrun_2b.sh: use $GPG_PATH
1051 * dsys/comINSTALL, dsys/funcDB, dsys/funcINSTALL: some bugfixes
1052 * samhain-install.sh.in: fix test -z $verbose
1053 * sh_hash.c: speedup database reading
1054 * Makefile.in: fix the problem that BSD make would make too much
1055 * deploy: yulerc.clients -> yulerc.install.db, provide
1056 $defdatabase for backward compatibility
1057 * deploy: allow for comma in client_install_date
1058
10592.0.7b (not released):
1060 * hp_ux.psf.in: fix psf file
1061 * dsys/comINSTALL: fix $yule_date -> $yule_data
1062 * Makefile.in: fix 'make depot'
1063 * sh_tools.c, sh_unix.c: fix detection of open file limit
1064 * sh_readconf.c: reset read_mode after reading conf file
1065 * yulectl.c: better error messages, use homedir from getpwuid(geteuid)
1066 * init/samhain.startLSB.in: fix misleading message in lsb init script
1067 * sh_forward.c: better display for nonce u in debug mode
1068 * sh_tiger*.c: fix checksum for HP-UX 64bit
1069 * samhain.c: don't fetch database twice
1070 * configure.ac: accept nodename for --with-logserver=...
1071 * samhain_setpwd.c: return proper exit status for samhain_setpwd
1072 * respond to SIGTERM on initializing
1073 * fix problems with samhainadmin.pl
1074 * sh_utils.c: fix bug with AddOKChars (found by Karol)
1075
10762.0.7a (not released):
1077 * remove 'df' from entropy gatherer (NFS may hang)
1078 * modify va_copy check (doesn't work with HP-UX PA64 compiler)
1079 * fix compile warnings in sh_database.c
1080 * samhain-install.sh.in: check for /usr/bin/false in /etc/shells
1081 * fix install-boot on HP-UX
1082 * aclocal.m4: fix configure CL parsing to recognize VAR=VALUE
1083
10842.0.7 (11-06-2005):
1085 * yet another fix for the spec file (use internal dependency generator)
1086 * sh_error.c, sh_prelude.c: init libprelude after open fds are closed
1087 * error message if queue is full
1088 * fix two compiler warnings on HP-UX
1089 * fix sh_mail.c for Interix (no resolver routines)
1090 * fix sh_unix_initgroups2() if no initgroups() function (bug reported
1091 by Geries Handal)
1092 * remove references to 'struct timezone' (Interix; problem
1093 reported by Geries Handal)
1094 * init/stop for prelude on SIGHUP
1095 * sh_cat.h: fix a stupid bug with messages classes
1096 * manual: new section on nagios (with help from kiarna),
1097 more on prelude
1098 * sh_prelude.c: cleanup and improvements (Yoann Vandorselaere)
1099 * default prelude profile name now is 'samhain' (lowercase)
1100 * sh_readconf.c: new option PreludeProfile (by Yoann Vandorselaere)
1101 * remove obsolete check for linux/module.h, linux/unistd.h
1102 * remove dependency on virtual/glibc in gentoo ebuild
1103 (problem reported by Willis Sarka)
1104
11052.0.6 (01-03-2005):
1106 * sh_prelude.c, configure.ac, aclocal.m4: support for
1107 libprelude 0.9 (Yoann Vandoorselaere)
1108 * sh_html.c: fix bug with entry.html template (reported by
1109 Stephane Sanchez)
1110 * Install.sh: fix mandir option (reported by Rodney Smith)
1111 * Fixed Linux/64bit bug in definition of EUIDSLOT
1112 * New targets 'make depot', 'make depot-light' (HP-UX, untested)
1113 * Use sstrip for RPMs and DEBs (automatic stripping disabled)
1114 * Fix aclocal.m4 for autoconf 2.59 (missing $ac_cr_alnum et al.,
1115 problem noticed by Yoann Vandoorselaere)
1116 * Modify samhain.spec.in to disable automatic stripping upon install
1117 * Fix deploy.sh + '--enable-gpg', and fix 'make rpm' and 'make deb'
1118 for '--with-khide' (problems reported by Mark)
1119 * Fix compile error in sh_tools.c on HP-UX 10.20
1120 (problem reported by Dennis Boylan)
1121 * Runtime configuration of server listening port (wishlist)
1122 * Runtime configuration of server listening interface (wishlist)
1123 * Ignore SIGTTIN (consistency)
1124 * Use SIGTTOU to force file check (wishlist)
1125
11262.0.5b (01-04-2005):
1127 * Fix build problem b/o timestamp on stamp file
1128
11292.0.5a (16-03-2005):
1130 * Fix problem with 'make rpm' (reported by Dirk Brümmer)
1131
11322.0.5 (02-03-2005):
1133 * Fix bug with partial reads from clients in server
1134 (bug report by Brian)
1135 * Support gpg checksum bootstrap with yule
1136 * Support mount option check on HP-UX
1137 * For MAIL FROM, use 'example.com' as domain part if
1138 hostname is numeric (problem reported by Eric Raymond)
1139 * The HOWTO-write-modules has been updated.
1140 * Convenience functions to insert data in database have been
1141 added.
1142 * Use int0x03 only on i386 in sh_derr() (portability problem
1143 reported by John Mandeville)
1144
11452.0.4 (09-02-2005):
1146 * Fixed broken 'make deb' (problem report by olfi)
1147 * Fixed minor bug in test scripts (detection of gmake vs. make)
1148 * Fixed Tru64/OSF compile warnings (reported by B. Terp)
1149 * Normalize list parsing to allow comma, space, and tab as separators
1150 * Some more descriptive error messages in kern_head.c
1151 * Absolute path to utilities in init/samhain.startLinux.in
1152 * Fixed is_root variable in deploy.sh
1153 * Fixed 'deploy.sh info'
1154 * Fixed 'deploy.sh install' client startup
1155 * Fixed 'make tbz': don't remove ebuild scripts in 'make dist'
1156 (issue reported by W. Sarky)
1157
11582.0.3 (14-12-2004):
1159 * Fix CPPFLAGS with mysql/postgresql (repoted by P. Smith)
1160 * Fix missing sys/time.h include in slib.c (reported by Jonas)
1161 * Workaround for file closing problem with Prelude+GPG
1162 * Fixed memory leak with Prelude.
1163 * Fixed bug in samhain_stealth (PGP signature not correctly
1164 retrieved from hidden configuration; report and patch by V. Tuska)
1165 * Added Perl script to concatenate file signature database files
1166 * Fix compile error with combination of --enable-nocl and
1167 --enable-stealth (reported by Zdenek Polach)
1168 * Fix bug in dsys/initscript with --enable-nocl
1169 * Fix declaration of sh_kern_timer()
1170 * Fix missing Mounts+Userfiles options in appendix of manual
1171 * Updated the README (bug report by H. Franzke)
1172 * Fix some compiler warnings
1173
11742.0.2a (09-11-2004):
1175 * Fixed OoM condition when client rc file not found (reported by Eilko)
1176
11772.0.2 (08-11-2004):
1178 * Fixed buffer overflow in sh_hash_compdata() (only in 'update' code)
1179 * Fixed uninitialized variable in sh_mail_msg() (problem reported
1180 by Michael Milvich)
1181 * Fixed potential NULL pointer dereference in sh_hash_compdata()
1182
11832.0.1 (01-11-2004):
1184 * Fixed compilation bug reported by jue (--with-kcheck broken).
1185 * Fixed start option (bug reported by sanek). Behaviour wrt.
1186 environment variables depended on the way the daemon was started.
1187
11882.0.0 (31-10-2004):
1189 * The deployment system has been rewritten from scratch in
1190 a cleaner and more modular and extensible way. Deployment
1191 of native packages is supported now.
1192 * The build system has been revised. Building outside the source
1193 directory is supported now.
1194 * Support for checksumming of prelinked executables / libraries
1195 has been added.
1196 * The configure script now checks for the SSP/ProPolice patch in GCC,
1197 and enables it if present.
1198 * The install-boot option in samhain-install.sh has been fixed
1199 (use absolute paths for sbin utilities).
1200 * A nagios plugin (scripts/check_samhain.pl) has been added.
1201 * The LSB (Linux Standard Base) init script has been fixed (the output
1202 was incorrect).
1203 * Fetching of built binary packages has been
1204 fixed ($(PACKAGE)->@install_name@).
1205 * For files in proc, the timeout has been reduced, and no error
1206 messages are issued upon timeout.
1207 * A function has been added to print out full details for missing
1208 files if encountered while in sh_files().
1209 * The reporting for SuidCheck has been fixed (incorrect policy
1210 noticed by JiM).
1211 * On Linux, SuidCheck does not report on files marked as candidates
1212 for mandatory locking (group-id bit set, group-execute bit cleared).
