samhain 2.6.2-2 source package in Ubuntu

Changelog

samhain (2.6.2-2) unstable; urgency=low

  * Change configuration so that the pidfile used is /var/run/samhain.pid
    instead of /var/run/samhain/samhain.pid   
  * Restore the NMU of version 2.2.3-6.1 in the debian/changelog history
    and source (although the rmel alignment bug is currently commented
    out) (Closes: #502820)
  * Updated config.sub and config.guess (Closes: #539945)
  * debian/rules changes:
      - Use pidfile checks to stop the daemon  (Closes: #533859)
      - Use LSB messages
  * Add /var/log/samhain/supervise to the directories to remove when purging
  (this directory was created in older versions of Samhain)
  * Include translations to debconf templates:
     - Danish translation, provided by Joe Dalton (Closes: #586240)
     - Brazilian Portuguese, provided by Flamarion Jorge  (Closes: #619250)
 -- Ubuntu Archive Auto-Sync <email address hidden>   Sat,  30 Apr 2011 13:41:08 +0000

Upload details

Uploaded by:
Ubuntu Archive Auto-Sync
Uploaded to:
Oneiric
Original maintainer:
Javier Fernández-Sanguino
Architectures:
any
Section:
admin
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
samhain_2.6.2.orig.tar.gz 1.8 MiB 507143752a871e7a536d72ee9b079af4360e2d2f31d5d18aee60e19212cf0cd3
samhain_2.6.2-2.diff.gz 51.2 KiB b4de4afe098a3f952da67f6e52d3784c0db22fb73ebf191ff1de3ae64c7e5845
samhain_2.6.2-2.dsc 1.0 KiB ee64e16421fc04bd536c42030cf5a7530c756e9daf66a94b44b2990babc0726c

Available diffs

View changes file

Binary packages built by this source

samhain: Data integrity and host intrusion alert system

 Samhain is an integrity checker and host intrusion detection system that
 can be used on single hosts as well as large, UNIX-based networks.
 It supports central monitoring as well as powerful (and new) stealth
 features to run undetected on memory using steganography.
 .
 Main features
     * Complete integrity check
          + uses cryptographic checksums of files to detect
            modifications,
          + can find rogue SUID executables anywhere on disk, and
     * Centralized monitoring
          + native support for logging to a central server via encrypted
            and authenticated connections
     * Tamper resistance
          + database and configuration files can be signed
          + logfile entries and e-mail reports are signed
          + support for stealth operation