source: trunk/docs/Changelog@ 556

Last change on this file since 556 was 556, checked in by katerina, 4 years ago

Fix for ticket #445 (portable binary installer)

File size: 110.2 KB
Line 
14.4.2:
2 * re-enabled reading options from option group [samhain] in my.cnf
3 * fix server install in configure.ac: samhainadmin.pl <-> yuleadmin.pl
4 * add more verbosity to portable binary installer, fix minor issues
5
64.4.1:
7 * fix compatibility problem with older (version 2.0.x) GnuPG
8
94.4.0:
10 * support for OpenBSD signify as alternative to GnuPG
11
124.3.3:
13 * fix broken 'make deb' makefile target
14 * eliminate obsolete 'sstrip' utility
15 * systemd support
16 * fix broken rpm specfile (patch by Franky Van L.)
17 * fix broken mysql init script
18 * fix some issues with link-time optimisation (option -flto with
19 recent gcc versions)
20 * fix compiler warning in sh_prelude.c
21 * add patch (by Kamel H.) to init for alternative root fs)
22
234.3.2:
24 * fix compile failure on OpenBSD (reported by Mithrond)
25
264.3.1:
27 * fix compile failure on non-Linux systems (reported by Romain and Tim)
28 * provide more information for error message about bad baseline
29 database file (issue raised by Romain)
30
314.3.0:
32 * add support for /etc/subuid, /etc/subgid maps
33 * fix compiler warning on Ubuntu 18.04
34
354.2.4:
36 * fix 'clobbered by..' compiler warning is src/sh_portcheck.c
37 * fix compiler warning because of deprecated _BSD_SOURCE macro
38 * fix 'make deb' for Debian stretch (reported by Alasdair)
39 * add RPM spec file patch for SLES12 (by Pirmin)
40 * better fix for RPMTOP detection
41 * fix missing entry for yuleadmin.pl in RPM spec file
42 * fix bug in static dns resolver (reported by Piotr G.)
43
444.2.3:
45 * fix order of search directories for 'make rpm' (issue reported by
46 Z. Drableg)
47
484.2.2:
49 * fix bug with PortCheckSkip: for any given port, only first interface
50 specified in config is checked (reported by A. Hofland)
51 * fix PortCheck bug that occasionally causes spurious detections of
52 open ports (patch by A. Hofland)
53 * add success/failure message for closing baseline database at init
54
554.2.1:
56 * fix for broken SetSocketPassword authentication
57 (reported by Todd Stansell)
58 * fix compile issue on Solaris 11 (reported by Rolf)
59 * fix alignment problem with semget() (reported by Rolf)
60 * fix dependency on chkconfig package on Redhat/CentOS: search
61 /etc/init.d/functions also under /etc/rc.d/init.d/functions
62 (issue reported by Ernie)
63 * fix build issue with musl libc (report & patch by A. Kuster)
64 * fix case sensitivity (tcp vs TCP, udp vs UDP) in portcheck
65 directives (reported by A. Hofland)
66 * fix documentation typo ('make deploy-install' ->
67 'make install-deploy', reported by Ben)
68 * fix dsys/funcINSTALL: proper error message if no binary
69 packages built yet (problem reported by Ben)
70 * fix install-data: make datadir chmod conditional and
71 align with documentation
72
734.2.0 (31-10-2016):
74 * fix handle tracefs (permission for stat denied) when running
75 suidcheck without root privilege (for testing)
76 * fix compiler warnings on gcc 6.2
77 * fix incorrect mandir option in Install.sh (reported by David)
78 * add option 'SetAuditdFlags = r|w|x|a' to (re-)define flags supplied
79 to auditd (request by David)
80 * fix minor bug in error message (tf_trust_errfile needs copy to
81 keep relevant value).
82 * fix SH_DEADFILE (too big, some architectures have nlink_t
83 as uint16, e.g. FreeBSD).
84 * add portcheck option 'PortCheckDevice = device' to monitor a
85 device regardless of address assigned to it (patch by A. Hofland, plus
86 some additions)
87 * fix case sensitivity of severity/class options (issue raised by
88 A. Hofland).
89 * clarify restrictions for ProcessCheckPSArg (user manual)
90
914.1.5 (09-08-2016):
92 * fix memory leak in server (reported by C. Doerr).
93
944.1.4 (02-06-2016):
95 * fix problems with wildcard pattern re-evaluation (reported by
96 A. Ansari):
97 - not stored if no match at startup
98 - only one (the first) stored if same pattern for file and dir
99 * fix problems with directory creation in inotify watched tree
100 (reported by A. Ansari):
101 - recursive depth not decreased
102 - watched as directory even when recursion depth should drop below zero
103
1044.1.3 (19-04-2016):
105 * on Cygwin, the AvoidBlock function is now off by default
106 (problem reported by Fred C)
107 * tighter sanity checks in sh_static.c
108 * fix regression with '--enable-static' in sh_static.c
109 (reported by amaiket).
110
1114.1.2 (21-12-2015):
112 * add options --enable-selinux and --enable-posix-acl for "hard fail"
113 if libraries aren't found (requested feature)
114 * fix wrong policy assignment when inotify is active and change occurs
115 during a reload (reported by Bond)
116 * fix failure to detect open UDP port for some daemons
117 (reported by James)
118 * fix broken 'rpm' and 'rpm-light' makefile targets
119 (reported by Bond)
120 * fix message for self-check
121
1224.1.1 (01-11-2015):
123 * fix problem with timezone calculation on month rollover for
124 negative timezones (west of GMT; reported by Bond)
125 * fix problem with rotated logfiles when content is always constant,
126 i.e. checksum does not change (reported by Bond).
127 * fix problem with baseline update on FreeBSD and probably other
128 non-GNU/Linux systems (reported by L.Vasiliev)
129 * fix bad check_libwrap() call in sh_xfer_server.c
130 (reported by L.Vasiliev)
131
1324.1.0 (24-09-2015):
133 * fix quirks with Linux audit support
134 * implement 'silent check' (requested feature)
135 * fix call of self_check for exit on sigterm
136 * fix safe_logger() - uses the logger utility with a non-posix option
137 * fix missing reporting on shell expansion capability in --version
138 * fix missing error message on invalid list for skipchecksum
139 (reported by Bond)
140 * fix missing definition for a sh_dummy_ var on BSD et al.
141 (reported by Andrew)
142
1434.0.0 (20-07-2015):
144 * fix and document default settings for mounts check
145 * new -w CL option to wait on scan completion
146 * new option ReportCheckflags
147 * enhance testsuite to cover new functionality
148 * implement draft for change control integration:
149 * new database format to store change flags
150 * refactoring of db I/O and client/server code
151 * option StartupLoadDelay
152 * --create-database CL option
153 * --outfile CL option
154 * --binary, --list-filter CL options
155 * --verify-database CL option
156 * yulectl -c DELTA:<uuid> command
157 * option SetDeltaRetryCount
158 * option SetDeltaRetryInterval
159 * update documentation
160 * remove old/unused code
161 * fix compiler warnings with gcc 5.1.0
162 * update config.sub, config.guess
163
1643.1.6 (08-06-2015):
165 * Modify testcompile.sh to remove 'smatch' and use 'clang'
166 instead.
167 * Fix compile problems with clang.
168 * Modify testcompile.sh to remove 'uno' and use 'cppcheck'
169 for static checking
170 * Move AC_CHECK_FUNCS( getnameinfo getaddrinfo ) behind
171 the check for libsocket to have them found on Solaris
172 * Fix IPv4-only bug in bind_addr use in retry_connect()
173 * Add more debug code in connect_port()
174
1753.1.5 (26-03-2015):
176 * Fix IPv6 issue with portcheck (need to be able to specify
177 IPv6 interfaces).
178 * Fix minor issues with bugs in testing code
179 * Add command line option '--server-host' to set the log server
180 * In samhain.startLinux.in start script template, add code to read
181 options from /etc/sysconfig/${NAME} for RedHat
182
1833.1.4 (17-02-2015):
184 * Add non-existent file to the regression test config
185 * Fix erroneous call to sh_hash_init when a missing file
186 is specified in the configuration
187 * Fix buffer allocation for getgrnam_r for large groups
188 (problem reported by Sergio B)
189 * Search RPM in $HOME/rpmbuild if test -d _topdir fails (CentOS
190 recommends '%(echo $HOME)/topdir', reported by E. Taft)
191
1923.1.3 (01-11-2014):
193 * Remove initgroups() from the popen call in unix entropy gatherer
194 * Add error message for update mode if local baseline cannot be found
195
1963.1.2 (07-08-2014):
197 * Fixed incorrect memset in sh_checksum.c (sha256)
198 * Circumvent a gcc compiler bug with inline asm (gcc 4.8)
199 * Allow multiple exclusions for SUID check
200 * Use calloc instead of malloc
201 * Add overflow check in minilzo.c (but the potential integer
202 overflow [CVE-2014-4607,LMS-2014-06-16-1] is irrelevant anyway
203 because the function is never used on external data).
204 * Fixed a minor bug in exepack_fill.c that was unearthed by the minilzo
205 overflow check (the required buffer length information for the check
206 wasn't provided)
207 * Fixed incorrect logic in setting the ALLIGNORE flag (more specific
208 directory / file directives were ignored)
209 * Fix for tickets #358 (repetitive lstat warning about deleted
210 directory) and #359 (reporting of deleted/added top level directory)
211 * Fix a free() on NULL (harmless but avoids spurious warning)
212
2133.1.1 (01-05-2014):
214 * Disable inline asm on Cygwin (issue reported by Erik)
215 * Fix sh_ipvx_is_ipv4 such that numeric hostnames are not
216 incorrectly recognised as IP address (reported by A. Hofland)
217 * Fix sh_ipvx_is_ipv6
218
2193.1.0 (31-10-2013):
220 * Add support for SHA2-256 checksum function
221 * Drop support for --enable-khide on kernel version 3.x and above
222 * Fix IgnoreAdded to anchor regex at beginning of path (reported by
223 R.Lindner)
224 * Add check to detect availability of pmap_getmaps() (missing in
225 static library on recent Linux systems as reported by Ian Baldwin)
226 * Fixes for Ubuntu 13.4:
227 - no error msg for failing stat on /run/user/Username/gvfs in
228 suidcheck
229 - no error message for failing hardlink check on /run/user/Username
230 - eliminate compiler warnings
231 * Add option '--disable-asm' to work around a gcc issue in Debian
232 unstable (reported by micah)
233 * Remove option '-i' from mkitab in samhain-install.sh.in (reported
234 by N. Kerski)
235
2363.0.13 (11-06-2013):
237 * Fix detection of nonfunctional /dev/kmem
238 * Fix race condition in GrowingLogfiles policy that
239 causes spurious reports (problem noticed by J. Daubert)
240
2413.0.12 (16-05-2013):
242 * Fix compiler warning in bignum.c (unused parameter)
243 * Detect if /var/run is a symlink and /run exists
244 * Fix for broken support for audit subsystem (reported
245 by isquish)
246 * Fix for incorrect use of sh_inotify_add_watch_later
247 which causes a steady increase in memory usage
248 (issue reported by Maxime V)
249 * Fix for potential minor memory leak
250 * Fix for bug in negated conditionals for config file
251 (reported by M. Ward)
252
2533.0.11 (08-04-2013):
254 * Fix for compile error on HP-UX (reported by P. Alves)
255 * Propagate ERANGE error from getgrxxx_r (issue raised by C. Feikes)
256 * Fix reconnecting to database for Oracle
257 * Add better logrotate handling for the GrowingLogs policy (search
258 rotated log and verify it, don't report if this succeeds)
259 * Add ability to create debian packages with preset password (use
260 env var PASSWORD)
261 * Add option KernelCheckProc (bool) to suppress kernel /proc test
262 * Add option IgnoreModified to cover transient files that
263 not only get added/deleted but also modified
264
2653.0.10 (13-01-2013):
266 * Revert to previous logic in samhain.c because it will block
267 otherwise (reported by Alexandr Sabitov)
268
2693.0.9 (21-12-2012):
270 * Fixed a Cygwin compile warning
271 * Change logic in samhain.c to make sure inotify doesn't cause
272 excessive full scans
273 * Add option IgnoreTimestampsOnly in Windows registry check (ignore
274 changes if only timestamp has changed)
275 * Fix the probe command (misses clients if their startup message
276 has been missed)
277 * Fix the RPM spec file for --enable-network=client and no password
278 (reported by Mitch St Martin)
279 * Fix build error with Linux audit (reported by Andy Jack)
280 * Fix detection of utmpx.h (reported by D. Thiel)
281
2823.0.8 (01-11-2012):
283 * rename to 3.0.8 for release
284 * useful exit status for samhainadmin.pl --examine
285
2863.0.7a (25-12-2012):
287 * add ability to create RPM with preset password (use
288 env var PASSWORD)
289 * fix the rpm-light makefile target
290 * fix minor bug in samhain_setpwd.c (incorrect error message)
291
2923.0.7 (25-10-2012):
293 * update documentation for prelude
294 * fix configure to properly search for Oracle Instantclient SDK
295 * pass through TNS_ADMIN environment variable for Oracle
296 * optimize audit rules automatically
297 * zero out the html status file at server exit
298 * don't check for assembly optimization unless linux or *BSD
299
3003.0.6 (01-09-2012):
301 * install logrotate script if /etc/logrotate.d is detected
302 * new option --enable-suid for nagios
303 * fix for --enable-ptrace: make the save_tv variable thread specific
304 * fix bug in inotify code which made it follow symlinks (by [anonymous])
305 * fix two missing SH_MUTEX_LOCK(mutex_thread_nolog) (by [anonymous])
306 * fix for 'no such process' message from sh_fInotify_init_internal()
307 (by [anonymous])
308 * fix for --enable-ptrace with threads (by [anonymous])
309 * option SetReportFile for writing out summary after file check
310
3113.0.5 (11-07-2012):
312 * fix xml format templates for registry check
313 * fix database download on registry check init (reported by ldieu)
314
3153.0.4 (01-05-2012):
316 * fix verbosity of message for alerts on already deleted watches
317 (set it to debug - suggested by xrx)
318 * fix extraneous error messages about file not found from
319 sh_fInotify_init_internal() (bug reports by xrx and aj)
320
3213.0.3 (28-03-2012):
322 * fix potential deadlock in sh_ext_popen()
323 * make sure sh_processes_readps cannot hang forever
324 * fix for deadlock if sh_processes_readps hangs
325 * fix for deadlock if suid check and inotify are used together
326 (reported by A. Jack)
327 * fixed problem with samhain_stealth.c (handle input config
328 files that don't end with a newline)
329 * fixed compiler warnings for yulectl.c with stealth
330 * fixed lacking support for O_NOATIME on 64bit linux
331
3323.0.2a (23-02-2012):
333 * Fix compile error on Solaris 10
334
3353.0.2 (16-02-2012):
336 * change sql init scripts to make bigint fields unsigned (problem
337 reported by A. Sabitov)
338 * patch by Andy Jack for issue with the --with-gpg option (hangs with
339 high cpu load at startup)
340 * call ./samhain-install.sh as /bin/sh ./samhain-install.sh in the
341 RPM spec file, because /var might be mounted noexec (reported by GC)
342 * fixed configure.ac for the case that --with-gpg and --enable-nocl are
343 used (./samhain for gpg checksum; problem report by Andy Jack)
344 * fixed a potential NULL pointer dereference in sh_inotify.c on
345 systems where inotify is not available (reported by <anonymous>)
346 * fixed: the config file template mentions (in a comment) the
347 non-existent directive SetLockPath instead of the correct
348 SetLockfilePath (reported by Curtis).
349 * fixed: the definition of O_NOATIME isn't seen in sh_files.c.