1213 * Fix for oracle init script (by Matt Warner)
1214
12151.8.12b (11-10-2004):
1216 * fix bug in MSG_MSTAMP (%ld -> %lu)
1217 * fix bugs in sh_suidchk.c (%ld -> %lu), check fopen for NULL,
1218 mkdir mode for quarantine directory
1219 * fix the fix for modlist_lock search in System.map
1220
12211.8.12a (01-10-2004):
1222 * fix bug in samhain-install.sh.in (only occurs on Solaris), reported
1223 by J. Roland
1224
12251.8.12 (27-09-2004):
1226 * fix compile bug with --enable-static + --with-database=postgresql
1227 * fix search for modlist_lock in System.map
1228 * password auth for yule command socket (request by D. Kocic)
1229 * more info about pending/sent commands to clients
1230
12311.8.11 (30-08-2004):
1232 * fix static linking on Linux by use of replacement routines from
1233 uClib - however, this means, there is no NIS support anymore
1234 * new option AddOKChars=... to modify the set of characters for
1235 filenames considered 'obscure'
1236 * new option HardlinkOffset=... to specify an offset from the canonical
1237 hardlink count for a directory
1238 * fix some warning with HP 11.23 native compiler
1239 * fix minor OpenBSD portability problems (EIDRM, compiler warning)
1240 * samhainrc.5, samhain.8: updated the man pages
1241 * sh_unix.c, sh_files.c: ignore 'no user/group' and 'obscure name'
1242 for AllIgnore
1243 * sh_kern.c: fix 'update' to display modifications
1244 * sh_kern.c: fix bug with IDT check (spurious alerts b/o uninitialized
1245 fields)
1246 * stealth kernel modules: fix for linux 2.6, fix
1247 redefine of KERNEL_VERSION
1248 * warn about stealth kernel module problem with 2.6 in manual
1249 * sh_unix.c: remove some cruft
1250 * fix a typo in the manual (noticed by J. Rubin)
1251 * configure.ac: re-order output from libprelude-config (required
1252 for static linking - problem reported by E. Neber)
1253 * kern_head.h, kern_head.c: fixes for Linux 2.6 kernel
1254
12551.8.10b (13-07-2004):
1256 * fix incorrect usage of 'retry_msleep()' in sh_kern.c (reported
1257 by Pat Smith)
1258
12591.8.10a (13-07-2004):
1260 * depend-gen.c: fix for FreeBSD 'make' which does not understand
1261 the dependencies ... (problem reported by David Thiel)
1262
12631.8.10 (13-07-2004):
1264 * sh_unix.c/sh_unix.h: fix defaults for 'GrowingLogFiles' policy
1265 (bug report by VZoubkov)
1266 * fix some warnings (unreachable statement) with HP-UX native compiler
1267 * kern_check.c: silence warning about 'sendfile' for 4.10
1268 (noticed by Ryan Beasley)
1269 * modify depend-gen.c to ignore sh_gpg_chksum.h
1270 * add a non-plaintext version of GPG_HASH (sh_gpg_chksum.h)
1271 * .. and for fingerprint
1272 * sh_suidchk.c: fix some compiler warnings on solaris
1273 * allow commas to separate multiple entries in a RedefXXX= directive
1274 * replace sleep/usleep with nanosleep wrapper function
1275 * replace alarm() for read timeout with select() in sl_read_timeout
1276 (should fix bug reported by Scott Kelley)
1277 * increase lstat/open timeout to 6 sec
1278
12791.8.9 (16-06-2004):
1280 * made 'no action specified' error message more informative
1281 (suggested by Stephen Gill)
1282 * fix memory leak in mysql sh_database_query() (bug report by Dejan)
1283 * remove some cruft from the code
1284 * sh_files.c: check MacOS X resource forks (idea from Osiris)
1285 * sh_files.c: no hardlink check for MacOS X
1286 * sh_util_ask_update: fix bug with no terminal in non-interactive mode
1287 (report and debug data by Kris Dom)
1288 * manual refactored
1289 * fix redundant messages when updating with suidcheck
1290 * allow interactive update for suid files
1291 * don't remove the TZ environment variable to guard against
1292 misconfigured hosts
1293 * also use gethostname if uname returns possibly truncated name
1294 * fix improper file descriptor handling in sh_mail.c (bug report
1295 by Alex Weiss)
1296 * cleanup MBLK cruft
1297 * use SH_ALLOC/SH_FREE in sh_prelude.c
1298 * update sstrip to Version 2.0
1299
13001.8.8 (25-05-2004):
1301 * fix compilation problem on AIX 5.2 (nameser_compat.h; report by
1302 Tim Evans and Ian McCulloch)
1303 * don't check for trusted paths on Cygwin
1304 * add Windows HOWTO written by Kris Dom
1305 * kern_check.h: extend FreeBSD syscall table for 5.x
1306
13071.8.7a (03-05-2004):
1308 * sh_mail.c: fix subject length
1309 * sh_mail.c: fix the sh.mailNum.alarm_last fix (report by Kris Dom)
1310 * sh_utils.c: sh_util_ask_update(): fix ISO C conformance bug
1311 (compile problem reported by Kris Dom)
1312
13131.8.7 (01-05-2004):
1314 * sh_mail.c: fix incorrect count of sh.mailNum.alarm_last, causing
1315 empty mails (introduced with segfault fix in 1.8.6, report
1316 by Kris Dom)
1317 * sh_utils.c: sh_util_ask_update(): check whether stdin is a terminal,
1318 try to reopen on controlling terminal if not
1319 * sh_utmp.c: fix order of options (problem report by Uri)
1320 * sh_files.c: sh_files_chk(): set tmp = NULL at end of loop
1321 (may cause segfault on null dereference for missing files)
1322 * sh_unix.c: patch by Marc Schütz (order of sh_unix_getinfo_type,
1323 sh_unix_getinfo_attr)
1324 * don't use dh_installmanpages in 'make deb' (samhain/yule conflict
1325 reported by xavier)
1326 * on HP-UX, define _XOPEN_SOURCE_EXTENDED in sh_mail.c and sh_tools.c
1327 (suggested by Kris)
1328 * include nameser_compat.h in sh_mail.c (for MacOS X,
1329 suggestion by jna)
1330 * sh_utmp.c: fix time for logout events (reported by Erich
1331 van der Velde)
1332
13331.8.6 (15-04-2004):
1334 * add CL option to set threshold for prelude and RDBMS
1335 * sh_mail.c: fix bug with MailSubject option (segfault on NULL pointer
1336 dereference; reported by Micha Silver)
1337 * fix compiling with --disable-encrypt (reported by Pat Smith)
1338 * fix minor problem in scheduler (don't return before all schedules
1339 are tested, to set last_exec correctly)
1340
13411.8.5 (05-04-2004):
1342 * fix bugs in sh_utmp.c (unlinking of list head); may fix an OpenBSD
1343 problem (endless loop; report and debugging aid by Joe MacDonald)
1344 * fix hardlink check (null dereference in error message, segfaults
1345 on solaris - noticed by Bob Bloom)
1346 * sh_suidcheck: don't truncate quarantined file if nlink > 1
1347 * fix Install.sh (no --seperate-output with --radiolist); patch by
1348 Greg Kimberly
1349
13501.8.4 (17-03-2004):
1351 * add Prelude patch by Patrice Bourgin
1352 * add license statement to sh_mounts.c, sh_userfiles.c after
1353 receiving a clarifying e-mail from Cian Synnott
1354 * support UsePersistent = no for Oracle (problem spotted and fix
1355 tested by Michael Somers)
1356 * fix bug in samhainadmin.pl
1357 * sh_gpg.c: describe type of gpg error (if any)
1358 * fix persistent connections with postgresql (reported by
1359 Erwin Van de Velde)
1360 * prelude: local 'meaning' shadows global in sh_prelude_alert
1361 (spotted by David Maciejak)
1362 * uname: workaround for cases where nodename would be a possibly
1363 truncated FQDN (problem reported by Cian Synnott)
1364 * re-write parts of sh_kern.c, store kernel info in baseline database
1365 -> no need to recompile after kernel upgrade
1366 * modify timeouts in sh_unix_getinfo, add timeout warning
1367 * change handling of dangling symlinks (store in db)
1368 * fix typo with MSG_FI_OBSC2 (double slash)
1369 * remove redundant operation in sh_utils_safe_name
1370 * fix occasional random start bytes of long messages in
1371 sh_error_string (sl_strlcat -> sl_strlcpy)
1372 * provide details for missing files (as for added files)
1373 * remove duplicate message for no such group/user
1374 * add fixes for samhain.oracle.init (supplied by Michael Somers)
1375 * fix date insertion for Oracle (fix by Michael Somers)
1376 * manual: fix incorrect statement about RPM (noticed by
1377 Lars Kellogg-Stedman)
1378
13791.8.3 (02-02-2004):
1380 * add a HOWTO-client+server-troubleshooting document
1381 * fix another bug with SIGUSR2 (suspend mode)
1382 * new option SetBindAddress (--bind-address=...) to force
1383 interface for outgoing connections on multi-interface box
1384 * don't link against libgmp if not required (i.e. standalone)
1385 * test for ext2fs/ext2_fs.h or linux/ext2_fs.h
1386 * new make targets 'emerge' and 'tbz2' for gentoo
1387 * update rules.deb.in based on the Debian package
1388 by Javier Fernandez-Sanguino
1389 * updated config.guess, config.sub to version 2002-09-05
1390 * external command: report failure only once
1391 * console: reset failure status after success
1392 * README.UPGRADE: explain 1.7.x <-> 1.8.x client/server compatibility
1393 * use persistent connection to database by default
1394 * option UsePersistent=no to switch off persistent connection
1395
13961.8.2 (19-01-2004):
1397 * sh_userfiles.c: new option UserfilesCheckUids (requested)
1398 * sh_error.c: server: don't log to logfile before dropping root
1399 * new script scripts/samhainadmin.pl (administrative tasks for
1400 signed config/database files)
1401 * add changes code to log_msg for reports on modified files
1402 * change default log threshold to 'mark', as 'none' tends
1403 to confuse new users
1404 * faster response time for SIGUSR2
1405 * revised (mostly backward-compatible) message classes
1406 * fix missing check of mailTime in server select loop
