Blame NEWS

Packit fcad23
This file contains a summary of the major changes in released revisions.
Packit fcad23
Please see the CHANGES file for a more detailed list of specific bugs/patches
Packit fcad23
that have been fixed/applied, and the ChangeLog file for a comprehensive
Packit fcad23
listing of all changes made to the code.
Packit fcad23
Packit fcad23
*5.8*
Packit fcad23
    snmplib:
Packit fcad23
      - TLS/DTLS fixes
Packit fcad23
      - fix usm keychanges for new algorithms and longer keylengths
Packit fcad23
      - IP address formatting fixes
Packit fcad23
      - BUG: 2592: from Stuart Kendrick - increase MAXTC to 16384
Packit fcad23
      - add new sha2 auth protocols
Packit fcad23
      - Restore AES-192 and AES-256 privacy protocols - from
Packit fcad23
	draft-blumenthal-aes-usm-04 (precursor to RFC 3826)
Packit fcad23
        - Use OIDs from http://www.snmp.com/eso/esoConsortiumMIB.txt
Packit fcad23
        - Some code borrowed from PATCH 1346, thanks to
Packit fcad23
          Alexander Ivanov and Vladimir Sukhorukov.
Packit fcad23
      - BUG: 2622: Fix excessive indents in log file
Packit fcad23
      - new config tokens:
Packit fcad23
        - sendMessageMaxSize
Packit fcad23
        - disableSNMPv1 / disableSNMPv2c
Packit fcad23
      - new api for dynamic debug log level (netsnmp_set_debug_log_level)
Packit fcad23
Packit fcad23
    snmpd:
Packit fcad23
      - SNMP-TARGET-MIB: Fix snmpTargetAddrTAddress
Packit fcad23
      - Com2sec and com2sec6 SOURCE values may deny sources as well as
Packit fcad23
        permit.
Packit fcad23
      - allow trap sinks to set Target-MIB characteristics (name, tag, profile)
Packit fcad23
      - add source addr/port option to trapsink/trap2sink/informsink
Packit fcad23
      - packet filtering by source ip (enableSourceFiltering/filtersource)
Packit fcad23
      - several getbulk handling improvements
Packit fcad23
      - several new APIs introduced for run-time configuration of agent:
Packit fcad23
        - netsnmp_vacm_simple_usm_add/del
Packit fcad23
        - usm_create_usmUser_*
Packit fcad23
        - netsnmp_udp_com2SecEntry_create/netsnmp_udp_com2SecList_remove
Packit fcad23
        - netsnmp_agent_listen_on to open agent port
Packit fcad23
Packit fcad23
    Win32:
Packit fcad23
      - Add support for the DTLS-UDP and TLS-TCP transports
Packit fcad23
Packit fcad23
    scripts:
Packit fcad23
      - A new 'checkbandwidth' script to check host min/max bandwidth
Packit fcad23
Packit fcad23
    snmptranslate:
Packit fcad23
      - Introduce bulk translation mode The special argument "-" causes
Packit fcad23
	snmptranslate to enter bulk translation mode, in which it expects
Packit fcad23
	one OID per line.  Whitespace is treated as the end of the OID, and
Packit fcad23
	only that portion of the line is replaced, meaning that this can be
Packit fcad23
	used to translate, e.g., "snmpwalk" output without the proper MIBs
Packit fcad23
	loaded: snmptranslate -m all -OX < numeric.txt > symbolic.txt
Packit fcad23
Packit fcad23
    building:
Packit fcad23
      - Add Travis and Appveyor CI support
Packit fcad23
      - IPv6 support is now compiled by default.  If you need an IPv4-only
Packit fcad23
	agent, use --disable-ipv6.
Packit fcad23
      - Fixed/improved support for several non-Linux platforms
Packit fcad23
      - Many fixes found by Coverity anf Fortify scans
Packit fcad23
Packit fcad23
*5.7.3*
Packit fcad23
    Many many bug fixes and minor improvements
Packit fcad23
Packit fcad23
    snmpd, snmptrapd and apps:
Packit fcad23
      - Patch 2525: from Ryan Steinmetz: Fix argument length parsing of the
Packit fcad23
	host resources mib
Packit fcad23
      - Make ENV_SEPARATOR_CHAR configurable
Packit fcad23
      - SECURITY: a denial of service attack vector was discovered on
Packit fcad23
        the linux implementation of the ICMP-MIB.  This release fixes
Packit fcad23
        this bug and all users are encouraged to update their SNMP
Packit fcad23
        agent if they make use of the ICMP-MIB table objects.
Packit fcad23
Packit fcad23
    perl:
Packit fcad23
      - BUG: 2402: Add support for SNMPv3 traps
Packit fcad23
Packit fcad23
    Windows:
Packit fcad23
      - Port batch build infrastructure to Visual Studio 2010 and later
Packit fcad23
	From Visual Studio 2010 on it is no longer possible to specify
Packit fcad23
	include or library directories globally - these have to be
Packit fcad23
	specified per project. Hence two additional menu entries in
Packit fcad23
	build.bat that allow to specify these directories.
Packit fcad23
      - Patch from Bart Van Assche to improve cygwin building
Packit fcad23
Packit fcad23
*5.7.2*
Packit fcad23
    snmp:
Packit fcad23
      - BUG: 3526549: CVE-2012-2141 Array index error leading to crash
Packit fcad23
Packit fcad23
    snmpd:
Packit fcad23
      - BUG: 3532090: Fix high ifIndex values crashing hrDeviceDescr
Packit fcad23
Packit fcad23
    building:
Packit fcad23
      - PATCH: 2091156: correctly declare dependencies in Makefile. 'make
Packit fcad23
        -j <N>' should work now. Backport this to V5-4 as it is needed for
Packit fcad23
        correct operation in the single threaded case of make miblib as
Packit fcad23
        well.
Packit fcad23
Packit fcad23
    Many other miscellaneous minor bug fixes
Packit fcad23
Packit fcad23
*5.7.1*
Packit fcad23
Packit fcad23
  libnetsnmp:
Packit fcad23
      - Fixed the mib-parsing-bug introduced shortly before 5.7
Packit fcad23
Packit fcad23
  agent:
Packit fcad23
      - fixed rounding errors for disk percentage calculations
Packit fcad23
Packit fcad23
  openbsd:
Packit fcad23
      - better support for recent openbsd releases
Packit fcad23
Packit fcad23
  features:
Packit fcad23
      - bug fixes with minimalist support after additional user feedback
Packit fcad23
Packit fcad23
  Many other miscellaneous minor bug fixes
Packit fcad23
Packit fcad23
*5.7*
Packit fcad23
Packit fcad23
  snmpd:
Packit fcad23
      - Delivery of data via regularily scheduled notifications.
