source: trunk/docs/Changelog@ 581

Last change on this file since 581 was 581, checked in by katerina, 12 days ago

Fix for ticket #469 (regression in log monitoring code).

File size: 112.2 KB
Line 
14.5.1 (08-09-2024):
2 * fix for regression in SHELL option for log file monitoring
3 (issue reported by ssha)
4
54.5.0 (31-10-2023):
6 * fix for reading file attributes on Linux file systems
7 * new option UseAttributesCheck (boolean, default=yes)
8
94.4.10 (14-05-2023):
10 * fix for (very minor) memleak in sh_unix.c: sh_check_rotated_log()
11 * fix for memleak in sh_files.c: sh_files_checkdir(), not all cases for
12 scandir() covered (issue reported by T. Greulich)
13
144.4.9 (10-05-2022):
15 * fix for double newline stripping when reading from database
16
174.4.8 (01-05-2022):
18 * new server option Alias=alias@hostname (based on
19 patch by A. Hofland)
20
214.4.7 (07-03-2022):
22 * fix compile error on MacOS
23 * disable dnmalloc for gcc 11 (regexec does not work)
24 * fix minor compile issues with gcc 11.2
25 * fix problem with login/logout monitoring on MacOS (reported
26 by Peter)
27 * fix problem caused by switch from pubkey.gpg to pubkey.kbx
28 (reported by A. Hofland)
29
304.4.6 (05-10-2021):
31 * fix Debian 10 compile problem in dnmalloc (mallinfo2),
32 reported by A. Hofland and others
33 * fix compile problem on Ubuntu 20 with 'make deb'
34 (Debian optimization CFLAGS clash with ASM for Tiger)
35 * fix 'make deb' issue when compiling as client
36 (reported by A. Hofland)
37 * fix issue with inotify (reported by Thorsten)
38
394.4.5 (01-07-2021):
40 * fix a memory leak introduced in 4.4.4
41
424.4.4 (30-06-2021):
43 * fix more gcc 10 compiler warnings
44 * fix bug with signify-openbsd in client/server setup (reported
45 by Sdoba)
46 * patch by K. Hacene for reproducible database generation
47 * fix recognition of invalid compiler options in configure.ac
48
494.4.3 (31-10-2020):
50 * allow console logging to a unix domain socket
51 * fix spurious cppcheck warnings
52 * fix gcc 10 compiler warning in sh_audit.c
53 * fix gcc 10 compiler warning in sh_ipvx.c
54 * fix gcc 10 compile problem in sh_tiger1_64.c
55 * fix gcc 10 compiler warning in sh_portcheck.c
56
574.4.2 (01-08-2020):
58 * re-enabled reading options from option group [samhain] in my.cnf
59 * fix server install in configure.ac: samhainadmin.pl <-> ..-gpg.pl, ..-sig.pl
60 * add more verbosity to portable binary installer, fix minor issues
61
624.4.1 (27-02-2020):
63 * fix compatibility problem with older (version 2.0.x) GnuPG
64
654.4.0 (31-10-2019):
66 * support for OpenBSD signify as alternative to GnuPG
67
684.3.3 (11-07-2019):
69 * fix broken 'make deb' makefile target
70 * eliminate obsolete 'sstrip' utility
71 * systemd support
72 * fix broken rpm specfile (patch by Franky Van L.)
73 * fix broken mysql init script
74 * fix some issues with link-time optimisation (option -flto with
75 recent gcc versions)
76 * fix compiler warning in sh_prelude.c
77 * add patch (by Kamel H.) to init for alternative root fs)
78
794.3.2 (07-01-2019):
80 * fix compile failure on OpenBSD (reported by Mithrond)
81
824.3.1 (25-09.2018):
83 * fix compile failure on non-Linux systems (reported by Romain and Tim)
84 * provide more information for error message about bad baseline
85 database file (issue raised by Romain)
86
874.3.0 (10-09-2018):
88 * add support for /etc/subuid, /etc/subgid maps
89 * fix compiler warning on Ubuntu 18.04
90
914.2.4 (21-12-2017):
92 * fix 'clobbered by..' compiler warning is src/sh_portcheck.c
93 * fix compiler warning because of deprecated _BSD_SOURCE macro
94 * fix 'make deb' for Debian stretch (reported by Alasdair)
95 * add RPM spec file patch for SLES12 (by Pirmin)
96 * better fix for RPMTOP detection
97 * fix missing entry for yuleadmin.pl in RPM spec file
98 * fix bug in static dns resolver (reported by Piotr G.)
99
1004.2.3 (31-10-2017):
101 * fix order of search directories for 'make rpm' (issue reported by
102 Z. Drableg)
103
1044.2.2 (03-07-2017):
105 * fix bug with PortCheckSkip: for any given port, only first interface
106 specified in config is checked (reported by A. Hofland)
107 * fix PortCheck bug that occasionally causes spurious detections of
108 open ports (patch by A. Hofland)
109 * add success/failure message for closing baseline database at init
110
1114.2.1 (06-04-2017):
112 * fix for broken SetSocketPassword authentication
113 (reported by Todd Stansell)
114 * fix compile issue on Solaris 11 (reported by Rolf)
115 * fix alignment problem with semget() (reported by Rolf)
116 * fix dependency on chkconfig package on Redhat/CentOS: search
117 /etc/init.d/functions also under /etc/rc.d/init.d/functions
118 (issue reported by Ernie)
119 * fix build issue with musl libc (report & patch by A. Kuster)
120 * fix case sensitivity (tcp vs TCP, udp vs UDP) in portcheck
121 directives (reported by A. Hofland)
122 * fix documentation typo ('make deploy-install' ->
123 'make install-deploy', reported by Ben)
124 * fix dsys/funcINSTALL: proper error message if no binary
125 packages built yet (problem reported by Ben)
126 * fix install-data: make datadir chmod conditional and
127 align with documentation
128
1294.2.0 (31-10-2016):
130 * fix handle tracefs (permission for stat denied) when running
131 suidcheck without root privilege (for testing)
132 * fix compiler warnings on gcc 6.2
133 * fix incorrect mandir option in Install.sh (reported by David)
134 * add option 'SetAuditdFlags = r|w|x|a' to (re-)define flags supplied
135 to auditd (request by David)
136 * fix minor bug in error message (tf_trust_errfile needs copy to
137 keep relevant value).
138 * fix SH_DEADFILE (too big, some architectures have nlink_t
139 as uint16, e.g. FreeBSD).
140 * add portcheck option 'PortCheckDevice = device' to monitor a
141 device regardless of address assigned to it (patch by A. Hofland, plus
142 some additions)
143 * fix case sensitivity of severity/class options (issue raised by
144 A. Hofland).
145 * clarify restrictions for ProcessCheckPSArg (user manual)
146
1474.1.5 (09-08-2016):
148 * fix memory leak in server (reported by C. Doerr).
149
1504.1.4 (02-06-2016):
151 * fix problems with wildcard pattern re-evaluation (reported by
152 A. Ansari):
153 - not stored if no match at startup
154 - only one (the first) stored if same pattern for file and dir
155 * fix problems with directory creation in inotify watched tree
156 (reported by A. Ansari):
157 - recursive depth not decreased
158 - watched as directory even when recursion depth should drop below zero
159
1604.1.3 (19-04-2016):
161 * on Cygwin, the AvoidBlock function is now off by default
162 (problem reported by Fred C)
163 * tighter sanity checks in sh_static.c
164 * fix regression with '--enable-static' in sh_static.c
165 (reported by amaiket).
166
1674.1.2 (21-12-2015):
168 * add options --enable-selinux and --enable-posix-acl for "hard fail"
169 if libraries aren't found (requested feature)
170 * fix wrong policy assignment when inotify is active and change occurs
171 during a reload (reported by Bond)
172 * fix failure to detect open UDP port for some daemons
173 (reported by James)
174 * fix broken 'rpm' and 'rpm-light' makefile targets
175 (reported by Bond)
176 * fix message for self-check
177
1784.1.1 (01-11-2015):
179 * fix problem with timezone calculation on month rollover for
180 negative timezones (west of GMT; reported by Bond)
181 * fix problem with rotated logfiles when content is always constant,
182 i.e. checksum does not change (reported by Bond).
183 * fix problem with baseline update on FreeBSD and probably other
184 non-GNU/Linux systems (reported by L.Vasiliev)
185 * fix bad check_libwrap() call in sh_xfer_server.c
186 (reported by L.Vasiliev)
187
1884.1.0 (24-09-2015):
189 * fix quirks with Linux audit support
190 * implement 'silent check' (requested feature)
191 * fix call of self_check for exit on sigterm
192 * fix safe_logger() - uses the logger utility with a non-posix option
193 * fix missing reporting on shell expansion capability in --version
194 * fix missing error message on invalid list for skipchecksum
195 (reported by Bond)
196 * fix missing definition for a sh_dummy_ var on BSD et al.
197 (reported by Andrew)
198
1994.0.0 (20-07-2015):
200 * fix and document default settings for mounts check
201 * new -w CL option to wait on scan completion
202 * new option ReportCheckflags
203 * enhance testsuite to cover new functionality
204 * implement draft for change control integration:
205 * new database format to store change flags
206 * refactoring of db I/O and client/server code
207 * option StartupLoadDelay
208 * --create-database CL option
209 * --outfile CL option
210 * --binary, --list-filter CL options
211 * --verify-database CL option
212 * yulectl -c DELTA:<uuid> command
213 * option SetDeltaRetryCount
214 * option SetDeltaRetryInterval
215 * update documentation
216 * remove old/unused code
217 * fix compiler warnings with gcc 5.1.0
218 * update config.sub, config.guess
219
2203.1.6 (08-06-2015):
221 * Modify testcompile.sh to remove 'smatch' and use 'clang'
222 instead.
223 * Fix compile problems with clang.
224 * Modify testcompile.sh to remove 'uno' and use 'cppcheck'
225 for static checking
226 * Move AC_CHECK_FUNCS( getnameinfo getaddrinfo ) behind
227 the check for libsocket to have them found on Solaris
228 * Fix IPv4-only bug in bind_addr use in retry_connect()
229 * Add more debug code in connect_port()
230
2313.1.5 (26-03-2015):
232 * Fix IPv6 issue with portcheck (need to be able to specify
233 IPv6 interfaces).
234 * Fix minor issues with bugs in testing code
235 * Add command line option '--server-host' to set the log server
236 * In samhain.startLinux.in start script template, add code to read
237 options from /etc/sysconfig/${NAME} for RedHat
238
2393.1.4 (17-02-2015):
240 * Add non-existent file to the regression test config
241 * Fix erroneous call to sh_hash_init when a missing file
242 is specified in the configuration
243 * Fix buffer allocation for getgrnam_r for large groups
244 (problem reported by Sergio B)
245 * Search RPM in $HOME/rpmbuild if test -d _topdir fails (CentOS
246 recommends '%(echo $HOME)/topdir', reported by E. Taft)
247
2483.1.3 (01-11-2014):
249 * Remove initgroups() from the popen call in unix entropy gatherer
250 * Add error message for update mode if local baseline cannot be found
251
2523.1.2 (07-08-2014):
253 * Fixed incorrect memset in sh_checksum.c (sha256)
254 * Circumvent a gcc compiler bug with inline asm (gcc 4.8)
255 * Allow multiple exclusions for SUID check
256 * Use calloc instead of malloc
257 * Add overflow check in minilzo.c (but the potential integer
258 overflow [CVE-2014-4607,LMS-2014-06-16-1] is irrelevant anyway
259 because the function is never used on external data).
260 * Fixed a minor bug in exepack_fill.c that was unearthed by the minilzo
261 overflow check (the required buffer length information for the check
262 wasn't provided)
263 * Fixed incorrect logic in setting the ALLIGNORE flag (more specific
264 directory / file directives were ignored)
265 * Fix for tickets #358 (repetitive lstat warning about deleted
266 directory) and #359 (reporting of deleted/added top level directory)
267 * Fix a free() on NULL (harmless but avoids spurious warning)
268
2693.1.1 (01-05-2014):
270 * Disable inline asm on Cygwin (issue reported by Erik)
271 * Fix sh_ipvx_is_ipv4 such that numeric hostnames are not
272 incorrectly recognised as IP address (reported by A. Hofland)
273 * Fix sh_ipvx_is_ipv6
274
2753.1.0 (31-10-2013):
276 * Add support for SHA2-256 checksum function
277 * Drop support for --enable-khide on kernel version 3.x and above
278 * Fix IgnoreAdded to anchor regex at beginning of path (reported by
279 R.Lindner)
280 * Add check to detect availability of pmap_getmaps() (missing in
281 static library on recent Linux systems as reported by Ian Baldwin)
282 * Fixes for Ubuntu 13.4:
283 - no error msg for failing stat on /run/user/Username/gvfs in
284 suidcheck
285 - no error message for failing hardlink check on /run/user/Username
286 - eliminate compiler warnings
287 * Add option '--disable-asm' to work around a gcc issue in Debian
288 unstable (reported by micah)
289 * Remove option '-i' from mkitab in samhain-install.sh.in (reported
290 by N. Kerski)
291
2923.0.13 (11-06-2013):
293 * Fix detection of nonfunctional /dev/kmem
294 * Fix race condition in GrowingLogfiles policy that
295 causes spurious reports (problem noticed by J. Daubert)
296
2973.0.12 (16-05-2013):
298 * Fix compiler warning in bignum.c (unused parameter)
299 * Detect if /var/run is a symlink and /run exists
300 * Fix for broken support for audit subsystem (reported
301 by isquish)
302 * Fix for incorrect use of sh_inotify_add_watch_later
303 which causes a steady increase in memory usage
304 (issue reported by Maxime V)
305 * Fix for potential minor memory leak
306 * Fix for bug in negated conditionals for config file
307 (reported by M. Ward)
308
3093.0.11 (08-04-2013):
310 * Fix for compile error on HP-UX (reported by P. Alves)
311 * Propagate ERANGE error from getgrxxx_r (issue raised by C. Feikes)
312 * Fix reconnecting to database for Oracle
313 * Add better logrotate handling for the GrowingLogs policy (search
314 rotated log and verify it, don't report if this succeeds)
315 * Add ability to create debian packages with preset password (use
316 env var PASSWORD)
317 * Add option KernelCheckProc (bool) to suppress kernel /proc test
318 * Add option IgnoreModified to cover transient files that
319 not only get added/deleted but also modified
320
3213.0.10 (13-01-2013):
322 * Revert to previous logic in samhain.c because it will block
323 otherwise (reported by Alexandr Sabitov)
324
3253.0.9 (21-12-2012):
326 * Fixed a Cygwin compile warning
327 * Change logic in samhain.c to make sure inotify doesn't cause
328 excessive full scans
329 * Add option IgnoreTimestampsOnly in Windows registry check (ignore
330 changes if only timestamp has changed)
331 * Fix the probe command (misses clients if their startup message
332 has been missed)
333 * Fix the RPM spec file for --enable-network=client and no password
334 (reported by Mitch St Martin)
335 * Fix build error with Linux audit (reported by Andy Jack)
336 * Fix detection of utmpx.h (reported by D. Thiel)
337
3383.0.8 (01-11-2012):
339 * rename to 3.0.8 for release
340 * useful exit status for samhainadmin.pl --examine
341
3423.0.7a (25-12-2012):
343 * add ability to create RPM with preset password (use
344 env var PASSWORD)
345 * fix the rpm-light makefile target
346 * fix minor bug in samhain_setpwd.c (incorrect error message)
347
3483.0.7 (25-10-2012):
349 * update documentation for prelude
350 * fix configure to properly search for Oracle Instantclient SDK
351 * pass through TNS_ADMIN environment variable for Oracle
352 * optimize audit rules automatically
353 * zero out the html status file at server exit
354 * don't check for assembly optimization unless linux or *BSD
355
3563.0.6 (01-09-2012):
357 * install logrotate script if /etc/logrotate.d is detected
358 * new option --enable-suid for nagios
359 * fix for --enable-ptrace: make the save_tv variable thread specific
360 * fix bug in inotify code which made it follow symlinks (by [anonymous])
361 * fix two missing SH_MUTEX_LOCK(mutex_thread_nolog) (by [anonymous])
362 * fix for 'no such process' message from sh_fInotify_init_internal()
363 (by [anonymous])
364 * fix for --enable-ptrace with threads (by [anonymous])
365 * option SetReportFile for writing out summary after file check
366
3673.0.5 (11-07-2012):
368 * fix xml format templates for registry check
369 * fix database download on registry check init (reported by ldieu)
370
3713.0.4 (01-05-2012):
372 * fix verbosity of message for alerts on already deleted watches
373 (set it to debug - suggested by xrx)
374 * fix extraneous error messages about file not found from
375 sh_fInotify_init_internal() (bug reports by xrx and aj)
376
3773.0.3 (28-03-2012):
378 * fix potential deadlock in sh_ext_popen()
379 * make sure sh_processes_readps cannot hang forever
380 * fix for deadlock if sh_processes_readps hangs
381 * fix for deadlock if suid check and inotify are used together
382 (reported by A. Jack)
383 * fixed problem with samhain_stealth.c (handle input config
384 files that don't end with a newline)
385 * fixed compiler warnings for yulectl.c with stealth
386 * fixed lacking support for O_NOATIME on 64bit linux
387
3883.0.2a (23-02-2012):
389 * Fix compile error on Solaris 10
390
3913.0.2 (16-02-2012):
392 * change sql init scripts to make bigint fields unsigned (problem
393 reported by A. Sabitov)
394 * patch by Andy Jack for issue with the --with-gpg option (hangs with
395 high cpu load at startup)
396 * call ./samhain-install.sh as /bin/sh ./samhain-install.sh in the
397 RPM spec file, because /var might be mounted noexec (reported by GC)
398 * fixed configure.ac for the case that --with-gpg and --enable-nocl are
399 used (./samhain for gpg checksum; problem report by Andy Jack)
400 * fixed a potential NULL pointer dereference in sh_inotify.c on
401 systems where inotify is not available (reported by <anonymous>)
402 * fixed: the config file template mentions (in a comment) the
403 non-existent directive SetLockPath instead of the correct
404 SetLockfilePath (reported by Curtis).
405 * fixed: the definition of O_NOATIME isn't seen in sh_files.c.