1407 * add support for libprelude (version 0.8.10)
1408 * fix format for MSG_E_GRNULL (reported by Stefan Hudson)
1409 * fix Bourne shell incompatibility (export) in samhain-install.sh
1410 (first reported by David Thiel)
1411 * fix typo in spec file (first reported by Christian Vanguers)
1412 * remove some cruft (signal handler, memory handling)
1413 * return from sigterm handler, rather than exit directly
1414 (re-entrancy problem causes more problems than it's worth)
1415
14161.8.1 (03-12-2003):
1417 * fix gmp detection (problem pointed out by Nix)
1418 * fix/improve the error message if test compiling with mysql fails
1419 * new CL option --interactive for interactive db update
1420 * fix some compiler warnings from IRIX MIPS compiler
1421 * kern_head.h, kern_head.c: option to disable IDT check
1422 * kern_head.h, kern_head.c: update kernel syscall table (2.4.20,2.6)
1423 * sh_utmp.c: count number of logins (request by Erwin Van De Velde)
1424 * change username -> userid, remove (long) userid (bug noticed
1425 by Erwin Van De Velde)
1426 * emit ADDED message for new SUID/SGID files
1427 * add trailing slash to excluded directory if there is none
1428
14291.8.0a (04-11-2003):
1430 * sh_error.c: remove two debug printf's
1431
14321.8.0 (31-10-2003):
1433 * manual: make ps file fit on both a4 and letter paper
1434 * sh_socket.c, sh_socket.h, sh_forward.c: socket interface
1435 to send (quit/reload) commands to clients
1436 * sh_forward.c, configure.ac: enable build with libwrap
1437 (Wietse Venema's TCP Wrappers library)
1438 * sh_ignore.c, sh_ignore.h, sh_files.c, sh_hash.c, sh_readconf.c:
1439 new option to suppress messages for new and/or deleted files
1440 * samhainrc.aix5.2.0: contributed by Christoph Kiefer
1441 * samhain.c: fix compile warning on solaris (noticed by Ian Hunt)
1442 * sh_database.c: undef debug code for oracle
1443 * samhain.oracle.init: contributed by Joern Michael Krueger
1444 * configure.ac, sh_utils.ac, Makefile.in, sh_modules.c,
1445 sh_cat.c, sh_cat.h, sh_mounts.c/h, sh_userfiles.c/h:
1446 check-mounts and userfiles modules contributed by eircom.net
1447 * sh_utils.c: fix off-by-one bug in sh_util_compress()
1448 * sh_forward.c, sh_tools.c, configure.ac:
1449 version 2 client/server protocol
1450 * sh_mail.c: add %S to include severity in subject (user request)
1451 * sh_suidchk.c, 1093: fix warning about unused var 'flags' on FreeBSD
1452 * samhain.h, sh_unix.h, sh_unix.c: extern inline -> static inline
1453 for --enable-ptrace
1454 * samhain.c: lower priority for 'uninitialized module' message
1455 * sh_entropy.c: lower priority for message if /dev/random blocks and
1456 /dev/urandom is available
1457 * improved error messages in sh_readconf.c
1458 * print system error message for getpwuid, getgrgid
1459 * fix missing module init after SIGHUP (noticed by Cian Synnott)
1460
14611.7.12 (13-10-2003):
1462 * sh_mail.c: fix buffer overflow in mail handler (introduced in 1.7.10)
1463 thanks to bug reports by Jason Martin and Matthew P. Cox
1464
14651.7.11 (01-09-2003):
1466 * samhain.c, samhain.h, sh_unix.c, sh_forward.c, sh_html.h:
1467 - change SIG_USR1 to switch between dbg on/off
1468 - change SIG_USR2 to switch between suspend on/off
1469 - fix CLT_ILLEGAL to actually work
1470 - introduce new state CLT_SUSPEND
1471 - force reauthentication after suspend
1472 * slib.c: change MAXFD from FOPEN_MAX (16) -> 1024
1473 * sh_suidchk.c: better AIX fs detection (Christoph)
1474 * sh_entropy.c: increase buffer size for unix entropy gatherer
1475 (problem reported by D. Danielson)
1476 * default config files: add lots of comments, list more options
1477 * sh_error.c: set default severities to 'crit'
1478 * sh_readconf.c, sh_cat.c, sh_cat.h: stricter check on config
1479 file syntax, issue warnings (triggered by C. Kiefer)
1480 * Makefile.in: handle depend-gen errors more gracefully
1481 * sh_err_console.c: fix bug in enable_msgq (reported by F. Behrens)
1482 * configure.ac: workaround for mysql_config weird output
1483 (reported by G. Faron)
1484 * sh_unix.c, sh_tiger0.c: check IO limit during read of large files
1485 * depend-gen.c: close streams before attempting to rename (Cygwin)
1486 * Makefile.in: fail gracefully if depend-gen fails
1487 * sh_database.c: sh_database_query(postgresql): fixed missing SL_ENTER
1488
14891.7.10 (27-07-2003):
1490 * FreeBSD init script: define $pidfile (reported by D. Thiel)
1491 * sh_unix.c, sh_unix.h: fix compile error on AIX 4.2
1492 * sh_schedule.c: fix bad array size
1493 * samhain.c: fix pid_t <> int casts
1494 * sh_kern.c: fix repetitive messages
1495 * configure.ac: try to bootstrap if TIGER192 not supported by gpg,
1496 provide a detailed error message
1497 * configure.ac: try harder to locate mysql
1498 * docs/Changelog: retroactively add release dates, if known
1499 * sh_mail.c: fix potential message truncation in mailer
1500 * sh_unix.c, samhain.c, samhain.h: make --enable-ptrace more portable
1501 * sh_readconf.c: fix segfault (dereference of uninitialized pointer)
1502 if --with-gpg and --enable-stealth are used together (reported
1503 by Anthony Caetano)
1504 * sh_unix.c, samhain.c, sh_calls.c: fix problems with descriptive
1505 error messages (larger GLOB_LEN, stat fills aud_err_message)
1506
15071.7.9 (30-06-2003):
1508 * sh_err_log.c: fix segfault on SIGABRT (dereference of freed memory),
1509 problems with SIGABRT noticed by Brian and Alf B Lervåg
1510 * deploy.sh.in: fix some bugs (found by Alf B Lervåg)
1511 * scripts/chroot.sh: fix typo (found by Alf B Lervåg)
1512 * configure.ac (khide): search also for 'd sys_call_table' (noted by
1513 cuek_saja)
1514 * strip whitespace before checking gpg checksum (noted by D. Thiel)
1515 * manual (faq section): explain how to stop console output
1516 * Makefile.in: fix re-naming of yule with --enable-install-name
1517 * HOWTO-client+server.html: fix typo (noted by xavier renaut)
1518 * configure.ac: escape '-' in awk regex (required by GNU awk 3.1.1)
1519
15201.7.8 (28-05-2003):
1521 * sh_unix.c: new mlock implementation with reference count
1522 and page alignment (fix for solaris problem)
1523 * kern_head.c: search also for 'xxxxxxxx d sys_call_table'
1524 * sh_html.c: write status comment (for Beltane 2)
1525 * add CL option --delimited for comma-delimited signature database dump
1526 * sh_mail.c: check exit status of push_list to fix counting bug
1527 (bug reported by Alan Moore)
1528 * configure.ac: add error message to --with-libs
1529 * fix spelling of $DAEMON in init script (noted by C. Grigoriu)
1530 * fix missing initgroups()
1531
15321.7.7 (06-05-2003):
1533 * sh_forward.c: fix bug if compiled with --enable-udp, but disabled
1534 in config file (found by Andy OBrien)
1535 * sh_database.c: sh_database_entry(): size -> c_size (two places)
1536 to fix writing of '\0' to arbitrary places :(
1537 (problem pointed out by Stefan Giesen)
1538 * profiles/*/configopts: fix --with-base -> --enable-base
1539
15401.7.6 (24-04-2003):
1541 * sh_forward.c, entry.html, head.html: fix/additions by Stefan Giesen
1542 * fix samhain_hide for the O(1) scheduler used by RedHat:
1543 configure.ac, acconfig.h: check for next_task in struct task_struct
1544 samhain_hide.c: use find_task_by_pid if no next_task in task_struct
1545 * samhain_erase.c: add MODULE_LICENSE("GPL") to fix warning
1546
15471.7.5 (15-04-2003):
1548 * sh_cat.c, sh_forward.c, sh_hash.c: fix double 'msg' tag
1549 * manual: point out the bmaxdata problem on AIX in faq section
1550 * trustfile.c: don't check symlinks (permissions of directory count)
1551 * sh_schedule.c: fix problem with daylight saving switchover
1552 * sh_samhain.c: close all open fd's >2 before reading the conf file
1553 * sh_unix.c: fix dereferenced NULL pointer when exiting on non-existing
1554 user
1555 * sh_forward.c: fix dereferenced NULL pointer when exiting on udp error
1556 * sh_forward.c: place timestamp code before select() timeout handler
1557 * fix incorrect class of timestamp messages (conflict with manual)
1558 * sh_readconf.c, sh_forward.c: new config option SetStripDomain
1559 * configure.ac: add warning if /lib/modules/`uname -r`/build/include
1560 not found
1561 * samhain_hide.c: adapt for RedHat 2.4 kernel (fetch sys_call_table
1562 address from System.map)
1563 * sh_err_syslog.c: fix for Solaris
1564 * samhain.spec.in: strip REQ_FROM_SERVER from config file install path
1565
15661.7.4 (21-03-2003):
1567 * configure.ac: fix bug in defargs (--with-base > --enable-base)
1568 * aclocal.ac: detect unsupported options
1569 * kern_check: add syscalls, skip unused syscalls
1570 * fix Manual (--enable.../--with... inconsistency)
1571 * add two HOWTOs (signed files, server/client)
1572 * moved manual into new subdirectory docs/
1573 * add admin scripts by S.Bailey/M.Redinger
1574 * option to have a version string in db file
1575
15761.7.3 (23-02-2003):
1577 * samhain-install.sh: use yule user key for signing on install
1578 * fix a bug in sh_err_console.c (attempted write to const char)
1579 * sh_gpg.c: if server, always use ~unprivileged_user/.gnupg
1580 * Makefile.in: make target 'trustfile' depend on config.h
1581 * configure.ac: don't use install_name before it is defined ...