350
3513.0.1 (07-12-2011):
352 * fix a memory leak (reported by C. Westlake)
353 * fix an uninitialized variable in the suidcheck code (problem
354 reports by T- Luettgert and Kai)
355 * fix a bug in the port check with --disable-ipv6 (reported
356 by C. Westlake)
357 * fix potential deadlock in sh_files.c (reported by S. Mirolo)
358 * change Makefile.in to stop on compile error rather than at link stage
359 (suggested by S. Mirolo)
360 * fix compile errors caused by missing #define (pthread disabled) and
361 wrong function call (OSX specific code), reported by S. Mirolo
362 * fix warning by the llvm/clang static checker
363 * fix compile issues on freebsd
364 * handle (ignore) SIGPIPE more thoroughly
365 * update config.guess, config.sub
366
3673.0.0a (06-10-2011):
368 * Fix compile-time issues on RHEL5 (reported by Thomas)
369
3703.0.0 (01-11-2011):
371 * Add support for the inotify API
372 * If --disable-shellexpand is used, also disable setting
373 the prelink/ps paths
374 * Fix missing check_mask storage for glob pattern
375 * Add support for integer keys in zAVL
376 * Fix compiler warnings with gcc 4.6.1 (variables that get set
377 but then remain unused)
378 * Add more server-side debugging for IPv6
379 * Make kern_head compile with 3.x kernels
380
3812.8.6 (20-09-2011):
382 * Manual updated.
383 * Added an option LogmonDeadtime to avoid repetitive reporting
384 on correlated events.
385 * Fix problems with timestamp handling in logfile correlation
386 (problem reported by D. Dearmore)
387 * List the policy under which a directory/file is checked
388 * Option to use a textfile with a list of files for update
389 * Fix --enable-db-reload option (reported by David L.)
390 * Fix samhain_kmem compilation, need to compile under chosen
391 name if --enable-install-name is used (reported by David L.)
392 * Fix uninitialized string in error message (reported by mimox)
393
3942.8.5a (16-06-2011):
395 * Fix autolocal.m4 for new configure option
396
3972.8.5 (15-06-2011):
398 * Detect non-working /dev/kmem in configure script, and fix
399 a bug in the samhain_kmem kernel module.
400 * Fix wrong handler for LogmonMarkSeverity (reported by S. Chittenden)
401 * Better protection against the 'intruder on server' scenario
402 pointed out by xrx. Add option to disable shell expansion in
403 configuration files, and check gpg signature earlier.
404 * Support /opt/local/bin in the Unix entropy gatherer (suggestion
405 by Sean Chittenden)
406 * Cache timeserver response for one second (suggestion by
407 Sean Chittenden)
408
4092.8.4a (11-05-2011):
410 * Fix for compile error with --with-prelude
411 (reported by Sean Chittenden), missing regression test added
412 * Fix for compile error with --enable-udp (reported by Sean Chittenden),
413 missing regression test added
414
4152.8.4 (30-04-2011):
416 * Fix another reload bug in the log monitoring module
417 * Add unit tests for IgnoreAdded/IgnoreDeleted configuration directives
418 * Fix deadlock after reload when compiled with --enable-login-watch
419 (reported by M. Teege and O. Cobanoglu)
420 * Fix compile error for samhain_hide.ko with recent kernel
421 * Include patch by J. Graumann to specify the location of the
422 secret keyring with samhainadmin.pl
423 * Fix potential timeout problem in sh_sub_stat_int() and propagate the
424 error (issue reported by mtg)
425 * Add support for X-Forwarded-For in apache logfile parser, add
426 option 'RE{regex}' to insert arbitrary regex
427 * New options PortcheckMinPort, PortcheckMaxPort for the open ports
428 check
429
4302.8.3a (23-03-2011):
431 * Fix two 'label at end of compound statement' errors on FreeBSD
432 (reported by David E. Thiel)
433
4342.8.3 (22-03-2011):
435 * init scripts: load samhain_kmem.ko before samhain starts
436 * slib.c: eliminate mutex from sl_create_ticket()
437 * sh_entropy.c: move pthread usage out of child
438 * sh_hash.c, sh_pthread.c, sh_pthread.h: sh_hash_hashdelete()
439 needs deadlock detection, may be called from within sh_hash_init()
440 via atexit handler on error condition
441 * sh_suidchk.c, sh_calls.c, sh_calls.h: need a nosub version of lstat()
442 to use with relative path after chdir()
443 * samhain.c, sh_calls.c, sh_calls.h: only run (l)stat() in subprocess
444 after reading config file (to allow disabling)
445 * sh_unix.c: run sh_sub_kill() in parent after forking the daemon
446 * fix zeroing of result from getnameinfo() (problem reported by Richard)
447 * fix spurious warnings about unsupported address family (reported
448 by N Silverman)
449 * option to run lstat/stat in subprocess to avoid hanging on NFS mounts
450 (off by default)
451 * fix Windows/Cygwin compile error (reported by A. Schmidt)
452
4532.8.2 (16-02-2011):
454 * add function to skip checksumming
455 * Fix missing check for recursion depth >= 0 if not IgnoreAll
456 * Fix hardcoded path for temp directory in deployment scripts
457 * Fix bad compile on CentOS 4.8 with gcc 4.1.2
458 * Fix minor bug in check_samhain.pl (pointed out by J.-S. Eon long ago)
459
4602.8.1 (17-11-2010):
461 * Document handling of missing files with secondary schedule
462 * Fix incorrect handling of missing files when secondary schedule
463 is used (reported by Sergey)
464 * Fix null pointer dereference in config parse handler for SetMailAlias
465 (reported by Sergey)
466 * Fix incorrect memset() in sh_kern.c (passed struct by value...),
467 reported by Roman and Stefan
468 * Fix 'make install' to create user-defined directory
469 * fix minor issues noticed by T. Luettgert (test code assumes port
470 0/tcp is unused, wrong ifdef order (without impact on compilation))
471 * fix compile error on AIX 5.3 with --enable-login-watch,
472 reported by M. El Nahass (time.h missing in src/sh_login_track.c)
473
4742.8.0 (01-11-2010):
475 * Support IPv6
476 * Add registry checking
477 * Use auditd records to find out who did it
478
4792.7.2c (23-09-2010):
480 * Fix uppercase hostname problem in client/server communication
481
482
4832.7.2b (05-09-2010):
484 * Fix compile errors on Solaris 10 (reported by A. Saheba)
485
4862.7.2a (23-08-2010):
487 * rewrote rijndaelKeySched() in a more conservative way to fix
488 compile problem on SLES 11.
489
4902.7.2 (16-08-2010):
491 * sh_utils.c: fixed an endianess issue that prevented cross-verification
492 of email signatures (reported by A. Zangerl)
493 * sh_login_track.c: fix compiler warning (ignored return value
494 of fwrite)
495 * sh_readconf.c: fix comparison of SeverityUserX string
496 (reported by max__)
497 * sh_processcheck.c: sh_prochk_set_maxpid: set retval on success
498 (reported by max__)
499 * fixed some compiler warnings on cygwin
500 * sh_extern.c: As reported by T. Luettgert, gcc 4.4.4 on Fedora 13
501 will throw a warning if execve is called with a NULL argv pointer.
502 Need to provide a dummy argp[].
503
5042.7.1 (07-06-2010):
505 * samhain_kmem.c: fix compile problems
506 * fix problems with config file parser: increase max. line length,
507 support quoting/escaping of filenames (as in 'ls --quoting-style=c')
508 * check for pcre_dfa_exec (not available in old versions
509 of libpcre, reported by Shinoj)
510 * patch to allow server to log client reports to prelude
511 (by J. Ventura)
512
5132.7.0a (09-05-2010):
514 * fix /dev/kmem detection (reported by S. Clormann)
515
5162.7.0 (01-05-2010):
517 * sh_utmp.c, sh_login_track.c: additional login checks
518 * sh_unix.c: use SIGTTIN as alternative for SIGABRT
519 (SIGABRT seems not to work on AIX, reported by Peter)
520 * sh_utmp.c: fix compile error without pthreads (inotify_watch used)
521 * sh_kern.c, kern_head.c: fix some 64bit issues
522 * dnmalloc.c: fix compiler warning (ignored ret value)
523 * Fix LSB init script for kernel module
524 * samhain_kmem kernel module for /proc/kmem added
525
5262.6.4 (22-03-2010):
527 * Don't read proc_root_iops in sh_kern.c (Problem report
528 by H. R.)
529 * Logfile check can check output of shell commands
530 * Use data directory as default for logfile checkpoints
531 * Fix broken checkpoint save/restore for logfiles
532
5332.6.3 (10-03-2010):
534 * Fix bug in mail module, recipients incorrectly flagged
535 as aliases, which breaks immediate mail for 'alert'
536 (reported by Jesse)
537
5382.6.2 (28-01-2010):
539 * Makefile.in: fix problem in deploy system caused
540 by adding build number for debs in 2.5.9 (reported
541 by roman)
542 * add option for per-rule email alias in log monitoring
543 module
544 * sh_readconf.c: make keywords case-independent
545 * sh_mail.c: on error, report full reply of mail server
546 * sh_mail.c: report smtp transcript at debug level
547 * make sure mail aliases are not emailed twice, and
548 recipients cannot be defined after aliasing them
549 * handle named pipes in log monitoring module
550 (open in nonblocking mode, ignore read error if empty)
551 * fix bug in the server function to probe for necessity
552 of configuration reload for client
553
5542.6.1b (23-12-2009):
555 * fix missing include for sh_inotify.h in sh_inotify.c
556 (reported by Ack)
557
5582.6.1a (22-12-2009):
559 * fix typo in code for older inotify versions without
560 inotify_init1(), reported by Forll
561
5622.6.1 (21-12-2009):
563 * add a routine to log monitoring module to guess the proper year
564 for timestamps without year (standard syslog)
565 * add feature to automatically detect and report bursts of
566 similar messages in log monitoring module
567 * add feature to check for missing heartbeat messages in
568 log monitoring module
569 * cache UIDs/GIDs to reduce the number of lookups
570 * use inotify to track login/logout (sh_inotify.c, sh_utmp.c)
571 * support event correlation in log monitoring module
572 * make sure host matching is done in a case insensitive way
573 (reported by Tracy)
574 * fix invalid use of mutex_mlock in src/sh_unix.c, function
575 sh_unix_count_mlock() (reported by Remco Landegge).
576
5772.6.0 (01-11-2009):
578 * don't use statvfs() for process checking on FreeBSD
579 * fix bug with parallel compilation of cutest in Makefile
580 * sh_mem.c: fix deadlock in debug-only code
581 * Evaluate glob patterns for each run of file check
582 * Add compile option to disable compiling with SSP
583 * Run SUID check in separate thread
584 * By default disable scanning ..namedfork/rsrc (deprecated by Apple)
585
5862.5.10 (12-10-2009):
587 * sh_suidchk.c: handle $HOME/.gvfs mount gracefully
588 * slib.c: fix race condition caused by closing a stream and the fd
589
5902.5.9c (01-10-2009):
591 * move stale file record error message closer to problem zone
592 * sh_port2proc.c: fix flawed logic for interpreting /proc/net/udp,tcp
593
5942.5.9b (22-09-2009):
595 * remove stale file record when creating handle, and raise diagnostic
596 error to find origin of stale record
597 * sh_port2proc.c: check /proc/net/upd6 for IPv6-only UDP sockets
598
5992.5.9a (17-09-2009):
600 * fixed a race condition in closing of file handles
601
6022.5.9 (11-09-2009):
603 * added code to generate directory for pid file, since it
604 would get cleaned if /var/run is a tmpfs mount (problem
605 reported by M. Athanasiou)
606 * fixed a bug that prevented reporting of user/executable path
607 for open UDP ports (issue reported by N. Rath)
608 * added more debugging code
609
6102.5.8a (18-08-2009):
611 * fixed a bug in sh_files.c that would prevent samhain from
612 running on MacOS X (reported by David)
613
6142.5.8 (06-08-2009):
615 * fixed a bug in the MX resolver routine which causes it to fail
616 sometimes (issue reported by N. Rath).
617 * fixed deadlock with mutex_listall in sh_nmail_test_recipients() if
618 error occurs within sh_nmail_flush (problem reported by N. Rath)
619
6202.5.7 (21-07-2009):
621 * sh_userfiles.c: set userUids = NULL at reconfiguration (issue
622 reported by U. Melzer)
623 * if available, use %z to print timezone as hour offset from GMT
624 in email date headers (problem reported by NP, solution suggested
625 by TimB).
626 * eliminate C99-style comments (problem reported by
627 venkat)
628 * fix bad variable name for AC_CACHE_CHECK
629 * fix potential deadlock when external programm is called
630 (problem reported by A. Dunkel)
631
6322.5.6 (09-06-2009):
633 * recognize fdesc filesystem on MacOS X for suid check (Problem
634 reported by David)
635
6362.5.5 (01-05-2009):
637 * fix some warnings from gcc 4.4 (strict aliasing)
638 * fix minor memory leak in process check
639 * t-test1.c: change function names because of clashes with an
640 AIX system header file
641 * fix warnings with -fstack-check (too large stack frames)
642 * fix for incorrect handling of hostnames in database insertion
643 (reported by byron)
644
6452.5.4 (04-03-2009):
646 * fix for incorrect input check in SRP implementation (discovered
647 by Thomas Ptacek)
648 * option KernelCheckPCI to switch off check of PCI expansion ROMs
649
6502.5.3 (25-02-2009):
651 * disable dnmalloc on MacOS X, doesn't work properly
652 * stat -> lstat in sh_unix_file_exists (OS X nameforks, report
653 by David)
654 * Fix problem in standalone trustfile, does not work correctly on
655 group-writeable files (reported by David).