406
4073.0.1 (07-12-2011):
408 * fix a memory leak (reported by C. Westlake)
409 * fix an uninitialized variable in the suidcheck code (problem
410 reports by T- Luettgert and Kai)
411 * fix a bug in the port check with --disable-ipv6 (reported
412 by C. Westlake)
413 * fix potential deadlock in sh_files.c (reported by S. Mirolo)
414 * change Makefile.in to stop on compile error rather than at link stage
415 (suggested by S. Mirolo)
416 * fix compile errors caused by missing #define (pthread disabled) and
417 wrong function call (OSX specific code), reported by S. Mirolo
418 * fix warning by the llvm/clang static checker
419 * fix compile issues on freebsd
420 * handle (ignore) SIGPIPE more thoroughly
421 * update config.guess, config.sub
422
4233.0.0a (06-10-2011):
424 * Fix compile-time issues on RHEL5 (reported by Thomas)
425
4263.0.0 (01-11-2011):
427 * Add support for the inotify API
428 * If --disable-shellexpand is used, also disable setting
429 the prelink/ps paths
430 * Fix missing check_mask storage for glob pattern
431 * Add support for integer keys in zAVL
432 * Fix compiler warnings with gcc 4.6.1 (variables that get set
433 but then remain unused)
434 * Add more server-side debugging for IPv6
435 * Make kern_head compile with 3.x kernels
436
4372.8.6 (20-09-2011):
438 * Manual updated.
439 * Added an option LogmonDeadtime to avoid repetitive reporting
440 on correlated events.
441 * Fix problems with timestamp handling in logfile correlation
442 (problem reported by D. Dearmore)
443 * List the policy under which a directory/file is checked
444 * Option to use a textfile with a list of files for update
445 * Fix --enable-db-reload option (reported by David L.)
446 * Fix samhain_kmem compilation, need to compile under chosen
447 name if --enable-install-name is used (reported by David L.)
448 * Fix uninitialized string in error message (reported by mimox)
449
4502.8.5a (16-06-2011):
451 * Fix autolocal.m4 for new configure option
452
4532.8.5 (15-06-2011):
454 * Detect non-working /dev/kmem in configure script, and fix
455 a bug in the samhain_kmem kernel module.
456 * Fix wrong handler for LogmonMarkSeverity (reported by S. Chittenden)
457 * Better protection against the 'intruder on server' scenario
458 pointed out by xrx. Add option to disable shell expansion in
459 configuration files, and check gpg signature earlier.
460 * Support /opt/local/bin in the Unix entropy gatherer (suggestion
461 by Sean Chittenden)
462 * Cache timeserver response for one second (suggestion by
463 Sean Chittenden)
464
4652.8.4a (11-05-2011):
466 * Fix for compile error with --with-prelude
467 (reported by Sean Chittenden), missing regression test added
468 * Fix for compile error with --enable-udp (reported by Sean Chittenden),
469 missing regression test added
470
4712.8.4 (30-04-2011):
472 * Fix another reload bug in the log monitoring module
473 * Add unit tests for IgnoreAdded/IgnoreDeleted configuration directives
474 * Fix deadlock after reload when compiled with --enable-login-watch
475 (reported by M. Teege and O. Cobanoglu)
476 * Fix compile error for samhain_hide.ko with recent kernel
477 * Include patch by J. Graumann to specify the location of the
478 secret keyring with samhainadmin.pl
479 * Fix potential timeout problem in sh_sub_stat_int() and propagate the
480 error (issue reported by mtg)
481 * Add support for X-Forwarded-For in apache logfile parser, add
482 option 'RE{regex}' to insert arbitrary regex
483 * New options PortcheckMinPort, PortcheckMaxPort for the open ports
484 check
485
4862.8.3a (23-03-2011):
487 * Fix two 'label at end of compound statement' errors on FreeBSD
488 (reported by David E. Thiel)
489
4902.8.3 (22-03-2011):
491 * init scripts: load samhain_kmem.ko before samhain starts
492 * slib.c: eliminate mutex from sl_create_ticket()
493 * sh_entropy.c: move pthread usage out of child
494 * sh_hash.c, sh_pthread.c, sh_pthread.h: sh_hash_hashdelete()
495 needs deadlock detection, may be called from within sh_hash_init()
496 via atexit handler on error condition
497 * sh_suidchk.c, sh_calls.c, sh_calls.h: need a nosub version of lstat()
498 to use with relative path after chdir()
499 * samhain.c, sh_calls.c, sh_calls.h: only run (l)stat() in subprocess
500 after reading config file (to allow disabling)
501 * sh_unix.c: run sh_sub_kill() in parent after forking the daemon
502 * fix zeroing of result from getnameinfo() (problem reported by Richard)
503 * fix spurious warnings about unsupported address family (reported
504 by N Silverman)
505 * option to run lstat/stat in subprocess to avoid hanging on NFS mounts
506 (off by default)
507 * fix Windows/Cygwin compile error (reported by A. Schmidt)
508
5092.8.2 (16-02-2011):
510 * add function to skip checksumming
511 * Fix missing check for recursion depth >= 0 if not IgnoreAll
512 * Fix hardcoded path for temp directory in deployment scripts
513 * Fix bad compile on CentOS 4.8 with gcc 4.1.2
514 * Fix minor bug in check_samhain.pl (pointed out by J.-S. Eon long ago)
515
5162.8.1 (17-11-2010):
517 * Document handling of missing files with secondary schedule
518 * Fix incorrect handling of missing files when secondary schedule
519 is used (reported by Sergey)
520 * Fix null pointer dereference in config parse handler for SetMailAlias
521 (reported by Sergey)
522 * Fix incorrect memset() in sh_kern.c (passed struct by value...),
523 reported by Roman and Stefan
524 * Fix 'make install' to create user-defined directory
525 * fix minor issues noticed by T. Luettgert (test code assumes port
526 0/tcp is unused, wrong ifdef order (without impact on compilation))
527 * fix compile error on AIX 5.3 with --enable-login-watch,
528 reported by M. El Nahass (time.h missing in src/sh_login_track.c)
529
5302.8.0 (01-11-2010):
531 * Support IPv6
532 * Add registry checking
533 * Use auditd records to find out who did it
534
5352.7.2c (23-09-2010):
536 * Fix uppercase hostname problem in client/server communication
537
538
5392.7.2b (05-09-2010):
540 * Fix compile errors on Solaris 10 (reported by A. Saheba)
541
5422.7.2a (23-08-2010):
543 * rewrote rijndaelKeySched() in a more conservative way to fix
544 compile problem on SLES 11.
545
5462.7.2 (16-08-2010):
547 * sh_utils.c: fixed an endianess issue that prevented cross-verification
548 of email signatures (reported by A. Zangerl)
549 * sh_login_track.c: fix compiler warning (ignored return value
550 of fwrite)
551 * sh_readconf.c: fix comparison of SeverityUserX string
552 (reported by max__)
553 * sh_processcheck.c: sh_prochk_set_maxpid: set retval on success
554 (reported by max__)
555 * fixed some compiler warnings on cygwin
556 * sh_extern.c: As reported by T. Luettgert, gcc 4.4.4 on Fedora 13
557 will throw a warning if execve is called with a NULL argv pointer.
558 Need to provide a dummy argp[].
559
5602.7.1 (07-06-2010):
561 * samhain_kmem.c: fix compile problems
562 * fix problems with config file parser: increase max. line length,
563 support quoting/escaping of filenames (as in 'ls --quoting-style=c')
564 * check for pcre_dfa_exec (not available in old versions
565 of libpcre, reported by Shinoj)
566 * patch to allow server to log client reports to prelude
567 (by J. Ventura)
568
5692.7.0a (09-05-2010):
570 * fix /dev/kmem detection (reported by S. Clormann)
571
5722.7.0 (01-05-2010):
573 * sh_utmp.c, sh_login_track.c: additional login checks
574 * sh_unix.c: use SIGTTIN as alternative for SIGABRT
575 (SIGABRT seems not to work on AIX, reported by Peter)
576 * sh_utmp.c: fix compile error without pthreads (inotify_watch used)
577 * sh_kern.c, kern_head.c: fix some 64bit issues
578 * dnmalloc.c: fix compiler warning (ignored ret value)
579 * Fix LSB init script for kernel module
580 * samhain_kmem kernel module for /proc/kmem added
581
5822.6.4 (22-03-2010):
583 * Don't read proc_root_iops in sh_kern.c (Problem report
584 by H. R.)
585 * Logfile check can check output of shell commands
586 * Use data directory as default for logfile checkpoints
587 * Fix broken checkpoint save/restore for logfiles
588
5892.6.3 (10-03-2010):
590 * Fix bug in mail module, recipients incorrectly flagged
591 as aliases, which breaks immediate mail for 'alert'
592 (reported by Jesse)
593
5942.6.2 (28-01-2010):
595 * Makefile.in: fix problem in deploy system caused
596 by adding build number for debs in 2.5.9 (reported
597 by roman)
598 * add option for per-rule email alias in log monitoring
599 module
600 * sh_readconf.c: make keywords case-independent
601 * sh_mail.c: on error, report full reply of mail server
602 * sh_mail.c: report smtp transcript at debug level
603 * make sure mail aliases are not emailed twice, and
604 recipients cannot be defined after aliasing them
605 * handle named pipes in log monitoring module
606 (open in nonblocking mode, ignore read error if empty)
607 * fix bug in the server function to probe for necessity
608 of configuration reload for client
609
6102.6.1b (23-12-2009):
611 * fix missing include for sh_inotify.h in sh_inotify.c
612 (reported by Ack)
613
6142.6.1a (22-12-2009):
615 * fix typo in code for older inotify versions without
616 inotify_init1(), reported by Forll
617
6182.6.1 (21-12-2009):
619 * add a routine to log monitoring module to guess the proper year
620 for timestamps without year (standard syslog)
621 * add feature to automatically detect and report bursts of
622 similar messages in log monitoring module
623 * add feature to check for missing heartbeat messages in
624 log monitoring module
625 * cache UIDs/GIDs to reduce the number of lookups
626 * use inotify to track login/logout (sh_inotify.c, sh_utmp.c)
627 * support event correlation in log monitoring module
628 * make sure host matching is done in a case insensitive way
629 (reported by Tracy)
630 * fix invalid use of mutex_mlock in src/sh_unix.c, function
631 sh_unix_count_mlock() (reported by Remco Landegge).
632
6332.6.0 (01-11-2009):
634 * don't use statvfs() for process checking on FreeBSD
635 * fix bug with parallel compilation of cutest in Makefile
636 * sh_mem.c: fix deadlock in debug-only code
637 * Evaluate glob patterns for each run of file check
638 * Add compile option to disable compiling with SSP
639 * Run SUID check in separate thread
640 * By default disable scanning ..namedfork/rsrc (deprecated by Apple)
641
6422.5.10 (12-10-2009):
643 * sh_suidchk.c: handle $HOME/.gvfs mount gracefully
644 * slib.c: fix race condition caused by closing a stream and the fd
645
6462.5.9c (01-10-2009):
647 * move stale file record error message closer to problem zone
648 * sh_port2proc.c: fix flawed logic for interpreting /proc/net/udp,tcp
649
6502.5.9b (22-09-2009):
651 * remove stale file record when creating handle, and raise diagnostic
652 error to find origin of stale record
653 * sh_port2proc.c: check /proc/net/upd6 for IPv6-only UDP sockets
654
6552.5.9a (17-09-2009):
656 * fixed a race condition in closing of file handles
657
6582.5.9 (11-09-2009):
659 * added code to generate directory for pid file, since it
660 would get cleaned if /var/run is a tmpfs mount (problem
661 reported by M. Athanasiou)
662 * fixed a bug that prevented reporting of user/executable path
663 for open UDP ports (issue reported by N. Rath)
664 * added more debugging code
665
6662.5.8a (18-08-2009):
667 * fixed a bug in sh_files.c that would prevent samhain from
668 running on MacOS X (reported by David)
669
6702.5.8 (06-08-2009):
671 * fixed a bug in the MX resolver routine which causes it to fail
672 sometimes (issue reported by N. Rath).
673 * fixed deadlock with mutex_listall in sh_nmail_test_recipients() if
674 error occurs within sh_nmail_flush (problem reported by N. Rath)
675
6762.5.7 (21-07-2009):
677 * sh_userfiles.c: set userUids = NULL at reconfiguration (issue
678 reported by U. Melzer)
679 * if available, use %z to print timezone as hour offset from GMT
680 in email date headers (problem reported by NP, solution suggested
681 by TimB).
682 * eliminate C99-style comments (problem reported by
683 venkat)
684 * fix bad variable name for AC_CACHE_CHECK
685 * fix potential deadlock when external programm is called
686 (problem reported by A. Dunkel)
687
6882.5.6 (09-06-2009):
689 * recognize fdesc filesystem on MacOS X for suid check (Problem
690 reported by David)
691
6922.5.5 (01-05-2009):
693 * fix some warnings from gcc 4.4 (strict aliasing)
694 * fix minor memory leak in process check
695 * t-test1.c: change function names because of clashes with an
696 AIX system header file
697 * fix warnings with -fstack-check (too large stack frames)
698 * fix for incorrect handling of hostnames in database insertion
699 (reported by byron)
700
7012.5.4 (04-03-2009):
702 * fix for incorrect input check in SRP implementation (discovered
703 by Thomas Ptacek)
704 * option KernelCheckPCI to switch off check of PCI expansion ROMs
705
7062.5.3 (25-02-2009):
707 * disable dnmalloc on MacOS X, doesn't work properly
708 * stat -> lstat in sh_unix_file_exists (OS X nameforks, report
709 by David)
710 * Fix problem in standalone trustfile, does not work correctly on
711 group-writeable files (reported by David).