1582 * sh_tiger0.c: fix bug in checksum computation introduced in 1.7.2
1583 * samhain.c: make sure daemon cannot be forced into 'update' mode
1584 * sh_hash.c: remove AIX workaround (AIX has been fixed meanwhile)
1585
15861.7.2 (04-02-2003):
1587 * sh_kern.c: use sys_call_table address from System.map
1588 * fix for reserved SQL keyword 'group'
1589 * add AC_SYS_LARGEFILE to configure.ac
1590 * allow separate client-specific log files for server
1591 * sstrip.c: compile sstrip code only for i386
1592 * sh_unix.c: closeall: don't close trace file
1593 * slib.c: don't trace sl_is_suid (leads to recursion in trace handler)
1594 * samhain-install.sh.in: fix detection of LSB compliant systems
1595 * sh_tools.c: get_client_*_file: lstat -> stat to allow symlinks
1596 * sh_forward.c: sh_forward_do_write: set O_NONBLOCK for fd
1597 (may block otherwise, for no good reason apparently ...)
1598 * samhain.spec.in: replace %configure with ./configure
1599 * sh_unix.c: re-write signal handling (use __malloc_hook et al. to
1600 check whether we are in the middle of a free/malloc/realloc/memalign)
1601 * sh_unix.c: use new safe_logger() function to log from signal handler
1602 * sh_err_log.c: fix xml
1603 *
1604 * fix Makefile.in to exit non-zero on compile failure
1605 * database init: create index on log_host, entry_status
1606 * sh_suidchk.c: fix path building
1607 * sh_tiger0.c: read larger blocks
1608 * sh_hash.c: cast inode to UINT32
1609 * sh_tools.c: check that config/database files size fits in uint
1610 * sh_error.c: export flag_err_debug to avoid unnecessary calls
1611 * sh_unix.c: save the open() call in sh_unix_getinfo_attr()
1612 * profiles/redhat_i386/bootscript: add # description field
1613 * deploy.sh.in: set owner + permissions for files in yule_filedir
1614 * profiles/debianlinux_i386: fix bootscript
1615 * Makefile.in: fix deploy file lists and targets (include init+scripts)
1616 * MLOCK GOOD/BAD -> SL_FALSE/SL_TRUE
1617 * sh_mail.c: GOOD/BAD -> SL_FALSE/SL_TRUE (AIX sys/param.h)
1618 * sh_err_syslog.c: split long messages rather than truncating
1619 * sh_error.c: allocate msg to fix truncation limit
1620 * sh_unix.c: closeall fd's >= 3 in non-daemon mode (inherited
1621 filedescriptors may exceed FOPEN_MAX, causing problems in
1622 sl_open_file)
1623 * sh_err_console.c: avoid stdio
1624 * trustfile: dirz: make swp[] static
1625 * slib.c: speed up sl_strlcat
1626 * clean up some bad heap allocation (PATH_MAX+(1|2) -> PATH_MAX)
1627 * remove some unused code
1628 * slib.c: support long long int in the snprintf replacement
1629 * configure.ac: new configure macro to check whether sa_sigaction works
1630 * Makefile.in: make sstrip, encode dependent on config.h
1631
16321.7.1a (08-01-2003):
1633 * fix a syntax error in samhain-install.sh.in
1634
16351.7.1 (07-01-2003):
1636 * search runlevel scripts in ./init or ./
1637 * handle all distro-specific Linux runlevel script issues
1638 within a single script
1639 * support install-boot on Yellow Dog Linux and Slackware
1640 * samhain-install.sh: fix a bug for unknown Linux
1641 ('"' not closed, DVER not set)
1642 * samhain-install.sh: check for /etc/yellowdog-release
1643 * sh_database.c: fix missing entry for 'userid' in attr_tab[]
1644 * fix debian.rules.in (disable sstrip)
1645 * update make targets: 'srpm', 'srpm-dist', 'rpm'
1646 * check for zlib if mysql is used
1647 * workaround for NetBSD bug with libresolve
1648 * fixed problems with spec files
1649
16501.7.0 (22-12-2002):
1651 * improved spec files (Andre Oliveira da Costa <brblueser@uol.com.br>)
1652 * sh_unix.c: fix a dereferenced static pointer in tf_trust_check
1653 * runlevel scripts: remove pid file after stop
1654 * make the data directory read-only for the daemon
1655 * treat 'localhost' specially in MX resolver
1656 * sh_err_log.c: set sh.flag.log_start == TRUE after writing </trail>
1657 * deploy.sh.in: fix quoting (fix by Simon Bailey)
1658 * slib.c: make sl_get_euid et al. behave well if uids not stored
1659 * trustfile.c: use euid = uid(SH_IDENT) if server
1660 * sh_mail.c: include an MX resolver
1661 * Makefile.in: install-user routine for user installation
1662 * have yule drop root
1663 * sh_tools.c: open_temp use logdir if server
1664 * unified options for runlevel script
1665 * HP-UX, IRIX runlevel scripts
1666 * AIX inittab entry
1667
16681.6.6 (13-12-2002):
1669 * configure.ac: solaris cc -O2 -> -xO2
1670 * sstrip.c: avoid alpha architecture
1671 * profiles/solaris/configopts: no --enable-static
1672 * sh_forward.c: sh_forward_req_file: copy argument to local array
1673
16741.6.5 (04-12-2002):
1675 * sh_utmp.c: set userlist = NULL in sh_utmp_end ()
1676 * sh_unix.c: do not assume that environ is sane
1677 * exit handler: write </trail>
1678 * sh_log_file(NULL): test sh.flag.log_start != S_TRUE
1679 * FreeBSD rc script does not blindly accept content of pid file
1680 * configure.ac: allow 'localhost' for log server
1681 * sh_calls.c: retry_connect: ntohs (port)
1682 * testrun_2[abc].sh: --with-logserver=localhost for client
1683
16841.6.4 (12-11-2002):
1685 * sh_tools.c: fix error when escaping '=<'
1686 * fix the 'make srpm' target
1687 * deploy.sh.in: avoid that client is named 'yule'
1688 * define memset to sl_memset
1689 * fix type cast of uid_t, gid_t
1690
16911.6.3 (31-10-2002):
1692 * fix options for Sun/Solaris native compiler
1693 * sh_unix.c: MSG_FI_LIST (line 2333): cast theFile->size to fix error
1694 * test sstrip on freebsd
1695 * default config file for freebsd
1696 * make target to build .deb packages
1697 * sh_readconf.c: fix bug in error message
1698 * samhain.c, sh_suidchk.c: fix initialization of suidchk
1699 * samhain-install.sh.in: don't remove config file by default
1700 * samhain-install.sh.in: support complete de-installation
1701 * samhain-install.sh.in: add support for Gentoo, FreeBSD, and Solaris
1702 * samhain-install.sh.in: check more paths
1703 * sh_unix.c: fix sys_siglist declaration [NetBSD portability issue]
1704 * sh_calls.c: save error message in retry_lstat()
1705
17061.6.2 (04-10-2002):
1707 * make target to build rpms
1708 * update samhain.spec.in, samhain.startRedHat
1709 * support DESTDIR, as in 'make DESTDIR=/what/ever install'
1710 * explicitely set -fno-omit-frame-pointer b/o gcc bug
1711 * mv configure.in to configure.ac to benefit from autoconf wrapper
1712 * sh_modules.c, sh_modules.h: add mod_reconf() to run at SIGHUP
1713 * slib.c: fix debug messages (no msgs for dlogActive <= 1)
1714 * sh_schedule.c, samhain.c, sh_suidchk.c:
1715 scheduler may accept multiple schedules
1716
17171.6.1 (04-09-2002):
1718 * sh_schedule.c: bugfix (executes only after first day)
1719 * rm obsolete WITH_TRACE stuff
1720 * new dlog() function for debug logging
1721 * some more descriptive error messages
1722
17231.6.0 (27-08-2002):
1724 * omit the -fomit-frame-pointer option (bugs in some gcc versions ?)