Packit fcad23
        (see "Data Delivery via Notfications" in snmpd.conf)
Packit fcad23
      - Many time-based config options can take (m)ins, (h)ours, ... arguments
Packit fcad23
        (see the snmpd.conf manual page)
Packit fcad23
      - The PING and TRACEROUTE MIBs now compile and work-ish on linux
Packit fcad23
        http://www.net-snmp.org/wiki/index.php/DISMAN
Packit fcad23
      - Mib handlers can now implement a data_clone function for
Packit fcad23
        cloning the myvoid structure variable to avoid dangling pointers
Packit fcad23
      - Fixed persistent storage of VACM MIB configuration
Packit fcad23
      - Multi-homed agents send UDP responses from the proper IP address
Packit fcad23
      - The hrStorageTable implementation now supports large filesystems better
Packit fcad23
      - optimizations for large route tables
Packit fcad23
      - Added a deliveryByNotify config token for regular data delivery
Packit fcad23
        (see the snmpd.conf manual page and the NET-SNMP-PERIODIC-NOTIFY-MIB)
Packit fcad23
      - [PATCH 3141462]: fix agentx subagent issues with multiple-object requests
Packit fcad23
      - [PATCH 3057093]: linux uses libpci for creating useful ifDescr strings
Packit fcad23
      - [PATCH 3131397]: huge speedups of the TCP/UDP Tables
Packit fcad23
Packit fcad23
  libnetsnmp:
Packit fcad23
      - Removed the older CMU compatibility support
Packit fcad23
      - The SSH transport is now configurable
Packit fcad23
Packit fcad23
  TLS/DTLS support:
Packit fcad23
      - The SNMP over DTLS transport now properly supports IPv6
Packit fcad23
      - Introduced new configuration tokens: localCert/peerCert
Packit fcad23
        (deprecating serverCert, clientCert, defX509ServerPub, defX509ClientPub)
Packit fcad23
      - Various fixes for the TLS/DTLS transports
Packit fcad23
Packit fcad23
  apps:
Packit fcad23
      - Added a per-variable timed output support to snmpwalk using -CT
Packit fcad23
      - snmpinform now correctly uses the local engineID for informs
Packit fcad23
      - A number of mib2c bug fixes
Packit fcad23
      - New snmp.conf tokens for timeouts and retries
Packit fcad23
Packit fcad23
  building:
Packit fcad23
      - New flags to reduce the amount of compiled code to bare minimums.
Packit fcad23
        This is provided by a new generic feature marking/selection mechanism.
Packit fcad23
        http://www.net-snmp.org/wiki/index.php/Feature_Marking_and_Selection
Packit fcad23
      - It's now possible to build without SNMPv3/USM
Packit fcad23
        (e.g., if you only want TLS/DTLS with SNMPv3/TSM)
Packit fcad23
      - It's possible to build the suite with no SET support
Packit fcad23
        configure using --enable-read-only
Packit fcad23
      - It's possible to build the agent as a notify-only agent
Packit fcad23
        configure using --enable-notify-only
Packit fcad23
      - Added a script to test memory usage with various config options
Packit fcad23
        (see the local/minimalist/sizetests script)
Packit fcad23
      - Net-SNMP can now be built to perform local DNSSEC validation
Packit fcad23
        (install DNSSEC-Tools' libval and use --with-local-dnssec-validation)
Packit fcad23
Packit fcad23
  testing:
Packit fcad23
      - a number of new API unit-tests have been added to the suite
Packit fcad23
        (to run the tests: cd testing && ./RUNFULLTESTS -g unit-tests)
Packit fcad23
      - The unit tests can be more easily run under valgrind
Packit fcad23
        (See http://bit.ly/jsgRnv for details)
Packit fcad23
Packit fcad23
  openbsd:
Packit fcad23
      - Support for updating the routing table via SNMP
Packit fcad23
Packit fcad23
  win32:
Packit fcad23
      - The testing suite works better under win32 environments
Packit fcad23
      - Many building fixes for the win32 environment(s)
Packit fcad23
Packit fcad23
  solaris:
Packit fcad23
      - Net-SNMP now supports the SCTP-MIB
Packit fcad23
Packit fcad23
  DragonFlyBSD, FreeBSD8:
Packit fcad23
      - Net-SNMP should now work on DragonFlyBSD and FreeBSD8
Packit fcad23
Packit fcad23
  And of course:
Packit fcad23
      - Many other bug fixes.  See the CHANGES and ChangeLog for details.
Packit fcad23
Packit fcad23
*5.6*
Packit fcad23
Packit fcad23
    all:
Packit fcad23
      - Implemented the SNMP over TLS and SNMP over DTLS protocols [RFC-to-be]
Packit fcad23
        See http://www.net-snmp.org/wiki/index.php/TUT:Using_TLS
Packit fcad23
      - Implemented the "Transport Security Model" [RFC5591]
Packit fcad23
      - Generic host-specific configuration .conf files are now read.
Packit fcad23
	See the HOST-SPECIFIC FILES section of the snmp.conf manual page
Packit fcad23
        and http://www.net-snmp.org/wiki/index.php/Configuration
Packit fcad23
      - Include statements can now be used in .conf files.
Packit fcad23
        See http://www.net-snmp.org/wiki/index.php/Configuration
Packit fcad23
Packit fcad23
    snmpd:
Packit fcad23
      - Fix handling of multiple matching VACM entries. (Use the "best"
Packit fcad23
	match, rather than the first one). Reported by Adam Lewis. Note
Packit fcad23
	that this could potentially affect the behaviour of existing access
Packit fcad23
	control configurations.
Packit fcad23
      - Agent will no longer call table handlers if a set request for the
Packit fcad23
	handler has invalid indexes
Packit fcad23
      - table_data/tdata next handler will not be called during get
Packit fcad23
	processing if no valid rows are found for the handler
Packit fcad23
      - [PATCH 2952708]: Added Perl implementation of BRIDGE-MIB
Packit fcad23
      - moved all functions defined in libnetsnmphelpers to
Packit fcad23
	libnetsnmpagent. libnetsnmphelpers is now an empty library.
Packit fcad23
      - Implemented the TSM-MIB and the TLSTM-MIB
Packit fcad23
      - new API for indicating that persistent store needs to be saved
Packit fcad23
	after the current request finishes processing
Packit fcad23
      - [PATCH 2931446]: make the load averages writable.
Packit fcad23
Packit fcad23
    apps:
Packit fcad23
      - A new tool 'net-snmp-cert' that easily creates and manages
Packit fcad23
        X.509 certificates for use with the SNMP over (D)TLS protocols.
Packit fcad23
      - Added an 'agentxtrap' command to send notifications via AgentX
Packit fcad23
        (See http://www.net-snmp.org/wiki/index.php/TUT:agentxtrap for details)
Packit fcad23
      - -T command line flag can be used to pass configuration
Packit fcad23
        directly to transports that can accept configuration tokens
Packit fcad23
      - A new 'snmptls' command for manipulating the agent's TLS configuration
Packit fcad23
Packit fcad23
    snmplib:
Packit fcad23
      - A more modular transport subsystem that allows third party
Packit fcad23
        extensions and dependencies for code reuse.
Packit fcad23
      - New transport functions: f_config, f_open, f_copy and f_setup_session
Packit fcad23
      - Transports can now specify session defaults
Packit fcad23
        - E.G. dtlsudp: auto-sets the SNMP version and the security model.
Packit fcad23
      - [PATCH 2942940]: Add a new function, netsnmp_parse_args, that is
Packit fcad23
	like snmp_parse_args but takes an additional bitmask, flags, to
Packit fcad23
	affect the behaviour. Also remove the magic handling of some
Packit fcad23
	application names.
Packit fcad23
      - A new X.509 certificate API for indexing and reading certificates
Packit fcad23
      - new experimental row creation API which uses a state machine
Packit fcad23
        to try really hard to create a row from a given varbind list
Packit fcad23
      - netsnmp_container enhancements:
Packit fcad23
        - added a free_item function
Packit fcad23
        - added a CONTAINER_FREE_ALL macro/function
Packit fcad23
        - added an interface for duplicating a container (CONTAINER_DUP)
Packit fcad23
        - added a remove function to container_iterators
Packit fcad23
	- added an ability to set options on binary_array containers
Packit fcad23
      - new snmp token logOption allows specifying log destinations
Packit fcad23
        via configuration conf files
Packit fcad23
      - A very significant reduction in compiler warning output
Packit fcad23
      - new experimental simple state machine handling API
Packit fcad23
Packit fcad23
    building:
Packit fcad23
      - Support for a stream-line stripped down version of internal
Packit fcad23
        OpenSSL support using --with-openssl=internal.