712 * Option SetThrottle to throttle throughput for db download
713 * Option SetConnectionTimeout to configure the client connection
714 timeout configurable
715 * Provide getrpcbynumber, getservbyname implementations
716 to avoid dependencies with static linkage
717 * Fix missing sh.host.(system|release|machine) on FreeBSD,
718 reported by D.Lowry
719 * New option SetMailPort to allow setting of SMTP port (patch
720 by lucas sizzo org)
721 * allow POSIX regexes for filters
722 * consolidate filtering code from sh_extern.c, sh_(n)mail.c
723 * rewrite mail subsystem to allow individual filtering
724 for recipients
725 * allow shell expansion for values of config file options
726 * allow list as value for option PortCheckInterface
727 * fix bug in trustfile.c (with slapping on "/../" for symlinks)
728 * lock baseline database upon writing
729
7302.5.2b (29-01-2009):
731 * turn warnings into errors in the compile test suite
732 * fix missing define in sh_portcheck.c to eliminate compiler warning
733 (reported by joerg)
734
7352.5.2a (26-01-2009):
736 * fix problem building deb package (bit rot; reported by joerg)
737
7382.5.2 (22-01-2009):
739 * samhain.c: report module failure with positive offset
740 * sh_database.c: parse numerical fields into ulong
741 * fix regression test script for postgresql
742 * fix regression test script for SELinux/ACL test
743 * fix reporting of user for open ports to prelude
744 * report process pid for open ports
745 * replace _exit() by raise(SIGKILL) b/o pthread problem
746 * new option LooseDirCheck ([false]/true), request by
747 Alexander
748 * improved help output of samhain_stealth (as suggested
749 by Michael Athanasiou)
750 * new option ProcessCheckIsOpenVZ ([false]/true)
751
7522.5.1 (07-12-2008):
753 * workaround for freebsd7 amd64 lossage (compiler toolchain,
754 no mmap to 32bit address space)
755 * samhain-install.sh: check for presence of stealth_template.ps
756 before trying to create it
757 * use -Wno-empty-body if supported to suppress warnings about
758 glibc pthread_cleanup_pop implementation
759 * fix text relocations for i386 in src/sh_tiger1.s
760 * implement server->client SCAN command to initiate file check
761 * implement @if / @else conditionals with more tests in config file
762 * new option SetDropCache to drop checksummed files from cache
763 * report process/user for open ports on FreeBSD (code
764 lifted from FreeBSD sockstat.c)
765 * fix for config reload issue with stealth mode (reported by
766 siim)
767 * add -fstack-protector flags to LDFLAGS
768 * cygwin fix: don't use dnmalloc, doesn't work with pthreads
769 * cygwin fix: make trust check in samhain-install.sh return zero
770 * improved diagnostics for file read errors
771 * fixed script permissions (754 -> 755), reported by Christoph
772 * constness patch by Joe MacDonald
773 * GnuPG key ID patch by Jim Dutton
774 * sh_kern.c: more error checking for reads from kernel
775
7762.5.0 (01-11-2008):
777 * dnmalloc.c: fix inconsistent chunksize on 64bit systems
778 * fix improved error reporting for failed fstat in checksumming
779 * report process/user for open ports (Linux only currently)
780 * fix deadlock on exit in sh_hash_init()
781 * fix --enable-mounts-check for FreeBSD 7.0 (no MNT_NODEV anymore)
782 * log monitoring support
783 * fixed constness in trustfile interface
784 * remove libprelude 0.8 support (obsolete)
785 * sh_forward.c: increase TIME_OUT_DEF to 900 secs
786 * dnmalloc.c: initialize rc in dnmalloc_fork_child(),
787 reported by B. Podlipnik
788
7892.4.6a (09-10-2008):
790 * fix compile problem on Fedora 9 (reported by pierpaolo),
791 'struct ucred' in sh_socket.c requires _GNU_SOURCE
792
7932.4.6 (27-08-2008):
794 * fix compile failure on win2k/cygwin (sh_unix_mlock prototype),
795 reported by jhamilton
796 * fix potential deadlock with dnmalloc upon fork()
797 * fix non-portable use of 'hostname -f' in regression test suite
798 (reported by Borut Podlipnik)
799
8002.4.5a (18-08-2008):
801 * fix compile problem in dnmalloc.c (remove prototypes for
802 memset/memcpy), problem reported by Juergen Daubert
803
8042.4.5 (07-08-2008):
805 * testscripts: 'chmod -R' -> 'chmod -f -R', since Solaris 10
806 bails out on a chmod on a dangling link
807 * fix bug in check_samhain.pl nagios script (J.-S. Eon)
808 * use the UNO static checker
809 * compile as position independent executable (PIE)
810 * handle EINPROGRESS error (Windows/cygwin issue)
811 * make sure every function uses less than one page of stack
812 (proactive security against gap jumping, Gael Delalleau)
813 * use dnmalloc instead of system malloc
814 (proactive security against heap buffer overflows)
815 * fix dnmalloc bugs and portability problems
816 * check for compressBound, since older zlibs don't have it
817
8182.4.4 (30-04-2008):
819 * sh_database.c: fix maximum size of sql query string, maximum
820 size of strings in struct dbins_
821 * sh_hash.c: fix maximum size of message string
822 * fix typo in the base64 decoder
823 * fix 'make cutest' for parallel compiling
824 * fix compile warnings with -Wstrict-prototypes
825 * sh_static.c: override getgrgid, getpwuid for libacl
826 * fix more warnings about variables clobbered by 'longjmp'
827 or 'vfork' (due to library internal handling of mutexes)
828 * fix configure warning about unused datarootdir
829 * configure.ac: warn, but accept nonexistent tmp dir
830 (Problem reported by Brian)
831 * sh_unix.c: undef P_ALL, P_PID, P_PGID before including
832 sys/wait.h (compile problem reported by Reputation)
833 * syslog function tested ok with Syslog Fuzzer v0.1
834 by Jaime Blasco (c) 2008
835 * slib.c: call fflush when writing trace to file
836 * sh_readconf.c: don't set OnlyStderr to false if gpg (problem
837 reported by Irene Reed)
838 * fix unconditional removal of pid file in atexit handler (bug
839 reported by Brian)
840 * fix invalid free() in sh_unix_checksum_size()
841 * sh_processcheck.c: workaround for stupid OpenBSD bug (returns
842 ENODEV instead of EAGAIN, because fgetc does
843 fcntl(0,F_SETFL,O_NONBLOCK) [ENODEV] internally), problem
844 reported by Roman R.
845 * fix buf that cause incomplete reporting of modified symlink if
846 symlink has changed and both old and new paths are >48 bytes
847 * fix bug that prevented mount check from running in one-shot mode
848 * enable mount check for openbsd
849 * fix processcheck default options and test script for openbsd
850 * option --list-file to list content of file (if saved)
851 * sh_tools.c: use strcasecmp in reverse lookup since DNS is case
852 insensitive (bug reported by Phil)
853 * fill content if MODI_TXT, zlib compress, base64 encode and add
854 as link_path in sh_unix.c; add to report in sh_hash.c
855 * testsuite: add test for gpg fingerprint option
856 * sh_extern.c: add 'CloseCommand' for syntactic sugar,
857 add in testsuite
858
8592.4.3a (12-02-2008):
860 * fix compile error caused by open() with O_CREAT and no third argument
861 (reported by J.-S. Eon)
862
8632.4.3 (31-01-2008):
864 * sh_kern.c: don't require asm/segment.h for kernel check module
865 * use global var with pid of initial thread instead of getpid(),
866 since LinuxThreads returns different value in each thread (problem
867 reported by Steffen Mueller)
868 * sh_kern.c: no inode check for pci rom (creates spurious messages)
869 * slib.c: eliminate prototype for vsnprintf (compile problem reported
870 by eddy_cs)
871 * Makefile.in: fix missing dependency on 'encode' for $(OBJECTS)
872 (reported by Matthias Ehrmann)
873
8742.4.2 (17-01-2008):
875 * fix broken option --with-checksum (reported by halosfan),
876 regression test added
877 * change HP-UX default optimization to +O2 since +O3 breaks
878 cutest unit testing framework
879 * put result vector of rng in skey struct
880 * fix more compiler warnings, and a potential (compiler-dependent)
881 NULL dereference in the unix entropy collector
882 * fix some compiler warnings
883 * use -D_FORTIFY_SOURCE=1 -fstack-protector-all instead
884 of -fstack-protector
885 * always add PTHREAD_CFLAGS to LDFLAGS
886 * sh_tiger0.c: checksum functions return length of file hashed,
887 needed to fix GrowingLogfile bug (researched by
888 siim at p6drad dash teel dot net)
889 * sh_static.c: fix more 'label at end of compound statement'
890 (SH_MUTEX_UNLOCK closing brace; reported anonymously)
891 * make sh_hash.c thread-safe
892 * remove plenty of tiny allocations
893 * improve sh_mem_dump
894 * modify port check to run as thread
895 * new option PortCheckSkip to skip ports
896 * fix unsetting of sh_thread_pause_flag (was too early)
897
8982.4.1a (28-11-2007):
899 * fix overwrite of ErrFlags (functionality bug)
900
9012.4.1 (26-11-2007):
902 * security fix: regression in the seeding routine for the PRNG
903 (detected by C. Mueller)
904 * regression test added for PRNG seeding routine
905 * fix problem with PCI ROM check (spurious messages about modified
906 timestamps, reported by S. Clormann)
907
9082.4.0a (08-11-2007):
909 * fix compile failure with --enable-static (reported by S. Clormann)
910 * fix potential deadlock if SIGHUP is received while suspended
911
9122.4.0 (01-11-2007):
913 * eliminate alarm() for I/O timeout (replaced by select)
914 * use getgrgid_r, getpwnam_r, getpwuid_r, gmtime_r, localtime_r,
915 rand_r, strtok_r if available
916 * protect readdir(), getpwent(), gethostname() with mutexes
917 (readdir_r considered harmful)
918 * make checksum/hash, entropy, rng functions reentrant
919 * use thread-specific conversion buffer for globber()
920 * fixed compile problems and problems with test suite
921 * modify login watch to run as thread
922 * modify process check to run as thread
923
9242.3.8 (03-10-2007):
925 * new option PortCheckIgnore = interface:portlist
926
9272.3.7 (13-09-2007):
928 * Makefile.in: fix 'make deb' target, wrong name of config file
929 written to debian/conffiles (reported by marc)
930 * configure.ac: fix incorrect order of with-prelude, enable-static
931 (libprelude test was always without -static)
932
9332.3.6 (06-09-2007):
934 * added yuleadmin.pl script contributed by Riccardo Murri
935 * fix compile error with -f-stack-protector on some systems (reported
936 by marc); we now check for libssp
937 * fix local DoS attack on BSD systems lacking getpeereid() (reported
938 by Rob Holland).
939 * fix yulectl password reading from $HOME/.yulectl_cred, erroneously
940 rejected passwords with exactly 14 chars (reported by Jerry Brown)
941 * introduce 'fflags' flag for suid files to detect new files already
942 found in regular file check (problem reported by J. Crutchfield);
943 also add regression test to ascertain that files in baseline
944 database are not quarantined erroneously
945 * sh_hash.c: replace check for prefix 'K' with check for not prefix'/'
946 to allow for arbitrary module-specific store/lookup in db
947 * replace 'visited', 'reported', 'allignore' with generic 'fflags' field
948 * sh_cat.c: reduce priority of MSG_TCP_RESET to avoid spamming if
949 port checking is used on same host as server (reported by kadafax)
950 * Install.sh: don't use --separate-output with non-checklist
951 widgets (problem discovered by D. Denton)
952 * sh_gpg.c, sh_userfiles.c: use sh_getpwnam et al. wrappers
953
9542.3.5 (20-06-2007):
955 * sh_portcheck.c: try to tear down connections more gracefully
956 (request by S. Petersen)
957 * fix incorrect handling of files with zero size in GrowingLogFiles
958 (problem reported by S. Petersen)
959 * fix incorrect encoding of null checksums in stealth mode
960 * sh_hash.c: fix repeated printing of acl/attributes in database dump
961 * sh_unix.c: fix option useaclcheck ignored if both useaclcheck and
962 useselinuxcheck are supported
963
9642.3.4 (01-05-2007):
965 * sh_processcheck.c: fix missing init of sh_prochk_res array before
966 check (leads to degrading functionality over time and 'fake pid'
967 warnings; reported by D. Ossenbrueggen and
968 soren dot petersen at musiker dot nu)
969 * sh_processcheck.c: fix memory leak
970 * sh_kern.c: for 2.6.21+ don't check proc_root_lookup (not possible
971 anymore? proc_root_inode.lookup != proc_root_lookup)
972 * sh_extern.c: flush streams before forking (problem if [Prelink]
973 used together with prelude logging, reported by M. deJong)
974 * fixed compilation of kern_head (regression cause by cross-compiling
975 fix; problem reported by S. Clormann)
976 * more typos fixed (reported by John Horne)
977
9782.3.3 (27-03-2007):
979 * fixed typos in configure.ac and manual (reported by John Horne)
980 * don't use mysql_options on x86_64, since libmysql is broken
981 * fixed cross-compiling (patch by Joe MacDonald)
982 * refactor sh_kern.c, sh_suidchk.c
983 * fix bug with leading slashes in linked path of symlinks within
984 the root directory
985 * sh_kern.c: check PCI ROM (Linux), refactor code
986 * move file descriptor closing more towards program startup
987 * kernel check: support OpenBSD 4.0 (wishlist)
988 * fix samhain_hide module (in-)compatibility with recent kernels
989 (reported by Jonny Halfmoon)
990
9912.3.2 (29-01-2007):
992 * fix regression in full stealth mode (incorrect comparison of
993 bytes read vs. maximum capacity), reported by B. Fleming
994
9952.3.1a (21-01-2007):
996 * fix incorrect use of sh_gpg_fill_startup if option --with-fp is used
997 (reported by zeroXten)
998
9992.3.1 (21-01-2007):
1000 * fix bug that may cause accidental closure of yule TCP socket
1001 (problem reported by B. Masuda)
1002 * fix sh_kern.c for kernel 2.6.19 (reported by S. Clormann)
1003 * don't use sstrip in 'make deb', since dh_shlibdeps uses objdump
1004 (reported by B. Masuda)
1005 * rm report.pl from rules.deb.in (reported by B. Masuda)
1006 * samhainctl(): longer timeout (bad status reporting at startup,
1007 reported by Phil and by Dan Track)
1008 * sh_portcheck.c: make connect errors more descriptive
1009 * sh_portcheck.c: fix ignored setting of PortCheckActive
1010 * sh_processcheck.c: add statvfs, and wrap for EINTR
1011 * sh_portcheck.c: add wrappers for EINTR
1012 * report user and executable for hidden processes
1013 * fix update failure if reportonlyonce = false (reported
1014 by D. Strine)
1015 * fix compile error in sh_portcheck.c (problem on cygwin
1016 reported by J. D. Fiori)
1017 * check filenames ending in space (also for utf8 spaces)
1018 * check and escape csv formatted db listing
1019 * cache results of sl_trustfile_euid()
1020 * trustfile: use 4096 for MAXFILENAME, switch to strncpy
1021 * CL option -v|--version for info on version and compiled-in options
1022
10232.3.0a (01-11-2006):
1024 * fix compile failure with portcheck + stealth (reported by lucas)
1025
10262.3.0 (01-11-2006):
1027 * fix concurrency for inserts in oracle db
1028 * add acl_(new|old) to database schema
1029 * check for selix attributes and/or posix acl
1030 * new option UseSelinuxCheck (bool)
1031 * new option UseAclCheck (bool)
1032 * regression tests for above
1033 * add module to check for open ports
1034 * add module to check processes (hidden/fake/missing)
1035 * use const char* for argument of module configuration callbacks
1036
10372.2.6 (31-10-2006):
1038 * fix missing support for MacOX X init script (reported
1039 by Daniel Kowalewski)
1040 * fix error about non-readable file with no checksum required
1041 * fix server warning about 'no server name known'
1042 * fix 'make deb' makefile target
1043 * fix default export severity for server
1044
10452.2.5 (05-10-2006):
1046 * fix broken Install.sh, reported by Alexander Kraemer
1047 * workaround for glob(3) sillyness on MacOS X (reported by David)
1048 * fix for broken resorce fork check (reported by David)
1049 * fix for broken compilation on cygwin (reported by Elias)
1050
10512.2.4 (03-09-2006):
1052 * add regression test for the GrowingLogFiles issue to test suite
1053 * fixed sh_unix.c: bug in database init if GrowingLogFiles used
1054 with signed database (reported by Timothy Stotts)
1055 * bug in manual fixed (incorrect documentation of --enable-user,
1056 noticed by M. Brown)
1057 * rc.subr compatible init script for FreeBSD/NetBSD
1058 * improve routine to find rpm after build
1059 * add netbsd rc file from Brian Seklecki (taken from pkgsrc-wip)
1060 * fix error in manual (location of lock file)
1061 * fix bug with SuidExclude (files in directory were still checked)
1062
10632.2.3 (31-07-2006):
1064 * fix samhainadmin.pl: check for gpg-agent running if use-agent is set
1065 (ticket #28 by anonymous)
1066 * fix stealth mode (regression in parser), problem reported by
1067 Joschi Kuphal
1068 * fix minor typo in sh_database.c (compile problem reported by
1069 Joschi Kuphal)
1070
10712.2.2 (17-07-2006)
1072 * minor fixes for regression test scripts
1073 * minor updates to the manual (suggested by Brian A. Seklecki)
1074 * fix sh_kern.c, kern_head.c: kernel rootkit detection for 2.6.17+
1075 (problem reported by Leonhard Maylein)
1076 * fix samhain_hide.c for 2.6.17+: use module_param() if MODULE_PARM
1077 is not defined
1078
10792.2.1c (11-07-2006)
1080 * fix sh_extern.c: sh_ext_add_default() cast to (void) was too early
1081 (Solaris 8 build failure reported by Jesse)
1082 * fix sh_unix.c: wrong prototype for sh_unix_mlock()
1083 if HAVE_BROKEN_MLOCK (AIX 5.2 build failure reported by
1084 Jonathan Kaufman)
1085
10862.2.1b (20-06-2006):
1087 * fix compile error on SuSE 10.1 (reported by Leonhard Maylein)
1088
10892.2.1a (15-06-2006):
1090 * fix compile error on i686/MacOS X (reported by Andreas Neth)
1091
10922.2.1 (13-06-2006):
1093 * fix gcc 4 warnings and build failure on x86_64 (debian bug #370808)
1094 * fix compiling with Oracle (noticed by Colapinto Giovanni)
1095 * fix configure.ac for most recent autoconf version
1096 (debian bug #369503)
1097 * fix a regression that would make impossible local updates w/clients
1098 * fix a few missing '\n' in sh_getopt.c
1099 * sh_kern.c: fall back on mmap() if read() fails on /dev/kmem
1100 * fix Solaris package creation
1101 * recognize Solaris doors and event ports
1102 * fix the idmef_inode_t patch: provide required info to avoid stat()
1103 * fix bug on database update: fill in dev and rdev fields
1104 * fix get_file_infos() in sh_prelude.c: avoid premature return
1105 * GCC_STACK_PROTECT_CC: AC_TRY_COMPILE -> AC_TRY_LINK
1106 * deploy.sh: allow to set a group for hosts upon installation
1107 * patch by Yoann: fix an issue when setting the idmef_inode_t object
1108 * fix memory leaks in error paths in sh_prelude.c
1109 * fix concurrent inserts with postgres in sh_database.c
1110 * code cleanup
1111 * fix manual version in spec file, first noticed by Imre Gergely
1112
11132.2.0 (01-05-2006):
1114 * patch by Jim Simmons for samhainadmin.pl.in
1115 * fix testsuite portability problems
1116 * fix md5 endianess problem detected on HP-UX 11i / PA-RISC 8700
1117 * fix potential NULL dereference in sh_utmp_endutent()
1118 * patch by Neil Gorsuch for suidchk.c (do not scan lustre, afs, mmfs)
1119 * fix sh_ext_popen (OpenBSD needs non-null argv[0] in execve)
1120 * fix make_tests.sh portability (echo '"\n"' does not work on OpenBSD)
1121 * fix bug in sh_utils_obscurename (check isascii)
1122 * scan h_aliases for FQDN if h_name is not
1123 * add copyright/license info to test scripts
1124 * add copyright/license info to deployment system scripts
1125 * support server-to-server relay
1126 * new CL option --server-port
1127 * minor improvements in manual
1128 * patch by Yoann Vandoorselaere for sh_prelude.c
1129 * allow --longopt arg as well as --longopt=arg
1130 * verify checksum of growing log files (up to previous size)
1131 * rewrite of the test suite
1132 * added a bit of unit testing
1133 * minor optimizations in various places
1134 * optimized implementation of tiger checksum algorithm
1135 * read in 64k blocks (faster than 4k)
1136 * sh_unix.c, sh_hash.c: support file flags on *BSD, update Linux
1137 file attribute code
1138 * kern_head: fix compilation of kernel check module on OpenBSD
1139 * updated samhainrc.linux, samhainrc.freebsd
1140 * sh_unix.c: fix setrlimit (RLIMIT_NOFILE, ..)