656 * Option SetThrottle to throttle throughput for db download
657 * Option SetConnectionTimeout to configure the client connection
658 timeout configurable
659 * Provide getrpcbynumber, getservbyname implementations
660 to avoid dependencies with static linkage
661 * Fix missing sh.host.(system|release|machine) on FreeBSD,
662 reported by D.Lowry
663 * New option SetMailPort to allow setting of SMTP port (patch
664 by lucas sizzo org)
665 * allow POSIX regexes for filters
666 * consolidate filtering code from sh_extern.c, sh_(n)mail.c
667 * rewrite mail subsystem to allow individual filtering
668 for recipients
669 * allow shell expansion for values of config file options
670 * allow list as value for option PortCheckInterface
671 * fix bug in trustfile.c (with slapping on "/../" for symlinks)
672 * lock baseline database upon writing
673
6742.5.2b (29-01-2009):
675 * turn warnings into errors in the compile test suite
676 * fix missing define in sh_portcheck.c to eliminate compiler warning
677 (reported by joerg)
678
6792.5.2a (26-01-2009):
680 * fix problem building deb package (bit rot; reported by joerg)
681
6822.5.2 (22-01-2009):
683 * samhain.c: report module failure with positive offset
684 * sh_database.c: parse numerical fields into ulong
685 * fix regression test script for postgresql
686 * fix regression test script for SELinux/ACL test
687 * fix reporting of user for open ports to prelude
688 * report process pid for open ports
689 * replace _exit() by raise(SIGKILL) b/o pthread problem
690 * new option LooseDirCheck ([false]/true), request by
691 Alexander
692 * improved help output of samhain_stealth (as suggested
693 by Michael Athanasiou)
694 * new option ProcessCheckIsOpenVZ ([false]/true)
695
6962.5.1 (07-12-2008):
697 * workaround for freebsd7 amd64 lossage (compiler toolchain,
698 no mmap to 32bit address space)
699 * samhain-install.sh: check for presence of stealth_template.ps
700 before trying to create it
701 * use -Wno-empty-body if supported to suppress warnings about
702 glibc pthread_cleanup_pop implementation
703 * fix text relocations for i386 in src/sh_tiger1.s
704 * implement server->client SCAN command to initiate file check
705 * implement @if / @else conditionals with more tests in config file
706 * new option SetDropCache to drop checksummed files from cache
707 * report process/user for open ports on FreeBSD (code
708 lifted from FreeBSD sockstat.c)
709 * fix for config reload issue with stealth mode (reported by
710 siim)
711 * add -fstack-protector flags to LDFLAGS
712 * cygwin fix: don't use dnmalloc, doesn't work with pthreads
713 * cygwin fix: make trust check in samhain-install.sh return zero
714 * improved diagnostics for file read errors
715 * fixed script permissions (754 -> 755), reported by Christoph
716 * constness patch by Joe MacDonald
717 * GnuPG key ID patch by Jim Dutton
718 * sh_kern.c: more error checking for reads from kernel
719
7202.5.0 (01-11-2008):
721 * dnmalloc.c: fix inconsistent chunksize on 64bit systems
722 * fix improved error reporting for failed fstat in checksumming
723 * report process/user for open ports (Linux only currently)
724 * fix deadlock on exit in sh_hash_init()
725 * fix --enable-mounts-check for FreeBSD 7.0 (no MNT_NODEV anymore)
726 * log monitoring support
727 * fixed constness in trustfile interface
728 * remove libprelude 0.8 support (obsolete)
729 * sh_forward.c: increase TIME_OUT_DEF to 900 secs
730 * dnmalloc.c: initialize rc in dnmalloc_fork_child(),
731 reported by B. Podlipnik
732
7332.4.6a (09-10-2008):
734 * fix compile problem on Fedora 9 (reported by pierpaolo),
735 'struct ucred' in sh_socket.c requires _GNU_SOURCE
736
7372.4.6 (27-08-2008):
738 * fix compile failure on win2k/cygwin (sh_unix_mlock prototype),
739 reported by jhamilton
740 * fix potential deadlock with dnmalloc upon fork()
741 * fix non-portable use of 'hostname -f' in regression test suite
742 (reported by Borut Podlipnik)
743
7442.4.5a (18-08-2008):
745 * fix compile problem in dnmalloc.c (remove prototypes for
746 memset/memcpy), problem reported by Juergen Daubert
747
7482.4.5 (07-08-2008):
749 * testscripts: 'chmod -R' -> 'chmod -f -R', since Solaris 10
750 bails out on a chmod on a dangling link
751 * fix bug in check_samhain.pl nagios script (J.-S. Eon)
752 * use the UNO static checker
753 * compile as position independent executable (PIE)
754 * handle EINPROGRESS error (Windows/cygwin issue)
755 * make sure every function uses less than one page of stack
756 (proactive security against gap jumping, Gael Delalleau)
757 * use dnmalloc instead of system malloc
758 (proactive security against heap buffer overflows)
759 * fix dnmalloc bugs and portability problems
760 * check for compressBound, since older zlibs don't have it
761
7622.4.4 (30-04-2008):
763 * sh_database.c: fix maximum size of sql query string, maximum
764 size of strings in struct dbins_
765 * sh_hash.c: fix maximum size of message string
766 * fix typo in the base64 decoder
767 * fix 'make cutest' for parallel compiling
768 * fix compile warnings with -Wstrict-prototypes
769 * sh_static.c: override getgrgid, getpwuid for libacl
770 * fix more warnings about variables clobbered by 'longjmp'
771 or 'vfork' (due to library internal handling of mutexes)
772 * fix configure warning about unused datarootdir
773 * configure.ac: warn, but accept nonexistent tmp dir
774 (Problem reported by Brian)
775 * sh_unix.c: undef P_ALL, P_PID, P_PGID before including
776 sys/wait.h (compile problem reported by Reputation)
777 * syslog function tested ok with Syslog Fuzzer v0.1
778 by Jaime Blasco (c) 2008
779 * slib.c: call fflush when writing trace to file
780 * sh_readconf.c: don't set OnlyStderr to false if gpg (problem
781 reported by Irene Reed)
782 * fix unconditional removal of pid file in atexit handler (bug
783 reported by Brian)
784 * fix invalid free() in sh_unix_checksum_size()
785 * sh_processcheck.c: workaround for stupid OpenBSD bug (returns
786 ENODEV instead of EAGAIN, because fgetc does
787 fcntl(0,F_SETFL,O_NONBLOCK) [ENODEV] internally), problem
788 reported by Roman R.
789 * fix buf that cause incomplete reporting of modified symlink if
790 symlink has changed and both old and new paths are >48 bytes
791 * fix bug that prevented mount check from running in one-shot mode
792 * enable mount check for openbsd
793 * fix processcheck default options and test script for openbsd
794 * option --list-file to list content of file (if saved)
795 * sh_tools.c: use strcasecmp in reverse lookup since DNS is case
796 insensitive (bug reported by Phil)
797 * fill content if MODI_TXT, zlib compress, base64 encode and add
798 as link_path in sh_unix.c; add to report in sh_hash.c
799 * testsuite: add test for gpg fingerprint option
800 * sh_extern.c: add 'CloseCommand' for syntactic sugar,
801 add in testsuite
802
8032.4.3a (12-02-2008):
804 * fix compile error caused by open() with O_CREAT and no third argument
805 (reported by J.-S. Eon)
806
8072.4.3 (31-01-2008):
808 * sh_kern.c: don't require asm/segment.h for kernel check module
809 * use global var with pid of initial thread instead of getpid(),
810 since LinuxThreads returns different value in each thread (problem
811 reported by Steffen Mueller)
812 * sh_kern.c: no inode check for pci rom (creates spurious messages)
813 * slib.c: eliminate prototype for vsnprintf (compile problem reported
814 by eddy_cs)
815 * Makefile.in: fix missing dependency on 'encode' for $(OBJECTS)
816 (reported by Matthias Ehrmann)
817
8182.4.2 (17-01-2008):
819 * fix broken option --with-checksum (reported by halosfan),
820 regression test added
821 * change HP-UX default optimization to +O2 since +O3 breaks
822 cutest unit testing framework
823 * put result vector of rng in skey struct
824 * fix more compiler warnings, and a potential (compiler-dependent)
825 NULL dereference in the unix entropy collector
826 * fix some compiler warnings
827 * use -D_FORTIFY_SOURCE=1 -fstack-protector-all instead
828 of -fstack-protector
829 * always add PTHREAD_CFLAGS to LDFLAGS
830 * sh_tiger0.c: checksum functions return length of file hashed,
831 needed to fix GrowingLogfile bug (researched by
832 siim at p6drad dash teel dot net)
833 * sh_static.c: fix more 'label at end of compound statement'
834 (SH_MUTEX_UNLOCK closing brace; reported anonymously)
835 * make sh_hash.c thread-safe
836 * remove plenty of tiny allocations
837 * improve sh_mem_dump
838 * modify port check to run as thread
839 * new option PortCheckSkip to skip ports
840 * fix unsetting of sh_thread_pause_flag (was too early)
841
8422.4.1a (28-11-2007):
843 * fix overwrite of ErrFlags (functionality bug)
844
8452.4.1 (26-11-2007):
846 * security fix: regression in the seeding routine for the PRNG
847 (detected by C. Mueller)
848 * regression test added for PRNG seeding routine
849 * fix problem with PCI ROM check (spurious messages about modified
850 timestamps, reported by S. Clormann)
851
8522.4.0a (08-11-2007):
853 * fix compile failure with --enable-static (reported by S. Clormann)
854 * fix potential deadlock if SIGHUP is received while suspended
855
8562.4.0 (01-11-2007):
857 * eliminate alarm() for I/O timeout (replaced by select)
858 * use getgrgid_r, getpwnam_r, getpwuid_r, gmtime_r, localtime_r,
859 rand_r, strtok_r if available
860 * protect readdir(), getpwent(), gethostname() with mutexes
861 (readdir_r considered harmful)
862 * make checksum/hash, entropy, rng functions reentrant
863 * use thread-specific conversion buffer for globber()
864 * fixed compile problems and problems with test suite
865 * modify login watch to run as thread
866 * modify process check to run as thread
867
8682.3.8 (03-10-2007):
869 * new option PortCheckIgnore = interface:portlist
870
8712.3.7 (13-09-2007):
872 * Makefile.in: fix 'make deb' target, wrong name of config file
873 written to debian/conffiles (reported by marc)
874 * configure.ac: fix incorrect order of with-prelude, enable-static
875 (libprelude test was always without -static)
876
8772.3.6 (06-09-2007):
878 * added yuleadmin.pl script contributed by Riccardo Murri
879 * fix compile error with -f-stack-protector on some systems (reported
880 by marc); we now check for libssp
881 * fix local DoS attack on BSD systems lacking getpeereid() (reported
882 by Rob Holland).
883 * fix yulectl password reading from $HOME/.yulectl_cred, erroneously
884 rejected passwords with exactly 14 chars (reported by Jerry Brown)
885 * introduce 'fflags' flag for suid files to detect new files already
886 found in regular file check (problem reported by J. Crutchfield);
887 also add regression test to ascertain that files in baseline
888 database are not quarantined erroneously
889 * sh_hash.c: replace check for prefix 'K' with check for not prefix'/'
890 to allow for arbitrary module-specific store/lookup in db
891 * replace 'visited', 'reported', 'allignore' with generic 'fflags' field
892 * sh_cat.c: reduce priority of MSG_TCP_RESET to avoid spamming if
893 port checking is used on same host as server (reported by kadafax)
894 * Install.sh: don't use --separate-output with non-checklist
895 widgets (problem discovered by D. Denton)
896 * sh_gpg.c, sh_userfiles.c: use sh_getpwnam et al. wrappers
897
8982.3.5 (20-06-2007):
899 * sh_portcheck.c: try to tear down connections more gracefully
900 (request by S. Petersen)
901 * fix incorrect handling of files with zero size in GrowingLogFiles
902 (problem reported by S. Petersen)
903 * fix incorrect encoding of null checksums in stealth mode
904 * sh_hash.c: fix repeated printing of acl/attributes in database dump
905 * sh_unix.c: fix option useaclcheck ignored if both useaclcheck and
906 useselinuxcheck are supported
907
9082.3.4 (01-05-2007):
909 * sh_processcheck.c: fix missing init of sh_prochk_res array before
910 check (leads to degrading functionality over time and 'fake pid'
911 warnings; reported by D. Ossenbrueggen and
912 soren dot petersen at musiker dot nu)
913 * sh_processcheck.c: fix memory leak
914 * sh_kern.c: for 2.6.21+ don't check proc_root_lookup (not possible
915 anymore? proc_root_inode.lookup != proc_root_lookup)
916 * sh_extern.c: flush streams before forking (problem if [Prelink]
917 used together with prelude logging, reported by M. deJong)
918 * fixed compilation of kern_head (regression cause by cross-compiling
919 fix; problem reported by S. Clormann)
920 * more typos fixed (reported by John Horne)
921
9222.3.3 (27-03-2007):
923 * fixed typos in configure.ac and manual (reported by John Horne)
924 * don't use mysql_options on x86_64, since libmysql is broken
925 * fixed cross-compiling (patch by Joe MacDonald)
926 * refactor sh_kern.c, sh_suidchk.c
927 * fix bug with leading slashes in linked path of symlinks within
928 the root directory
929 * sh_kern.c: check PCI ROM (Linux), refactor code
930 * move file descriptor closing more towards program startup
931 * kernel check: support OpenBSD 4.0 (wishlist)
932 * fix samhain_hide module (in-)compatibility with recent kernels
933 (reported by Jonny Halfmoon)
934
9352.3.2 (29-01-2007):
936 * fix regression in full stealth mode (incorrect comparison of
937 bytes read vs. maximum capacity), reported by B. Fleming
938
9392.3.1a (21-01-2007):
940 * fix incorrect use of sh_gpg_fill_startup if option --with-fp is used
941 (reported by zeroXten)
942
9432.3.1 (21-01-2007):
944 * fix bug that may cause accidental closure of yule TCP socket
945 (problem reported by B. Masuda)
946 * fix sh_kern.c for kernel 2.6.19 (reported by S. Clormann)
947 * don't use sstrip in 'make deb', since dh_shlibdeps uses objdump
948 (reported by B. Masuda)
949 * rm report.pl from rules.deb.in (reported by B. Masuda)
950 * samhainctl(): longer timeout (bad status reporting at startup,
951 reported by Phil and by Dan Track)
952 * sh_portcheck.c: make connect errors more descriptive
953 * sh_portcheck.c: fix ignored setting of PortCheckActive
954 * sh_processcheck.c: add statvfs, and wrap for EINTR
955 * sh_portcheck.c: add wrappers for EINTR
956 * report user and executable for hidden processes
957 * fix update failure if reportonlyonce = false (reported
958 by D. Strine)
959 * fix compile error in sh_portcheck.c (problem on cygwin
960 reported by J. D. Fiori)
961 * check filenames ending in space (also for utf8 spaces)
962 * check and escape csv formatted db listing
963 * cache results of sl_trustfile_euid()
964 * trustfile: use 4096 for MAXFILENAME, switch to strncpy
965 * CL option -v|--version for info on version and compiled-in options
966
9672.3.0a (01-11-2006):
968 * fix compile failure with portcheck + stealth (reported by lucas)
969
9702.3.0 (01-11-2006):
971 * fix concurrency for inserts in oracle db
972 * add acl_(new|old) to database schema
973 * check for selix attributes and/or posix acl
974 * new option UseSelinuxCheck (bool)
975 * new option UseAclCheck (bool)
976 * regression tests for above
977 * add module to check for open ports
978 * add module to check processes (hidden/fake/missing)
979 * use const char* for argument of module configuration callbacks
980
9812.2.6 (31-10-2006):
982 * fix missing support for MacOX X init script (reported
983 by Daniel Kowalewski)
984 * fix error about non-readable file with no checksum required
985 * fix server warning about 'no server name known'
986 * fix 'make deb' makefile target
987 * fix default export severity for server
988
9892.2.5 (05-10-2006):
990 * fix broken Install.sh, reported by Alexander Kraemer
991 * workaround for glob(3) sillyness on MacOS X (reported by David)
992 * fix for broken resorce fork check (reported by David)
993 * fix for broken compilation on cygwin (reported by Elias)
994
9952.2.4 (03-09-2006):
996 * add regression test for the GrowingLogFiles issue to test suite
997 * fixed sh_unix.c: bug in database init if GrowingLogFiles used
998 with signed database (reported by Timothy Stotts)
999 * bug in manual fixed (incorrect documentation of --enable-user,
1000 noticed by M. Brown)
1001 * rc.subr compatible init script for FreeBSD/NetBSD
1002 * improve routine to find rpm after build
1003 * add netbsd rc file from Brian Seklecki (taken from pkgsrc-wip)
1004 * fix error in manual (location of lock file)
1005 * fix bug with SuidExclude (files in directory were still checked)
1006
10072.2.3 (31-07-2006):
1008 * fix samhainadmin.pl: check for gpg-agent running if use-agent is set
1009 (ticket #28 by anonymous)
1010 * fix stealth mode (regression in parser), problem reported by
1011 Joschi Kuphal
1012 * fix minor typo in sh_database.c (compile problem reported by
1013 Joschi Kuphal)
1014
10152.2.2 (17-07-2006)
1016 * minor fixes for regression test scripts
1017 * minor updates to the manual (suggested by Brian A. Seklecki)
1018 * fix sh_kern.c, kern_head.c: kernel rootkit detection for 2.6.17+
1019 (problem reported by Leonhard Maylein)
1020 * fix samhain_hide.c for 2.6.17+: use module_param() if MODULE_PARM
1021 is not defined
1022
10232.2.1c (11-07-2006)
1024 * fix sh_extern.c: sh_ext_add_default() cast to (void) was too early
1025 (Solaris 8 build failure reported by Jesse)
1026 * fix sh_unix.c: wrong prototype for sh_unix_mlock()
1027 if HAVE_BROKEN_MLOCK (AIX 5.2 build failure reported by
1028 Jonathan Kaufman)
1029
10302.2.1b (20-06-2006):
1031 * fix compile error on SuSE 10.1 (reported by Leonhard Maylein)
1032
10332.2.1a (15-06-2006):
1034 * fix compile error on i686/MacOS X (reported by Andreas Neth)
1035
10362.2.1 (13-06-2006):
1037 * fix gcc 4 warnings and build failure on x86_64 (debian bug #370808)
1038 * fix compiling with Oracle (noticed by Colapinto Giovanni)
1039 * fix configure.ac for most recent autoconf version
1040 (debian bug #369503)
1041 * fix a regression that would make impossible local updates w/clients
1042 * fix a few missing '\n' in sh_getopt.c
1043 * sh_kern.c: fall back on mmap() if read() fails on /dev/kmem
1044 * fix Solaris package creation
1045 * recognize Solaris doors and event ports
1046 * fix the idmef_inode_t patch: provide required info to avoid stat()
1047 * fix bug on database update: fill in dev and rdev fields
1048 * fix get_file_infos() in sh_prelude.c: avoid premature return
1049 * GCC_STACK_PROTECT_CC: AC_TRY_COMPILE -> AC_TRY_LINK
1050 * deploy.sh: allow to set a group for hosts upon installation
1051 * patch by Yoann: fix an issue when setting the idmef_inode_t object
1052 * fix memory leaks in error paths in sh_prelude.c
1053 * fix concurrent inserts with postgres in sh_database.c
1054 * code cleanup
1055 * fix manual version in spec file, first noticed by Imre Gergely
1056
10572.2.0 (01-05-2006):
1058 * patch by Jim Simmons for samhainadmin.pl.in
1059 * fix testsuite portability problems
1060 * fix md5 endianess problem detected on HP-UX 11i / PA-RISC 8700
1061 * fix potential NULL dereference in sh_utmp_endutent()
1062 * patch by Neil Gorsuch for suidchk.c (do not scan lustre, afs, mmfs)
1063 * fix sh_ext_popen (OpenBSD needs non-null argv[0] in execve)
1064 * fix make_tests.sh portability (echo '"\n"' does not work on OpenBSD)
1065 * fix bug in sh_utils_obscurename (check isascii)
1066 * scan h_aliases for FQDN if h_name is not
1067 * add copyright/license info to test scripts
1068 * add copyright/license info to deployment system scripts
1069 * support server-to-server relay
1070 * new CL option --server-port
1071 * minor improvements in manual
1072 * patch by Yoann Vandoorselaere for sh_prelude.c
1073 * allow --longopt arg as well as --longopt=arg
1074 * verify checksum of growing log files (up to previous size)
1075 * rewrite of the test suite
1076 * added a bit of unit testing
1077 * minor optimizations in various places
1078 * optimized implementation of tiger checksum algorithm
1079 * read in 64k blocks (faster than 4k)
1080 * sh_unix.c, sh_hash.c: support file flags on *BSD, update Linux
1081 file attribute code
1082 * kern_head: fix compilation of kernel check module on OpenBSD
1083 * updated samhainrc.linux, samhainrc.freebsd
1084 * sh_unix.c: fix setrlimit (RLIMIT_NOFILE, ..)