1725 * sh_error.c: fix escape mode when logging to database
1726 * sh_forward.c: fix error (twice escape) in recv_syslog_socket
1727 * sh_tools.c: change escape mode for server-received data
1728 * sh_mem.c: change ulong -> size_t in sh_mem_malloc()
1729 * configure.in: fix localstatedir if --prefix=USR
1730 * sh_hash.c: snprintf() -> sl_snprintf()
1731
17321.5.5 (07-08-2002):
1733 * sh_err_log.c: fix incorrect xml syntax for client messages
1734 logged by server
1735 * sh_err_log.c: fix incorrect '</trail>' entries on client EXIT
1736 * sh_files.c: introduce file_class_next
1737 this fixes the problem that a policy for the directory
1738 inode erroneously becomes a policy for the directory itself.
1739
17401.5.4 (17-07-2002):
1741 * sh_hash.c: fix buffer overflow with (micro-)stealth
1742 * sh_database.c: set path[] 1024 -> 12288
1743 * sh_database.c: set query[] 2048 -> 16383
1744 * sh_database.c: set values[] 1024 -> 16383
1745 * sh_forward.c: larger limit for message size (16 kB)
1746 * trustfile.c: set MAXFILENAME 2048 -> 4096
1747 * fixed a bug in the handling of filenames with embedded newlines
1748 * sh_files.c: fix missing sh_util_safe_name() in debug output
1749 * --with-sender can specify a full address
1750 * fix xml log in a backwards compatible way
1751
17521.5.3 (03-07-2002):
1753 * fix combination of stealth and sql logging
1754 * fix some more places where invalid UIDs/GIDs trigger errors
1755
17561.5.2 (01-07-2002):
1757 * include solaris config file from (sean [at] boran d.o.t com)
1758 * test for files/dirz defined twice in the configuration file
1759 * option to disable reverse lookup on outbound connections
1760 * option to use socket peer as client name (with name resolving)
1761 * sh_html.c: fix an HTML bug (twice </head><body>)
1762 * sh_suidchk.c: fix warning on AIX b/o dirname()
1763 * allow logging server -> syslog if yule is NOT configured to
1764 receive syslog messages
1765 * define PRIi64 to "lld" if undefined
1766 * invalid UIDs: use gid/uid as name, error level SeverityNames
1767 * minor fixes for connect_port
1768 * sh_hash.c: flush output of db listing before _exit()
1769 * configure.in: fix incorrect default ${install_name} for server
1770 * configure.in: try harder to find mysql.h / libpq-fe.h
1771 * sh_files.c: sh_files_checkdir:
1772 closedir() early to not exhaust OPEN_MAX
1773
17741.5.1a (30-05-2002):
1775 * fix missing LSB init script
1776
17771.5.1 (27-05-2002):
1778 * fix '-t update' option
1779
17801.5.0a (23-05-2002):
1781 * fix configure.in
1782
17831.5.0 (22-05-2002):
1784 * include solaris nosuid patch from (nathoo [at] co d.o.t ru)
1785 * similar fix for bsd nosuid
1786 * speed up -t update
1787 * convert manual to DocBook, distribute html and ps
1788 * fix some more problems with configure.in, Makefile.in
1789 * fix testsuite, add tests for udp, mysql
1790 * MSG_TCP_MSG: host -> remote_host
1791 * convert to autoconf 2.53
1792 * make c_bits.sh exit with status 0
1793 * sh_database.c #include "mysql.h" --> <mysql.h>, ditto libpq-fe.h
1794 to avoid dependency tracking problems
1795 * samhain.c remove *YULE* #ifdefs
1796 * acconfig.h remove *YULE* #undefs
1797 * samhain.c: procdirSamhain: lstat --> stat (allow symlink)
1798 * configure.in: add checks for correct user input
1799 * Makefile.in: add automatic dependency tracking
1800 * depend-gen: tool to figure out dependencies
1801 * chkconfig comments in redhat start scripts
1802
18031.4.8:
1804 * sh_database.c: fix missing attr_old, attr_new, (from)host columns
1805 * configure.in, Makefile.in: fix an error in the configfile
1806 definition with REQ_FROM_SERVER
1807 * sh_err_console, sh_err_log: avoid recurrent failure messages
1808 * timeout on read from files (/proc)
1809 * fix errrors with setjmp/longjmp/alarm
1810 * fix memory leak in server (~20 byte/file download in sh_tools, 930)
1811 * check gpg signature for files downloaded from server, add a
1812 regression test
1813 * fix chown in solaris bootscript
1814 * provide second scheduler for file check
1815 * provide scheduler for file check
1816 * provide scheduler for SUID check
1817
18181.4.7 (08-04-2002):
1819 * make daemon control LSB-compliant (arguments, exit status)
1820 * set log_ref = 0 for server messages
1821 * boolean option SetDBServerTstamp to disable entering server
1822 timestamps for received client messages into database
1823 * sh_suidcheck: check for "nosuid" mount option if getmntent is used
1824 * fix logrotate script in manual (reported by Scott Worthington)
1825 * don't strip numerical IP addresses
1826 * check item->status_now != CLT_TOOLONG in client_time_check()
1827 * set log_host to client in db client message
1828
18291.4.6a (20-03-2002):
1830 * define prefix in deploy.sh
1831
18321.4.6 (19-03-2002):
1833 * modify samhain_hide.c to hide processes on new Linux kernels
1834 * better error diagnostics in kern_head.c
1835 * fix compile error in all_items ()
1836 * check length of install-name in enable-khide (max is 15)
1837 * define exec_prefix in deploy.sh.in
1838 * make configure a bit more cross-compiler friendly
1839
18401.4.5 (07-03-2002):
1841 * Make sure missing file is reported even if ptr->reported == S_TRUE
1842 because the file has been added.
1843 * propagate 'reported' flag from sh_files_checkdir() into file list
1844 * close checkfd in sh_gpg_check_file_sign()
1845 * sh_derr(): kill(parent, SIGCONT) after ptrace(PT_DETACH,...)