Packit fcad23
      - Do not require that the UDP transport is included.
Packit fcad23
      - Building Net-SNMP with dmalloc support enabled is again possible.
Packit fcad23
Packit fcad23
    mib2c:
Packit fcad23
      - mib2c can now optionally run sed on generated code
Packit fcad23
Packit fcad23
    testing:
Packit fcad23
      - A brand new test infrastructure supporting multiple test suites
Packit fcad23
        See perldoc testing/RUNFULLTESTS for details
Packit fcad23
Packit fcad23
    python:
Packit fcad23
      - walking broken agents won't cause an infinite loop
Packit fcad23
Packit fcad23
    win32:
Packit fcad23
      - IPv6 is only supported under Cygwin 1.7 or later.
Packit fcad23
      - [BUG 2939168]: byte order of udpLocalPort is now correct.
Packit fcad23
      - [BUG 2939168]: fixed test infrastructure ("make test"). This has
Packit fcad23
	been fixed by using the proper environment separator character and
Packit fcad23
	by adding the path of the netstat executable for Cygwin in
Packit fcad23
	testing/TESTCONF.sh.
Packit fcad23
      - building with another OpenSSL package than the Cygwin-provided
Packit fcad23
	packages openssl and openssl-devel is again possible.
Packit fcad23
      - running the regression test suite is again possible ('make test').
Packit fcad23
      - winExtDLL compiles now under MinGW.
Packit fcad23
      - the snmpd.conf keyword 'extend' is now supported under MinGW
Packit fcad23
      - the snmptrapd.conf keyword traphandle is now supported under MinGW
Packit fcad23
Packit fcad23
    qnx6:
Packit fcad23
      - [PATCH 2836895]: support for QNX6
Packit fcad23
Packit fcad23
*5.5*
Packit fcad23
Packit fcad23
    All applications:
Packit fcad23
      - Added the ability to "alias" transports to a more simple name
Packit fcad23
         (see the "alias" keyword in the snmp.conf manual page)
Packit fcad23
      - The -t (timeout) switch will accept floating point numbers (eg: .1)
Packit fcad23
Packit fcad23
    snmpd:
Packit fcad23
      - [BUG 1712988]: default/configurable max # varbinds returned by GETBULK
Packit fcad23
      - [PATCH 1585146]: Extend range of available error codes
Packit fcad23
      - [PATCH 1654424]: Handle row deletion issues in dataset tables
Packit fcad23
      - [PATCH 1666737]: Include IPv6 traffic in various UDP counters
Packit fcad23
      - [PATCH 1700157]: Fix ordering of exec tokens in MIB output
Packit fcad23
      - [PATCH 1719253]: fix skipNFSInHostResources for multiple walks
Packit fcad23
      - [PATCH 1723611]: New implementation of the RMON alarmTable
Packit fcad23
      - [PATCH 1737439]: automatic link up/down traps on a walk
Packit fcad23
      - [PATCH 1806501]: Add API for sending traps with a snmpv3 context
Packit fcad23
      - [PATCH 1882621]: Add LVM support to the partition table
Packit fcad23
      - [PATCH 1893468]: fixed registration of OIDs with ranges
Packit fcad23
      - [PATCH 1901764]: Support date-based logwatch files
Packit fcad23
      - [PATCH 1909813]: fix table_iterator handling of SORTED hint
Packit fcad23
      - [PATCH 1916840]: new config option to set SNMPv1 trap agent address
Packit fcad23
      - [PATCH 2103492]: implement RMON-MIB::etherStatsJabbers
Packit fcad23
      - [PATCH 2449210]: add 64-bit usage statistics to UCD-SNMP-MIB::dskTable
Packit fcad23
      - Add support for a user provided length variable
Packit fcad23
	   and C string values to the watcher helper.
Packit fcad23
      - Automatically reregister sysORTable entries from AgentX subagents.
Packit fcad23
      - Fix various memory leaks
Packit fcad23
      - Implement ipAddressSpinLock
Packit fcad23
      - Implement ipNetToPhysicalLastUpdated
Packit fcad23
      - Suppress annoying "registration != duplicate" warning for root oids
Packit fcad23
Packit fcad23
    snmptrapd:
Packit fcad23
      - [PATCH 1908288]: Run perl END block on termination
Packit fcad23
      - Add trap handler for logging traps to a mysql database
Packit fcad23
      - Withdraw deprecated options.
Packit fcad23
Packit fcad23
    snmpnetstat:
Packit fcad23
      - [PATCH 2564538]: Support GETBULK in v2c+ snmp versions
Packit fcad23
Packit fcad23
    snmpusm:
Packit fcad23
      - [PATCH 1591355]: Allow cloning to arbitrary engineIDs
Packit fcad23
Packit fcad23
    snmplib:
Packit fcad23
      - [BUG 1619827]: Improve handling of link dependencies
Packit fcad23
      - [PATCH  700681]: limited support for UDPv4 broadcast addresses
Packit fcad23
      - [PATCH 1882069]: Add token for specifying an exact SNMPv3 engineID
Packit fcad23
      - Fix assorted memory leaks
Packit fcad23
      - Implemented RFC5343 contextEngineID probing.
Packit fcad23
      - Support for the TSM security model for use with tunneling
Packit fcad23
Packit fcad23
    misc:
Packit fcad23
      - Add config reread support to "net-snmp-config --compile-subagent" code
Packit fcad23
      - Preliminary (alpha) support for SNMP over SSH and DTLS/UDP.
Packit fcad23
      - Preliminary (alpha) support for the TSM security model
Packit fcad23
      - Separate user management into new net-snmp-create-v3-user script
Packit fcad23
Packit fcad23
    building:
Packit fcad23
      - Improved cross-compilation support
Packit fcad23
      - Improved library layering & dependency handling when linking apps
Packit fcad23
      - Improved RPM spec files, for consistency with vendor-provided packages.
Packit fcad23
      - Mechanism for selecting build environment based on version
Packit fcad23
      - New test scripts to test Net-SNMP transport functionality
Packit fcad23
      - Restructure configure template
Packit fcad23
      - Update to autoconf 2.63 & libtool 2.2.6
Packit fcad23
Packit fcad23
    perl:
Packit fcad23
      - [BUG 1619827]: improve handling of link dependencies
Packit fcad23
      - [PATCH 1956193]: beta threadable perl module code for SNMPv1/2c usage.
Packit fcad23
Packit fcad23
    python:
Packit fcad23
      - [PATCH 1716114]: Let python build in source tree (Debian patch #38)
Packit fcad23
Packit fcad23
    Linux:
Packit fcad23
      - [PATCH 1704105]: Add IPv6 support to the inetNetToMediaTable
Packit fcad23
      - [PATCH 1705594]: Various fixes to ipAddressPrefixTable reporting
Packit fcad23
      - [PATCH 1708243]: Implement ipDefaultRouteTable
Packit fcad23
      - [PATCH 1715405]: Implement ipv6ScopeZoneIndexTable
Packit fcad23
      - [PATCH 1724602]: MfD-based ipDefaultRouterTable implementation
Packit fcad23
      - [PATCH 1828602]: Support ipDefaultTTL and ipForwarding SETs
Packit fcad23
      - [PATCH 1927751]: Implement icmpMsgStatsTable
Packit fcad23
      - [PATCH 2023633]: Implement SCTP-MIB
Packit fcad23
      - [PATCH 2053273]: Implement EtherLike MIB
Packit fcad23
Packit fcad23
    AIX:
Packit fcad23
      - Add support for AIX 6.x
Packit fcad23
      - Fix default shared library building instead of forcing static
Packit fcad23
Packit fcad23
    FreeBSD:
Packit fcad23
      - [BUG 1633483]: Support CPU HAL on FreeBSD4.x
Packit fcad23
      - [PATCH 1623874]: add GNU/kFreeBSD support
Packit fcad23
Packit fcad23
    IRIX:
Packit fcad23
      - [PATCH 1709748]: Optimized IRIX cpu stats
Packit fcad23
      - [PATCH 1675869]: CPU statistics for IRIX based on PCP
Packit fcad23
Packit fcad23
    MacOSX:
Packit fcad23
      - [PATCH 1600522]: CPU HAL implementation for mach/darwin
Packit fcad23
Packit fcad23
    Solaris:
Packit fcad23
      - [PATCH 1719730]: support for ipSystemStatsTable and ipAddressTable
Packit fcad23
Packit fcad23
    Win32:
Packit fcad23
      - [PATCH 2686248]: Fix several winExtDLL bugs.