1085 * sh_files.c: fix missing use of flag_err_info
1086 * sh_tiger0.c: remove repetitive use of mlock
1087 * slib.c: remove fcntl's from sl_read_timeout (caller sets O_NONBLOCK),
1088 add function sl_read_timeout_prep
1089
10902.1.3 (13-03-2006):
1091 * fix compile problem in slib.c (reported by Lawrence Bowie)
1092 * fix bug with combination of one-shot update mode and file check
1093 schedule (reportedby Dan Track)
1094 * improved the windows howto according to suggestions by
1095 Jorge Morgado
1096 * fix samhain_hide kernel module for new linux kernel versions
1097 * fix minor problem with dead client detection (problem reported
1098 by Michal Kustosik)
1099
11002.1.2 (10-01-2006):
1101 * fix startup error with combination of gpg+prelude
1102
11032.1.1a (22-12-2005):
1104 * fixed a stupid bug in sh_files.c (break if file = dir)
1105
11062.1.1 (21-12-2005):
1107 * sh_calls.c: protect sh_calls_set_bind_addr against overriding
1108 * comINSTALL, updateDB: use locking
1109 * samhainadmin.pl: use locking
1110 * fix typos in samhainrc.solaris (noticed by Robby Cauwerts)
1111 * improve zAVLSearch (remove redundant strcmp)
1112 * use AVL tree in sh_files.c instead of linked list (better scaling)
1113 * fix bug with suidcheck (no update/check in one-shot mode with
1114 schedule instead of check interval; noticed by R. Rati)
1115 * fix for problem with '-t update -i' if daemon mode (problem report
1116 by Peter van der Does)
1117 * fix for bug in sh_util_ask_update (two returns were required ...)
1118
11192.1.0 (31-10-2005):
1120 * minor fix for cross-compiling with --with-kcheck
1121 * sh_forward.c: handle bad fds in the select() fd sets
1122 (reported by hmy)
1123 * sh_extern.c: fix debugging code
1124 * slib.c, sh_calls.c, sh_calls.h: improve handling of O_NOATIME
1125 (reported by Gabor Kiss)
1126 * makefile.in: fix for solaris package creation
1127 * sh_mail.c, sh_readconf.c: mail filtering options
1128 * sh_database.c: Oracle reconnect on connection failure
1129 (bug report by Alexander A. Sobyanin)
1130 * sh_unix.c: don't purge MYSQL_UNIX_PORT environment variable
1131 (problem reported by Peter)
1132 * sh_calls.c: fix for a HP-UX accept() problem caused by the gcc4 fix
1133 * fixes for gcc 4.0.2 compiler warnings
1134 * ability to use daemon mode together with update
1135 (wishlist Yoan Vandoorselaere)
1136 * fixes for debugging
1137
11382.0.10a (22-08-2005):
1139 * fix for overlapping directory check specification (reported by Bub)
1140
11412.0.10 (21-08-2005):
1142 * fix for segfault (free() on a constant string) with libprelude
1143 (problem reported by Grae Noble)
1144 * upgrade FreeBSD kernel check to 5.4, minor fixes
1145 * useful script for users of Linux kernel check
1146 (contributed by marc heisterkamp)
1147 * documentation improvements (suggested by Brian Seklecki and Robby)
1148
11492.0.9 (25-08-2005):
1150 * samhain_erase.c: add #define for NULL
1151 * sh_suidchk.c: fix incorrect use of escaped filename
1152 * sh_prelude.[ch], sh_readconf.c: configurable mapping from
1153 samhain severity to prelude severity
1154 * sh_unix.h: second arg of gettimeofday should be NULL
1155 * sh_files.c: fix checking of directory special file (use specified
1156 policy, not that of parent dir, problem found by Brian A. Seklecki)
1157 * sh_entropy.c: longer timeout for entropy collector
1158 * sh_socket.c, sh_forward.c: allow probing of clients for
1159 necessity of configuration reload
1160 * yulectl: minor fixes, option -v (verbose), new command PROBE
1161 * fix 'File not found' messages for files flagged with IgnoreMissing
1162 * sh_database.c: strip newline from oracle error messages
1163 * sh_files.c: fix rsrc fork issue with MacOS X Tiger
1164 (reported by A. Koren)
1165 * never compute checksum if not checked (problem report by D.Hughes)
1166 * sh_prelude.c: cleanup and bugfix by Yoann
1167 * sh_hash.c: for prelude, make sure mode is supplied with user/group
1168 and vice versa
1169 * sh_prelude.c: provide proper FileAccess objects (bug
1170 report by Mihai Ilinca)
1171
11722.0.8 (03-07-2005):
1173 * configure.ac: use $LIBPRELUDE_PTHREAD_CFLAGS rather than
1174 $LIBPRELUDE_CFLAGS (bugfix by Yoann)
1175 * samhain.spec.in: remove support for chkconfig (it's too buggy).
1176 Strangely, if invoked as install_initd it behaves sanely ...
1177 * src/sh_err_log.c: fix key input (this time for real)
1178 * fix --with-altlogserver (bug from 2.0.7b)
1179 * remove server socket in start/stop script
1180
11812.0.7e (not released):
1182 * Makefile.in: introduce a total of 6 sec delay for 'make' utilities
1183 that use 1 sec resolution, and consider target out-of-date if
1184 timestamp(target) = timestamp(dependency) ...
1185 * src/sh_err_log.c: fix key input
1186 * another fix for yulectl (use pwent->pw_dir)
1187 * dsys/comINSTALL, dsys/comUNINSTALL, dsys/comBUILD: fix PATH
1188
11892.0.7d (not released):
1190 * one more fix for the spec file (stupid rpm finds tags in comments!!!)
1191
11922.0.7c (not released):
1193 * test/testrun_1b.sh, test/testrun_2b.sh: use $GPG_PATH
1194 * dsys/comINSTALL, dsys/funcDB, dsys/funcINSTALL: some bugfixes
1195 * samhain-install.sh.in: fix test -z $verbose
1196 * sh_hash.c: speedup database reading
1197 * Makefile.in: fix the problem that BSD make would make too much
1198 * deploy: yulerc.clients -> yulerc.install.db, provide
1199 $defdatabase for backward compatibility
1200 * deploy: allow for comma in client_install_date
1201
12022.0.7b (not released):
1203 * hp_ux.psf.in: fix psf file
1204 * dsys/comINSTALL: fix $yule_date -> $yule_data
1205 * Makefile.in: fix 'make depot'
1206 * sh_tools.c, sh_unix.c: fix detection of open file limit
1207 * sh_readconf.c: reset read_mode after reading conf file
1208 * yulectl.c: better error messages, use homedir from getpwuid(geteuid)
1209 * init/samhain.startLSB.in: fix misleading message in lsb init script
1210 * sh_forward.c: better display for nonce u in debug mode
1211 * sh_tiger*.c: fix checksum for HP-UX 64bit
1212 * samhain.c: don't fetch database twice
1213 * configure.ac: accept nodename for --with-logserver=...
1214 * samhain_setpwd.c: return proper exit status for samhain_setpwd
1215 * respond to SIGTERM on initializing
1216 * fix problems with samhainadmin.pl
1217 * sh_utils.c: fix bug with AddOKChars (found by Karol)
1218
12192.0.7a (not released):
1220 * remove 'df' from entropy gatherer (NFS may hang)
1221 * modify va_copy check (doesn't work with HP-UX PA64 compiler)
1222 * fix compile warnings in sh_database.c
1223 * samhain-install.sh.in: check for /usr/bin/false in /etc/shells
1224 * fix install-boot on HP-UX
1225 * aclocal.m4: fix configure CL parsing to recognize VAR=VALUE
1226
12272.0.7 (11-06-2005):
1228 * yet another fix for the spec file (use internal dependency generator)
1229 * sh_error.c, sh_prelude.c: init libprelude after open fds are closed
1230 * error message if queue is full
1231 * fix two compiler warnings on HP-UX
1232 * fix sh_mail.c for Interix (no resolver routines)
1233 * fix sh_unix_initgroups2() if no initgroups() function (bug reported
1234 by Geries Handal)
1235 * remove references to 'struct timezone' (Interix; problem
1236 reported by Geries Handal)
1237 * init/stop for prelude on SIGHUP
1238 * sh_cat.h: fix a stupid bug with messages classes
1239 * manual: new section on nagios (with help from kiarna),
1240 more on prelude
1241 * sh_prelude.c: cleanup and improvements (Yoann Vandorselaere)
1242 * default prelude profile name now is 'samhain' (lowercase)
1243 * sh_readconf.c: new option PreludeProfile (by Yoann Vandorselaere)
1244 * remove obsolete check for linux/module.h, linux/unistd.h
1245 * remove dependency on virtual/glibc in gentoo ebuild
1246 (problem reported by Willis Sarka)
1247
12482.0.6 (01-03-2005):
1249 * sh_prelude.c, configure.ac, aclocal.m4: support for
1250 libprelude 0.9 (Yoann Vandoorselaere)
1251 * sh_html.c: fix bug with entry.html template (reported by
1252 Stephane Sanchez)
1253 * Install.sh: fix mandir option (reported by Rodney Smith)
1254 * Fixed Linux/64bit bug in definition of EUIDSLOT
1255 * New targets 'make depot', 'make depot-light' (HP-UX, untested)
1256 * Use sstrip for RPMs and DEBs (automatic stripping disabled)
1257 * Fix aclocal.m4 for autoconf 2.59 (missing $ac_cr_alnum et al.,
1258 problem noticed by Yoann Vandoorselaere)
1259 * Modify samhain.spec.in to disable automatic stripping upon install
1260 * Fix deploy.sh + '--enable-gpg', and fix 'make rpm' and 'make deb'
1261 for '--with-khide' (problems reported by Mark)
1262 * Fix compile error in sh_tools.c on HP-UX 10.20
1263 (problem reported by Dennis Boylan)
1264 * Runtime configuration of server listening port (wishlist)
1265 * Runtime configuration of server listening interface (wishlist)
1266 * Ignore SIGTTIN (consistency)
1267 * Use SIGTTOU to force file check (wishlist)
1268
12692.0.5b (01-04-2005):
1270 * Fix build problem b/o timestamp on stamp file
1271
12722.0.5a (16-03-2005):
1273 * Fix problem with 'make rpm' (reported by Dirk Brümmer)
1274
12752.0.5 (02-03-2005):
1276 * Fix bug with partial reads from clients in server
1277 (bug report by Brian)
1278 * Support gpg checksum bootstrap with yule
1279 * Support mount option check on HP-UX
1280 * For MAIL FROM, use 'example.com' as domain part if
1281 hostname is numeric (problem reported by Eric Raymond)
1282 * The HOWTO-write-modules has been updated.
1283 * Convenience functions to insert data in database have been
1284 added.
1285 * Use int0x03 only on i386 in sh_derr() (portability problem
1286 reported by John Mandeville)
1287
12882.0.4 (09-02-2005):
1289 * Fixed broken 'make deb' (problem report by olfi)
1290 * Fixed minor bug in test scripts (detection of gmake vs. make)
1291 * Fixed Tru64/OSF compile warnings (reported by B. Terp)
1292 * Normalize list parsing to allow comma, space, and tab as separators
1293 * Some more descriptive error messages in kern_head.c
1294 * Absolute path to utilities in init/samhain.startLinux.in
1295 * Fixed is_root variable in deploy.sh
1296 * Fixed 'deploy.sh info'
1297 * Fixed 'deploy.sh install' client startup
1298 * Fixed 'make tbz': don't remove ebuild scripts in 'make dist'
1299 (issue reported by W. Sarky)
1300
13012.0.3 (14-12-2004):
1302 * Fix CPPFLAGS with mysql/postgresql (repoted by P. Smith)
1303 * Fix missing sys/time.h include in slib.c (reported by Jonas)
1304 * Workaround for file closing problem with Prelude+GPG
1305 * Fixed memory leak with Prelude.
1306 * Fixed bug in samhain_stealth (PGP signature not correctly
1307 retrieved from hidden configuration; report and patch by V. Tuska)
1308 * Added Perl script to concatenate file signature database files
1309 * Fix compile error with combination of --enable-nocl and
1310 --enable-stealth (reported by Zdenek Polach)
1311 * Fix bug in dsys/initscript with --enable-nocl
1312 * Fix declaration of sh_kern_timer()
1313 * Fix missing Mounts+Userfiles options in appendix of manual
1314 * Updated the README (bug report by H. Franzke)
1315 * Fix some compiler warnings
1316
13172.0.2a (09-11-2004):
1318 * Fixed OoM condition when client rc file not found (reported by Eilko)
1319
13202.0.2 (08-11-2004):
1321 * Fixed buffer overflow in sh_hash_compdata() (only in 'update' code)
1322 * Fixed uninitialized variable in sh_mail_msg() (problem reported
1323 by Michael Milvich)
1324 * Fixed potential NULL pointer dereference in sh_hash_compdata()
1325
13262.0.1 (01-11-2004):
1327 * Fixed compilation bug reported by jue (--with-kcheck broken).
1328 * Fixed start option (bug reported by sanek). Behaviour wrt.
1329 environment variables depended on the way the daemon was started.
1330
13312.0.0 (31-10-2004):
1332 * The deployment system has been rewritten from scratch in
1333 a cleaner and more modular and extensible way. Deployment
1334 of native packages is supported now.
1335 * The build system has been revised. Building outside the source
1336 directory is supported now.
1337 * Support for checksumming of prelinked executables / libraries
1338 has been added.
1339 * The configure script now checks for the SSP/ProPolice patch in GCC,
1340 and enables it if present.
1341 * The install-boot option in samhain-install.sh has been fixed
1342 (use absolute paths for sbin utilities).
1343 * A nagios plugin (scripts/check_samhain.pl) has been added.
1344 * The LSB (Linux Standard Base) init script has been fixed (the output
1345 was incorrect).