1846 * use sh.srvcons.name in dbg() to get debugging info from daemon
1847 * option to log file timestamps with localtime instead of GMT
1848 * comment out MSG_FI_ADD in sh_dirs_chk () - obsoleted by mandatory
1849 sh_files_filecheck(directory) that triggers MSG_FI_ADD in sh_hash.c
1850 * set ptr->reported = S_FALSE; for reappeared files in sh_files_chk()
1851 to make sure re-disappearing will get reported
1852 * new function sh_hash_set_missing() to remove file record
1853 without (duplicate) 'missing' message
1854 * make sure all items are reported for added files
1855 * fix stealth mode with sh_kern (encode sh_ks.h -> sh_ks_xor.h)
1856 * clarify in the documentation which gpg options to use for signing
1857
18581.4.4 (11-02-2002):
1859 * check that parent process has exited before writing PID file
1860 * promote MGG_W_CHDIR to SH_ERR_ERR
1861 * add error message to sh_unix_testlock
1862 * fix missing _() macro in sh_aud_set_functions
1863
18641.4.3 (05-02-2002):
1865 * don't check attributes for symlinks (may cause device access)
1866 * add USE mysql; USE samhain; to samhain.mysql.init
1867 * point out the MessageHeader/mysql problem in manual
1868 * add -lz to LIBS for mysql
1869 * strip after install, avoid double strip
1870
18711.4.2 (27-01-2002):
1872 * support for EGD
1873 * fix some more problems with install-deploy / deploy.sh
1874 * fix a bug in profiles/suselinux_i386/bootscript (INSTALL_NAME_)
1875 * fixed the 'external logging' test (init rather than none in rc file)
1876
18771.4.1:
1878 * SuSE: include run level 4+5
1879 * install location of hiding kernel modules changed - some insmod
1880 variants do not test for /lib/modules/$(uname -r)/module_name.o
1881 * new make targets 'install-deploy', 'uninstall-deploy'
1882 * fixed make targets 'deploydir', 'deploydirfast'
1883 * bail on unsupported CL option in deploy.sh
1884 * fix various bugs in deploy.sh
1885
18861.4.0 (16-01-2002):
1887 * fixed missing 'dirname' on Mac OS X
1888 * fixed && tested for/with postgres
1889 * 'user=' -> 'userid=' (reserved word in sql)
1890 * fix the endianess + size of file database; this changes db format
1891 for any non-Linux OS
1892 * --enable-old-format for old (V1.3) database format
1893 * getopt, samhain.c, samhain.h: option -f to loop if not daemon
1894 * sh_hash: list numeric + char data to allow file db update on
1895 server side
1896 * sh_database: modify handling of integer (long) data
1897 * sh_database: datetime in database
1898 * sh_database: hash field in database
1899 * sh_database: rewrite database insert string construction
1900 [use INSERT INTO log (fields) VALUES (values);]
1901 * makefile suse 7.x runlevel entries
1902
19031.3.7 (06-01-2002):
1904 * fix incorrect escape in sh_tools_safe_name
1905 * fix sh_error_handle (4. argument) in sh_extern.c
1906
19071.3.6c:
1908 * fix segfault in sh_database (mysql logging) on solaris
1909
19101.3.6b (03-01-2002):
1911 * fix syntax error ('==') in Makefile.in
1912 * fix configure.in (path for /lib/modules/$(uname -r)/build/include)
1913 * fix sh_kern.c (redeclaration of 'j')
1914
19151.3.6 (03-01-2002):
1916 * sh_kern.c: check integrity of int 80h vector
1917 (SucKIT rootkit - Phrack 58)
1918 * make sure childs in sh_kern are wait()'ed for
1919 * provide start/stop/restart/reload/status interface
1920 * fix a potential segfault (dereferenced NULL pointer) in the server
1921 * use sh_util_flagval for sh_unix_setdaemon
1922 * documentation for logging to SQL database
1923 * configure.in: check for -I/lib/modules/$(uname -r)/build/include
1924 * fix trustfile.c to ignore invalid users
1925 * separate 'make install-samhain' and 'make install-yule'
1926 * separate default log/pid/config files for server/client
1927 - less problems running server and client on same host
1928 * rewrite deploy.sh(.in):
1929 - don't use (make|install) if deploying
1930 - use command line options
1931 - better integrate into server environment
1932 - write install db
1933 * always write a pidfile if daemon
1934 * don't use server's config file as fallback for downloading client
1935 * don't overwrite config file when doing 'make install'
1936
19371.3.5 (28-12-2001):
1938 * fix --enable-message-queue for newer glibc versions
1939 * log to SQL database: implemented, but undocumented yet,
1940 needs to be tested further
1941 * xml: escape received syslog messages
1942 * xml: rename 'time' to 'tstamp'
1943 * make targets: make [un]install-[boot-]yule
1944 (for server-only installation)
1945 * fix samhain_hide.c for 2.4 kernel
1946 * fix sh_kern for updated samhain_hide.c
1947 * new option -j to just list the logfile
1948 * sh_getopt.c: recognize -Dt check for -D -t check
1949 * sh_tiger0.c: fix compiler warning (memmove) on Solaris
1950
19511.3.4 (12-12-2001):
1952 * sh_suidchk.c: option to limit files per second
1953 * sh_unix.c: option to limit (kilo)bytes per second
1954 * sh_hash.c: fix potential problem with '\n' in filename
1955 (not backward compatible if there are filenames with '=')
1956
19571.3.3 (03-12-2001):
1958 * sh_readconf.c, samhain.h, samhain.c, sh_suidchk.c:
1959 option SetNiceLevel to set scheduling priority
1960 * sh_hash.c: bugfix for database listing on Solaris
1961 * taus_seed: bugfix for emergency backup rng seed
1962 * sh_util_safe_name: fix for XML
1963 * sh_utmp_set_login_activate: use sh_util_flagval
1964 * sh_utils.c: sh_util_obscurename: rm 'space' from list
1965 * more backtrace macros
1966 * sh_util_flagval: fix bug to recognize 1/0
1967 * fix test scripts testtimesrv.sh, testext.sh (test.sh 6/5)
1968 * rm stray debug fprintf in sh_srp.c
1969
19701.3.2 (27-11-2001):
1971 * sh_hash.c: fix an error introduced in 1.3.1
1972 * set RLIMIT_CORE to RLIM_INFINITY if --enable-debug
1973
19741.3.1 (25-11-2001):
1975 * slib.c: get backtrace with --enable-debug
1976 * sh_unix.c: allow core dumps when --enable-debug
1977 * configure.in: fix default message queue permissions
1978 * sh_suidchk.c: automatically include suid/sgid files in database
1979 * sh_suidchk.c: check all suid/sgid files
1980 * sh_hash.c: don't insert duplicates when reading the database
1981 * sh_utmp, sh_kern, samhain: fix 1sec offset in timer
1982 * sh_unix.c: don't require /dev/random to be non-world-writeable
1983 * server: fix segfault in zAVLTree.c if avltree == NULL (no clients)
1984 * client: fix segfault on Solaris if path_conf == NULL
1985 * testrun_1b.sh: \(^/.*\) -> \(/.*\) for Solaris sed
1986
19871.3.0 (31-10-2001):
1988 * support compiling with GNU gmp library
1989 * set 3 sec timer on client_time_check to avoid excessive (and
1990 unnecessary) calls under heavy load
1991 * replace sl_strlen with a macro
1992 * store client_t structure in AVL tree
1993 * database format incompatible with previous format, up the magic#
1994 * sh_html.c: cache entry template for speedup
1995 * slib.c: reset islong(double) in sl_printf_count
1996 * sh_hash.c: report on rdev change
1997 * sh_hash.c: print size in 64 bit
1998 * sh_hash.c: save in absolute size types
1999 * sh_unix.c: get values as appropriate type (time_t, dev_t, ...)
2000
20011.2.10:
2002 * update MANUAL
2003 * sh_unix.c: tiger_hash -> tiger_generic_hash
2004 * sh_readcon.c: DigestAlgo option
2005 * sh_tiger0.c: add MD5 and SHA1
2006 * sh_unix.c: fix minor problem with win2k/cygwin
2007
20081.2.9 (17-10-2001):
2009 * fix problem with entry template/empty hostname
2010 * fix MASK_USER_ (MTM -> ATM)
2011 * typo fixed in configure.in (${install_name} -> {install_name})
2012 * bugfix group_old -> size_old in XML code
2013 * skip armor header in signed files
2014
20151.2.8 (29-09-2001):
2016 * Mac OS X: in sh_getopt.c, rename table[] to op_table[] to avoid
2017 obscure compiler warning
2018 * Mac OS X: fix test scripts
2019 * Mac OS X: import newest config.guess, config.sub from ftp.gnu.org
2020 * implement deadtime in syslog recv code to protect against flooding
2021 * sh_err_log: sl_close(fd) if lock|forward fails
2022 * compliance with Filesystem Hierarchy Standard -- Version 2.2 final
2023 * add policies User0, User1
2024 * fix compile problem (FreeBSD) in sh_suidchk.c
2025 * macro to check for debugger breakpoints (linux/i386)
2026 * check for solaris (does not work) in sh_derr (--enable-ptrace)
2027 * option to listen on 514/udp for syslog, drop root
2028 irrevocably if compiled thus
2029 * use (check_mask & MODI_ATM) to decide whether to reset utime
2030 * reset the policy masks on sighup
2031 * option to write XML log messages
2032 * cleanup of message catalog
2033 * modified error messages for BADCONN
2034 * error messages for Rijndael
2035 * block recursive error messages within sh_error_handler()
2036 - would hang the machine ... -
2037
20381.2.7:
2039 * sh_files, sh_utils: check top level directory
2040 * sh_kern, sh_cat, kern_head: check syscall code, fork subprocess
2041 for reading from /dev/kmem
2042 * include /boot in default samhainrc
2043 * change source distribution signing/packaging system
2044 * Makefile, README, MANUAL: adhere to file system standard,
2045 document new locations
2046 * fix a bug in samhain_hide.c
2047
20481.2.6:
2049 * reset list of trusted users before config file re-read
2050 * TrustedUser=... can be a list
2051 * fix severity for files missing from IgnoreAll
2052
20531.2.5:
2054 * include example_pager.pl, example_sms.pl scripts
2055 * explain paging/sms setup in docs
2056 * allow manual exclusion of a directory in suidcheck
2057 * automatically track all file changes
2058 * remove missing files from in-memory database
2059 * add $(KERN) to DEPLOYFILES
2060
20611.2.4:
2062 * log IP address for login/logout events, if supported by the OS
2063 * release block in globerr (callback)
2064
2065-------------
2066
20671.2.3:
2068 * fix problem with reading stealth configuration
2069 * fix a few formats in sh_cat.c
2070 * always use strncmp for file system type check in sh_suidchk.c
2071 (trailing 'fs' may be system specific for some types)
2072 * no bare LF in messages (RFC 2822)
2073 * no lines longer than 998 chars (RFC 2822)
2074 * fix error in testrc_1
2075
20761.2.2:
2077 * make tmp file directory a compile time option
2078 * fix minor bugs in tmp file allocator (potential memory leak,
2079 double slash if root directory)
2080 * obsolete testpipe script removed
2081
20821.2.1:
2083 * fix memory alignment in rijndael-api-fst.c: blockEncrypt()
2084 * fix byte order in HMAC code (compatibility fix for Linux/HP-UX)
2085 * removed a debug fprintf()
2086
20871.2.0:
2088 * fix a bug in the HMAC implementation (thanks to Cesar Tascon
2089 for help in tracking down this one)
2090 * module to check the file system for SUID/SGID files
2091
20921.1.16 (never released):
2093 * fix the recursion depth -1 option as described in the manual
2094 * optional database reload on SIGHUP
2095 * fix a race condition when checking that /dev/random is a charakter
2096 device
2097 * redirect stderr to /dev/null for c_random
2098 (AIX may segfault in netstat...)