Packit fcad23
      - [PATCH 1706344]: Fix compilation with cygwin
Packit fcad23
      - Fix AES support
Packit fcad23
Packit fcad23
Packit fcad23
*5.4*
Packit fcad23
Packit fcad23
  Important Changes:
Packit fcad23
    - The default configuration now enables embedded Perl and the Perl
Packit fcad23
      modules by default when possible unless explicitly disabled. You
Packit fcad23
      may use the --disable-embedded-perl and --without-perl-modules
Packit fcad23
      configure options, respectively, to revert to the former default
Packit fcad23
      configuration.
Packit fcad23
Packit fcad23
  New:
Packit fcad23
    python:
Packit fcad23
      - Python bindings to the Net-SNMP project are now available in
Packit fcad23
        the python sub-directory.  See the README file there for details. 
Packit fcad23
Packit fcad23
    build:
Packit fcad23
      - Some preliminary support for automatic building of dynamically
Packit fcad23
        loadable mib module code.
Packit fcad23
      - Most net-snmp specific defines are now (also) available under
Packit fcad23
        a proper NETSNMP_ prefix. The older, potentially conflicting
Packit fcad23
        names as well as the autoconf variables can now be turned off
Packit fcad23
        easily within 3rd party code.
Packit fcad23
      - libtool update to 1.5.22
Packit fcad23
      - enable-as-needed will try to link built libraries against needed
Packit fcad23
	libraries at library link time, rather than application link time.
Packit fcad23
        This is preliminary support for what will likely be better in 5.5.
Packit fcad23
Packit fcad23
    snmplib:
Packit fcad23
      - [PATCH 1282566]: to rework transport creation to allow for
Packit fcad23
        alternative interpretations of the address and a more flexible
Packit fcad23
        transport registration system
Packit fcad23
      - [PATCH 1509943]: responses will get sent from the original dest IP
Packit fcad23
        address when possible.
Packit fcad23
Packit fcad23
    snmpd:
Packit fcad23
      - new MIB table for managing Net-SNMP access control extensions
Packit fcad23
        (see NET-SNMP-VACM-MIB).  These extensions to the VACM MIB are
Packit fcad23
        Net-SNMP specific and are used primarily by snmptrapd at this point.
Packit fcad23
      - [PATCH 1550725]: A new uint instance helper to match the existing
Packit fcad23
        int, long and ulong helpers
Packit fcad23
      - [PATCH 1534877]: to add support for skipping NFS entries in the
Packit fcad23
        host resources hrStorageTable.	See the skipNFSInHostResources
Packit fcad23
        token in the snmpd.conf file for details.
Packit fcad23
      - A "hardware abstraction layer", to localise the O/S-specific
Packit fcad23
        aspects of retrieving system data.  This first appeared in the
Packit fcad23
        5.3.x line, but this release now starts to actively use it for
Packit fcad23
        implementing particular MIB modules.
Packit fcad23
        This has resulted in some minor changes in behaviour - some index
Packit fcad23
        values in the hrStorageTable have changed from earlier releases,
Packit fcad23
        and the (non-raw) memory statistics are now consistent, reporting
Packit fcad23
        percentage usage calculated over the last minute on _all_ systems.
Packit fcad23
      - Agent builds default module list from a default_mibs.h rather than
Packit fcad23
        a hard coded configure list
Packit fcad23
      - [PATCH 1568150]: Extend pass_persist error messages that can be
Packit fcad23
	passed back from the script
Packit fcad23
      - [PATCH 1570982]: Solaris IF-MIB: Support for IPv6-only interfaces
Packit fcad23
Packit fcad23
    snmptrapd:
Packit fcad23
      - the traphandle directive now supports a -t switch to indicate
Packit fcad23
        matching any OID in the tree below the specified OID
Packit fcad23
Packit fcad23
    mib2c:
Packit fcad23
      - New mib2c.emulation.conf provides a quick way to do simplistic
Packit fcad23
        emulation of an entire MIB or MIB branch.
Packit fcad23
      - A new perl module NetSNMP::agent::Support provides easier embedded 
Packit fcad23
        perl support. (patch 1369996 from Peter Martin)
Packit fcad23
        Run "mib2c -c mib2c.perl.conf OID" to help you start using it.
Packit fcad23
Packit fcad23
    perl:
Packit fcad23
      - gettable() now supports asynchronous callback functions
Packit fcad23
      - update default_store module to latest default_store c-binding
Packit fcad23
	tokens
Packit fcad23
Packit fcad23
    snmpusm:
Packit fcad23
      - performance improvement when changing localized keys
Packit fcad23
      - new option -Cp to set usmUserPublic value
Packit fcad23
Packit fcad23
    snmpvacm:
Packit fcad23
      - new commands to manipulate Net-SNMP access control extensions
Packit fcad23
Packit fcad23
 Ports:
Packit fcad23
   Linux:
Packit fcad23
      - add IPv6 aware UDP and TCP mibs to default module list
Packit fcad23
Packit fcad23
   Solaris, FreeBSD, OpenBSD:
Packit fcad23
      - Experimental support for 64bit interface counters (ifXTable). Enable
Packit fcad23
        via '--with-mib-modules=if-mib --enable-mfd-rewrites'.
Packit fcad23
      - [PATCH 1569537,1569539]: new UDP-MIB and TCP-MIB implementation
Packit fcad23
	(enable through --with-mib-modules=udp-mib,tcp-mib)
Packit fcad23
Packit fcad23
   Win32:
Packit fcad23
      - new winExtDLL extension module to allow snmpd to load Windows SNMP
Packit fcad23
        Service extension DLLs to provide support for HOST-RESOURCES-MIB
Packit fcad23
        and other MIBs provided with Windows.
Packit fcad23
Packit fcad23
   AIX:
Packit fcad23
      - HOST-RESOURCES-MIB implementation added to default module list
Packit fcad23
Packit fcad23
   uCLinux
Packit fcad23
      - [PATCH 1551948]: Make pass_persist usable on uClinux
Packit fcad23
Packit fcad23
  Fixes:
Packit fcad23
    snmplib:
Packit fcad23
      - fix OID lookups for fully qualified object names (eg .iso.org)
Packit fcad23
        (official patch 1421725)
Packit fcad23
      - UDPIPv6 and TCPIPv6 transports now compile on recent UN*X platforms
Packit fcad23
Packit fcad23
    snmpd:
Packit fcad23
      - fix disman/event monitoring crashes (official patch 1429059)
Packit fcad23
      - fix re-init of daemons after SIGHUP (official patch 1473289)
Packit fcad23
      - fix trap processing from SMUX peers (patch 1430824)
Packit fcad23
      - [BUG 1527930]: fix smux authentication
Packit fcad23
      - [BUG 1427410]: Set auth engineID for SNMPv3 traps.
Packit fcad23
      - [BUG 1535903]: Support spaces within security names
Packit fcad23
      - fix 8 byte IpAddress in at, ip and route MIBs.