1346 * Fetching of built binary packages has been
1347 fixed ($(PACKAGE)->@install_name@).
1348 * For files in proc, the timeout has been reduced, and no error
1349 messages are issued upon timeout.
1350 * A function has been added to print out full details for missing
1351 files if encountered while in sh_files().
1352 * The reporting for SuidCheck has been fixed (incorrect policy
1353 noticed by JiM).
1354 * On Linux, SuidCheck does not report on files marked as candidates
1355 for mandatory locking (group-id bit set, group-execute bit cleared).
1356 * Fix for oracle init script (by Matt Warner)
1357
13581.8.12b (11-10-2004):
1359 * fix bug in MSG_MSTAMP (%ld -> %lu)
1360 * fix bugs in sh_suidchk.c (%ld -> %lu), check fopen for NULL,
1361 mkdir mode for quarantine directory
1362 * fix the fix for modlist_lock search in System.map
1363
13641.8.12a (01-10-2004):
1365 * fix bug in samhain-install.sh.in (only occurs on Solaris), reported
1366 by J. Roland
1367
13681.8.12 (27-09-2004):
1369 * fix compile bug with --enable-static + --with-database=postgresql
1370 * fix search for modlist_lock in System.map
1371 * password auth for yule command socket (request by D. Kocic)
1372 * more info about pending/sent commands to clients
1373
13741.8.11 (30-08-2004):
1375 * fix static linking on Linux by use of replacement routines from
1376 uClib - however, this means, there is no NIS support anymore
1377 * new option AddOKChars=... to modify the set of characters for
1378 filenames considered 'obscure'
1379 * new option HardlinkOffset=... to specify an offset from the canonical
1380 hardlink count for a directory
1381 * fix some warning with HP 11.23 native compiler
1382 * fix minor OpenBSD portability problems (EIDRM, compiler warning)
1383 * samhainrc.5, samhain.8: updated the man pages
1384 * sh_unix.c, sh_files.c: ignore 'no user/group' and 'obscure name'
1385 for AllIgnore
1386 * sh_kern.c: fix 'update' to display modifications
1387 * sh_kern.c: fix bug with IDT check (spurious alerts b/o uninitialized
1388 fields)
1389 * stealth kernel modules: fix for linux 2.6, fix
1390 redefine of KERNEL_VERSION
1391 * warn about stealth kernel module problem with 2.6 in manual
1392 * sh_unix.c: remove some cruft
1393 * fix a typo in the manual (noticed by J. Rubin)
1394 * configure.ac: re-order output from libprelude-config (required
1395 for static linking - problem reported by E. Neber)
1396 * kern_head.h, kern_head.c: fixes for Linux 2.6 kernel
1397
13981.8.10b (13-07-2004):
1399 * fix incorrect usage of 'retry_msleep()' in sh_kern.c (reported
1400 by Pat Smith)
1401
14021.8.10a (13-07-2004):
1403 * depend-gen.c: fix for FreeBSD 'make' which does not understand
1404 the dependencies ... (problem reported by David Thiel)
1405
14061.8.10 (13-07-2004):
1407 * sh_unix.c/sh_unix.h: fix defaults for 'GrowingLogFiles' policy
1408 (bug report by VZoubkov)
1409 * fix some warnings (unreachable statement) with HP-UX native compiler
1410 * kern_check.c: silence warning about 'sendfile' for 4.10
1411 (noticed by Ryan Beasley)
1412 * modify depend-gen.c to ignore sh_gpg_chksum.h
1413 * add a non-plaintext version of GPG_HASH (sh_gpg_chksum.h)
1414 * .. and for fingerprint
1415 * sh_suidchk.c: fix some compiler warnings on solaris
1416 * allow commas to separate multiple entries in a RedefXXX= directive
1417 * replace sleep/usleep with nanosleep wrapper function
1418 * replace alarm() for read timeout with select() in sl_read_timeout
1419 (should fix bug reported by Scott Kelley)
1420 * increase lstat/open timeout to 6 sec
1421
14221.8.9 (16-06-2004):
1423 * made 'no action specified' error message more informative
1424 (suggested by Stephen Gill)
1425 * fix memory leak in mysql sh_database_query() (bug report by Dejan)
1426 * remove some cruft from the code
1427 * sh_files.c: check MacOS X resource forks (idea from Osiris)
1428 * sh_files.c: no hardlink check for MacOS X
1429 * sh_util_ask_update: fix bug with no terminal in non-interactive mode
1430 (report and debug data by Kris Dom)
1431 * manual refactored
1432 * fix redundant messages when updating with suidcheck
1433 * allow interactive update for suid files
1434 * don't remove the TZ environment variable to guard against
1435 misconfigured hosts
1436 * also use gethostname if uname returns possibly truncated name
1437 * fix improper file descriptor handling in sh_mail.c (bug report
1438 by Alex Weiss)
1439 * cleanup MBLK cruft
1440 * use SH_ALLOC/SH_FREE in sh_prelude.c
1441 * update sstrip to Version 2.0
1442
14431.8.8 (25-05-2004):
1444 * fix compilation problem on AIX 5.2 (nameser_compat.h; report by
1445 Tim Evans and Ian McCulloch)
1446 * don't check for trusted paths on Cygwin
1447 * add Windows HOWTO written by Kris Dom
1448 * kern_check.h: extend FreeBSD syscall table for 5.x
1449
14501.8.7a (03-05-2004):
1451 * sh_mail.c: fix subject length
1452 * sh_mail.c: fix the sh.mailNum.alarm_last fix (report by Kris Dom)
1453 * sh_utils.c: sh_util_ask_update(): fix ISO C conformance bug
1454 (compile problem reported by Kris Dom)
1455
14561.8.7 (01-05-2004):
1457 * sh_mail.c: fix incorrect count of sh.mailNum.alarm_last, causing
1458 empty mails (introduced with segfault fix in 1.8.6, report
1459 by Kris Dom)
1460 * sh_utils.c: sh_util_ask_update(): check whether stdin is a terminal,
1461 try to reopen on controlling terminal if not
1462 * sh_utmp.c: fix order of options (problem report by Uri)
1463 * sh_files.c: sh_files_chk(): set tmp = NULL at end of loop
1464 (may cause segfault on null dereference for missing files)
1465 * sh_unix.c: patch by Marc Schütz (order of sh_unix_getinfo_type,
1466 sh_unix_getinfo_attr)
1467 * don't use dh_installmanpages in 'make deb' (samhain/yule conflict
1468 reported by xavier)
1469 * on HP-UX, define _XOPEN_SOURCE_EXTENDED in sh_mail.c and sh_tools.c
1470 (suggested by Kris)
1471 * include nameser_compat.h in sh_mail.c (for MacOS X,
1472 suggestion by jna)
1473 * sh_utmp.c: fix time for logout events (reported by Erich
1474 van der Velde)
1475
14761.8.6 (15-04-2004):
1477 * add CL option to set threshold for prelude and RDBMS
1478 * sh_mail.c: fix bug with MailSubject option (segfault on NULL pointer
1479 dereference; reported by Micha Silver)
1480 * fix compiling with --disable-encrypt (reported by Pat Smith)
1481 * fix minor problem in scheduler (don't return before all schedules
1482 are tested, to set last_exec correctly)
1483
14841.8.5 (05-04-2004):
1485 * fix bugs in sh_utmp.c (unlinking of list head); may fix an OpenBSD
1486 problem (endless loop; report and debugging aid by Joe MacDonald)
1487 * fix hardlink check (null dereference in error message, segfaults
1488 on solaris - noticed by Bob Bloom)
1489 * sh_suidcheck: don't truncate quarantined file if nlink > 1
1490 * fix Install.sh (no --separate-output with --radiolist); patch by
1491 Greg Kimberly
1492
14931.8.4 (17-03-2004):
1494 * add Prelude patch by Patrice Bourgin
1495 * add license statement to sh_mounts.c, sh_userfiles.c after
1496 receiving a clarifying e-mail from Cian Synnott
1497 * support UsePersistent = no for Oracle (problem spotted and fix
1498 tested by Michael Somers)
1499 * fix bug in samhainadmin.pl
1500 * sh_gpg.c: describe type of gpg error (if any)
1501 * fix persistent connections with postgresql (reported by
1502 Erwin Van de Velde)
1503 * prelude: local 'meaning' shadows global in sh_prelude_alert
1504 (spotted by David Maciejak)
1505 * uname: workaround for cases where nodename would be a possibly
1506 truncated FQDN (problem reported by Cian Synnott)
1507 * re-write parts of sh_kern.c, store kernel info in baseline database
1508 -> no need to recompile after kernel upgrade
1509 * modify timeouts in sh_unix_getinfo, add timeout warning
1510 * change handling of dangling symlinks (store in db)
1511 * fix typo with MSG_FI_OBSC2 (double slash)
1512 * remove redundant operation in sh_utils_safe_name
1513 * fix occasional random start bytes of long messages in
1514 sh_error_string (sl_strlcat -> sl_strlcpy)
1515 * provide details for missing files (as for added files)
1516 * remove duplicate message for no such group/user
1517 * add fixes for samhain.oracle.init (supplied by Michael Somers)
1518 * fix date insertion for Oracle (fix by Michael Somers)
1519 * manual: fix incorrect statement about RPM (noticed by
1520 Lars Kellogg-Stedman)
1521
15221.8.3 (02-02-2004):
1523 * add a HOWTO-client+server-troubleshooting document
1524 * fix another bug with SIGUSR2 (suspend mode)
1525 * new option SetBindAddress (--bind-address=...) to force
1526 interface for outgoing connections on multi-interface box
1527 * don't link against libgmp if not required (i.e. standalone)
1528 * test for ext2fs/ext2_fs.h or linux/ext2_fs.h
1529 * new make targets 'emerge' and 'tbz2' for gentoo
1530 * update rules.deb.in based on the Debian package
1531 by Javier Fernandez-Sanguino
1532 * updated config.guess, config.sub to version 2002-09-05
1533 * external command: report failure only once
1534 * console: reset failure status after success
1535 * README.UPGRADE: explain 1.7.x <-> 1.8.x client/server compatibility
1536 * use persistent connection to database by default
1537 * option UsePersistent=no to switch off persistent connection
1538
15391.8.2 (19-01-2004):
1540 * sh_userfiles.c: new option UserfilesCheckUids (requested)
1541 * sh_error.c: server: don't log to logfile before dropping root
1542 * new script scripts/samhainadmin.pl (administrative tasks for
1543 signed config/database files)
1544 * add changes code to log_msg for reports on modified files
1545 * change default log threshold to 'mark', as 'none' tends
1546 to confuse new users
1547 * faster response time for SIGUSR2
1548 * revised (mostly backward-compatible) message classes
1549 * fix missing check of mailTime in server select loop
1550 * add support for libprelude (version 0.8.10)
1551 * fix format for MSG_E_GRNULL (reported by Stefan Hudson)
1552 * fix Bourne shell incompatibility (export) in samhain-install.sh
1553 (first reported by David Thiel)
1554 * fix typo in spec file (first reported by Christian Vanguers)
1555 * remove some cruft (signal handler, memory handling)
1556 * return from sigterm handler, rather than exit directly
1557 (re-entrancy problem causes more problems than it's worth)
1558
15591.8.1 (03-12-2003):
1560 * fix gmp detection (problem pointed out by Nix)
1561 * fix/improve the error message if test compiling with mysql fails
1562 * new CL option --interactive for interactive db update
1563 * fix some compiler warnings from IRIX MIPS compiler
1564 * kern_head.h, kern_head.c: option to disable IDT check
1565 * kern_head.h, kern_head.c: update kernel syscall table (2.4.20,2.6)
1566 * sh_utmp.c: count number of logins (request by Erwin Van De Velde)
1567 * change username -> userid, remove (long) userid (bug noticed
1568 by Erwin Van De Velde)
1569 * emit ADDED message for new SUID/SGID files
1570 * add trailing slash to excluded directory if there is none
1571
15721.8.0a (04-11-2003):
1573 * sh_error.c: remove two debug printf's
1574
15751.8.0 (31-10-2003):
1576 * manual: make ps file fit on both a4 and letter paper
1577 * sh_socket.c, sh_socket.h, sh_forward.c: socket interface
1578 to send (quit/reload) commands to clients
1579 * sh_forward.c, configure.ac: enable build with libwrap
1580 (Wietse Venema's TCP Wrappers library)
1581 * sh_ignore.c, sh_ignore.h, sh_files.c, sh_hash.c, sh_readconf.c:
1582 new option to suppress messages for new and/or deleted files
1583 * samhainrc.aix5.2.0: contributed by Christoph Kiefer
1584 * samhain.c: fix compile warning on solaris (noticed by Ian Hunt)
1585 * sh_database.c: undef debug code for oracle
1586 * samhain.oracle.init: contributed by Joern Michael Krueger
1587 * configure.ac, sh_utils.ac, Makefile.in, sh_modules.c,
1588 sh_cat.c, sh_cat.h, sh_mounts.c/h, sh_userfiles.c/h:
1589 check-mounts and userfiles modules contributed by eircom.net
1590 * sh_utils.c: fix off-by-one bug in sh_util_compress()
1591 * sh_forward.c, sh_tools.c, configure.ac:
1592 version 2 client/server protocol
1593 * sh_mail.c: add %S to include severity in subject (user request)
1594 * sh_suidchk.c, 1093: fix warning about unused var 'flags' on FreeBSD
1595 * samhain.h, sh_unix.h, sh_unix.c: extern inline -> static inline
1596 for --enable-ptrace
1597 * samhain.c: lower priority for 'uninitialized module' message
1598 * sh_entropy.c: lower priority for message if /dev/random blocks and
1599 /dev/urandom is available
1600 * improved error messages in sh_readconf.c
1601 * print system error message for getpwuid, getgrgid
1602 * fix missing module init after SIGHUP (noticed by Cian Synnott)
1603
16041.7.12 (13-10-2003):
1605 * sh_mail.c: fix buffer overflow in mail handler (introduced in 1.7.10)
1606 thanks to bug reports by Jason Martin and Matthew P. Cox
1607
16081.7.11 (01-09-2003):
1609 * samhain.c, samhain.h, sh_unix.c, sh_forward.c, sh_html.h:
1610 - change SIG_USR1 to switch between dbg on/off
1611 - change SIG_USR2 to switch between suspend on/off
1612 - fix CLT_ILLEGAL to actually work
1613 - introduce new state CLT_SUSPEND
1614 - force reauthentication after suspend
1615 * slib.c: change MAXFD from FOPEN_MAX (16) -> 1024
1616 * sh_suidchk.c: better AIX fs detection (Christoph)
1617 * sh_entropy.c: increase buffer size for unix entropy gatherer
1618 (problem reported by D. Danielson)
1619 * default config files: add lots of comments, list more options
1620 * sh_error.c: set default severities to 'crit'
1621 * sh_readconf.c, sh_cat.c, sh_cat.h: stricter check on config
1622 file syntax, issue warnings (triggered by C. Kiefer)
1623 * Makefile.in: handle depend-gen errors more gracefully
1624 * sh_err_console.c: fix bug in enable_msgq (reported by F. Behrens)
1625 * configure.ac: workaround for mysql_config weird output
1626 (reported by G. Faron)
1627 * sh_unix.c, sh_tiger0.c: check IO limit during read of large files
1628 * depend-gen.c: close streams before attempting to rename (Cygwin)
1629 * Makefile.in: fail gracefully if depend-gen fails
1630 * sh_database.c: sh_database_query(postgresql): fixed missing SL_ENTER
1631
16321.7.10 (27-07-2003):
1633 * FreeBSD init script: define $pidfile (reported by D. Thiel)
1634 * sh_unix.c, sh_unix.h: fix compile error on AIX 4.2
1635 * sh_schedule.c: fix bad array size
1636 * samhain.c: fix pid_t <> int casts
1637 * sh_kern.c: fix repetitive messages
1638 * configure.ac: try to bootstrap if TIGER192 not supported by gpg,
1639 provide a detailed error message
1640 * configure.ac: try harder to locate mysql
1641 * docs/Changelog: retroactively add release dates, if known
1642 * sh_mail.c: fix potential message truncation in mailer
1643 * sh_unix.c, samhain.c, samhain.h: make --enable-ptrace more portable
1644 * sh_readconf.c: fix segfault (dereference of uninitialized pointer)
1645 if --with-gpg and --enable-stealth are used together (reported
1646 by Anthony Caetano)
1647 * sh_unix.c, samhain.c, sh_calls.c: fix problems with descriptive
1648 error messages (larger GLOB_LEN, stat fills aud_err_message)
1649
16501.7.9 (30-06-2003):
1651 * sh_err_log.c: fix segfault on SIGABRT (dereference of freed memory),
1652 problems with SIGABRT noticed by Brian and Alf B Lervåg
1653 * deploy.sh.in: fix some bugs (found by Alf B Lervåg)
1654 * scripts/chroot.sh: fix typo (found by Alf B Lervåg)
1655 * configure.ac (khide): search also for 'd sys_call_table' (noted by
1656 cuek_saja)
1657 * strip whitespace before checking gpg checksum (noted by D. Thiel)
1658 * manual (faq section): explain how to stop console output
1659 * Makefile.in: fix re-naming of yule with --enable-install-name
1660 * HOWTO-client+server.html: fix typo (noted by xavier renaut)
1661 * configure.ac: escape '-' in awk regex (required by GNU awk 3.1.1)
1662
16631.7.8 (28-05-2003):
1664 * sh_unix.c: new mlock implementation with reference count
1665 and page alignment (fix for solaris problem)
1666 * kern_head.c: search also for 'xxxxxxxx d sys_call_table'
1667 * sh_html.c: write status comment (for Beltane 2)
1668 * add CL option --delimited for comma-delimited signature database dump
1669 * sh_mail.c: check exit status of push_list to fix counting bug
1670 (bug reported by Alan Moore)
1671 * configure.ac: add error message to --with-libs
1672 * fix spelling of $DAEMON in init script (noted by C. Grigoriu)
1673 * fix missing initgroups()
1674
16751.7.7 (06-05-2003):
1676 * sh_forward.c: fix bug if compiled with --enable-udp, but disabled
1677 in config file (found by Andy OBrien)
1678 * sh_database.c: sh_database_entry(): size -> c_size (two places)
1679 to fix writing of '\0' to arbitrary places :(
1680 (problem pointed out by Stefan Giesen)
1681 * profiles/*/configopts: fix --with-base -> --enable-base
1682
16831.7.6 (24-04-2003):
1684 * sh_forward.c, entry.html, head.html: fix/additions by Stefan Giesen
1685 * fix samhain_hide for the O(1) scheduler used by RedHat:
1686 configure.ac, acconfig.h: check for next_task in struct task_struct
1687 samhain_hide.c: use find_task_by_pid if no next_task in task_struct
1688 * samhain_erase.c: add MODULE_LICENSE("GPL") to fix warning
1689
16901.7.5 (15-04-2003):
1691 * sh_cat.c, sh_forward.c, sh_hash.c: fix double 'msg' tag
1692 * manual: point out the bmaxdata problem on AIX in faq section
1693 * trustfile.c: don't check symlinks (permissions of directory count)
1694 * sh_schedule.c: fix problem with daylight saving switchover
1695 * sh_samhain.c: close all open fd's >2 before reading the conf file
1696 * sh_unix.c: fix dereferenced NULL pointer when exiting on non-existing
1697 user
1698 * sh_forward.c: fix dereferenced NULL pointer when exiting on udp error
1699 * sh_forward.c: place timestamp code before select() timeout handler
1700 * fix incorrect class of timestamp messages (conflict with manual)
1701 * sh_readconf.c, sh_forward.c: new config option SetStripDomain
1702 * configure.ac: add warning if /lib/modules/`uname -r`/build/include
1703 not found
1704 * samhain_hide.c: adapt for RedHat 2.4 kernel (fetch sys_call_table
1705 address from System.map)
1706 * sh_err_syslog.c: fix for Solaris
1707 * samhain.spec.in: strip REQ_FROM_SERVER from config file install path
1708
17091.7.4 (21-03-2003):
1710 * configure.ac: fix bug in defargs (--with-base > --enable-base)
1711 * aclocal.ac: detect unsupported options
1712 * kern_check: add syscalls, skip unused syscalls
1713 * fix Manual (--enable.../--with... inconsistency)
1714 * add two HOWTOs (signed files, server/client)
1715 * moved manual into new subdirectory docs/
1716 * add admin scripts by S.Bailey/M.Redinger
1717 * option to have a version string in db file
1718
17191.7.3 (23-02-2003):
1720 * samhain-install.sh: use yule user key for signing on install
1721 * fix a bug in sh_err_console.c (attempted write to const char)
1722 * sh_gpg.c: if server, always use ~unprivileged_user/.gnupg
1723 * Makefile.in: make target 'trustfile' depend on config.h
1724 * configure.ac: don't use install_name before it is defined ...