2099 * check whether /dev/random is a charakter device in c_random.sh
2100 (we know at least one sysadmin who has set up a fake /dev/random ...)
2101 * don't give NULL as 2. and 3. arg to execve if not Linux - some
2102 Unices (notably Solaris) don't like it
2103 * init ptr = NULL in my_malloc (compiler warning)
2104 * make the bitmask for tests configureable (suggestion by A. Dunkel)
2105 * make the bitmask for tests a static variable
2106 * make (database/logfile/lockfile) path configurable
2107 (to run multiple instances of samhain from an NFS share - on the
2108 wishlist of J. Patton)
2109
21101.1.15 (never released):
2111 * fix minor error in testcompile.sh (rm test_log only at start)
2112 * return from subroutines on sig_terminate == 1
2113 (faster exit on SIGTERM)
2114 * fix re-configuration of addresses
2115 * use sh_util_flagval() in sh_mail_setFlag and sh_kern_set_activate
2116 * SysV message queue as compile option
2117 * config file option to set console device
2118 * removed the pre 1.1.9 code bloat
2119 * don't print the LOGKEY to the console
2120
21211.1.14:
2122 * fix an error in the setup consistency check
2123 * make target to uninstall runtime files
2124 * trustfile.c: check return code of readlink(), fix off-by-one error
2125 * sh_files.c: fix placement of terminator after readlink() call
2126 * sh_files.c: fix a missing set_suid()/unset_suid()
2127 - suid should work, but is not recommended -
2128 * more debug statements in c/s code
2129 * avoid re-entry in sh_unix_sigexit
2130 * put a block around free() and malloc() in wrapper functions
2131 * ditto for glob()/globfree(), regcomp()/regfree(), fdopen()/fclose()
2132 - i.e. avoid corrupting the heap from a signal handler -
2133
21341.1.13:
2135 * optimized the size of the configure script somewhat
2136 * modify the compile and hash test scripts
2137 * read '\0's in sh_unix_getline
2138 * exponential schedule for connection attempts
2139 * make stealth working properly with signed files
2140 - config file should be signed now before embedding in picture -
2141 * fix a race in using signed files
2142 * updated err messages for PWNULL, GRNULL
2143 * add missing shell script for test 11
2144 * add mandatory source file/line info with -p debug
2145 * add mandatory source line info with BADCONN
2146 * fix a latex error in the manual
2147
21481.1.12:
2149 * debug output to console if compiled with --enable-debug and
2150 running as daemon
2151 * make reportonlyonce=true the default
2152 * make sure state changes of a file are always reported, even
2153 with reportonlyonce=true
2154 * Linux kernel modules (samhain_hide, samhain_erase)
2155 * fixed incorrect return value of sh_util_flagval
2156 * fixed an error in sh_files.c: happens with -t init and first
2157 file that is checked does not exist
2158 * revised install/uninstall targets in the Makefile
2159 * module to check for clobbered kernel syscalls (tested on Linux 2.2)
2160 * more diagnostic error messages in sh_gpg.c
2161 * more diagnostic error messages in sh_mail.c
2162 * error in mail.c fixed
2163 (address -> address_list[i] for multiple recipients)
2164 * docs updated, better(?) explanation of signed files
2165 * skip over path in gpg checksum output
2166 * check client name against IP address and FQDN
2167 * fix for --disable-* in config file
2168 * fixed a server crash (MSG_TCP_OKMSG without arg)
2169 if the server is run with debug level output threshold
2170 * catch EAGAIN in sh_gpg.c pipe reader
2171 * fix the 'external logging' test to make it work on BSD
2172 * error message if no local path to init DB
2173 * check for i86/Solaris in configure (vsnprintf prototype)
2174 * make SRP the default
2175
21761.1.11:
2177 * make log file verification more convenient
2178 * fix problem with message classes in stealth mode
2179 * linux: do not try to read file attributes for devices
2180 * handle the root directory correctly (avoid "//" in listing)
2181 * fix problems with blockin on FIFOs/char dev
2182 pointed out by I. Rogalsky (rog@iis.fhg.de)
2183 - open in nonblocking mode for read, then set to blocking
2184 - open file only if regular
2185 * fix alignment in memory profiler
2186
21871.1.10:
2188 * minor code cleanup
2189 * fix an error in trustfile.c (handling of empty/incomplete
2190 group entries in /etc/group, bug report by A. Capriotti )
2191
21921.1.9:
2193 * compatibility option for old behaviour (plain hash instead
2194 of HMAC, ECB instead of CBC mode)
2195 * use CBC rather than ECB mode for encryption
2196 * use HMAC-TIGER for message authentication codes
2197 * handle NULL data in sh_tiger_hash
2198 * option to set syslog facility (default is LOG_AUTHPRIV)
2199 * longer timeout (300 sec) on /dev/random if no /dev/urandom
2200 * fix minor output error with stealth option
2201 * option not to log names of config/database files on startup
2202
22031.1.8:
2204 * fix error in syslog routine
2205 * fix missing 'test' in configure.in
2206 * fix error in replace_tab() in sh_html.c
2207 * fix minor memory leak in sh_util_regcmp()
2208
22091.1.7:
2210 * timeout on read_mbytes (from /dev/random; fallback to /dev/urandom)
2211 * fix for FreeBSD: ut_user -> ut_name in sh_utmp.c
2212 * fix for Alpha: consider $ac_cv_sizeof_unsigned_int_ in configure.in
2213 * fix for Alpha: format string in sh_tiger0.sh
2214 * on Linux, now compiles cleanly with
2215 -Wall -W -Wstrict-prototypes -Wcast-align
2216 * fix problem with recursion depth
2217 (pointed out by Vic <hvicha@mail.ru>)
2218 * #include "sh_tools.h" in sh_unix.c and fix the
2219 --with-timeserver option (reported by Vic <hvicha@mail.ru>)
2220 * place read_port(), MSG_TCP_NETRP outside ifdefs
2221 * close fd/zero skey before execve
2222 * verify client name against socket peer
2223 * ... with configureable error priority
2224 * use strcmp() rather than strncmp() in search_register()
2225 * fix race between lstat() and open() for checksum
2226 (reported by dynamo <dynamo@ime.net>,
2227 JJohnson <JJohnson@penguincomputing.com>)
2228 * enable globbing for filenames
2229 * fix Solaris problem: siginfo_t may be NULL
2230 * fix missing SL_EBADGID in tf_trust_check
2231 * test case for external scripts, fix flushing pipe
2232 * fix a typo in sh_ext_type
2233 * do an fdexec w/checksum on Linux if calling external program
2234 * even safer tmp file creation
2235 * allow db update
2236 * fix compile options for --enable-debug
2237 * fixed a spelling error in the output
2238 * test program for full CS support (config/database download)
2239 * tell which file is searched for cs download
2240
22411.1.6:
2242 * fix bug in sh_readconf_line (segfault on erroneous config lines)
2243
22441.1.5:
2245 * sh_unix.c: sh_unix_getinfo_attr: f -> flags
2246 * use gettimeofday as last resort
22471.1.4:
2248 * fix AIX compiler warning in sh_forward (cast arg1 of sh_tiger_hash
2249 to (char *)
2250 * configure: add static link flags for some more os (from tar)
2251 * don't strip twice (some stupid systems abort)
2252 * fix for reading from /dev/random on non-Linux systems (untested)
2253 * sh_mail.c: end all message lines with \r\n
2254 * stealth: ignore \r, \"
2255 * take out tracing from --enable-debug (presently useless anyway)
2256 * fix some remaining cleartext with debug && stealth combined
2257 * fixed a small memory leak in sh_err_log.c
2258
22591.1.3:
2260 * fixed circular logic in taus_seed() (fallback method only)
2261 * fix for missing _SC_OPEN_MAX (runaway close())
2262
22631.1.2:
2264 * implement message classes
2265 * let server recognize client message severity and class
2266 * secondary log server
2267 * keep database in memory (allows to close file
2268 if retrieved from server)
2269 * encrypt client/server communication
2270
22711.1.1:
2272 * Compilation problems with native Solaris compiler fixed
2273 * fill in euid/ruid variable
2274 * manual.pdf --> MANUAL.pdf
2275 * debug sh_util_formatted()
2276 * http refresh 120sec for server stat page
2277 * trace/debug options
2278 * fixed problem with utmp.c options
2279 * fixed problem with sh_mail_setaddress
2280 * option for custom message header
2281 * fixed problem in compdata
2282 * fixed problem in mail verification
2283 * remove eventual trailing '/' in file names
2284 * fixed problem with report string for modified files
2285 * option to report in full detail
2286
22871.1.0:
2288 * Move error messages to catalog
2289 * Make error message format more uniform
2290 * Wrap sytem calls that could be interrupted by signals
2291 * Warn on append to database
2292 * Option for full details on mod. files
2293 * Option to report only once on mod. files
2294 * Generally speaking, major modifications with potential new bugs
2295
22960.9.5:
2297 * sh_hash.c: fixed erroneous checksum for config file
2298 * sh_html.c: fixed erroneous timestamp (last)
2299 * sh_tools.c: fixed connect_port (set port for cached address)
2300 * sh_srp.c: fix for '00' (='\0') in pw
2301 (last two fixes by Andreas Piesk)
2302
23030.9.4:
2304 * samhain.c: fcntl(1, ..) -> fcntl(2, ..)