1141 * sh_files.c: fix missing use of flag_err_info
1142 * sh_tiger0.c: remove repetitive use of mlock
1143 * slib.c: remove fcntl's from sl_read_timeout (caller sets O_NONBLOCK),
1144 add function sl_read_timeout_prep
1145
11462.1.3 (13-03-2006):
1147 * fix compile problem in slib.c (reported by Lawrence Bowie)
1148 * fix bug with combination of one-shot update mode and file check
1149 schedule (reportedby Dan Track)
1150 * improved the windows howto according to suggestions by
1151 Jorge Morgado
1152 * fix samhain_hide kernel module for new linux kernel versions
1153 * fix minor problem with dead client detection (problem reported
1154 by Michal Kustosik)
1155
11562.1.2 (10-01-2006):
1157 * fix startup error with combination of gpg+prelude
1158
11592.1.1a (22-12-2005):
1160 * fixed a stupid bug in sh_files.c (break if file = dir)
1161
11622.1.1 (21-12-2005):
1163 * sh_calls.c: protect sh_calls_set_bind_addr against overriding
1164 * comINSTALL, updateDB: use locking
1165 * samhainadmin.pl: use locking
1166 * fix typos in samhainrc.solaris (noticed by Robby Cauwerts)
1167 * improve zAVLSearch (remove redundant strcmp)
1168 * use AVL tree in sh_files.c instead of linked list (better scaling)
1169 * fix bug with suidcheck (no update/check in one-shot mode with
1170 schedule instead of check interval; noticed by R. Rati)
1171 * fix for problem with '-t update -i' if daemon mode (problem report
1172 by Peter van der Does)
1173 * fix for bug in sh_util_ask_update (two returns were required ...)
1174
11752.1.0 (31-10-2005):
1176 * minor fix for cross-compiling with --with-kcheck
1177 * sh_forward.c: handle bad fds in the select() fd sets
1178 (reported by hmy)
1179 * sh_extern.c: fix debugging code
1180 * slib.c, sh_calls.c, sh_calls.h: improve handling of O_NOATIME
1181 (reported by Gabor Kiss)
1182 * makefile.in: fix for solaris package creation
1183 * sh_mail.c, sh_readconf.c: mail filtering options
1184 * sh_database.c: Oracle reconnect on connection failure
1185 (bug report by Alexander A. Sobyanin)
1186 * sh_unix.c: don't purge MYSQL_UNIX_PORT environment variable
1187 (problem reported by Peter)
1188 * sh_calls.c: fix for a HP-UX accept() problem caused by the gcc4 fix
1189 * fixes for gcc 4.0.2 compiler warnings
1190 * ability to use daemon mode together with update
1191 (wishlist Yoan Vandoorselaere)
1192 * fixes for debugging
1193
11942.0.10a (22-08-2005):
1195 * fix for overlapping directory check specification (reported by Bub)
1196
11972.0.10 (21-08-2005):
1198 * fix for segfault (free() on a constant string) with libprelude
1199 (problem reported by Grae Noble)
1200 * upgrade FreeBSD kernel check to 5.4, minor fixes
1201 * useful script for users of Linux kernel check
1202 (contributed by marc heisterkamp)
1203 * documentation improvements (suggested by Brian Seklecki and Robby)
1204
12052.0.9 (25-08-2005):
1206 * samhain_erase.c: add #define for NULL
1207 * sh_suidchk.c: fix incorrect use of escaped filename
1208 * sh_prelude.[ch], sh_readconf.c: configurable mapping from
1209 samhain severity to prelude severity
1210 * sh_unix.h: second arg of gettimeofday should be NULL
1211 * sh_files.c: fix checking of directory special file (use specified
1212 policy, not that of parent dir, problem found by Brian A. Seklecki)
1213 * sh_entropy.c: longer timeout for entropy collector
1214 * sh_socket.c, sh_forward.c: allow probing of clients for
1215 necessity of configuration reload
1216 * yulectl: minor fixes, option -v (verbose), new command PROBE
1217 * fix 'File not found' messages for files flagged with IgnoreMissing
1218 * sh_database.c: strip newline from oracle error messages
1219 * sh_files.c: fix rsrc fork issue with MacOS X Tiger
1220 (reported by A. Koren)
1221 * never compute checksum if not checked (problem report by D.Hughes)
1222 * sh_prelude.c: cleanup and bugfix by Yoann
1223 * sh_hash.c: for prelude, make sure mode is supplied with user/group
1224 and vice versa
1225 * sh_prelude.c: provide proper FileAccess objects (bug
1226 report by Mihai Ilinca)
1227
12282.0.8 (03-07-2005):
1229 * configure.ac: use $LIBPRELUDE_PTHREAD_CFLAGS rather than
1230 $LIBPRELUDE_CFLAGS (bugfix by Yoann)
1231 * samhain.spec.in: remove support for chkconfig (it's too buggy).
1232 Strangely, if invoked as install_initd it behaves sanely ...
1233 * src/sh_err_log.c: fix key input (this time for real)
1234 * fix --with-altlogserver (bug from 2.0.7b)
1235 * remove server socket in start/stop script
1236
12372.0.7e (not released):
1238 * Makefile.in: introduce a total of 6 sec delay for 'make' utilities
1239 that use 1 sec resolution, and consider target out-of-date if
1240 timestamp(target) = timestamp(dependency) ...
1241 * src/sh_err_log.c: fix key input
1242 * another fix for yulectl (use pwent->pw_dir)
1243 * dsys/comINSTALL, dsys/comUNINSTALL, dsys/comBUILD: fix PATH
1244
12452.0.7d (not released):
1246 * one more fix for the spec file (stupid rpm finds tags in comments!!!)
1247
12482.0.7c (not released):
1249 * test/testrun_1b.sh, test/testrun_2b.sh: use $GPG_PATH
1250 * dsys/comINSTALL, dsys/funcDB, dsys/funcINSTALL: some bugfixes
1251 * samhain-install.sh.in: fix test -z $verbose
1252 * sh_hash.c: speedup database reading
1253 * Makefile.in: fix the problem that BSD make would make too much
1254 * deploy: yulerc.clients -> yulerc.install.db, provide
1255 $defdatabase for backward compatibility
1256 * deploy: allow for comma in client_install_date
1257
12582.0.7b (not released):
1259 * hp_ux.psf.in: fix psf file
1260 * dsys/comINSTALL: fix $yule_date -> $yule_data
1261 * Makefile.in: fix 'make depot'
1262 * sh_tools.c, sh_unix.c: fix detection of open file limit
1263 * sh_readconf.c: reset read_mode after reading conf file
1264 * yulectl.c: better error messages, use homedir from getpwuid(geteuid)
1265 * init/samhain.startLSB.in: fix misleading message in lsb init script
1266 * sh_forward.c: better display for nonce u in debug mode
1267 * sh_tiger*.c: fix checksum for HP-UX 64bit
1268 * samhain.c: don't fetch database twice
1269 * configure.ac: accept nodename for --with-logserver=...
1270 * samhain_setpwd.c: return proper exit status for samhain_setpwd
1271 * respond to SIGTERM on initializing
1272 * fix problems with samhainadmin.pl
1273 * sh_utils.c: fix bug with AddOKChars (found by Karol)
1274
12752.0.7a (not released):
1276 * remove 'df' from entropy gatherer (NFS may hang)
1277 * modify va_copy check (doesn't work with HP-UX PA64 compiler)
1278 * fix compile warnings in sh_database.c
1279 * samhain-install.sh.in: check for /usr/bin/false in /etc/shells
1280 * fix install-boot on HP-UX
1281 * aclocal.m4: fix configure CL parsing to recognize VAR=VALUE
1282
12832.0.7 (11-06-2005):
1284 * yet another fix for the spec file (use internal dependency generator)
1285 * sh_error.c, sh_prelude.c: init libprelude after open fds are closed
1286 * error message if queue is full
1287 * fix two compiler warnings on HP-UX
1288 * fix sh_mail.c for Interix (no resolver routines)
1289 * fix sh_unix_initgroups2() if no initgroups() function (bug reported
1290 by Geries Handal)
1291 * remove references to 'struct timezone' (Interix; problem
1292 reported by Geries Handal)
1293 * init/stop for prelude on SIGHUP
1294 * sh_cat.h: fix a stupid bug with messages classes
1295 * manual: new section on nagios (with help from kiarna),
1296 more on prelude
1297 * sh_prelude.c: cleanup and improvements (Yoann Vandorselaere)
1298 * default prelude profile name now is 'samhain' (lowercase)
1299 * sh_readconf.c: new option PreludeProfile (by Yoann Vandorselaere)
1300 * remove obsolete check for linux/module.h, linux/unistd.h
1301 * remove dependency on virtual/glibc in gentoo ebuild
1302 (problem reported by Willis Sarka)
1303
13042.0.6 (01-03-2005):
1305 * sh_prelude.c, configure.ac, aclocal.m4: support for
1306 libprelude 0.9 (Yoann Vandoorselaere)
1307 * sh_html.c: fix bug with entry.html template (reported by
1308 Stephane Sanchez)
1309 * Install.sh: fix mandir option (reported by Rodney Smith)
1310 * Fixed Linux/64bit bug in definition of EUIDSLOT
1311 * New targets 'make depot', 'make depot-light' (HP-UX, untested)
1312 * Use sstrip for RPMs and DEBs (automatic stripping disabled)
1313 * Fix aclocal.m4 for autoconf 2.59 (missing $ac_cr_alnum et al.,
1314 problem noticed by Yoann Vandoorselaere)
1315 * Modify samhain.spec.in to disable automatic stripping upon install
1316 * Fix deploy.sh + '--enable-gpg', and fix 'make rpm' and 'make deb'
1317 for '--with-khide' (problems reported by Mark)
1318 * Fix compile error in sh_tools.c on HP-UX 10.20
1319 (problem reported by Dennis Boylan)
1320 * Runtime configuration of server listening port (wishlist)
1321 * Runtime configuration of server listening interface (wishlist)
1322 * Ignore SIGTTIN (consistency)
1323 * Use SIGTTOU to force file check (wishlist)
1324
13252.0.5b (01-04-2005):
1326 * Fix build problem b/o timestamp on stamp file
1327
13282.0.5a (16-03-2005):
1329 * Fix problem with 'make rpm' (reported by Dirk Brümmer)
1330
13312.0.5 (02-03-2005):
1332 * Fix bug with partial reads from clients in server
1333 (bug report by Brian)
1334 * Support gpg checksum bootstrap with yule
1335 * Support mount option check on HP-UX
1336 * For MAIL FROM, use 'example.com' as domain part if
1337 hostname is numeric (problem reported by Eric Raymond)
1338 * The HOWTO-write-modules has been updated.
1339 * Convenience functions to insert data in database have been
1340 added.
1341 * Use int0x03 only on i386 in sh_derr() (portability problem
1342 reported by John Mandeville)
1343
13442.0.4 (09-02-2005):
1345 * Fixed broken 'make deb' (problem report by olfi)
1346 * Fixed minor bug in test scripts (detection of gmake vs. make)
1347 * Fixed Tru64/OSF compile warnings (reported by B. Terp)
1348 * Normalize list parsing to allow comma, space, and tab as separators
1349 * Some more descriptive error messages in kern_head.c
1350 * Absolute path to utilities in init/samhain.startLinux.in
1351 * Fixed is_root variable in deploy.sh
1352 * Fixed 'deploy.sh info'
1353 * Fixed 'deploy.sh install' client startup
1354 * Fixed 'make tbz': don't remove ebuild scripts in 'make dist'
1355 (issue reported by W. Sarky)
1356
13572.0.3 (14-12-2004):
1358 * Fix CPPFLAGS with mysql/postgresql (repoted by P. Smith)
1359 * Fix missing sys/time.h include in slib.c (reported by Jonas)
1360 * Workaround for file closing problem with Prelude+GPG
1361 * Fixed memory leak with Prelude.
1362 * Fixed bug in samhain_stealth (PGP signature not correctly
1363 retrieved from hidden configuration; report and patch by V. Tuska)
1364 * Added Perl script to concatenate file signature database files
1365 * Fix compile error with combination of --enable-nocl and
1366 --enable-stealth (reported by Zdenek Polach)
1367 * Fix bug in dsys/initscript with --enable-nocl
1368 * Fix declaration of sh_kern_timer()
1369 * Fix missing Mounts+Userfiles options in appendix of manual
1370 * Updated the README (bug report by H. Franzke)
1371 * Fix some compiler warnings
1372
13732.0.2a (09-11-2004):
1374 * Fixed OoM condition when client rc file not found (reported by Eilko)
1375
13762.0.2 (08-11-2004):
1377 * Fixed buffer overflow in sh_hash_compdata() (only in 'update' code)
1378 * Fixed uninitialized variable in sh_mail_msg() (problem reported
1379 by Michael Milvich)
1380 * Fixed potential NULL pointer dereference in sh_hash_compdata()
1381
13822.0.1 (01-11-2004):
1383 * Fixed compilation bug reported by jue (--with-kcheck broken).