1725 * sh_tiger0.c: fix bug in checksum computation introduced in 1.7.2
1726 * samhain.c: make sure daemon cannot be forced into 'update' mode
1727 * sh_hash.c: remove AIX workaround (AIX has been fixed meanwhile)
1728
17291.7.2 (04-02-2003):
1730 * sh_kern.c: use sys_call_table address from System.map
1731 * fix for reserved SQL keyword 'group'
1732 * add AC_SYS_LARGEFILE to configure.ac
1733 * allow separate client-specific log files for server
1734 * sstrip.c: compile sstrip code only for i386
1735 * sh_unix.c: closeall: don't close trace file
1736 * slib.c: don't trace sl_is_suid (leads to recursion in trace handler)
1737 * samhain-install.sh.in: fix detection of LSB compliant systems
1738 * sh_tools.c: get_client_*_file: lstat -> stat to allow symlinks
1739 * sh_forward.c: sh_forward_do_write: set O_NONBLOCK for fd
1740 (may block otherwise, for no good reason apparently ...)
1741 * samhain.spec.in: replace %configure with ./configure
1742 * sh_unix.c: re-write signal handling (use __malloc_hook et al. to
1743 check whether we are in the middle of a free/malloc/realloc/memalign)
1744 * sh_unix.c: use new safe_logger() function to log from signal handler
1745 * sh_err_log.c: fix xml
1746 *
1747 * fix Makefile.in to exit non-zero on compile failure
1748 * database init: create index on log_host, entry_status
1749 * sh_suidchk.c: fix path building
1750 * sh_tiger0.c: read larger blocks
1751 * sh_hash.c: cast inode to UINT32
1752 * sh_tools.c: check that config/database files size fits in uint
1753 * sh_error.c: export flag_err_debug to avoid unnecessary calls
1754 * sh_unix.c: save the open() call in sh_unix_getinfo_attr()
1755 * profiles/redhat_i386/bootscript: add # description field
1756 * deploy.sh.in: set owner + permissions for files in yule_filedir
1757 * profiles/debianlinux_i386: fix bootscript
1758 * Makefile.in: fix deploy file lists and targets (include init+scripts)
1759 * MLOCK GOOD/BAD -> SL_FALSE/SL_TRUE
1760 * sh_mail.c: GOOD/BAD -> SL_FALSE/SL_TRUE (AIX sys/param.h)
1761 * sh_err_syslog.c: split long messages rather than truncating
1762 * sh_error.c: allocate msg to fix truncation limit
1763 * sh_unix.c: closeall fd's >= 3 in non-daemon mode (inherited
1764 filedescriptors may exceed FOPEN_MAX, causing problems in
1765 sl_open_file)
1766 * sh_err_console.c: avoid stdio
1767 * trustfile: dirz: make swp[] static
1768 * slib.c: speed up sl_strlcat
1769 * clean up some bad heap allocation (PATH_MAX+(1|2) -> PATH_MAX)
1770 * remove some unused code
1771 * slib.c: support long long int in the snprintf replacement
1772 * configure.ac: new configure macro to check whether sa_sigaction works
1773 * Makefile.in: make sstrip, encode dependent on config.h
1774
17751.7.1a (08-01-2003):
1776 * fix a syntax error in samhain-install.sh.in
1777
17781.7.1 (07-01-2003):
1779 * search runlevel scripts in ./init or ./
1780 * handle all distro-specific Linux runlevel script issues
1781 within a single script
1782 * support install-boot on Yellow Dog Linux and Slackware
1783 * samhain-install.sh: fix a bug for unknown Linux
1784 ('"' not closed, DVER not set)
1785 * samhain-install.sh: check for /etc/yellowdog-release
1786 * sh_database.c: fix missing entry for 'userid' in attr_tab[]
1787 * fix debian.rules.in (disable sstrip)
1788 * update make targets: 'srpm', 'srpm-dist', 'rpm'
1789 * check for zlib if mysql is used
1790 * workaround for NetBSD bug with libresolve
1791 * fixed problems with spec files
1792
17931.7.0 (22-12-2002):
1794 * improved spec files (Andre Oliveira da Costa <brblueser@uol.com.br>)
1795 * sh_unix.c: fix a dereferenced static pointer in tf_trust_check
1796 * runlevel scripts: remove pid file after stop
1797 * make the data directory read-only for the daemon
1798 * treat 'localhost' specially in MX resolver
1799 * sh_err_log.c: set sh.flag.log_start == TRUE after writing </trail>
1800 * deploy.sh.in: fix quoting (fix by Simon Bailey)
1801 * slib.c: make sl_get_euid et al. behave well if uids not stored
1802 * trustfile.c: use euid = uid(SH_IDENT) if server
1803 * sh_mail.c: include an MX resolver
1804 * Makefile.in: install-user routine for user installation
1805 * have yule drop root
1806 * sh_tools.c: open_temp use logdir if server
1807 * unified options for runlevel script
1808 * HP-UX, IRIX runlevel scripts
1809 * AIX inittab entry
1810
18111.6.6 (13-12-2002):
1812 * configure.ac: solaris cc -O2 -> -xO2
1813 * sstrip.c: avoid alpha architecture
1814 * profiles/solaris/configopts: no --enable-static
1815 * sh_forward.c: sh_forward_req_file: copy argument to local array
1816
18171.6.5 (04-12-2002):
1818 * sh_utmp.c: set userlist = NULL in sh_utmp_end ()
1819 * sh_unix.c: do not assume that environ is sane
1820 * exit handler: write </trail>
1821 * sh_log_file(NULL): test sh.flag.log_start != S_TRUE
1822 * FreeBSD rc script does not blindly accept content of pid file
1823 * configure.ac: allow 'localhost' for log server
1824 * sh_calls.c: retry_connect: ntohs (port)
1825 * testrun_2[abc].sh: --with-logserver=localhost for client
1826
18271.6.4 (12-11-2002):
1828 * sh_tools.c: fix error when escaping '=<'
1829 * fix the 'make srpm' target
1830 * deploy.sh.in: avoid that client is named 'yule'
1831 * define memset to sl_memset
1832 * fix type cast of uid_t, gid_t
1833
18341.6.3 (31-10-2002):
1835 * fix options for Sun/Solaris native compiler
1836 * sh_unix.c: MSG_FI_LIST (line 2333): cast theFile->size to fix error
1837 * test sstrip on freebsd
1838 * default config file for freebsd
1839 * make target to build .deb packages
1840 * sh_readconf.c: fix bug in error message
1841 * samhain.c, sh_suidchk.c: fix initialization of suidchk
1842 * samhain-install.sh.in: don't remove config file by default
1843 * samhain-install.sh.in: support complete de-installation
1844 * samhain-install.sh.in: add support for Gentoo, FreeBSD, and Solaris
1845 * samhain-install.sh.in: check more paths
1846 * sh_unix.c: fix sys_siglist declaration [NetBSD portability issue]
1847 * sh_calls.c: save error message in retry_lstat()
1848
18491.6.2 (04-10-2002):
1850 * make target to build rpms
1851 * update samhain.spec.in, samhain.startRedHat
1852 * support DESTDIR, as in 'make DESTDIR=/what/ever install'
1853 * explicitely set -fno-omit-frame-pointer b/o gcc bug
1854 * mv configure.in to configure.ac to benefit from autoconf wrapper
1855 * sh_modules.c, sh_modules.h: add mod_reconf() to run at SIGHUP
1856 * slib.c: fix debug messages (no msgs for dlogActive <= 1)
1857 * sh_schedule.c, samhain.c, sh_suidchk.c:
1858 scheduler may accept multiple schedules
1859
18601.6.1 (04-09-2002):
1861 * sh_schedule.c: bugfix (executes only after first day)
1862 * rm obsolete WITH_TRACE stuff
1863 * new dlog() function for debug logging
1864 * some more descriptive error messages
1865
18661.6.0 (27-08-2002):
1867 * omit the -fomit-frame-pointer option (bugs in some gcc versions ?)
1868 * sh_error.c: fix escape mode when logging to database
1869 * sh_forward.c: fix error (twice escape) in recv_syslog_socket
1870 * sh_tools.c: change escape mode for server-received data
1871 * sh_mem.c: change ulong -> size_t in sh_mem_malloc()
1872 * configure.in: fix localstatedir if --prefix=USR
1873 * sh_hash.c: snprintf() -> sl_snprintf()
1874
18751.5.5 (07-08-2002):
1876 * sh_err_log.c: fix incorrect xml syntax for client messages
1877 logged by server
1878 * sh_err_log.c: fix incorrect '</trail>' entries on client EXIT
1879 * sh_files.c: introduce file_class_next
1880 this fixes the problem that a policy for the directory
1881 inode erroneously becomes a policy for the directory itself.
1882
18831.5.4 (17-07-2002):
1884 * sh_hash.c: fix buffer overflow with (micro-)stealth
1885 * sh_database.c: set path[] 1024 -> 12288
1886 * sh_database.c: set query[] 2048 -> 16383
1887 * sh_database.c: set values[] 1024 -> 16383
1888 * sh_forward.c: larger limit for message size (16 kB)
1889 * trustfile.c: set MAXFILENAME 2048 -> 4096
1890 * fixed a bug in the handling of filenames with embedded newlines
1891 * sh_files.c: fix missing sh_util_safe_name() in debug output
1892 * --with-sender can specify a full address
1893 * fix xml log in a backwards compatible way
1894
18951.5.3 (03-07-2002):
1896 * fix combination of stealth and sql logging
1897 * fix some more places where invalid UIDs/GIDs trigger errors
1898
18991.5.2 (01-07-2002):
1900 * include solaris config file from (sean [at] boran d.o.t com)
1901 * test for files/dirz defined twice in the configuration file
1902 * option to disable reverse lookup on outbound connections
1903 * option to use socket peer as client name (with name resolving)
1904 * sh_html.c: fix an HTML bug (twice </head><body>)
1905 * sh_suidchk.c: fix warning on AIX b/o dirname()
1906 * allow logging server -> syslog if yule is NOT configured to
1907 receive syslog messages
1908 * define PRIi64 to "lld" if undefined
1909 * invalid UIDs: use gid/uid as name, error level SeverityNames
1910 * minor fixes for connect_port
1911 * sh_hash.c: flush output of db listing before _exit()
1912 * configure.in: fix incorrect default ${install_name} for server
1913 * configure.in: try harder to find mysql.h / libpq-fe.h
1914 * sh_files.c: sh_files_checkdir:
1915 closedir() early to not exhaust OPEN_MAX
1916
19171.5.1a (30-05-2002):
1918 * fix missing LSB init script
1919
19201.5.1 (27-05-2002):
1921 * fix '-t update' option
1922
19231.5.0a (23-05-2002):
1924 * fix configure.in
1925
19261.5.0 (22-05-2002):
1927 * include solaris nosuid patch from (nathoo [at] co d.o.t ru)
1928 * similar fix for bsd nosuid
1929 * speed up -t update
1930 * convert manual to DocBook, distribute html and ps
1931 * fix some more problems with configure.in, Makefile.in
1932 * fix testsuite, add tests for udp, mysql
1933 * MSG_TCP_MSG: host -> remote_host
1934 * convert to autoconf 2.53
1935 * make c_bits.sh exit with status 0
1936 * sh_database.c #include "mysql.h" --> <mysql.h>, ditto libpq-fe.h
1937 to avoid dependency tracking problems
1938 * samhain.c remove *YULE* #ifdefs
1939 * acconfig.h remove *YULE* #undefs
1940 * samhain.c: procdirSamhain: lstat --> stat (allow symlink)
1941 * configure.in: add checks for correct user input
1942 * Makefile.in: add automatic dependency tracking
1943 * depend-gen: tool to figure out dependencies
1944 * chkconfig comments in redhat start scripts
1945
19461.4.8:
1947 * sh_database.c: fix missing attr_old, attr_new, (from)host columns
1948 * configure.in, Makefile.in: fix an error in the configfile
1949 definition with REQ_FROM_SERVER
1950 * sh_err_console, sh_err_log: avoid recurrent failure messages
1951 * timeout on read from files (/proc)
1952 * fix errrors with setjmp/longjmp/alarm
1953 * fix memory leak in server (~20 byte/file download in sh_tools, 930)
1954 * check gpg signature for files downloaded from server, add a
1955 regression test
1956 * fix chown in solaris bootscript
1957 * provide second scheduler for file check
1958 * provide scheduler for file check
1959 * provide scheduler for SUID check
1960
19611.4.7 (08-04-2002):
1962 * make daemon control LSB-compliant (arguments, exit status)
1963 * set log_ref = 0 for server messages
1964 * boolean option SetDBServerTstamp to disable entering server
1965 timestamps for received client messages into database
1966 * sh_suidcheck: check for "nosuid" mount option if getmntent is used
1967 * fix logrotate script in manual (reported by Scott Worthington)
1968 * don't strip numerical IP addresses
1969 * check item->status_now != CLT_TOOLONG in client_time_check()
1970 * set log_host to client in db client message
1971
19721.4.6a (20-03-2002):
1973 * define prefix in deploy.sh
1974
19751.4.6 (19-03-2002):
1976 * modify samhain_hide.c to hide processes on new Linux kernels
1977 * better error diagnostics in kern_head.c
1978 * fix compile error in all_items ()
1979 * check length of install-name in enable-khide (max is 15)
1980 * define exec_prefix in deploy.sh.in
1981 * make configure a bit more cross-compiler friendly
1982
19831.4.5 (07-03-2002):
1984 * Make sure missing file is reported even if ptr->reported == S_TRUE
1985 because the file has been added.