Packit fcad23
      - [PATCH 1562688]: fix ping/reattach agentx code
Packit fcad23
Packit fcad23
    snmptrapd:
Packit fcad23
      - fix bug 1420758/1458815: snmptrapd aborts/loops in select()
Packit fcad23
        (official patch 1420758)
Packit fcad23
      - fix re-init of daemons after SIGHUP (official patch 1473289)
Packit fcad23
Packit fcad23
    perl:
Packit fcad23
      - Fixed the perl bulkwalk function
Packit fcad23
      - gettable() was fairly broken in prior versions 
Packit fcad23
      - OID handling was fully broken on various 64bit platforms
Packit fcad23
      - fixes for 64-bit platforms
Packit fcad23
Packit fcad23
    misc:
Packit fcad23
      - Many misc fixes
Packit fcad23
Packit fcad23
*5.3.0.1*
Packit fcad23
Packit fcad23
  *** Security Fix ***
Packit fcad23
Packit fcad23
    - In version 5.3 much of the authorization control was rewritten.
Packit fcad23
      There was a bug in the new code that resulted in granting write
Packit fcad23
      access to read-only users or communities which were configured
Packit fcad23
      using the "rocommunity" or "rouser" snmpd.conf tokens.  5.3.0.1
Packit fcad23
      fixes this problem.  Users are encouraged to immediately update
Packit fcad23
      their installations if they use either of these tokens.
Packit fcad23
Packit fcad23
Packit fcad23
*5.3*
Packit fcad23
Packit fcad23
 *** Important Notes ***
Packit fcad23
Packit fcad23
    Several very significant changes have been made in Net-SNMP for this
Packit fcad23
    release that warrant special attention.
Packit fcad23
Packit fcad23
    - shared library version number no longer matches the release number. We
Packit fcad23
      now follow the versioning scheme recommended by libtool. For the 5.3
Packit fcad23
      release this means that the libraries now have a SONAME ending with
Packit fcad23
      ".so.10", e.g. libnetsnmp.so.10.
Packit fcad23
Packit fcad23
    - snmpd has not been truncating log files at startup, as documented in
Packit fcad23
      the man pages, for a while now. This default behaviour has been restored.
Packit fcad23
      Please use the '-A' flag if you want to continue appending to your log
Packit fcad23
      files at startup.
Packit fcad23
Packit fcad23
    - snmptrapd will no longer accept all traps by default. It must be
Packit fcad23
      configured with authorized SNMPv1/v2c community strings and/or SNMPv3
Packit fcad23
      users. Non-authorized traps/informs will be dropped.
Packit fcad23
Packit fcad23
    - Due to a copyright statement that didn't allow modifications, 
Packit fcad23
      snmpnetstat has been completely rewritten.  The new version now
Packit fcad23
      accepts the same command-line options as the other tools, which
Packit fcad23
      has introduced a number of incompatible changes.  However, it
Packit fcad23
      does now finally support SNMPv3.
Packit fcad23
Packit fcad23
 New:
Packit fcad23
    Building:
Packit fcad23
      - new option to disable set support in the agent (--disable-set-support)
Packit fcad23
Packit fcad23
   snmpd:
Packit fcad23
     - implement notification logging
Packit fcad23
     - implement notification filtering
Packit fcad23
     - AgentX, host resources and disman/event mibs added to default module list
Packit fcad23
     - updated and new disman mib implementations
Packit fcad23
Packit fcad23
   snmptrapd:
Packit fcad23
     - allow a non-default AgentX socket
Packit fcad23
     - a brand new authorization scheme that is based on the VACM
Packit fcad23
       authorization scheme from snmpd.
Packit fcad23
       - Note: now drops unauthenticated notifications by default
Packit fcad23
     - registers the snmpEngine MIB group under the "snmptrapd" context
Packit fcad23
Packit fcad23
   snmplib:
Packit fcad23
     - new helper for ascii file based scalar integers (think Linux /proc/)
Packit fcad23
     - new utilities for dealing with files
Packit fcad23
     - new utilities for parsing text files
Packit fcad23
     - granular config/persistent file disablement (noPersistentLoad and
Packit fcad23
       noPersistentSave snmp.conf tokens)
Packit fcad23
Packit fcad23
    mib2c:
Packit fcad23
      - mib2c.mfd.conf now generates code for persistence row storage
Packit fcad23
      - many enhancements and bug fixes
Packit fcad23
Packit fcad23
    snmpusm:
Packit fcad23
      - allows to use old and/or new localized key instead of passphrase with
Packit fcad23
        option -Ck
Packit fcad23
      - new option -CE to specify usmUserEngineID (necessary to manage
Packit fcad23
        snmptrapd's usmUserTable)
Packit fcad23
Packit fcad23
 Ports:
Packit fcad23
   Linux:
Packit fcad23
       - new experimental tables
Packit fcad23
         - tcpConnectionTable, tcpListenerTable
Packit fcad23
         - ipAddressPrefixTable
Packit fcad23
         - udpEndpointTable
Packit fcad23
         - ipv4InterfaceTable, ipv6InterfaceTable
Packit fcad23
       - inetCidrRouteTable supports dynamic ipv4 route creation/deletion
Packit fcad23
       - added ipv6IpForwarding.0 and ipv6IpDefaultHopLimit.0 (read-write)
Packit fcad23
Packit fcad23
   Win32:
Packit fcad23
     - Cygwin compiler fixes
Packit fcad23
     - MSVC: agent (snmpd) support for pass and pass_persist
Packit fcad23
     - MinGW: agent (snmpd) support for pass
Packit fcad23
     - Fix for 'select: No such file or directory' in snmpdelta
Packit fcad23
Packit fcad23
 Fixes:
Packit fcad23
   - Persistent files in directory defined by snmp.conf persistentDir were 
Packit fcad23
     not being loaded at startup
Packit fcad23
   - Perl getnext didn't honor explicit reference to MIB file
Packit fcad23
   - AgentX sub-agent connection delayed til after config files read
Packit fcad23
   - Build fixes for --disable-agent, --disable-snmpv1 and --disable-snmpv2c
Packit fcad23
   - Lots of bug fixes
Packit fcad23
Packit fcad23
Packit fcad23
*5.2*
Packit fcad23
 New:
Packit fcad23
    For the security paranoid (like Wes):
Packit fcad23
      - Insecure versions of SNMP may be completely disabled at compile time.
Packit fcad23
          (configure using one or both of --disable-snmpv1 --disable-snmpv2c)
Packit fcad23
      - Less secure versions of SNMPv3 authentication and encryption
Packit fcad23
          algorithms may be completely disabled at compile time.
Packit fcad23
          (configure using one or both of --disable-des --disable-md5)
Packit fcad23
          (This requires you have OpenSSL to support SHA1 and AES instead)
Packit fcad23
      - Diffie-Helman key negotiation (perfect-forward-secrecy - RFC2786)
Packit fcad23
          has been implemented in both the agent and "snmpusm".
Packit fcad23
      - Better support for direct use of localized and master keys
Packit fcad23
        (randomly generated keys have more entropy than passwords). See
Packit fcad23
        the -3m -3M -3k and -3K options, and the defAuthLocalizedKey,
Packit fcad23
        defPrivLocalizedKey, defAuthMasterKey, defPrivMasterKey
Packit fcad23
        snmp.conf tokens)
Packit fcad23
Packit fcad23
    library:
Packit fcad23
      - send and receive buffer sizes for UDP/TCP are configurable
Packit fcad23
      - .conf file token registration can now search multiple files
Packit fcad23
        (separate file names to search by a :.  IE, "snmpd:agentx")
Packit fcad23
Packit fcad23
    snmptrapd:
Packit fcad23
      - Embedded perl support for trap handlers (much faster than traphandles).