1384 * Fixed start option (bug reported by sanek). Behaviour wrt.
1385 environment variables depended on the way the daemon was started.
1386
13872.0.0 (31-10-2004):
1388 * The deployment system has been rewritten from scratch in
1389 a cleaner and more modular and extensible way. Deployment
1390 of native packages is supported now.
1391 * The build system has been revised. Building outside the source
1392 directory is supported now.
1393 * Support for checksumming of prelinked executables / libraries
1394 has been added.
1395 * The configure script now checks for the SSP/ProPolice patch in GCC,
1396 and enables it if present.
1397 * The install-boot option in samhain-install.sh has been fixed
1398 (use absolute paths for sbin utilities).
1399 * A nagios plugin (scripts/check_samhain.pl) has been added.
1400 * The LSB (Linux Standard Base) init script has been fixed (the output
1401 was incorrect).
1402 * Fetching of built binary packages has been
1403 fixed ($(PACKAGE)->@install_name@).
1404 * For files in proc, the timeout has been reduced, and no error
1405 messages are issued upon timeout.
1406 * A function has been added to print out full details for missing
1407 files if encountered while in sh_files().
1408 * The reporting for SuidCheck has been fixed (incorrect policy
1409 noticed by JiM).
1410 * On Linux, SuidCheck does not report on files marked as candidates
1411 for mandatory locking (group-id bit set, group-execute bit cleared).
1412 * Fix for oracle init script (by Matt Warner)
1413
14141.8.12b (11-10-2004):
1415 * fix bug in MSG_MSTAMP (%ld -> %lu)
1416 * fix bugs in sh_suidchk.c (%ld -> %lu), check fopen for NULL,
1417 mkdir mode for quarantine directory
1418 * fix the fix for modlist_lock search in System.map
1419
14201.8.12a (01-10-2004):
1421 * fix bug in samhain-install.sh.in (only occurs on Solaris), reported
1422 by J. Roland
1423
14241.8.12 (27-09-2004):
1425 * fix compile bug with --enable-static + --with-database=postgresql
1426 * fix search for modlist_lock in System.map
1427 * password auth for yule command socket (request by D. Kocic)
1428 * more info about pending/sent commands to clients
1429
14301.8.11 (30-08-2004):
1431 * fix static linking on Linux by use of replacement routines from
1432 uClib - however, this means, there is no NIS support anymore
1433 * new option AddOKChars=... to modify the set of characters for
1434 filenames considered 'obscure'
1435 * new option HardlinkOffset=... to specify an offset from the canonical
1436 hardlink count for a directory
1437 * fix some warning with HP 11.23 native compiler
1438 * fix minor OpenBSD portability problems (EIDRM, compiler warning)
1439 * samhainrc.5, samhain.8: updated the man pages
1440 * sh_unix.c, sh_files.c: ignore 'no user/group' and 'obscure name'
1441 for AllIgnore
1442 * sh_kern.c: fix 'update' to display modifications
1443 * sh_kern.c: fix bug with IDT check (spurious alerts b/o uninitialized
1444 fields)
1445 * stealth kernel modules: fix for linux 2.6, fix
1446 redefine of KERNEL_VERSION
1447 * warn about stealth kernel module problem with 2.6 in manual
1448 * sh_unix.c: remove some cruft
1449 * fix a typo in the manual (noticed by J. Rubin)
1450 * configure.ac: re-order output from libprelude-config (required
1451 for static linking - problem reported by E. Neber)
1452 * kern_head.h, kern_head.c: fixes for Linux 2.6 kernel
1453
14541.8.10b (13-07-2004):
1455 * fix incorrect usage of 'retry_msleep()' in sh_kern.c (reported
1456 by Pat Smith)
1457
14581.8.10a (13-07-2004):
1459 * depend-gen.c: fix for FreeBSD 'make' which does not understand
1460 the dependencies ... (problem reported by David Thiel)
1461
14621.8.10 (13-07-2004):
1463 * sh_unix.c/sh_unix.h: fix defaults for 'GrowingLogFiles' policy
1464 (bug report by VZoubkov)
1465 * fix some warnings (unreachable statement) with HP-UX native compiler
1466 * kern_check.c: silence warning about 'sendfile' for 4.10
1467 (noticed by Ryan Beasley)
1468 * modify depend-gen.c to ignore sh_gpg_chksum.h
1469 * add a non-plaintext version of GPG_HASH (sh_gpg_chksum.h)
1470 * .. and for fingerprint
1471 * sh_suidchk.c: fix some compiler warnings on solaris
1472 * allow commas to separate multiple entries in a RedefXXX= directive
1473 * replace sleep/usleep with nanosleep wrapper function
1474 * replace alarm() for read timeout with select() in sl_read_timeout
1475 (should fix bug reported by Scott Kelley)
1476 * increase lstat/open timeout to 6 sec
1477
14781.8.9 (16-06-2004):
1479 * made 'no action specified' error message more informative
1480 (suggested by Stephen Gill)
1481 * fix memory leak in mysql sh_database_query() (bug report by Dejan)
1482 * remove some cruft from the code
1483 * sh_files.c: check MacOS X resource forks (idea from Osiris)
1484 * sh_files.c: no hardlink check for MacOS X
1485 * sh_util_ask_update: fix bug with no terminal in non-interactive mode
1486 (report and debug data by Kris Dom)
1487 * manual refactored
1488 * fix redundant messages when updating with suidcheck
1489 * allow interactive update for suid files
1490 * don't remove the TZ environment variable to guard against
1491 misconfigured hosts
1492 * also use gethostname if uname returns possibly truncated name
1493 * fix improper file descriptor handling in sh_mail.c (bug report
1494 by Alex Weiss)
1495 * cleanup MBLK cruft
1496 * use SH_ALLOC/SH_FREE in sh_prelude.c
1497 * update sstrip to Version 2.0
1498
14991.8.8 (25-05-2004):
1500 * fix compilation problem on AIX 5.2 (nameser_compat.h; report by
1501 Tim Evans and Ian McCulloch)
1502 * don't check for trusted paths on Cygwin
1503 * add Windows HOWTO written by Kris Dom
1504 * kern_check.h: extend FreeBSD syscall table for 5.x
1505
15061.8.7a (03-05-2004):
1507 * sh_mail.c: fix subject length
1508 * sh_mail.c: fix the sh.mailNum.alarm_last fix (report by Kris Dom)
1509 * sh_utils.c: sh_util_ask_update(): fix ISO C conformance bug
1510 (compile problem reported by Kris Dom)
1511
15121.8.7 (01-05-2004):
1513 * sh_mail.c: fix incorrect count of sh.mailNum.alarm_last, causing
1514 empty mails (introduced with segfault fix in 1.8.6, report
1515 by Kris Dom)
1516 * sh_utils.c: sh_util_ask_update(): check whether stdin is a terminal,
1517 try to reopen on controlling terminal if not
1518 * sh_utmp.c: fix order of options (problem report by Uri)
1519 * sh_files.c: sh_files_chk(): set tmp = NULL at end of loop
1520 (may cause segfault on null dereference for missing files)
1521 * sh_unix.c: patch by Marc Schütz (order of sh_unix_getinfo_type,
1522 sh_unix_getinfo_attr)
1523 * don't use dh_installmanpages in 'make deb' (samhain/yule conflict
1524 reported by xavier)
1525 * on HP-UX, define _XOPEN_SOURCE_EXTENDED in sh_mail.c and sh_tools.c
1526 (suggested by Kris)
1527 * include nameser_compat.h in sh_mail.c (for MacOS X,
1528 suggestion by jna)
1529 * sh_utmp.c: fix time for logout events (reported by Erich
1530 van der Velde)
1531
15321.8.6 (15-04-2004):
1533 * add CL option to set threshold for prelude and RDBMS
1534 * sh_mail.c: fix bug with MailSubject option (segfault on NULL pointer
1535 dereference; reported by Micha Silver)
1536 * fix compiling with --disable-encrypt (reported by Pat Smith)
1537 * fix minor problem in scheduler (don't return before all schedules
1538 are tested, to set last_exec correctly)
1539
15401.8.5 (05-04-2004):
1541 * fix bugs in sh_utmp.c (unlinking of list head); may fix an OpenBSD
1542 problem (endless loop; report and debugging aid by Joe MacDonald)
1543 * fix hardlink check (null dereference in error message, segfaults
1544 on solaris - noticed by Bob Bloom)
1545 * sh_suidcheck: don't truncate quarantined file if nlink > 1
1546 * fix Install.sh (no --separate-output with --radiolist); patch by
1547 Greg Kimberly
1548
15491.8.4 (17-03-2004):
1550 * add Prelude patch by Patrice Bourgin
1551 * add license statement to sh_mounts.c, sh_userfiles.c after
1552 receiving a clarifying e-mail from Cian Synnott
1553 * support UsePersistent = no for Oracle (problem spotted and fix
1554 tested by Michael Somers)
1555 * fix bug in samhainadmin.pl
1556 * sh_gpg.c: describe type of gpg error (if any)
1557 * fix persistent connections with postgresql (reported by
1558 Erwin Van de Velde)
1559 * prelude: local 'meaning' shadows global in sh_prelude_alert
1560 (spotted by David Maciejak)
1561 * uname: workaround for cases where nodename would be a possibly
1562 truncated FQDN (problem reported by Cian Synnott)
1563 * re-write parts of sh_kern.c, store kernel info in baseline database
1564 -> no need to recompile after kernel upgrade
1565 * modify timeouts in sh_unix_getinfo, add timeout warning
1566 * change handling of dangling symlinks (store in db)
1567 * fix typo with MSG_FI_OBSC2 (double slash)
1568 * remove redundant operation in sh_utils_safe_name
1569 * fix occasional random start bytes of long messages in
1570 sh_error_string (sl_strlcat -> sl_strlcpy)
1571 * provide details for missing files (as for added files)
1572 * remove duplicate message for no such group/user
1573 * add fixes for samhain.oracle.init (supplied by Michael Somers)
1574 * fix date insertion for Oracle (fix by Michael Somers)
1575 * manual: fix incorrect statement about RPM (noticed by
1576 Lars Kellogg-Stedman)
1577
15781.8.3 (02-02-2004):
1579 * add a HOWTO-client+server-troubleshooting document
1580 * fix another bug with SIGUSR2 (suspend mode)
1581 * new option SetBindAddress (--bind-address=...) to force
1582 interface for outgoing connections on multi-interface box
1583 * don't link against libgmp if not required (i.e. standalone)
1584 * test for ext2fs/ext2_fs.h or linux/ext2_fs.h
1585 * new make targets 'emerge' and 'tbz2' for gentoo
1586 * update rules.deb.in based on the Debian package
1587 by Javier Fernandez-Sanguino
1588 * updated config.guess, config.sub to version 2002-09-05
1589 * external command: report failure only once
1590 * console: reset failure status after success
1591 * README.UPGRADE: explain 1.7.x <-> 1.8.x client/server compatibility
1592 * use persistent connection to database by default
1593 * option UsePersistent=no to switch off persistent connection
1594
15951.8.2 (19-01-2004):
1596 * sh_userfiles.c: new option UserfilesCheckUids (requested)
1597 * sh_error.c: server: don't log to logfile before dropping root
1598 * new script scripts/samhainadmin.pl (administrative tasks for
1599 signed config/database files)
1600 * add changes code to log_msg for reports on modified files
1601 * change default log threshold to 'mark', as 'none' tends
1602 to confuse new users
1603 * faster response time for SIGUSR2
1604 * revised (mostly backward-compatible) message classes
1605 * fix missing check of mailTime in server select loop
1606 * add support for libprelude (version 0.8.10)
1607 * fix format for MSG_E_GRNULL (reported by Stefan Hudson)
1608 * fix Bourne shell incompatibility (export) in samhain-install.sh
1609 (first reported by David Thiel)
1610 * fix typo in spec file (first reported by Christian Vanguers)
1611 * remove some cruft (signal handler, memory handling)
1612 * return from sigterm handler, rather than exit directly
1613 (re-entrancy problem causes more problems than it's worth)
1614
16151.8.1 (03-12-2003):
1616 * fix gmp detection (problem pointed out by Nix)
1617 * fix/improve the error message if test compiling with mysql fails
1618 * new CL option --interactive for interactive db update
1619 * fix some compiler warnings from IRIX MIPS compiler
1620 * kern_head.h, kern_head.c: option to disable IDT check
1621 * kern_head.h, kern_head.c: update kernel syscall table (2.4.20,2.6)
1622 * sh_utmp.c: count number of logins (request by Erwin Van De Velde)
1623 * change username -> userid, remove (long) userid (bug noticed
1624 by Erwin Van De Velde)
1625 * emit ADDED message for new SUID/SGID files
1626 * add trailing slash to excluded directory if there is none
1627
16281.8.0a (04-11-2003):
1629 * sh_error.c: remove two debug printf's
1630
16311.8.0 (31-10-2003):
1632 * manual: make ps file fit on both a4 and letter paper
1633 * sh_socket.c, sh_socket.h, sh_forward.c: socket interface
1634 to send (quit/reload) commands to clients
1635 * sh_forward.c, configure.ac: enable build with libwrap
1636 (Wietse Venema's TCP Wrappers library)
1637 * sh_ignore.c, sh_ignore.h, sh_files.c, sh_hash.c, sh_readconf.c:
1638 new option to suppress messages for new and/or deleted files
1639 * samhainrc.aix5.2.0: contributed by Christoph Kiefer
1640 * samhain.c: fix compile warning on solaris (noticed by Ian Hunt)
1641 * sh_database.c: undef debug code for oracle
1642 * samhain.oracle.init: contributed by Joern Michael Krueger
1643 * configure.ac, sh_utils.ac, Makefile.in, sh_modules.c,
1644 sh_cat.c, sh_cat.h, sh_mounts.c/h, sh_userfiles.c/h:
1645 check-mounts and userfiles modules contributed by eircom.net
1646 * sh_utils.c: fix off-by-one bug in sh_util_compress()
1647 * sh_forward.c, sh_tools.c, configure.ac:
1648 version 2 client/server protocol
1649 * sh_mail.c: add %S to include severity in subject (user request)
1650 * sh_suidchk.c, 1093: fix warning about unused var 'flags' on FreeBSD
1651 * samhain.h, sh_unix.h, sh_unix.c: extern inline -> static inline
1652 for --enable-ptrace
1653 * samhain.c: lower priority for 'uninitialized module' message
1654 * sh_entropy.c: lower priority for message if /dev/random blocks and
1655 /dev/urandom is available
1656 * improved error messages in sh_readconf.c
1657 * print system error message for getpwuid, getgrgid
1658 * fix missing module init after SIGHUP (noticed by Cian Synnott)
1659
16601.7.12 (13-10-2003):
1661 * sh_mail.c: fix buffer overflow in mail handler (introduced in 1.7.10)
1662 thanks to bug reports by Jason Martin and Matthew P. Cox
1663