1986 * propagate 'reported' flag from sh_files_checkdir() into file list
1987 * close checkfd in sh_gpg_check_file_sign()
1988 * sh_derr(): kill(parent, SIGCONT) after ptrace(PT_DETACH,...)
1989 * use sh.srvcons.name in dbg() to get debugging info from daemon
1990 * option to log file timestamps with localtime instead of GMT
1991 * comment out MSG_FI_ADD in sh_dirs_chk () - obsoleted by mandatory
1992 sh_files_filecheck(directory) that triggers MSG_FI_ADD in sh_hash.c
1993 * set ptr->reported = S_FALSE; for reappeared files in sh_files_chk()
1994 to make sure re-disappearing will get reported
1995 * new function sh_hash_set_missing() to remove file record
1996 without (duplicate) 'missing' message
1997 * make sure all items are reported for added files
1998 * fix stealth mode with sh_kern (encode sh_ks.h -> sh_ks_xor.h)
1999 * clarify in the documentation which gpg options to use for signing
2000
20011.4.4 (11-02-2002):
2002 * check that parent process has exited before writing PID file
2003 * promote MGG_W_CHDIR to SH_ERR_ERR
2004 * add error message to sh_unix_testlock
2005 * fix missing _() macro in sh_aud_set_functions
2006
20071.4.3 (05-02-2002):
2008 * don't check attributes for symlinks (may cause device access)
2009 * add USE mysql; USE samhain; to samhain.mysql.init
2010 * point out the MessageHeader/mysql problem in manual
2011 * add -lz to LIBS for mysql
2012 * strip after install, avoid double strip
2013
20141.4.2 (27-01-2002):
2015 * support for EGD
2016 * fix some more problems with install-deploy / deploy.sh
2017 * fix a bug in profiles/suselinux_i386/bootscript (INSTALL_NAME_)
2018 * fixed the 'external logging' test (init rather than none in rc file)
2019
20201.4.1:
2021 * SuSE: include run level 4+5
2022 * install location of hiding kernel modules changed - some insmod
2023 variants do not test for /lib/modules/$(uname -r)/module_name.o
2024 * new make targets 'install-deploy', 'uninstall-deploy'
2025 * fixed make targets 'deploydir', 'deploydirfast'
2026 * bail on unsupported CL option in deploy.sh
2027 * fix various bugs in deploy.sh
2028
20291.4.0 (16-01-2002):
2030 * fixed missing 'dirname' on Mac OS X
2031 * fixed && tested for/with postgres
2032 * 'user=' -> 'userid=' (reserved word in sql)
2033 * fix the endianess + size of file database; this changes db format
2034 for any non-Linux OS
2035 * --enable-old-format for old (V1.3) database format
2036 * getopt, samhain.c, samhain.h: option -f to loop if not daemon
2037 * sh_hash: list numeric + char data to allow file db update on
2038 server side
2039 * sh_database: modify handling of integer (long) data
2040 * sh_database: datetime in database
2041 * sh_database: hash field in database
2042 * sh_database: rewrite database insert string construction
2043 [use INSERT INTO log (fields) VALUES (values);]
2044 * makefile suse 7.x runlevel entries
2045
20461.3.7 (06-01-2002):
2047 * fix incorrect escape in sh_tools_safe_name
2048 * fix sh_error_handle (4. argument) in sh_extern.c
2049
20501.3.6c:
2051 * fix segfault in sh_database (mysql logging) on solaris
2052
20531.3.6b (03-01-2002):
2054 * fix syntax error ('==') in Makefile.in
2055 * fix configure.in (path for /lib/modules/$(uname -r)/build/include)
2056 * fix sh_kern.c (redeclaration of 'j')
2057
20581.3.6 (03-01-2002):
2059 * sh_kern.c: check integrity of int 80h vector
2060 (SucKIT rootkit - Phrack 58)
2061 * make sure childs in sh_kern are wait()'ed for
2062 * provide start/stop/restart/reload/status interface
2063 * fix a potential segfault (dereferenced NULL pointer) in the server
2064 * use sh_util_flagval for sh_unix_setdaemon
2065 * documentation for logging to SQL database
2066 * configure.in: check for -I/lib/modules/$(uname -r)/build/include
2067 * fix trustfile.c to ignore invalid users
2068 * separate 'make install-samhain' and 'make install-yule'
2069 * separate default log/pid/config files for server/client
2070 - less problems running server and client on same host
2071 * rewrite deploy.sh(.in):
2072 - don't use (make|install) if deploying
2073 - use command line options
2074 - better integrate into server environment
2075 - write install db
2076 * always write a pidfile if daemon
2077 * don't use server's config file as fallback for downloading client
2078 * don't overwrite config file when doing 'make install'
2079
20801.3.5 (28-12-2001):
2081 * fix --enable-message-queue for newer glibc versions
2082 * log to SQL database: implemented, but undocumented yet,
2083 needs to be tested further
2084 * xml: escape received syslog messages
2085 * xml: rename 'time' to 'tstamp'
2086 * make targets: make [un]install-[boot-]yule
2087 (for server-only installation)
2088 * fix samhain_hide.c for 2.4 kernel
2089 * fix sh_kern for updated samhain_hide.c
2090 * new option -j to just list the logfile
2091 * sh_getopt.c: recognize -Dt check for -D -t check
2092 * sh_tiger0.c: fix compiler warning (memmove) on Solaris
2093
20941.3.4 (12-12-2001):
2095 * sh_suidchk.c: option to limit files per second
2096 * sh_unix.c: option to limit (kilo)bytes per second
2097 * sh_hash.c: fix potential problem with '\n' in filename
2098 (not backward compatible if there are filenames with '=')
2099
21001.3.3 (03-12-2001):
2101 * sh_readconf.c, samhain.h, samhain.c, sh_suidchk.c:
2102 option SetNiceLevel to set scheduling priority
2103 * sh_hash.c: bugfix for database listing on Solaris
2104 * taus_seed: bugfix for emergency backup rng seed
2105 * sh_util_safe_name: fix for XML
2106 * sh_utmp_set_login_activate: use sh_util_flagval
2107 * sh_utils.c: sh_util_obscurename: rm 'space' from list
2108 * more backtrace macros
2109 * sh_util_flagval: fix bug to recognize 1/0
2110 * fix test scripts testtimesrv.sh, testext.sh (test.sh 6/5)
2111 * rm stray debug fprintf in sh_srp.c
2112
21131.3.2 (27-11-2001):
2114 * sh_hash.c: fix an error introduced in 1.3.1
2115 * set RLIMIT_CORE to RLIM_INFINITY if --enable-debug
2116
21171.3.1 (25-11-2001):
2118 * slib.c: get backtrace with --enable-debug
2119 * sh_unix.c: allow core dumps when --enable-debug
2120 * configure.in: fix default message queue permissions
2121 * sh_suidchk.c: automatically include suid/sgid files in database
2122 * sh_suidchk.c: check all suid/sgid files
2123 * sh_hash.c: don't insert duplicates when reading the database
2124 * sh_utmp, sh_kern, samhain: fix 1sec offset in timer
2125 * sh_unix.c: don't require /dev/random to be non-world-writeable
2126 * server: fix segfault in zAVLTree.c if avltree == NULL (no clients)
2127 * client: fix segfault on Solaris if path_conf == NULL
2128 * testrun_1b.sh: \(^/.*\) -> \(/.*\) for Solaris sed
2129
21301.3.0 (31-10-2001):
2131 * support compiling with GNU gmp library
2132 * set 3 sec timer on client_time_check to avoid excessive (and
2133 unnecessary) calls under heavy load
2134 * replace sl_strlen with a macro
2135 * store client_t structure in AVL tree
2136 * database format incompatible with previous format, up the magic#
2137 * sh_html.c: cache entry template for speedup
2138 * slib.c: reset islong(double) in sl_printf_count
2139 * sh_hash.c: report on rdev change
2140 * sh_hash.c: print size in 64 bit
2141 * sh_hash.c: save in absolute size types
2142 * sh_unix.c: get values as appropriate type (time_t, dev_t, ...)
2143
21441.2.10:
2145 * update MANUAL
2146 * sh_unix.c: tiger_hash -> tiger_generic_hash
2147 * sh_readcon.c: DigestAlgo option
2148 * sh_tiger0.c: add MD5 and SHA1
2149 * sh_unix.c: fix minor problem with win2k/cygwin
2150
21511.2.9 (17-10-2001):
2152 * fix problem with entry template/empty hostname
2153 * fix MASK_USER_ (MTM -> ATM)
2154 * typo fixed in configure.in (${install_name} -> {install_name})
2155 * bugfix group_old -> size_old in XML code
2156 * skip armor header in signed files
2157
21581.2.8 (29-09-2001):
2159 * Mac OS X: in sh_getopt.c, rename table[] to op_table[] to avoid
2160 obscure compiler warning
2161 * Mac OS X: fix test scripts
2162 * Mac OS X: import newest config.guess, config.sub from ftp.gnu.org
2163 * implement deadtime in syslog recv code to protect against flooding
2164 * sh_err_log: sl_close(fd) if lock|forward fails
2165 * compliance with Filesystem Hierarchy Standard -- Version 2.2 final
2166 * add policies User0, User1
2167 * fix compile problem (FreeBSD) in sh_suidchk.c
2168 * macro to check for debugger breakpoints (linux/i386)
2169 * check for solaris (does not work) in sh_derr (--enable-ptrace)
2170 * option to listen on 514/udp for syslog, drop root
2171 irrevocably if compiled thus
2172 * use (check_mask & MODI_ATM) to decide whether to reset utime
2173 * reset the policy masks on sighup
2174 * option to write XML log messages
2175 * cleanup of message catalog
2176 * modified error messages for BADCONN
2177 * error messages for Rijndael
2178 * block recursive error messages within sh_error_handler()
2179 - would hang the machine ... -
2180
21811.2.7:
2182 * sh_files, sh_utils: check top level directory
2183 * sh_kern, sh_cat, kern_head: check syscall code, fork subprocess
2184 for reading from /dev/kmem
2185 * include /boot in default samhainrc
2186 * change source distribution signing/packaging system
2187 * Makefile, README, MANUAL: adhere to file system standard,
2188 document new locations
2189 * fix a bug in samhain_hide.c
2190
21911.2.6:
2192 * reset list of trusted users before config file re-read
2193 * TrustedUser=... can be a list
2194 * fix severity for files missing from IgnoreAll
2195
21961.2.5:
2197 * include example_pager.pl, example_sms.pl scripts
2198 * explain paging/sms setup in docs
2199 * allow manual exclusion of a directory in suidcheck
2200 * automatically track all file changes
2201 * remove missing files from in-memory database
2202 * add $(KERN) to DEPLOYFILES
2203
22041.2.4:
2205 * log IP address for login/logout events, if supported by the OS
2206 * release block in globerr (callback)
2207
2208-------------
2209
22101.2.3:
2211 * fix problem with reading stealth configuration
2212 * fix a few formats in sh_cat.c
2213 * always use strncmp for file system type check in sh_suidchk.c
2214 (trailing 'fs' may be system specific for some types)
2215 * no bare LF in messages (RFC 2822)
2216 * no lines longer than 998 chars (RFC 2822)
2217 * fix error in testrc_1
2218
22191.2.2:
2220 * make tmp file directory a compile time option
2221 * fix minor bugs in tmp file allocator (potential memory leak,
2222 double slash if root directory)
2223 * obsolete testpipe script removed
2224
22251.2.1:
2226 * fix memory alignment in rijndael-api-fst.c: blockEncrypt()
2227 * fix byte order in HMAC code (compatibility fix for Linux/HP-UX)
2228 * removed a debug fprintf()
2229
22301.2.0:
2231 * fix a bug in the HMAC implementation (thanks to Cesar Tascon
2232 for help in tracking down this one)
2233 * module to check the file system for SUID/SGID files
2234
22351.1.16 (never released):
2236 * fix the recursion depth -1 option as described in the manual
2237 * optional database reload on SIGHUP
2238 * fix a race condition when checking that /dev/random is a charakter
2239 device
2240 * redirect stderr to /dev/null for c_random
2241 (AIX may segfault in netstat...)
2242 * check whether /dev/random is a charakter device in c_random.sh
2243 (we know at least one sysadmin who has set up a fake /dev/random ...)