2305 * sh_hash.c: copy 12 instead of 10 byte for c_attributes
2306 * 'empty directory' WARN -> INFO
2307
23080.9.3:
2309 * FreeBSD fixes:
2310 - c_random.sh: make sure /dev/random provides something
2311 rather than nothing
2312 - check for <netinet/in.h> and include it
2313 - include <sys/types.h> early
2314 - sh_utmp.c: fixed an occurence of ut_user
2315 - sh_utmp.c: #ifdef HAVE_UTTYPE static char terminated_line #endif
2316 - sh_forward.c: EBADMSG -> ENOMSG
2317 * sh_unix.c: check return value of gethostbyname
2318 * sh_entropy.c: fallback on /dev/urandom if /dev/random blocks for
2319 more than 30 sec
2320 * ... and fix the timestamp format ...
2321
23220.9.2:
2323 * ISO 8601 timestamps
2324 * Bugfix in sh_utmp (timestring overwrite)
2325 * don't use siginfo_t on Linux (garbage as of 2.2.14)
2326 * check for Linux capabilities bug when dropping root
2327 * include README for gcc compiler bug (pointed out by A. Piesk)
2328 * explicitely set -fno-strength-reduce with gcc
2329 * fixed ignoring missing files with the IgnoreAll policy
2330
23310.9.1:
2332 * more ext2flags (breaks backward database compatibility on Linux)
2333 * IgnoreAll policy modified - missing/added files reported with
2334 SeverityIgnoreAll (to handle files that may or may not be present)
2335 * Check all files, not only regular ones
2336 (bug in sh_files, originally introduced because checksum of
2337 regular files only is computed)
2338
23390.9:
2340 * use O_NOATIME if supported
2341 * --with-nocl takes argument (PW to re-enable CL parsing)
2342 * no daemon mode if initializing database
2343 * fixed segfault in yule with 'unknown file type' request
2344 * enlarged MAX_GLOBS 24 -> 32 and made the array linear
2345 * server uses last registry entry for any given client now
2346 * deploy.sh script to deploy clients to remote hosts
2347 * enhanced signal handling: SIGUSR1/SIGUSR2/SIGABRT/SIGQUIT/SIGHUP
2348 * allow y/Y/n/N for login monitoring (in addition to 0/1)
2349 * external logging scripts/programs
2350 * trustfile.c: define STICKY on Linux
2351 * reset signal mask when initializing
2352 * EINTR_RETRY wrapper
2353 * slib: sl_read, sl_write EINTR update
2354 * use sstrip when installing
2355 * more compact database format (breaks backward database compatibility)
2356 * larger download packets
2357 * TcpFlags unsigned char
2358 * cast to (char *) head in write_port
2359 * m(un)lock cast to (char *)
2360 * (1 << 31) --> (1UL << 31)
2361 * support e2fs attributes on Linux
2362 * fixes for AIX and Solaris native compilers
2363 * fixed Makefile for non-GNU make (pattern rule --> suffix rule)
2364
23650.8.1:
2366 * fixed 'is_numeric()' return value
2367
23680.8:
2369 * added option for static compilation
2370 * added option for stealth with non-hidden config file
2371 * added option for disabling command line parsing
2372 * all options can be set in the configuration file now
2373 * stealth: xor strings in database file
2374 * fixed bug in mailer code ([] in HELO)
2375 * print timestamp when asking for key
2376 * 'micro' stealth mode (no hidden configuration file)
2377 * simplified slib
2378 * int->long for uids/gids in trustfile
2379 * moved mailkey from data to code
2380 * shell script for entropy (stronger default key)
2381 * general code cleanup
2382 * better error checking in client/server code
2383 * detect out-of-sync messages
2384 * check state across protocol passes in server
2385 * make sure authentication is mutual
2386 * file download to client
2387 * reserve six file descriptors in server
2388 * mlock queue buffer if LOG_KEY
2389 * improved robustness in bignum (don't fail on free())
2390 * per-directory recursion depths
2391 * RFC821 compliance: empty line at end of header, To field, Date field
2392 * RFC821 compliance: make e-mail transfer relieable
2393 * fix detection of hardlink changes
2394 * checksum verification for calling gpg/pgp
2395 * CL option '-S' not required for server-only binary
2396 * eliminate CL options that may leak privileged information
2397 if the program is SUID
2398 * skip leading white space in configuration file
2399 * allow nested conditionals in configuration file
2400 * allow whitespace before and after '=' in configuration file
2401 * don't leak file descriptors to child processes
2402 * make message transfer relieable
2403 * always report error on abnormal termination of connection
2404
24050.7:
2406 * support for alpha machines
2407 * stop TCP logging after exit message
2408 * limit connections in server (DoS attacks)
2409 * move string handling to slib
2410 * move file handling to slib
2411 * timestring without space
2412 * changed report format
2413 * SUID bugfix - use euid when checking logfile ownership
2414 * SUID bugfix - get root for lstat()
2415 * SUID bugfix - get root for opendir()
2416 * store number of hardlinks
2417 * send no message if polling empty queue
2418 * include tiger 64-bit implementation (portability)
2419 * codes for error conditions
2420 * mail check: handle multiple, overlapping audit trails
2421 * security fix: no append to database if SUID
2422 * fix sh_entropy.c (BUFSIZ -> BUF_ENT)
2423 * read command line before config file
2424 * PGP signing of config/database files
2425 * checksum of config file reported
2426 * checking for attributes only
2427
24280.6:
2429 * more syslogish priority specification
2430 * fixed segfault in sh_mem_check, apparently this was also
2431 the reason for the segfault in atexit()
2432 * allow for compilation with SRP authentication
2433 * fixed tiger checksum computation
2434 * fixed broken logfile verification for second and further audit trails
2435 * test program added
2436 * documentation improved
2437 * sh_forward_make_client: bug fixed in[8]->in[i]
2438 * sh_error.h: fixed missing #include <errno.h>
2439 * configure.in: fixed missing strerror() test
2440 * sh_utmp.c: check logins/logouts
2441 * check for missing files
2442 * only reset access time if necessary
2443 * O_EXCL in open()
2444 * limit environment to TZ in execve (sh_entropy.c, not used on Linux)
2445 * use trustfile() to determine whether logfile dir is trustworthy
2446 * strip head instead of tail for numerical address
2447 * store messages in fifo during log server outage
2448 * re-init session key after server outage
2449
24500.5 (21-12-1999):
2451 * added option for mail relay server
2452 * own popen() implementation in sh_entropy() (portability)
2453 * fixed error in sh_util_basename() (returned NULL for base == "/")
2454 * fixed segfault in strlcpy/strlcat (check for src == NULL)
2455 * FILENAME_MAX -> PATH_MAX (HP-UX 10.20)
2456 * use TIGER for 32-byte compilers (portability)
2457 * fixed hash function (do not include stdlib.h)
2458 * flush buffer before write in mailer code (IBM AIX 4.1)
2459 * make mailer code non-forking
2460 * cast argument of is...() to int (portability)
2461 * return() after _exit() for braindead compilers (portability)
2462 * optionally use inet_addr (portability)
2463 * check for broken mlock() (HP-UX 10.20)
2464 * minor code cleanups
2465 * fixed incorrect size of munlock()'ed memory in sh_error_string()
2466 * fixed a buffer overflow in the error printing routine
2467 * fixed a buffer overflow in sh_util_safe_name ()
2468 * implement SRP session key exchange
2469 * implement client/server facility
2470 * implement @host/@end construct in configuration file
2471 * preferably use uname(), and do gethostbyname() for FQDN
2472 * make vernam cipher base numeric
2473 * make OnlyStderr private in sh_error
2474 * test -e "/dev/random" --> test -r "/dev/random" (portability)
2475 * check for libsocket (portability)
2476 * add #defines for IPPORT_SMTP, IPPORT_TIMESERVER (portability)
2477 * eliminate superfluous /proc test
2478 * some unreachable code removed
2479 * cast to (byte*) replaced by cast to (word64*) in sh_tiger_hash()
2480 * check for setresuid() if no seteuid() (HP-UX 10.20)
2481
24820.4 (09-11-1999):
2483 * make sure output from /dev/random has no NULL's
2484 * one-time pad encryption for emailed keys
2485 (better than nothing ...)
2486
24870.3 (04-11-1999):
2488 * logfile readable for group
2489 * verify signatures for any file
2490 * signature block in tarball
2491 * use select() in time server routine
2492 * better protection for session keys (mlock)
2493
24940.2:
2495 * fixed incorrect man page
2496 * fixed incorrect example rc file
2497 * recursive error logging should work now
2498
24990.1:
2500 * initial release -- on Samhain 1999, of course
2501
2502development start:
2503 * probably 29-06-1999
2504
Note: See TracBrowser for help on using the repository browser.