16641.7.11 (01-09-2003):
1665 * samhain.c, samhain.h, sh_unix.c, sh_forward.c, sh_html.h:
1666 - change SIG_USR1 to switch between dbg on/off
1667 - change SIG_USR2 to switch between suspend on/off
1668 - fix CLT_ILLEGAL to actually work
1669 - introduce new state CLT_SUSPEND
1670 - force reauthentication after suspend
1671 * slib.c: change MAXFD from FOPEN_MAX (16) -> 1024
1672 * sh_suidchk.c: better AIX fs detection (Christoph)
1673 * sh_entropy.c: increase buffer size for unix entropy gatherer
1674 (problem reported by D. Danielson)
1675 * default config files: add lots of comments, list more options
1676 * sh_error.c: set default severities to 'crit'
1677 * sh_readconf.c, sh_cat.c, sh_cat.h: stricter check on config
1678 file syntax, issue warnings (triggered by C. Kiefer)
1679 * Makefile.in: handle depend-gen errors more gracefully
1680 * sh_err_console.c: fix bug in enable_msgq (reported by F. Behrens)
1681 * configure.ac: workaround for mysql_config weird output
1682 (reported by G. Faron)
1683 * sh_unix.c, sh_tiger0.c: check IO limit during read of large files
1684 * depend-gen.c: close streams before attempting to rename (Cygwin)
1685 * Makefile.in: fail gracefully if depend-gen fails
1686 * sh_database.c: sh_database_query(postgresql): fixed missing SL_ENTER
1687
16881.7.10 (27-07-2003):
1689 * FreeBSD init script: define $pidfile (reported by D. Thiel)
1690 * sh_unix.c, sh_unix.h: fix compile error on AIX 4.2
1691 * sh_schedule.c: fix bad array size
1692 * samhain.c: fix pid_t <> int casts
1693 * sh_kern.c: fix repetitive messages
1694 * configure.ac: try to bootstrap if TIGER192 not supported by gpg,
1695 provide a detailed error message
1696 * configure.ac: try harder to locate mysql
1697 * docs/Changelog: retroactively add release dates, if known
1698 * sh_mail.c: fix potential message truncation in mailer
1699 * sh_unix.c, samhain.c, samhain.h: make --enable-ptrace more portable
1700 * sh_readconf.c: fix segfault (dereference of uninitialized pointer)
1701 if --with-gpg and --enable-stealth are used together (reported
1702 by Anthony Caetano)
1703 * sh_unix.c, samhain.c, sh_calls.c: fix problems with descriptive
1704 error messages (larger GLOB_LEN, stat fills aud_err_message)
1705
17061.7.9 (30-06-2003):
1707 * sh_err_log.c: fix segfault on SIGABRT (dereference of freed memory),
1708 problems with SIGABRT noticed by Brian and Alf B Lervåg
1709 * deploy.sh.in: fix some bugs (found by Alf B Lervåg)
1710 * scripts/chroot.sh: fix typo (found by Alf B Lervåg)
1711 * configure.ac (khide): search also for 'd sys_call_table' (noted by
1712 cuek_saja)
1713 * strip whitespace before checking gpg checksum (noted by D. Thiel)
1714 * manual (faq section): explain how to stop console output
1715 * Makefile.in: fix re-naming of yule with --enable-install-name
1716 * HOWTO-client+server.html: fix typo (noted by xavier renaut)
1717 * configure.ac: escape '-' in awk regex (required by GNU awk 3.1.1)
1718
17191.7.8 (28-05-2003):
1720 * sh_unix.c: new mlock implementation with reference count
1721 and page alignment (fix for solaris problem)
1722 * kern_head.c: search also for 'xxxxxxxx d sys_call_table'
1723 * sh_html.c: write status comment (for Beltane 2)
1724 * add CL option --delimited for comma-delimited signature database dump
1725 * sh_mail.c: check exit status of push_list to fix counting bug
1726 (bug reported by Alan Moore)
1727 * configure.ac: add error message to --with-libs
1728 * fix spelling of $DAEMON in init script (noted by C. Grigoriu)
1729 * fix missing initgroups()
1730
17311.7.7 (06-05-2003):
1732 * sh_forward.c: fix bug if compiled with --enable-udp, but disabled
1733 in config file (found by Andy OBrien)
1734 * sh_database.c: sh_database_entry(): size -> c_size (two places)
1735 to fix writing of '\0' to arbitrary places :(
1736 (problem pointed out by Stefan Giesen)
1737 * profiles/*/configopts: fix --with-base -> --enable-base
1738
17391.7.6 (24-04-2003):
1740 * sh_forward.c, entry.html, head.html: fix/additions by Stefan Giesen
1741 * fix samhain_hide for the O(1) scheduler used by RedHat:
1742 configure.ac, acconfig.h: check for next_task in struct task_struct
1743 samhain_hide.c: use find_task_by_pid if no next_task in task_struct
1744 * samhain_erase.c: add MODULE_LICENSE("GPL") to fix warning
1745
17461.7.5 (15-04-2003):
1747 * sh_cat.c, sh_forward.c, sh_hash.c: fix double 'msg' tag
1748 * manual: point out the bmaxdata problem on AIX in faq section
1749 * trustfile.c: don't check symlinks (permissions of directory count)
1750 * sh_schedule.c: fix problem with daylight saving switchover
1751 * sh_samhain.c: close all open fd's >2 before reading the conf file
1752 * sh_unix.c: fix dereferenced NULL pointer when exiting on non-existing
1753 user
1754 * sh_forward.c: fix dereferenced NULL pointer when exiting on udp error
1755 * sh_forward.c: place timestamp code before select() timeout handler
1756 * fix incorrect class of timestamp messages (conflict with manual)
1757 * sh_readconf.c, sh_forward.c: new config option SetStripDomain
1758 * configure.ac: add warning if /lib/modules/`uname -r`/build/include
1759 not found
1760 * samhain_hide.c: adapt for RedHat 2.4 kernel (fetch sys_call_table
1761 address from System.map)
1762 * sh_err_syslog.c: fix for Solaris
1763 * samhain.spec.in: strip REQ_FROM_SERVER from config file install path
1764
17651.7.4 (21-03-2003):
1766 * configure.ac: fix bug in defargs (--with-base > --enable-base)
1767 * aclocal.ac: detect unsupported options
1768 * kern_check: add syscalls, skip unused syscalls
1769 * fix Manual (--enable.../--with... inconsistency)
1770 * add two HOWTOs (signed files, server/client)
1771 * moved manual into new subdirectory docs/
1772 * add admin scripts by S.Bailey/M.Redinger
1773 * option to have a version string in db file
1774
17751.7.3 (23-02-2003):
1776 * samhain-install.sh: use yule user key for signing on install
1777 * fix a bug in sh_err_console.c (attempted write to const char)
1778 * sh_gpg.c: if server, always use ~unprivileged_user/.gnupg
1779 * Makefile.in: make target 'trustfile' depend on config.h
1780 * configure.ac: don't use install_name before it is defined ...
1781 * sh_tiger0.c: fix bug in checksum computation introduced in 1.7.2
1782 * samhain.c: make sure daemon cannot be forced into 'update' mode
1783 * sh_hash.c: remove AIX workaround (AIX has been fixed meanwhile)
1784
17851.7.2 (04-02-2003):
1786 * sh_kern.c: use sys_call_table address from System.map
1787 * fix for reserved SQL keyword 'group'
1788 * add AC_SYS_LARGEFILE to configure.ac
1789 * allow separate client-specific log files for server
1790 * sstrip.c: compile sstrip code only for i386
1791 * sh_unix.c: closeall: don't close trace file
1792 * slib.c: don't trace sl_is_suid (leads to recursion in trace handler)
1793 * samhain-install.sh.in: fix detection of LSB compliant systems
1794 * sh_tools.c: get_client_*_file: lstat -> stat to allow symlinks
1795 * sh_forward.c: sh_forward_do_write: set O_NONBLOCK for fd
1796 (may block otherwise, for no good reason apparently ...)
1797 * samhain.spec.in: replace %configure with ./configure
1798 * sh_unix.c: re-write signal handling (use __malloc_hook et al. to
1799 check whether we are in the middle of a free/malloc/realloc/memalign)
1800 * sh_unix.c: use new safe_logger() function to log from signal handler
1801 * sh_err_log.c: fix xml
1802 *
1803 * fix Makefile.in to exit non-zero on compile failure
1804 * database init: create index on log_host, entry_status
1805 * sh_suidchk.c: fix path building
1806 * sh_tiger0.c: read larger blocks
1807 * sh_hash.c: cast inode to UINT32
1808 * sh_tools.c: check that config/database files size fits in uint
1809 * sh_error.c: export flag_err_debug to avoid unnecessary calls
1810 * sh_unix.c: save the open() call in sh_unix_getinfo_attr()
1811 * profiles/redhat_i386/bootscript: add # description field
1812 * deploy.sh.in: set owner + permissions for files in yule_filedir
1813 * profiles/debianlinux_i386: fix bootscript
1814 * Makefile.in: fix deploy file lists and targets (include init+scripts)
1815 * MLOCK GOOD/BAD -> SL_FALSE/SL_TRUE
1816 * sh_mail.c: GOOD/BAD -> SL_FALSE/SL_TRUE (AIX sys/param.h)
1817 * sh_err_syslog.c: split long messages rather than truncating
1818 * sh_error.c: allocate msg to fix truncation limit
1819 * sh_unix.c: closeall fd's >= 3 in non-daemon mode (inherited
1820 filedescriptors may exceed FOPEN_MAX, causing problems in
1821 sl_open_file)
1822 * sh_err_console.c: avoid stdio
1823 * trustfile: dirz: make swp[] static
1824 * slib.c: speed up sl_strlcat
1825 * clean up some bad heap allocation (PATH_MAX+(1|2) -> PATH_MAX)
1826 * remove some unused code
1827 * slib.c: support long long int in the snprintf replacement
1828 * configure.ac: new configure macro to check whether sa_sigaction works
1829 * Makefile.in: make sstrip, encode dependent on config.h
1830
18311.7.1a (08-01-2003):
1832 * fix a syntax error in samhain-install.sh.in
1833
18341.7.1 (07-01-2003):
1835 * search runlevel scripts in ./init or ./
1836 * handle all distro-specific Linux runlevel script issues
1837 within a single script
1838 * support install-boot on Yellow Dog Linux and Slackware
1839 * samhain-install.sh: fix a bug for unknown Linux
1840 ('"' not closed, DVER not set)
1841 * samhain-install.sh: check for /etc/yellowdog-release
1842 * sh_database.c: fix missing entry for 'userid' in attr_tab[]
1843 * fix debian.rules.in (disable sstrip)
1844 * update make targets: 'srpm', 'srpm-dist', 'rpm'
1845 * check for zlib if mysql is used
1846 * workaround for NetBSD bug with libresolve
1847 * fixed problems with spec files
1848
18491.7.0 (22-12-2002):
1850 * improved spec files (Andre Oliveira da Costa <brblueser@uol.com.br>)
1851 * sh_unix.c: fix a dereferenced static pointer in tf_trust_check
1852 * runlevel scripts: remove pid file after stop
1853 * make the data directory read-only for the daemon
1854 * treat 'localhost' specially in MX resolver
1855 * sh_err_log.c: set sh.flag.log_start == TRUE after writing </trail>
1856 * deploy.sh.in: fix quoting (fix by Simon Bailey)
1857 * slib.c: make sl_get_euid et al. behave well if uids not stored
1858 * trustfile.c: use euid = uid(SH_IDENT) if server
1859 * sh_mail.c: include an MX resolver
1860 * Makefile.in: install-user routine for user installation
1861 * have yule drop root
1862 * sh_tools.c: open_temp use logdir if server
1863 * unified options for runlevel script
1864 * HP-UX, IRIX runlevel scripts
1865 * AIX inittab entry
1866
18671.6.6 (13-12-2002):
1868 * configure.ac: solaris cc -O2 -> -xO2
1869 * sstrip.c: avoid alpha architecture
1870 * profiles/solaris/configopts: no --enable-static
1871 * sh_forward.c: sh_forward_req_file: copy argument to local array
1872
18731.6.5 (04-12-2002):
1874 * sh_utmp.c: set userlist = NULL in sh_utmp_end ()
1875 * sh_unix.c: do not assume that environ is sane
1876 * exit handler: write </trail>
1877 * sh_log_file(NULL): test sh.flag.log_start != S_TRUE
1878 * FreeBSD rc script does not blindly accept content of pid file
1879 * configure.ac: allow 'localhost' for log server
1880 * sh_calls.c: retry_connect: ntohs (port)
1881 * testrun_2[abc].sh: --with-logserver=localhost for client
1882
18831.6.4 (12-11-2002):
1884 * sh_tools.c: fix error when escaping '=<'
1885 * fix the 'make srpm' target
1886 * deploy.sh.in: avoid that client is named 'yule'
1887 * define memset to sl_memset
1888 * fix type cast of uid_t, gid_t
1889
18901.6.3 (31-10-2002):
1891 * fix options for Sun/Solaris native compiler
1892 * sh_unix.c: MSG_FI_LIST (line 2333): cast theFile->size to fix error
1893 * test sstrip on freebsd
1894 * default config file for freebsd
1895 * make target to build .deb packages
1896 * sh_readconf.c: fix bug in error message
1897 * samhain.c, sh_suidchk.c: fix initialization of suidchk
1898 * samhain-install.sh.in: don't remove config file by default
1899 * samhain-install.sh.in: support complete de-installation
1900 * samhain-install.sh.in: add support for Gentoo, FreeBSD, and Solaris
1901 * samhain-install.sh.in: check more paths
1902 * sh_unix.c: fix sys_siglist declaration [NetBSD portability issue]
1903 * sh_calls.c: save error message in retry_lstat()
1904
19051.6.2 (04-10-2002):
1906 * make target to build rpms
1907 * update samhain.spec.in, samhain.startRedHat
1908 * support DESTDIR, as in 'make DESTDIR=/what/ever install'
1909 * explicitely set -fno-omit-frame-pointer b/o gcc bug
1910 * mv configure.in to configure.ac to benefit from autoconf wrapper
1911 * sh_modules.c, sh_modules.h: add mod_reconf() to run at SIGHUP
1912 * slib.c: fix debug messages (no msgs for dlogActive <= 1)
1913 * sh_schedule.c, samhain.c, sh_suidchk.c:
1914 scheduler may accept multiple schedules
1915
19161.6.1 (04-09-2002):
1917 * sh_schedule.c: bugfix (executes only after first day)
1918 * rm obsolete WITH_TRACE stuff
1919 * new dlog() function for debug logging
1920 * some more descriptive error messages
1921
19221.6.0 (27-08-2002):
1923 * omit the -fomit-frame-pointer option (bugs in some gcc versions ?)
1924 * sh_error.c: fix escape mode when logging to database
1925 * sh_forward.c: fix error (twice escape) in recv_syslog_socket
1926 * sh_tools.c: change escape mode for server-received data
1927 * sh_mem.c: change ulong -> size_t in sh_mem_malloc()
1928 * configure.in: fix localstatedir if --prefix=USR
1929 * sh_hash.c: snprintf() -> sl_snprintf()
1930
19311.5.5 (07-08-2002):
1932 * sh_err_log.c: fix incorrect xml syntax for client messages
1933 logged by server
1934 * sh_err_log.c: fix incorrect '</trail>' entries on client EXIT
1935 * sh_files.c: introduce file_class_next
1936 this fixes the problem that a policy for the directory
1937 inode erroneously becomes a policy for the directory itself.