2244 * don't give NULL as 2. and 3. arg to execve if not Linux - some
2245 Unices (notably Solaris) don't like it
2246 * init ptr = NULL in my_malloc (compiler warning)
2247 * make the bitmask for tests configureable (suggestion by A. Dunkel)
2248 * make the bitmask for tests a static variable
2249 * make (database/logfile/lockfile) path configurable
2250 (to run multiple instances of samhain from an NFS share - on the
2251 wishlist of J. Patton)
2252
22531.1.15 (never released):
2254 * fix minor error in testcompile.sh (rm test_log only at start)
2255 * return from subroutines on sig_terminate == 1
2256 (faster exit on SIGTERM)
2257 * fix re-configuration of addresses
2258 * use sh_util_flagval() in sh_mail_setFlag and sh_kern_set_activate
2259 * SysV message queue as compile option
2260 * config file option to set console device
2261 * removed the pre 1.1.9 code bloat
2262 * don't print the LOGKEY to the console
2263
22641.1.14:
2265 * fix an error in the setup consistency check
2266 * make target to uninstall runtime files
2267 * trustfile.c: check return code of readlink(), fix off-by-one error
2268 * sh_files.c: fix placement of terminator after readlink() call
2269 * sh_files.c: fix a missing set_suid()/unset_suid()
2270 - suid should work, but is not recommended -
2271 * more debug statements in c/s code
2272 * avoid re-entry in sh_unix_sigexit
2273 * put a block around free() and malloc() in wrapper functions
2274 * ditto for glob()/globfree(), regcomp()/regfree(), fdopen()/fclose()
2275 - i.e. avoid corrupting the heap from a signal handler -
2276
22771.1.13:
2278 * optimized the size of the configure script somewhat
2279 * modify the compile and hash test scripts
2280 * read '\0's in sh_unix_getline
2281 * exponential schedule for connection attempts
2282 * make stealth working properly with signed files
2283 - config file should be signed now before embedding in picture -
2284 * fix a race in using signed files
2285 * updated err messages for PWNULL, GRNULL
2286 * add missing shell script for test 11
2287 * add mandatory source file/line info with -p debug
2288 * add mandatory source line info with BADCONN
2289 * fix a latex error in the manual
2290
22911.1.12:
2292 * debug output to console if compiled with --enable-debug and
2293 running as daemon
2294 * make reportonlyonce=true the default
2295 * make sure state changes of a file are always reported, even
2296 with reportonlyonce=true
2297 * Linux kernel modules (samhain_hide, samhain_erase)
2298 * fixed incorrect return value of sh_util_flagval
2299 * fixed an error in sh_files.c: happens with -t init and first
2300 file that is checked does not exist
2301 * revised install/uninstall targets in the Makefile
2302 * module to check for clobbered kernel syscalls (tested on Linux 2.2)
2303 * more diagnostic error messages in sh_gpg.c
2304 * more diagnostic error messages in sh_mail.c
2305 * error in mail.c fixed
2306 (address -> address_list[i] for multiple recipients)
2307 * docs updated, better(?) explanation of signed files
2308 * skip over path in gpg checksum output
2309 * check client name against IP address and FQDN
2310 * fix for --disable-* in config file
2311 * fixed a server crash (MSG_TCP_OKMSG without arg)
2312 if the server is run with debug level output threshold
2313 * catch EAGAIN in sh_gpg.c pipe reader
2314 * fix the 'external logging' test to make it work on BSD
2315 * error message if no local path to init DB
2316 * check for i86/Solaris in configure (vsnprintf prototype)
2317 * make SRP the default
2318
23191.1.11:
2320 * make log file verification more convenient
2321 * fix problem with message classes in stealth mode
2322 * linux: do not try to read file attributes for devices
2323 * handle the root directory correctly (avoid "//" in listing)
2324 * fix problems with blockin on FIFOs/char dev
2325 pointed out by I. Rogalsky (rog@iis.fhg.de)
2326 - open in nonblocking mode for read, then set to blocking
2327 - open file only if regular
2328 * fix alignment in memory profiler
2329
23301.1.10:
2331 * minor code cleanup
2332 * fix an error in trustfile.c (handling of empty/incomplete
2333 group entries in /etc/group, bug report by A. Capriotti )
2334
23351.1.9:
2336 * compatibility option for old behaviour (plain hash instead
2337 of HMAC, ECB instead of CBC mode)
2338 * use CBC rather than ECB mode for encryption
2339 * use HMAC-TIGER for message authentication codes
2340 * handle NULL data in sh_tiger_hash
2341 * option to set syslog facility (default is LOG_AUTHPRIV)
2342 * longer timeout (300 sec) on /dev/random if no /dev/urandom
2343 * fix minor output error with stealth option
2344 * option not to log names of config/database files on startup
2345
23461.1.8:
2347 * fix error in syslog routine
2348 * fix missing 'test' in configure.in
2349 * fix error in replace_tab() in sh_html.c
2350 * fix minor memory leak in sh_util_regcmp()
2351
23521.1.7:
2353 * timeout on read_mbytes (from /dev/random; fallback to /dev/urandom)
2354 * fix for FreeBSD: ut_user -> ut_name in sh_utmp.c
2355 * fix for Alpha: consider $ac_cv_sizeof_unsigned_int_ in configure.in
2356 * fix for Alpha: format string in sh_tiger0.sh
2357 * on Linux, now compiles cleanly with
2358 -Wall -W -Wstrict-prototypes -Wcast-align
2359 * fix problem with recursion depth
2360 (pointed out by Vic <hvicha@mail.ru>)
2361 * #include "sh_tools.h" in sh_unix.c and fix the
2362 --with-timeserver option (reported by Vic <hvicha@mail.ru>)
2363 * place read_port(), MSG_TCP_NETRP outside ifdefs
2364 * close fd/zero skey before execve
2365 * verify client name against socket peer
2366 * ... with configureable error priority
2367 * use strcmp() rather than strncmp() in search_register()
2368 * fix race between lstat() and open() for checksum
2369 (reported by dynamo <dynamo@ime.net>,
2370 JJohnson <JJohnson@penguincomputing.com>)
2371 * enable globbing for filenames
2372 * fix Solaris problem: siginfo_t may be NULL
2373 * fix missing SL_EBADGID in tf_trust_check
2374 * test case for external scripts, fix flushing pipe
2375 * fix a typo in sh_ext_type
2376 * do an fdexec w/checksum on Linux if calling external program
2377 * even safer tmp file creation
2378 * allow db update
2379 * fix compile options for --enable-debug
2380 * fixed a spelling error in the output
2381 * test program for full CS support (config/database download)
2382 * tell which file is searched for cs download
2383
23841.1.6:
2385 * fix bug in sh_readconf_line (segfault on erroneous config lines)
2386
23871.1.5:
2388 * sh_unix.c: sh_unix_getinfo_attr: f -> flags
2389 * use gettimeofday as last resort
23901.1.4:
2391 * fix AIX compiler warning in sh_forward (cast arg1 of sh_tiger_hash
2392 to (char *)
2393 * configure: add static link flags for some more os (from tar)
2394 * don't strip twice (some stupid systems abort)
2395 * fix for reading from /dev/random on non-Linux systems (untested)
2396 * sh_mail.c: end all message lines with \r\n
2397 * stealth: ignore \r, \"
2398 * take out tracing from --enable-debug (presently useless anyway)
2399 * fix some remaining cleartext with debug && stealth combined
2400 * fixed a small memory leak in sh_err_log.c
2401
24021.1.3:
2403 * fixed circular logic in taus_seed() (fallback method only)
2404 * fix for missing _SC_OPEN_MAX (runaway close())
2405
24061.1.2:
2407 * implement message classes
2408 * let server recognize client message severity and class
2409 * secondary log server
2410 * keep database in memory (allows to close file
2411 if retrieved from server)
2412 * encrypt client/server communication
2413
24141.1.1:
2415 * Compilation problems with native Solaris compiler fixed
2416 * fill in euid/ruid variable
2417 * manual.pdf --> MANUAL.pdf
2418 * debug sh_util_formatted()
2419 * http refresh 120sec for server stat page
2420 * trace/debug options
2421 * fixed problem with utmp.c options
2422 * fixed problem with sh_mail_setaddress
2423 * option for custom message header
2424 * fixed problem in compdata
2425 * fixed problem in mail verification
2426 * remove eventual trailing '/' in file names
2427 * fixed problem with report string for modified files
2428 * option to report in full detail
2429
24301.1.0:
2431 * Move error messages to catalog
2432 * Make error message format more uniform
2433 * Wrap sytem calls that could be interrupted by signals
2434 * Warn on append to database
2435 * Option for full details on mod. files
2436 * Option to report only once on mod. files
2437 * Generally speaking, major modifications with potential new bugs
2438
24390.9.5:
2440 * sh_hash.c: fixed erroneous checksum for config file
2441 * sh_html.c: fixed erroneous timestamp (last)
2442 * sh_tools.c: fixed connect_port (set port for cached address)
2443 * sh_srp.c: fix for '00' (='\0') in pw
2444 (last two fixes by Andreas Piesk)
2445
24460.9.4:
2447 * samhain.c: fcntl(1, ..) -> fcntl(2, ..)
2448 * sh_hash.c: copy 12 instead of 10 byte for c_attributes
2449 * 'empty directory' WARN -> INFO
2450
24510.9.3:
2452 * FreeBSD fixes:
2453 - c_random.sh: make sure /dev/random provides something
2454 rather than nothing
2455 - check for <netinet/in.h> and include it
2456 - include <sys/types.h> early
2457 - sh_utmp.c: fixed an occurence of ut_user
2458 - sh_utmp.c: #ifdef HAVE_UTTYPE static char terminated_line #endif
2459 - sh_forward.c: EBADMSG -> ENOMSG
2460 * sh_unix.c: check return value of gethostbyname
2461 * sh_entropy.c: fallback on /dev/urandom if /dev/random blocks for
2462 more than 30 sec
2463 * ... and fix the timestamp format ...
2464
24650.9.2:
2466 * ISO 8601 timestamps
2467 * Bugfix in sh_utmp (timestring overwrite)
2468 * don't use siginfo_t on Linux (garbage as of 2.2.14)
2469 * check for Linux capabilities bug when dropping root
2470 * include README for gcc compiler bug (pointed out by A. Piesk)
2471 * explicitely set -fno-strength-reduce with gcc
2472 * fixed ignoring missing files with the IgnoreAll policy
2473
24740.9.1:
2475 * more ext2flags (breaks backward database compatibility on Linux)
2476 * IgnoreAll policy modified - missing/added files reported with
2477 SeverityIgnoreAll (to handle files that may or may not be present)
2478 * Check all files, not only regular ones
2479 (bug in sh_files, originally introduced because checksum of
2480 regular files only is computed)
2481
24820.9:
2483 * use O_NOATIME if supported
2484 * --with-nocl takes argument (PW to re-enable CL parsing)
2485 * no daemon mode if initializing database
2486 * fixed segfault in yule with 'unknown file type' request
2487 * enlarged MAX_GLOBS 24 -> 32 and made the array linear
2488 * server uses last registry entry for any given client now
2489 * deploy.sh script to deploy clients to remote hosts
2490 * enhanced signal handling: SIGUSR1/SIGUSR2/SIGABRT/SIGQUIT/SIGHUP
2491 * allow y/Y/n/N for login monitoring (in addition to 0/1)
2492 * external logging scripts/programs
2493 * trustfile.c: define STICKY on Linux
2494 * reset signal mask when initializing
2495 * EINTR_RETRY wrapper
2496 * slib: sl_read, sl_write EINTR update
2497 * use sstrip when installing
2498 * more compact database format (breaks backward database compatibility)
2499 * larger download packets
2500 * TcpFlags unsigned char
2501 * cast to (char *) head in write_port
2502 * m(un)lock cast to (char *)
2503 * (1 << 31) --> (1UL << 31)
2504 * support e2fs attributes on Linux
2505 * fixes for AIX and Solaris native compilers
2506 * fixed Makefile for non-GNU make (pattern rule --> suffix rule)
2507
25080.8.1:
2509 * fixed 'is_numeric()' return value
2510
25110.8:
2512 * added option for static compilation
2513 * added option for stealth with non-hidden config file
2514 * added option for disabling command line parsing
2515 * all options can be set in the configuration file now
2516 * stealth: xor strings in database file
2517 * fixed bug in mailer code ([] in HELO)
2518 * print timestamp when asking for key
2519 * 'micro' stealth mode (no hidden configuration file)
2520 * simplified slib
2521 * int->long for uids/gids in trustfile
2522 * moved mailkey from data to code
2523 * shell script for entropy (stronger default key)
2524 * general code cleanup
2525 * better error checking in client/server code
2526 * detect out-of-sync messages
2527 * check state across protocol passes in server
2528 * make sure authentication is mutual
2529 * file download to client
2530 * reserve six file descriptors in server
2531 * mlock queue buffer if LOG_KEY
2532 * improved robustness in bignum (don't fail on free())
2533 * per-directory recursion depths
2534 * RFC821 compliance: empty line at end of header, To field, Date field
2535 * RFC821 compliance: make e-mail transfer relieable
2536 * fix detection of hardlink changes
2537 * checksum verification for calling gpg/pgp
2538 * CL option '-S' not required for server-only binary
2539 * eliminate CL options that may leak privileged information
2540 if the program is SUID
2541 * skip leading white space in configuration file
2542 * allow nested conditionals in configuration file
2543 * allow whitespace before and after '=' in configuration file
2544 * don't leak file descriptors to child processes
2545 * make message transfer relieable
2546 * always report error on abnormal termination of connection
2547
25480.7:
2549 * support for alpha machines
2550 * stop TCP logging after exit message
2551 * limit connections in server (DoS attacks)
2552 * move string handling to slib
2553 * move file handling to slib
2554 * timestring without space
2555 * changed report format
2556 * SUID bugfix - use euid when checking logfile ownership
2557 * SUID bugfix - get root for lstat()
2558 * SUID bugfix - get root for opendir()
2559 * store number of hardlinks
2560 * send no message if polling empty queue
2561 * include tiger 64-bit implementation (portability)
2562 * codes for error conditions
2563 * mail check: handle multiple, overlapping audit trails
2564 * security fix: no append to database if SUID
2565 * fix sh_entropy.c (BUFSIZ -> BUF_ENT)
2566 * read command line before config file
2567 * PGP signing of config/database files
2568 * checksum of config file reported
2569 * checking for attributes only
2570
25710.6:
2572 * more syslogish priority specification
2573 * fixed segfault in sh_mem_check, apparently this was also
2574 the reason for the segfault in atexit()
2575 * allow for compilation with SRP authentication
2576 * fixed tiger checksum computation
2577 * fixed broken logfile verification for second and further audit trails
2578 * test program added
2579 * documentation improved
2580 * sh_forward_make_client: bug fixed in[8]->in[i]
2581 * sh_error.h: fixed missing #include <errno.h>
2582 * configure.in: fixed missing strerror() test
2583 * sh_utmp.c: check logins/logouts
2584 * check for missing files
2585 * only reset access time if necessary
2586 * O_EXCL in open()
2587 * limit environment to TZ in execve (sh_entropy.c, not used on Linux)
2588 * use trustfile() to determine whether logfile dir is trustworthy
2589 * strip head instead of tail for numerical address
2590 * store messages in fifo during log server outage
2591 * re-init session key after server outage
2592
25930.5 (21-12-1999):
2594 * added option for mail relay server
2595 * own popen() implementation in sh_entropy() (portability)
2596 * fixed error in sh_util_basename() (returned NULL for base == "/")
2597 * fixed segfault in strlcpy/strlcat (check for src == NULL)
2598 * FILENAME_MAX -> PATH_MAX (HP-UX 10.20)
2599 * use TIGER for 32-byte compilers (portability)
2600 * fixed hash function (do not include stdlib.h)
2601 * flush buffer before write in mailer code (IBM AIX 4.1)
2602 * make mailer code non-forking
2603 * cast argument of is...() to int (portability)
2604 * return() after _exit() for braindead compilers (portability)
2605 * optionally use inet_addr (portability)
2606 * check for broken mlock() (HP-UX 10.20)
2607 * minor code cleanups
2608 * fixed incorrect size of munlock()'ed memory in sh_error_string()
2609 * fixed a buffer overflow in the error printing routine
2610 * fixed a buffer overflow in sh_util_safe_name ()
2611 * implement SRP session key exchange
2612 * implement client/server facility
2613 * implement @host/@end construct in configuration file
2614 * preferably use uname(), and do gethostbyname() for FQDN
2615 * make vernam cipher base numeric
2616 * make OnlyStderr private in sh_error
2617 * test -e "/dev/random" --> test -r "/dev/random" (portability)
2618 * check for libsocket (portability)
2619 * add #defines for IPPORT_SMTP, IPPORT_TIMESERVER (portability)
2620 * eliminate superfluous /proc test
2621 * some unreachable code removed
2622 * cast to (byte*) replaced by cast to (word64*) in sh_tiger_hash()
2623 * check for setresuid() if no seteuid() (HP-UX 10.20)
2624
26250.4 (09-11-1999):
2626 * make sure output from /dev/random has no NULL's
2627 * one-time pad encryption for emailed keys
2628 (better than nothing ...)
2629
26300.3 (04-11-1999):
2631 * logfile readable for group
2632 * verify signatures for any file
2633 * signature block in tarball
2634 * use select() in time server routine
2635 * better protection for session keys (mlock)
2636
26370.2:
2638 * fixed incorrect man page
2639 * fixed incorrect example rc file
2640 * recursive error logging should work now
2641
26420.1:
2643 * initial release -- on Samhain 1999, of course
2644
2645development start:
2646 * probably 29-06-1999
2647
Note: See TracBrowser for help on using the repository browser.