Packit fcad23
          (configure --with-embedded-perl ; see 'perldoc NetSNMP::TrapReceiver')
Packit fcad23
      - the snmptrapd usmUser table can be controlled through SNMP & AgentX
Packit fcad23
          (the snmptrapd registers MIBs under the "snmptrapd" SNMPv3 context)
Packit fcad23
Packit fcad23
    agent:
Packit fcad23
      - community strings can be mapped to individual SNMPv3 contexts
Packit fcad23
          (see the snmpd.conf manual on "com2sec").
Packit fcad23
      - AgentX should work properly with SNMPv3 contexts now.
Packit fcad23
      - improved version of "exec" extension directive - "extend":
Packit fcad23
          supports multi-line output, configurable command input, SET
Packit fcad23
          handling, a valid relocatable MIB output structure, etc
Packit fcad23
      - more flexibility added to netsnmp_cache helper, including periodic
Packit fcad23
          refreshing of caches and cache pre-loading.
Packit fcad23
      - experimental implementation of DisMan Remote Operations MIB groups
Packit fcad23
        (remote nslookup, ping, traceroute and expressions via SNMP)
Packit fcad23
      - The proxy supports a new -Cc flag which passes the community
Packit fcad23
        name through to the other side rather than hard-coding it.
Packit fcad23
      - The config_require() and other modules can now be placed
Packit fcad23
        inside of CPP directievs (#if, /* ... */) as header files are
Packit fcad23
        now passed through CPP processing first.
Packit fcad23
      - new config_exclude() macro for excluding certain modules
Packit fcad23
      - new config_belongs_in() macro to specify if a chunk of code
Packit fcad23
        found by --with-mib-modules belongs in the agent library or
Packit fcad23
        the mib module library.
Packit fcad23
      - Uses a smaller function stack.
Packit fcad23
Packit fcad23
    commands:
Packit fcad23
      - snmpusm: A number of key-change improvements
Packit fcad23
        (EG, changing localized keys supported, diffie-helman support, ...)
Packit fcad23
      - New -Ln option to completely disable logging.
Packit fcad23
Packit fcad23
    mib2c:
Packit fcad23
      - a number of new or updated configuration templates:
Packit fcad23
        - mib2c.iterate.conf: the iterator-based table config
Packit fcad23
            now produces fuller template code than before.
Packit fcad23
        - mib2c.table_data.conf and mib2c.container.conf:
Packit fcad23
            two new "internal-row" style configs
Packit fcad23
        - mib2c.mfd.conf: "MIBs for Dummies" (or MFD) - intended to
Packit fcad23
            reduce the SNMP knowledge needed to develop MIB modules
Packit fcad23
            and add flexibility at the same time.  Run "mib2c -S
Packit fcad23
            mfd_interactive_setup=1 -c mib2c.mfd.conf OID" and follow
Packit fcad23
            its guided instructions to help you tailor its results to
Packit fcad23
            meet your needs.
Packit fcad23
        - mib2c.genhtml.conf: Generates an easier-to-read HTML view of
Packit fcad23
          a MIB tree structure.  (See http://www.Net-SNMP.org/mibs/
Packit fcad23
          for example output.)
Packit fcad23
      - more node tags available for conf file writers
Packit fcad23
      - additional search directories may be set via MIB2C_DIRS env var.
Packit fcad23
      - mib2c-update: new utility to help update mib2c generated code
Packit fcad23
          when conf file changes.
Packit fcad23
      - a mib2c.conf manual page to describe how to write mib2c .conf files.
Packit fcad23
      - support for embedded perl code in mib2c.conf files
Packit fcad23
Packit fcad23
    documentation:
Packit fcad23
      - New README.agent-mibs: an attempt to start documenting what
Packit fcad23
          MIBs are implemented in the agent and on what architectures.
Packit fcad23
Packit fcad23
    perl:
Packit fcad23
      - An improved SNMP::gettable() method.  Uses GETBULK if possible and
Packit fcad23
        better GETNEXT requests if not, decodes indexes from OIDs,
Packit fcad23
        requests multiple variables at once, ...  ("perldoc SNMP" for details)
Packit fcad23
      - A NetSNMP::OID::get_indexes() function to extract index values
Packit fcad23
        from an OID.
Packit fcad23
Packit fcad23
 Ports:
Packit fcad23
   Linux:
Packit fcad23
     - new experimental tables/rewrites for Linux, including:
Packit fcad23
           ifTable, ifXTable, inetCidrRouteTable, ipCidrRouteTable,
Packit fcad23
           ipAddressTable, ipSystemStatsTable, ipNetToPhysicalTable.
Packit fcad23
       - Enable these talbles by specifying --enable-mfd-rewrites to configure.
Packit fcad23
       - Most of these tables have IPv6 support as well.
Packit fcad23
     - ifIndex no longer changes when interfaces are added/removed, and all
Packit fcad23
         tables/object will now use the same ifIndex for the same interface.
Packit fcad23
Packit fcad23
   Solaris:
Packit fcad23
     - new experimental support for ucd-snmp/lmSensors MIB module
Packit fcad23
Packit fcad23
   Win32:
Packit fcad23
     - Support for the MinGW compiler
Packit fcad23
     - Support for snmptrapd running as a service
Packit fcad23
     - A Win32 specific build and install script
Packit fcad23
     - Support for a .exe installer
Packit fcad23
       (we'll make binaries available using it)
Packit fcad23
Packit fcad23
 Fixes:
Packit fcad23
   - AgentX memory leak on sets
Packit fcad23
   - SNMPv3 not-in-time window after 248 days
Packit fcad23
   - Agent hang in HOST-RESOURCES MIB
Packit fcad23
   - double free on duplicate registration
Packit fcad23
   - OIDs with IP Addresses as indexes now print prettier
Packit fcad23
   -'Lazy' installation of headers (only install if newer)
Packit fcad23
   - allow whitespace in rocommunity/rwcommunity
Packit fcad23
   - many miscellaneous bug reports
Packit fcad23
Packit fcad23
Packit fcad23
*5.1.2*
Packit fcad23
 New:
Packit fcad23
   - Minor improvements to snmpdelta (error reporting)
Packit fcad23
   - Minor improvements to snmpnetstat (IPv6 output)
Packit fcad23
Packit fcad23
 Fixes:
Packit fcad23
   - Misc 64bit processor fixes.
Packit fcad23
   - Misc perl build and install fixes.
Packit fcad23
Packit fcad23
 Ports:
Packit fcad23
   - Linux 2.6 improvements
Packit fcad23
   - Win32 support for TCP and UDP over IPv6 via Winsock version 2
Packit fcad23
   - Win32 fixes in many places.
Packit fcad23
   - Win32 service support for snmptrapd
Packit fcad23
   - Win32 support for snmpconf
Packit fcad23
Packit fcad23
*5.1.1*
Packit fcad23
 New:
Packit fcad23
   - test suite supports testing over other transports (tcp, udp6, unix, ...)
Packit fcad23
     (see the -P switch to the testing/RUNTESTS script)
Packit fcad23
   - Solaris supports the use of it's PKCS#11 library for supporting
Packit fcad23
     cryptographic functions (OpenSSL isn't required if PKCS#11 is available)
Packit fcad23
     (see configure's --with-pkcs flag)
Packit fcad23
Packit fcad23
 Fixes:
Packit fcad23
   - Improvements on 64 bit architectures.
Packit fcad23
   - A few minor memory leaks fixed.
Packit fcad23
   - An extremely large number of minor bug fixes.
Packit fcad23
   - Many perl module specific bug fixes.
Packit fcad23
   - snmpd will safely handle more signals.