1938
19391.5.4 (17-07-2002):
1940 * sh_hash.c: fix buffer overflow with (micro-)stealth
1941 * sh_database.c: set path[] 1024 -> 12288
1942 * sh_database.c: set query[] 2048 -> 16383
1943 * sh_database.c: set values[] 1024 -> 16383
1944 * sh_forward.c: larger limit for message size (16 kB)
1945 * trustfile.c: set MAXFILENAME 2048 -> 4096
1946 * fixed a bug in the handling of filenames with embedded newlines
1947 * sh_files.c: fix missing sh_util_safe_name() in debug output
1948 * --with-sender can specify a full address
1949 * fix xml log in a backwards compatible way
1950
19511.5.3 (03-07-2002):
1952 * fix combination of stealth and sql logging
1953 * fix some more places where invalid UIDs/GIDs trigger errors
1954
19551.5.2 (01-07-2002):
1956 * include solaris config file from (sean [at] boran d.o.t com)
1957 * test for files/dirz defined twice in the configuration file
1958 * option to disable reverse lookup on outbound connections
1959 * option to use socket peer as client name (with name resolving)
1960 * sh_html.c: fix an HTML bug (twice </head><body>)
1961 * sh_suidchk.c: fix warning on AIX b/o dirname()
1962 * allow logging server -> syslog if yule is NOT configured to
1963 receive syslog messages
1964 * define PRIi64 to "lld" if undefined
1965 * invalid UIDs: use gid/uid as name, error level SeverityNames
1966 * minor fixes for connect_port
1967 * sh_hash.c: flush output of db listing before _exit()
1968 * configure.in: fix incorrect default ${install_name} for server
1969 * configure.in: try harder to find mysql.h / libpq-fe.h
1970 * sh_files.c: sh_files_checkdir:
1971 closedir() early to not exhaust OPEN_MAX
1972
19731.5.1a (30-05-2002):
1974 * fix missing LSB init script
1975
19761.5.1 (27-05-2002):
1977 * fix '-t update' option
1978
19791.5.0a (23-05-2002):
1980 * fix configure.in
1981
19821.5.0 (22-05-2002):
1983 * include solaris nosuid patch from (nathoo [at] co d.o.t ru)
1984 * similar fix for bsd nosuid
1985 * speed up -t update
1986 * convert manual to DocBook, distribute html and ps
1987 * fix some more problems with configure.in, Makefile.in
1988 * fix testsuite, add tests for udp, mysql
1989 * MSG_TCP_MSG: host -> remote_host
1990 * convert to autoconf 2.53
1991 * make c_bits.sh exit with status 0
1992 * sh_database.c #include "mysql.h" --> <mysql.h>, ditto libpq-fe.h
1993 to avoid dependency tracking problems
1994 * samhain.c remove *YULE* #ifdefs
1995 * acconfig.h remove *YULE* #undefs
1996 * samhain.c: procdirSamhain: lstat --> stat (allow symlink)
1997 * configure.in: add checks for correct user input
1998 * Makefile.in: add automatic dependency tracking
1999 * depend-gen: tool to figure out dependencies
2000 * chkconfig comments in redhat start scripts
2001
20021.4.8:
2003 * sh_database.c: fix missing attr_old, attr_new, (from)host columns
2004 * configure.in, Makefile.in: fix an error in the configfile
2005 definition with REQ_FROM_SERVER
2006 * sh_err_console, sh_err_log: avoid recurrent failure messages
2007 * timeout on read from files (/proc)
2008 * fix errrors with setjmp/longjmp/alarm
2009 * fix memory leak in server (~20 byte/file download in sh_tools, 930)
2010 * check gpg signature for files downloaded from server, add a
2011 regression test
2012 * fix chown in solaris bootscript
2013 * provide second scheduler for file check
2014 * provide scheduler for file check
2015 * provide scheduler for SUID check
2016
20171.4.7 (08-04-2002):
2018 * make daemon control LSB-compliant (arguments, exit status)
2019 * set log_ref = 0 for server messages
2020 * boolean option SetDBServerTstamp to disable entering server
2021 timestamps for received client messages into database
2022 * sh_suidcheck: check for "nosuid" mount option if getmntent is used
2023 * fix logrotate script in manual (reported by Scott Worthington)
2024 * don't strip numerical IP addresses
2025 * check item->status_now != CLT_TOOLONG in client_time_check()
2026 * set log_host to client in db client message
2027
20281.4.6a (20-03-2002):
2029 * define prefix in deploy.sh
2030
20311.4.6 (19-03-2002):
2032 * modify samhain_hide.c to hide processes on new Linux kernels
2033 * better error diagnostics in kern_head.c
2034 * fix compile error in all_items ()
2035 * check length of install-name in enable-khide (max is 15)
2036 * define exec_prefix in deploy.sh.in
2037 * make configure a bit more cross-compiler friendly
2038
20391.4.5 (07-03-2002):
2040 * Make sure missing file is reported even if ptr->reported == S_TRUE
2041 because the file has been added.
2042 * propagate 'reported' flag from sh_files_checkdir() into file list
2043 * close checkfd in sh_gpg_check_file_sign()
2044 * sh_derr(): kill(parent, SIGCONT) after ptrace(PT_DETACH,...)
2045 * use sh.srvcons.name in dbg() to get debugging info from daemon
2046 * option to log file timestamps with localtime instead of GMT
2047 * comment out MSG_FI_ADD in sh_dirs_chk () - obsoleted by mandatory
2048 sh_files_filecheck(directory) that triggers MSG_FI_ADD in sh_hash.c
2049 * set ptr->reported = S_FALSE; for reappeared files in sh_files_chk()
2050 to make sure re-disappearing will get reported
2051 * new function sh_hash_set_missing() to remove file record
2052 without (duplicate) 'missing' message
2053 * make sure all items are reported for added files
2054 * fix stealth mode with sh_kern (encode sh_ks.h -> sh_ks_xor.h)
2055 * clarify in the documentation which gpg options to use for signing
2056
20571.4.4 (11-02-2002):
2058 * check that parent process has exited before writing PID file
2059 * promote MGG_W_CHDIR to SH_ERR_ERR
2060 * add error message to sh_unix_testlock
2061 * fix missing _() macro in sh_aud_set_functions
2062
20631.4.3 (05-02-2002):
2064 * don't check attributes for symlinks (may cause device access)
2065 * add USE mysql; USE samhain; to samhain.mysql.init
2066 * point out the MessageHeader/mysql problem in manual
2067 * add -lz to LIBS for mysql
2068 * strip after install, avoid double strip
2069
20701.4.2 (27-01-2002):
2071 * support for EGD
2072 * fix some more problems with install-deploy / deploy.sh
2073 * fix a bug in profiles/suselinux_i386/bootscript (INSTALL_NAME_)
2074 * fixed the 'external logging' test (init rather than none in rc file)
2075
20761.4.1:
2077 * SuSE: include run level 4+5
2078 * install location of hiding kernel modules changed - some insmod
2079 variants do not test for /lib/modules/$(uname -r)/module_name.o
2080 * new make targets 'install-deploy', 'uninstall-deploy'
2081 * fixed make targets 'deploydir', 'deploydirfast'
2082 * bail on unsupported CL option in deploy.sh
2083 * fix various bugs in deploy.sh
2084
20851.4.0 (16-01-2002):
2086 * fixed missing 'dirname' on Mac OS X
2087 * fixed && tested for/with postgres
2088 * 'user=' -> 'userid=' (reserved word in sql)
2089 * fix the endianess + size of file database; this changes db format
2090 for any non-Linux OS
2091 * --enable-old-format for old (V1.3) database format
2092 * getopt, samhain.c, samhain.h: option -f to loop if not daemon
2093 * sh_hash: list numeric + char data to allow file db update on
2094 server side
2095 * sh_database: modify handling of integer (long) data
2096 * sh_database: datetime in database
2097 * sh_database: hash field in database
2098 * sh_database: rewrite database insert string construction
2099 [use INSERT INTO log (fields) VALUES (values);]
2100 * makefile suse 7.x runlevel entries
2101
21021.3.7 (06-01-2002):
2103 * fix incorrect escape in sh_tools_safe_name
2104 * fix sh_error_handle (4. argument) in sh_extern.c
2105
21061.3.6c:
2107 * fix segfault in sh_database (mysql logging) on solaris
2108
21091.3.6b (03-01-2002):
2110 * fix syntax error ('==') in Makefile.in
2111 * fix configure.in (path for /lib/modules/$(uname -r)/build/include)
2112 * fix sh_kern.c (redeclaration of 'j')
2113
21141.3.6 (03-01-2002):
2115 * sh_kern.c: check integrity of int 80h vector
2116 (SucKIT rootkit - Phrack 58)
2117 * make sure childs in sh_kern are wait()'ed for
2118 * provide start/stop/restart/reload/status interface
2119 * fix a potential segfault (dereferenced NULL pointer) in the server
2120 * use sh_util_flagval for sh_unix_setdaemon
2121 * documentation for logging to SQL database
2122 * configure.in: check for -I/lib/modules/$(uname -r)/build/include
2123 * fix trustfile.c to ignore invalid users
2124 * separate 'make install-samhain' and 'make install-yule'
2125 * separate default log/pid/config files for server/client
2126 - less problems running server and client on same host
2127 * rewrite deploy.sh(.in):
2128 - don't use (make|install) if deploying
2129 - use command line options
2130 - better integrate into server environment
2131 - write install db
2132 * always write a pidfile if daemon
2133 * don't use server's config file as fallback for downloading client
2134 * don't overwrite config file when doing 'make install'
2135
21361.3.5 (28-12-2001):
2137 * fix --enable-message-queue for newer glibc versions
2138 * log to SQL database: implemented, but undocumented yet,
2139 needs to be tested further
2140 * xml: escape received syslog messages
2141 * xml: rename 'time' to 'tstamp'
2142 * make targets: make [un]install-[boot-]yule
2143 (for server-only installation)
2144 * fix samhain_hide.c for 2.4 kernel
2145 * fix sh_kern for updated samhain_hide.c
2146 * new option -j to just list the logfile
2147 * sh_getopt.c: recognize -Dt check for -D -t check
2148 * sh_tiger0.c: fix compiler warning (memmove) on Solaris
2149
21501.3.4 (12-12-2001):
2151 * sh_suidchk.c: option to limit files per second
2152 * sh_unix.c: option to limit (kilo)bytes per second
2153 * sh_hash.c: fix potential problem with '\n' in filename
2154 (not backward compatible if there are filenames with '=')
2155
21561.3.3 (03-12-2001):
2157 * sh_readconf.c, samhain.h, samhain.c, sh_suidchk.c:
2158 option SetNiceLevel to set scheduling priority
2159 * sh_hash.c: bugfix for database listing on Solaris
2160 * taus_seed: bugfix for emergency backup rng seed
2161 * sh_util_safe_name: fix for XML
2162 * sh_utmp_set_login_activate: use sh_util_flagval
2163 * sh_utils.c: sh_util_obscurename: rm 'space' from list
2164 * more backtrace macros
2165 * sh_util_flagval: fix bug to recognize 1/0
2166 * fix test scripts testtimesrv.sh, testext.sh (test.sh 6/5)
2167 * rm stray debug fprintf in sh_srp.c
2168
21691.3.2 (27-11-2001):
2170 * sh_hash.c: fix an error introduced in 1.3.1
2171 * set RLIMIT_CORE to RLIM_INFINITY if --enable-debug
2172
21731.3.1 (25-11-2001):
2174 * slib.c: get backtrace with --enable-debug
2175 * sh_unix.c: allow core dumps when --enable-debug
2176 * configure.in: fix default message queue permissions
2177 * sh_suidchk.c: automatically include suid/sgid files in database
2178 * sh_suidchk.c: check all suid/sgid files
2179 * sh_hash.c: don't insert duplicates when reading the database
2180 * sh_utmp, sh_kern, samhain: fix 1sec offset in timer
2181 * sh_unix.c: don't require /dev/random to be non-world-writeable
2182 * server: fix segfault in zAVLTree.c if avltree == NULL (no clients)
2183 * client: fix segfault on Solaris if path_conf == NULL
2184 * testrun_1b.sh: \(^/.*\) -> \(/.*\) for Solaris sed
2185
21861.3.0 (31-10-2001):
2187 * support compiling with GNU gmp library
2188 * set 3 sec timer on client_time_check to avoid excessive (and
2189 unnecessary) calls under heavy load
2190 * replace sl_strlen with a macro
2191 * store client_t structure in AVL tree
2192 * database format incompatible with previous format, up the magic#
2193 * sh_html.c: cache entry template for speedup
2194 * slib.c: reset islong(double) in sl_printf_count
2195 * sh_hash.c: report on rdev change
2196 * sh_hash.c: print size in 64 bit
2197 * sh_hash.c: save in absolute size types
2198 * sh_unix.c: get values as appropriate type (time_t, dev_t, ...)
2199
22001.2.10:
2201 * update MANUAL
2202 * sh_unix.c: tiger_hash -> tiger_generic_hash
2203 * sh_readcon.c: DigestAlgo option
2204 * sh_tiger0.c: add MD5 and SHA1
2205 * sh_unix.c: fix minor problem with win2k/cygwin
2206
22071.2.9 (17-10-2001):
2208 * fix problem with entry template/empty hostname
2209 * fix MASK_USER_ (MTM -> ATM)
2210 * typo fixed in configure.in (${install_name} -> {install_name})
2211 * bugfix group_old -> size_old in XML code
2212 * skip armor header in signed files
2213
22141.2.8 (29-09-2001):
2215 * Mac OS X: in sh_getopt.c, rename table[] to op_table[] to avoid
2216 obscure compiler warning
2217 * Mac OS X: fix test scripts
2218 * Mac OS X: import newest config.guess, config.sub from ftp.gnu.org
2219 * implement deadtime in syslog recv code to protect against flooding
2220 * sh_err_log: sl_close(fd) if lock|forward fails
2221 * compliance with Filesystem Hierarchy Standard -- Version 2.2 final
2222 * add policies User0, User1
2223 * fix compile problem (FreeBSD) in sh_suidchk.c
2224 * macro to check for debugger breakpoints (linux/i386)
2225 * check for solaris (does not work) in sh_derr (--enable-ptrace)
2226 * option to listen on 514/udp for syslog, drop root
2227 irrevocably if compiled thus
2228 * use (check_mask & MODI_ATM) to decide whether to reset utime
2229 * reset the policy masks on sighup
2230 * option to write XML log messages
2231 * cleanup of message catalog
2232 * modified error messages for BADCONN
2233 * error messages for Rijndael
2234 * block recursive error messages within sh_error_handler()
2235 - would hang the machine ... -
2236
22371.2.7:
2238 * sh_files, sh_utils: check top level directory
2239 * sh_kern, sh_cat, kern_head: check syscall code, fork subprocess
2240 for reading from /dev/kmem
2241 * include /boot in default samhainrc
2242 * change source distribution signing/packaging system
2243 * Makefile, README, MANUAL: adhere to file system standard,
2244 document new locations
2245 * fix a bug in samhain_hide.c
2246
22471.2.6:
2248 * reset list of trusted users before config file re-read
2249 * TrustedUser=... can be a list
2250 * fix severity for files missing from IgnoreAll
2251
22521.2.5:
2253 * include example_pager.pl, example_sms.pl scripts
2254 * explain paging/sms setup in docs
2255 * allow manual exclusion of a directory in suidcheck
2256 * automatically track all file changes
2257 * remove missing files from in-memory database
2258 * add $(KERN) to DEPLOYFILES
2259
22601.2.4:
2261 * log IP address for login/logout events, if supported by the OS
2262 * release block in globerr (callback)
2263
2264-------------
2265
22661.2.3:
2267 * fix problem with reading stealth configuration
2268 * fix a few formats in sh_cat.c
2269 * always use strncmp for file system type check in sh_suidchk.c
2270 (trailing 'fs' may be system specific for some types)
2271 * no bare LF in messages (RFC 2822)
2272 * no lines longer than 998 chars (RFC 2822)
2273 * fix error in testrc_1
2274
22751.2.2:
2276 * make tmp file directory a compile time option
2277 * fix minor bugs in tmp file allocator (potential memory leak,
2278 double slash if root directory)
2279 * obsolete testpipe script removed
2280
22811.2.1:
2282 * fix memory alignment in rijndael-api-fst.c: blockEncrypt()
2283 * fix byte order in HMAC code (compatibility fix for Linux/HP-UX)
2284 * removed a debug fprintf()
2285
22861.2.0:
2287 * fix a bug in the HMAC implementation (thanks to Cesar Tascon
2288 for help in tracking down this one)
2289 * module to check the file system for SUID/SGID files
2290
22911.1.16 (never released):
2292 * fix the recursion depth -1 option as described in the manual
2293 * optional database reload on SIGHUP
2294 * fix a race condition when checking that /dev/random is a charakter
2295 device
2296 * redirect stderr to /dev/null for c_random
2297 (AIX may segfault in netstat...)
2298 * check whether /dev/random is a charakter device in c_random.sh
2299 (we know at least one sysadmin who has set up a fake /dev/random ...)