Packit fcad23
Packit fcad23
 Ports:
Packit fcad23
   - Many many significant Windows improvements.
Packit fcad23
     - AgentX support is working again under windows.
Packit fcad23
     - SCM support is built into the agent to allow the agent to be
Packit fcad23
       started as a windows service.
Packit fcad23
     - MSDOS names are supported in path names.
Packit fcad23
     - A win32 build script in win32/build.pl
Packit fcad23
     - Support for the MinGW compiler
Packit fcad23
     - (see the README.win32 file for details on new ports)
Packit fcad23
     - Various helpful win32/*.bat files for installation, etc.
Packit fcad23
   - Some linux 2.6 support improvements
Packit fcad23
Packit fcad23
*5.1*
Packit fcad23
 New:
Packit fcad23
Packit fcad23
    Building:
Packit fcad23
      - configure is now generated using autoconf 2.57.
Packit fcad23
      - The make system now supports "make uninstall"
Packit fcad23
      - configure & make supports a --with-install-prefix option
Packit fcad23
      - new configure options to disable building of the agent, apps, ...
Packit fcad23
        ./configure --help for a list of package sections that can be excluded.
Packit fcad23
      - new configure option to remove specific code pieces (mib reading, ...)
Packit fcad23
        ./configure --help for a list of code areas that can be excluded.
Packit fcad23
Packit fcad23
    snmpd:
Packit fcad23
      - linkUp and linkDown notifications can be enabled
Packit fcad23
        (see the linkUpDownNotifications snmpd.conf token documentation)
Packit fcad23
      - notifications (traps) can be generated for disman/monitor events.
Packit fcad23
        (see the snmpd.conf documentation on "monitor" and "notificatonEvent")
Packit fcad23
      - new snmpd.conf tokens:  includeAllDisks
Packit fcad23
      - the UCD-DISKIO-MIB will now work on linux.
Packit fcad23
      - com2sec mappings for SNMP over unix sockets.
Packit fcad23
      - some speed improvements have been made that should increase the
Packit fcad23
        speed of the agent's processing time.
Packit fcad23
      - for mib code using the table iterator, an auto-caching mechanism
Packit fcad23
        which can greatly speed up access at the cost of caching.
Packit fcad23
        (see "stash_cache" in the injectHandler token docs in snmpd.conf(5))
Packit fcad23
      - Some of the agent modules were completely rewritten (and
Packit fcad23
        should be faster and cleaner).
Packit fcad23
      - A number of new APIs and helper modules are available, but
Packit fcad23
        there is no major summary to easily list.
Packit fcad23
      - A number of new Net-SNMP specific MIBs now exist.
Packit fcad23
Packit fcad23
    snmptrapd:
Packit fcad23
      - snmptrapd now supports forwarding of notifications.
Packit fcad23
        (see the snmptrapd.conf manual for details)
Packit fcad23
      - snmptrapd's new -t switch can be used to disable syslog.
Packit fcad23
        (useful for a no-output snmptrapd with only traphandle support)
Packit fcad23
Packit fcad23
    apps:
Packit fcad23
      - snmptable sports 3 new options: fixed width, max-repeaters,
Packit fcad23
        left-justify.  (see snmptable -h for details)
Packit fcad23
      - mib2c walks you through instructions to help you generate code
Packit fcad23
        "just for you".  Including some new forms of output code, like
Packit fcad23
        notification code generation.  Run mib2c SOMETHING for details.
Packit fcad23
      - mib2c has about a billion other improvements, including the
Packit fcad23
        ability to generate trap generation code templates.
Packit fcad23
      - snmpwalk supports a new -Ct option for timing how long a walk takes.
Packit fcad23
      - net-snmp-config supports a number of new options.
Packit fcad23
      - All applications support a consistent -L flag for turning on
Packit fcad23
        which forms of output logging should be used.
Packit fcad23
Packit fcad23
    perl:
Packit fcad23
      - the SNMP module supports a new get_table() call.
Packit fcad23
Packit fcad23
 Fixes:
Packit fcad23
    - More patches to properly demonize snmpd (close std*, double fork, ...).
Packit fcad23
    - Version numbers of all packages/perl-modules/etc are better synchronized.
Packit fcad23
    - more documentation, especially for APIs
Packit fcad23
    - all perl module version numbers are synchronized with the
Packit fcad23
      net-snmp package.
Packit fcad23
    - Many many misc bug fixes, as always.
Packit fcad23
Packit fcad23
 Ports:
Packit fcad23
    - diskio MIB support for Darwin.
Packit fcad23
    - ifSpeed under Linux should now be correct for most network cards.
Packit fcad23
    - more windows build fixes
Packit fcad23
Packit fcad23
*5.0.9*
Packit fcad23
Packit fcad23
 SECURITY:
Packit fcad23
    - An existing user/community could get access to data in MIB
Packit fcad23
      objects that were explicitly excluded from their view.
Packit fcad23
Packit fcad23
 Fixes:
Packit fcad23
    - Perl build environment should better under Windows
Packit fcad23
    - Misc kerberos support fixes.
Packit fcad23
    - Improvements on various manual pages.
Packit fcad23
    - A annoying bug with SETs being passed to pass scripts was fixed.
Packit fcad23
    - The often talked about VACM optimization improvement was fixed again.
Packit fcad23
    - mib2c handles augmentation tables better now.
Packit fcad23
    - Various 64 bit issues have been addressed.
Packit fcad23
Packit fcad23
*5.0.8*
Packit fcad23
 New:
Packit fcad23
    - No new features will be added to the 5.0.x line.
Packit fcad23
Packit fcad23
 Ports:
Packit fcad23
    - Update libtool to version 1.4.3, for the benefit of Darwin
Packit fcad23
    - diskio support for Darwin
Packit fcad23
    - Updates for OpenBSD 3. 
Packit fcad23
    - Updates to solaris README
Packit fcad23
Packit fcad23
 Fixes:
Packit fcad23
    - find libwrap w/nsl on RedHat
Packit fcad23
    - fix for openssl 0.9.7
Packit fcad23
    - Fix some AgentX memory leaks
Packit fcad23
    - use macro for inline function prototypes
Packit fcad23
    - Attempt to find unused port before running tests
Packit fcad23
    - Use SNMP_SLEEP environment variable when running tests
Packit fcad23
    - calculate a proper ifSpeed under linux when possible
Packit fcad23
    - better daemonization of snmpd
Packit fcad23
    - close and reopen snmptrapd log files on HUP
Packit fcad23
    - support for 16 bit reuqest ids
Packit fcad23
    - Recognize new 't' code in display hints
Packit fcad23
    - misc other fixes
Packit fcad23
Packit fcad23
*5.0.7*
Packit fcad23
 New:
Packit fcad23
    - VACM (access control) optimizations which will greatly benefit
Packit fcad23
      people who wish to exclude large portions of the MIB tree from
Packit fcad23
      some people.  Previously this was a large resource drain.
Packit fcad23
    - Add command line option to snmpd to set syslog facility
Packit fcad23
    - Reverse DISPLAY-HINT processing, i.e. it allows you to input data
Packit fcad23
      formatted like a DISPLAY-HINT prescribes
Packit fcad23
    - Support setting of sysDescr and sysObjectID via snmpd.conf
Packit fcad23
      configuration directives
Packit fcad23
    - New output option to force display of strings as hex
Packit fcad23
    - Persistent directory can be specified at runtime
Packit fcad23
    - Add support for Linux virtual interfaces in the ipAddressTable.
Packit fcad23
    - implemented the mteEventTable and the mteEventNotificationTable
Packit fcad23
      form the DISMAN-EVENT-MIB.