2300 * don't give NULL as 2. and 3. arg to execve if not Linux - some
2301 Unices (notably Solaris) don't like it
2302 * init ptr = NULL in my_malloc (compiler warning)
2303 * make the bitmask for tests configureable (suggestion by A. Dunkel)
2304 * make the bitmask for tests a static variable
2305 * make (database/logfile/lockfile) path configurable
2306 (to run multiple instances of samhain from an NFS share - on the
2307 wishlist of J. Patton)
2308
23091.1.15 (never released):
2310 * fix minor error in testcompile.sh (rm test_log only at start)
2311 * return from subroutines on sig_terminate == 1
2312 (faster exit on SIGTERM)
2313 * fix re-configuration of addresses
2314 * use sh_util_flagval() in sh_mail_setFlag and sh_kern_set_activate
2315 * SysV message queue as compile option
2316 * config file option to set console device
2317 * removed the pre 1.1.9 code bloat
2318 * don't print the LOGKEY to the console
2319
23201.1.14:
2321 * fix an error in the setup consistency check
2322 * make target to uninstall runtime files
2323 * trustfile.c: check return code of readlink(), fix off-by-one error
2324 * sh_files.c: fix placement of terminator after readlink() call
2325 * sh_files.c: fix a missing set_suid()/unset_suid()
2326 - suid should work, but is not recommended -
2327 * more debug statements in c/s code
2328 * avoid re-entry in sh_unix_sigexit
2329 * put a block around free() and malloc() in wrapper functions
2330 * ditto for glob()/globfree(), regcomp()/regfree(), fdopen()/fclose()
2331 - i.e. avoid corrupting the heap from a signal handler -
2332
23331.1.13:
2334 * optimized the size of the configure script somewhat
2335 * modify the compile and hash test scripts
2336 * read '\0's in sh_unix_getline
2337 * exponential schedule for connection attempts
2338 * make stealth working properly with signed files
2339 - config file should be signed now before embedding in picture -
2340 * fix a race in using signed files
2341 * updated err messages for PWNULL, GRNULL
2342 * add missing shell script for test 11
2343 * add mandatory source file/line info with -p debug
2344 * add mandatory source line info with BADCONN
2345 * fix a latex error in the manual
2346
23471.1.12:
2348 * debug output to console if compiled with --enable-debug and
2349 running as daemon
2350 * make reportonlyonce=true the default
2351 * make sure state changes of a file are always reported, even
2352 with reportonlyonce=true
2353 * Linux kernel modules (samhain_hide, samhain_erase)
2354 * fixed incorrect return value of sh_util_flagval
2355 * fixed an error in sh_files.c: happens with -t init and first
2356 file that is checked does not exist
2357 * revised install/uninstall targets in the Makefile
2358 * module to check for clobbered kernel syscalls (tested on Linux 2.2)
2359 * more diagnostic error messages in sh_gpg.c
2360 * more diagnostic error messages in sh_mail.c
2361 * error in mail.c fixed
2362 (address -> address_list[i] for multiple recipients)
2363 * docs updated, better(?) explanation of signed files
2364 * skip over path in gpg checksum output
2365 * check client name against IP address and FQDN
2366 * fix for --disable-* in config file
2367 * fixed a server crash (MSG_TCP_OKMSG without arg)
2368 if the server is run with debug level output threshold
2369 * catch EAGAIN in sh_gpg.c pipe reader
2370 * fix the 'external logging' test to make it work on BSD
2371 * error message if no local path to init DB
2372 * check for i86/Solaris in configure (vsnprintf prototype)
2373 * make SRP the default
2374
23751.1.11:
2376 * make log file verification more convenient
2377 * fix problem with message classes in stealth mode
2378 * linux: do not try to read file attributes for devices
2379 * handle the root directory correctly (avoid "//" in listing)
2380 * fix problems with blockin on FIFOs/char dev
2381 pointed out by I. Rogalsky (rog@iis.fhg.de)
2382 - open in nonblocking mode for read, then set to blocking
2383 - open file only if regular
2384 * fix alignment in memory profiler
2385
23861.1.10:
2387 * minor code cleanup
2388 * fix an error in trustfile.c (handling of empty/incomplete
2389 group entries in /etc/group, bug report by A. Capriotti )
2390
23911.1.9:
2392 * compatibility option for old behaviour (plain hash instead
2393 of HMAC, ECB instead of CBC mode)
2394 * use CBC rather than ECB mode for encryption
2395 * use HMAC-TIGER for message authentication codes
2396 * handle NULL data in sh_tiger_hash
2397 * option to set syslog facility (default is LOG_AUTHPRIV)
2398 * longer timeout (300 sec) on /dev/random if no /dev/urandom
2399 * fix minor output error with stealth option
2400 * option not to log names of config/database files on startup
2401
24021.1.8:
2403 * fix error in syslog routine
2404 * fix missing 'test' in configure.in
2405 * fix error in replace_tab() in sh_html.c
2406 * fix minor memory leak in sh_util_regcmp()
2407
24081.1.7:
2409 * timeout on read_mbytes (from /dev/random; fallback to /dev/urandom)
2410 * fix for FreeBSD: ut_user -> ut_name in sh_utmp.c
2411 * fix for Alpha: consider $ac_cv_sizeof_unsigned_int_ in configure.in
2412 * fix for Alpha: format string in sh_tiger0.sh
2413 * on Linux, now compiles cleanly with
2414 -Wall -W -Wstrict-prototypes -Wcast-align
2415 * fix problem with recursion depth
2416 (pointed out by Vic <hvicha@mail.ru>)
2417 * #include "sh_tools.h" in sh_unix.c and fix the
2418 --with-timeserver option (reported by Vic <hvicha@mail.ru>)
2419 * place read_port(), MSG_TCP_NETRP outside ifdefs
2420 * close fd/zero skey before execve
2421 * verify client name against socket peer
2422 * ... with configureable error priority
2423 * use strcmp() rather than strncmp() in search_register()
2424 * fix race between lstat() and open() for checksum
2425 (reported by dynamo <dynamo@ime.net>,
2426 JJohnson <JJohnson@penguincomputing.com>)
2427 * enable globbing for filenames
2428 * fix Solaris problem: siginfo_t may be NULL
2429 * fix missing SL_EBADGID in tf_trust_check
2430 * test case for external scripts, fix flushing pipe
2431 * fix a typo in sh_ext_type
2432 * do an fdexec w/checksum on Linux if calling external program
2433 * even safer tmp file creation
2434 * allow db update
2435 * fix compile options for --enable-debug
2436 * fixed a spelling error in the output
2437 * test program for full CS support (config/database download)
2438 * tell which file is searched for cs download
2439
24401.1.6:
2441 * fix bug in sh_readconf_line (segfault on erroneous config lines)
2442
24431.1.5:
2444 * sh_unix.c: sh_unix_getinfo_attr: f -> flags
2445 * use gettimeofday as last resort
24461.1.4:
2447 * fix AIX compiler warning in sh_forward (cast arg1 of sh_tiger_hash
2448 to (char *)
2449 * configure: add static link flags for some more os (from tar)
2450 * don't strip twice (some stupid systems abort)
2451 * fix for reading from /dev/random on non-Linux systems (untested)
2452 * sh_mail.c: end all message lines with \r\n
2453 * stealth: ignore \r, \"
2454 * take out tracing from --enable-debug (presently useless anyway)
2455 * fix some remaining cleartext with debug && stealth combined
2456 * fixed a small memory leak in sh_err_log.c
2457
24581.1.3:
2459 * fixed circular logic in taus_seed() (fallback method only)
2460 * fix for missing _SC_OPEN_MAX (runaway close())
2461
24621.1.2:
2463 * implement message classes
2464 * let server recognize client message severity and class
2465 * secondary log server
2466 * keep database in memory (allows to close file
2467 if retrieved from server)
2468 * encrypt client/server communication
2469
24701.1.1:
2471 * Compilation problems with native Solaris compiler fixed
2472 * fill in euid/ruid variable
2473 * manual.pdf --> MANUAL.pdf
2474 * debug sh_util_formatted()
2475 * http refresh 120sec for server stat page
2476 * trace/debug options
2477 * fixed problem with utmp.c options
2478 * fixed problem with sh_mail_setaddress
2479 * option for custom message header
2480 * fixed problem in compdata
2481 * fixed problem in mail verification
2482 * remove eventual trailing '/' in file names
2483 * fixed problem with report string for modified files
2484 * option to report in full detail
2485
24861.1.0:
2487 * Move error messages to catalog
2488 * Make error message format more uniform
2489 * Wrap sytem calls that could be interrupted by signals
2490 * Warn on append to database
2491 * Option for full details on mod. files
2492 * Option to report only once on mod. files
2493 * Generally speaking, major modifications with potential new bugs
2494
24950.9.5:
2496 * sh_hash.c: fixed erroneous checksum for config file
2497 * sh_html.c: fixed erroneous timestamp (last)
2498 * sh_tools.c: fixed connect_port (set port for cached address)
2499 * sh_srp.c: fix for '00' (='\0') in pw
2500 (last two fixes by Andreas Piesk)
2501
25020.9.4:
2503 * samhain.c: fcntl(1, ..) -> fcntl(2, ..)
2504 * sh_hash.c: copy 12 instead of 10 byte for c_attributes
2505 * 'empty directory' WARN -> INFO
2506
25070.9.3:
2508 * FreeBSD fixes:
2509 - c_random.sh: make sure /dev/random provides something
2510 rather than nothing
2511 - check for <netinet/in.h> and include it
2512 - include <sys/types.h> early
2513 - sh_utmp.c: fixed an occurence of ut_user
2514 - sh_utmp.c: #ifdef HAVE_UTTYPE static char terminated_line #endif
2515 - sh_forward.c: EBADMSG -> ENOMSG
2516 * sh_unix.c: check return value of gethostbyname
2517 * sh_entropy.c: fallback on /dev/urandom if /dev/random blocks for
2518 more than 30 sec
2519 * ... and fix the timestamp format ...
2520
25210.9.2:
2522 * ISO 8601 timestamps
2523 * Bugfix in sh_utmp (timestring overwrite)
2524 * don't use siginfo_t on Linux (garbage as of 2.2.14)
2525 * check for Linux capabilities bug when dropping root
2526 * include README for gcc compiler bug (pointed out by A. Piesk)
2527 * explicitely set -fno-strength-reduce with gcc
2528 * fixed ignoring missing files with the IgnoreAll policy
2529
25300.9.1:
2531 * more ext2flags (breaks backward database compatibility on Linux)
2532 * IgnoreAll policy modified - missing/added files reported with
2533 SeverityIgnoreAll (to handle files that may or may not be present)
2534 * Check all files, not only regular ones
2535 (bug in sh_files, originally introduced because checksum of
2536 regular files only is computed)
2537
25380.9:
2539 * use O_NOATIME if supported
2540 * --with-nocl takes argument (PW to re-enable CL parsing)
2541 * no daemon mode if initializing database
2542 * fixed segfault in yule with 'unknown file type' request
2543 * enlarged MAX_GLOBS 24 -> 32 and made the array linear
2544 * server uses last registry entry for any given client now
2545 * deploy.sh script to deploy clients to remote hosts
2546 * enhanced signal handling: SIGUSR1/SIGUSR2/SIGABRT/SIGQUIT/SIGHUP
2547 * allow y/Y/n/N for login monitoring (in addition to 0/1)
2548 * external logging scripts/programs
2549 * trustfile.c: define STICKY on Linux
2550 * reset signal mask when initializing
2551 * EINTR_RETRY wrapper
2552 * slib: sl_read, sl_write EINTR update
2553 * use sstrip when installing
2554 * more compact database format (breaks backward database compatibility)
2555 * larger download packets
2556 * TcpFlags unsigned char
2557 * cast to (char *) head in write_port
2558 * m(un)lock cast to (char *)
2559 * (1 << 31) --> (1UL << 31)
2560 * support e2fs attributes on Linux
2561 * fixes for AIX and Solaris native compilers
2562 * fixed Makefile for non-GNU make (pattern rule --> suffix rule)
2563
25640.8.1:
2565 * fixed 'is_numeric()' return value
2566
25670.8:
2568 * added option for static compilation
2569 * added option for stealth with non-hidden config file
2570 * added option for disabling command line parsing
2571 * all options can be set in the configuration file now
2572 * stealth: xor strings in database file
2573 * fixed bug in mailer code ([] in HELO)
2574 * print timestamp when asking for key
2575 * 'micro' stealth mode (no hidden configuration file)
2576 * simplified slib
2577 * int->long for uids/gids in trustfile
2578 * moved mailkey from data to code
2579 * shell script for entropy (stronger default key)
2580 * general code cleanup
2581 * better error checking in client/server code
2582 * detect out-of-sync messages
2583 * check state across protocol passes in server
2584 * make sure authentication is mutual
2585 * file download to client
2586 * reserve six file descriptors in server
2587 * mlock queue buffer if LOG_KEY
2588 * improved robustness in bignum (don't fail on free())
2589 * per-directory recursion depths
2590 * RFC821 compliance: empty line at end of header, To field, Date field
2591 * RFC821 compliance: make e-mail transfer relieable
2592 * fix detection of hardlink changes
2593 * checksum verification for calling gpg/pgp
2594 * CL option '-S' not required for server-only binary
2595 * eliminate CL options that may leak privileged information
2596 if the program is SUID
2597 * skip leading white space in configuration file
2598 * allow nested conditionals in configuration file
2599 * allow whitespace before and after '=' in configuration file
2600 * don't leak file descriptors to child processes
2601 * make message transfer relieable
2602 * always report error on abnormal termination of connection
2603
26040.7:
2605 * support for alpha machines
2606 * stop TCP logging after exit message
2607 * limit connections in server (DoS attacks)
2608 * move string handling to slib
2609 * move file handling to slib
2610 * timestring without space
2611 * changed report format
2612 * SUID bugfix - use euid when checking logfile ownership
2613 * SUID bugfix - get root for lstat()
2614 * SUID bugfix - get root for opendir()
2615 * store number of hardlinks
2616 * send no message if polling empty queue
2617 * include tiger 64-bit implementation (portability)
2618 * codes for error conditions
2619 * mail check: handle multiple, overlapping audit trails
2620 * security fix: no append to database if SUID
2621 * fix sh_entropy.c (BUFSIZ -> BUF_ENT)
2622 * read command line before config file
2623 * PGP signing of config/database files
2624 * checksum of config file reported
2625 * checking for attributes only
2626
26270.6:
2628 * more syslogish priority specification
2629 * fixed segfault in sh_mem_check, apparently this was also
2630 the reason for the segfault in atexit()
2631 * allow for compilation with SRP authentication
2632 * fixed tiger checksum computation
2633 * fixed broken logfile verification for second and further audit trails
2634 * test program added
2635 * documentation improved
2636 * sh_forward_make_client: bug fixed in[8]->in[i]
2637 * sh_error.h: fixed missing #include <errno.h>
2638 * configure.in: fixed missing strerror() test
2639 * sh_utmp.c: check logins/logouts
2640 * check for missing files
2641 * only reset access time if necessary
2642 * O_EXCL in open()
2643 * limit environment to TZ in execve (sh_entropy.c, not used on Linux)
2644 * use trustfile() to determine whether logfile dir is trustworthy
2645 * strip head instead of tail for numerical address
2646 * store messages in fifo during log server outage
2647 * re-init session key after server outage
2648
26490.5 (21-12-1999):
2650 * added option for mail relay server
2651 * own popen() implementation in sh_entropy() (portability)
2652 * fixed error in sh_util_basename() (returned NULL for base == "/")
2653 * fixed segfault in strlcpy/strlcat (check for src == NULL)
2654 * FILENAME_MAX -> PATH_MAX (HP-UX 10.20)
2655 * use TIGER for 32-byte compilers (portability)
2656 * fixed hash function (do not include stdlib.h)
2657 * flush buffer before write in mailer code (IBM AIX 4.1)
2658 * make mailer code non-forking
2659 * cast argument of is...() to int (portability)
2660 * return() after _exit() for braindead compilers (portability)
2661 * optionally use inet_addr (portability)
2662 * check for broken mlock() (HP-UX 10.20)
2663 * minor code cleanups
2664 * fixed incorrect size of munlock()'ed memory in sh_error_string()
2665 * fixed a buffer overflow in the error printing routine
2666 * fixed a buffer overflow in sh_util_safe_name ()
2667 * implement SRP session key exchange
2668 * implement client/server facility
2669 * implement @host/@end construct in configuration file
2670 * preferably use uname(), and do gethostbyname() for FQDN
2671 * make vernam cipher base numeric
2672 * make OnlyStderr private in sh_error
2673 * test -e "/dev/random" --> test -r "/dev/random" (portability)
2674 * check for libsocket (portability)
2675 * add #defines for IPPORT_SMTP, IPPORT_TIMESERVER (portability)
2676 * eliminate superfluous /proc test
2677 * some unreachable code removed
2678 * cast to (byte*) replaced by cast to (word64*) in sh_tiger_hash()
2679 * check for setresuid() if no seteuid() (HP-UX 10.20)
2680
26810.4 (09-11-1999):
2682 * make sure output from /dev/random has no NULL's
2683 * one-time pad encryption for emailed keys
2684 (better than nothing ...)
2685
26860.3 (04-11-1999):
2687 * logfile readable for group
2688 * verify signatures for any file
2689 * signature block in tarball
2690 * use select() in time server routine
2691 * better protection for session keys (mlock)
2692
26930.2:
2694 * fixed incorrect man page
2695 * fixed incorrect example rc file
2696 * recursive error logging should work now
2697
26980.1:
2699 * initial release -- on Samhain 1999, of course
2700
2701development start:
2702 * probably 29-06-1999
2703
Note: See TracBrowser for help on using the repository browser.