Packit fcad23
Packit fcad23
 Fixes:
Packit fcad23
    - AgentX no longer flagged as experimental
Packit fcad23
    - A few memory leak fixes for the table_iterator agent API.
Packit fcad23
    - Processed flag cleared before each pass of a set request
Packit fcad23
    - Remove snmpd pid file on exit
Packit fcad23
    - Restore default behaviour of building shared libraries
Packit fcad23
    - misc other fixes
Packit fcad23
Packit fcad23
*5.0.6*
Packit fcad23
Packit fcad23
 Fixes:
Packit fcad23
    - prevent denial of service attack from authenticated users
Packit fcad23
      (really this time).
Packit fcad23
    - misc other fixes
Packit fcad23
Packit fcad23
*5.0.5*
Packit fcad23
Packit fcad23
 New:
Packit fcad23
    - Support for OpenSSL 0.9.7
Packit fcad23
    - Beginning of support for AES encryption.
Packit fcad23
      ( Currently only usable with Net-SNMP and OpenSNMP software. )
Packit fcad23
Packit fcad23
 Ports:
Packit fcad23
    - win32 new project files win32sdk.dsw for those with the win32
Packit fcad23
      platform sdk.
Packit fcad23
    - win32 builds should work properly again, minus callbacks and thus
Packit fcad23
      AgentX.
Packit fcad23
Packit fcad23
 Fixes:
Packit fcad23
    - Several AgentX (the subagent protocol) specific bugs have been fixed
Packit fcad23
    - prevent denial of service attack from authenticated users
Packit fcad23
    - many many misc fixes
Packit fcad23
    - The perl agent module plugin should now work.
Packit fcad23
    - Many other perl module related fixes.
Packit fcad23
    - net-snmp-config --ldflags properly supplies -L flags
Packit fcad23
    - misc make test fixes and improvements.
Packit fcad23
Packit fcad23
*5.0.4*
Packit fcad23
Packit fcad23
   During the testing for release 5.0.4, a release candidate was uploaded
Packit fcad23
   to Sourceforge and marked as hidden. For various reasons, the release
Packit fcad23
   was delayed and further changes and fixes were made.  However, the 
Packit fcad23
   release candidate files still appeared on the public FTP server and our
Packit fcad23
   mirrors. To avoid the confusion that could occur to users who may have
Packit fcad23
   downloaded this release candidate, we are bumping the revision number
Packit fcad23
   to 5.0.5.  If you downloaded net-snmp-5.0.4.tar.gz, please upgrade
Packit fcad23
   to net-snmp-5.0.5.tar.gz.
Packit fcad23
Packit fcad23
*5.0.3*
Packit fcad23
Packit fcad23
 New:
Packit fcad23
    - the "dist" directory contains the beginnings of some init
Packit fcad23
      scripts and packaging utilities.
Packit fcad23
Packit fcad23
 Ports:
Packit fcad23
    - win32 builds should work properly again.
Packit fcad23
Packit fcad23
 Fixes:
Packit fcad23
    - the 5.0.2 package had a few broken packaging problems.  Opps.
Packit fcad23
    - a few misc fixes.
Packit fcad23
Packit fcad23
 Perl:
Packit fcad23
    - the perl modules should work with older versions of perl again.
Packit fcad23
Packit fcad23
*5.0.2*
Packit fcad23
Packit fcad23
 New:
Packit fcad23
    - mib2c support for the old-4.X style api and for scalars.
Packit fcad23
    - many improvements to the netsh shell environment.
Packit fcad23
Packit fcad23
 Fixes:
Packit fcad23
    - tcpwrappers support should work significantly better.
Packit fcad23
    - NFS file systems are better supported in the hrStorageTable
Packit fcad23
    - the memory reporting no longer accidentally reports -1 integers
Packit fcad23
    - a few memory leaks fixed in the table_iterator API
Packit fcad23
    - fixes for Sun's "make"
Packit fcad23
    - ds_ prefix name-space protection (-> netsnmp_ds_)
Packit fcad23
      (run configure with --enable-ucd-compatibility for old API)
Packit fcad23
    - v1/v2c access control fixes for ipv6 addresses
Packit fcad23
    - many many misc fixes
Packit fcad23
Packit fcad23
 Perl:
Packit fcad23
    - The perl modules have a number of fixes, and the build process
Packit fcad23
      was fixed (again).
Packit fcad23
    - all make test suites should pass for people now.
Packit fcad23
      (there are still some known minor limitations, but we removed the tests)
Packit fcad23
Packit fcad23
*5.0.1*
Packit fcad23
Packit fcad23
 New:
Packit fcad23
    - A new flag: -OQ which does quick printing (-Oq), but with an '=' sign.
Packit fcad23
    - All output should now have type tags in front of them.
Packit fcad23
      (STRING: and INTEGER: were added)
Packit fcad23
    - the snmplib/mib.c file has been instrumented with doxygen comments.
Packit fcad23
    - two new mib2c configuration files for generating column and enum defines.
Packit fcad23
    - a agent coding example: agent/mibgroup/examples/notification.c
Packit fcad23
Packit fcad23
 Perl:
Packit fcad23
    - the SNMP perl module properly uses snmp.conf values as defaults.
Packit fcad23
    - --with-perl should work this time.
Packit fcad23
    - more embedded perl support, but it still isn't complete yet.
Packit fcad23
      (the NetSNMP::OID module has received many new features)
Packit fcad23
Packit fcad23
 Ports:
Packit fcad23
    - added vmstat and memory support for hpux11
Packit fcad23
    - other misc improvements for hpux11
Packit fcad23
Packit fcad23
 Fixes:
Packit fcad23
    - the agent should properly handle requests in the right order.
Packit fcad23
      (e.g., restrict the agent to processing only one SET at a time)
Packit fcad23
    - net-snmp-config --compile-subagent has been greatly improved.
Packit fcad23
    - the tools should report the right version number.
Packit fcad23
    - large /proc/stat files on linux shouldn't crash the agent.
Packit fcad23
    - the smux module should handle multiple registrations better.
Packit fcad23
    - various documentation clean ups.
Packit fcad23
    - 64 bit address clean ups.
Packit fcad23
    - misc other bug fixes.
Packit fcad23
Packit fcad23
*5.0*
Packit fcad23
Packit fcad23
 New:
Packit fcad23
Packit fcad23
    - Much of the agent internals were completely rewritten and sports
Packit fcad23
      a new module API to make your life easier.  See the
Packit fcad23
      agent/mibgroup/examples directory for example code that makes
Packit fcad23
      use of some of the new functionality.
Packit fcad23
      (Also see http://www.net-snmp.org/tutorial-5/agent/ which has
Packit fcad23
      some incomplete documentation)
Packit fcad23
    - The agent sports embedded perl, see the perl details further below.
Packit fcad23
    - The agent supports multiple SNMPv3 contexts and mib modules can
Packit fcad23
      now register themselves under different contexts.  (see the -n
Packit fcad23
      option in the snmpcmd manual page for details on specifying
Packit fcad23
      context strings in requests)
Packit fcad23
    - The proxy code has been completely rewritten and now supports
Packit fcad23
      the use of SNMPv3 contexts to help select which proxied host you
Packit fcad23
      wish to talk to.  See the snmpd.conf manual page.
Packit fcad23
    - All the tools take --configToken=value options now.  (see -H
Packit fcad23
      output from any command for what configTokens it accepts)
Packit fcad23
    - All the tools can speak over many different transport layers
Packit fcad23
      now, including UDP/TCP (ipv4 and ipv6), AAL5pvc, and IPX.  See
Packit fcad23
      ./configure --help for details on enabling them.
Packit fcad23
      Note: the -p and -T flags to all the applications have been
Packit fcad23
      removed.  Use hostname strings like "tcp:localhost:9999"
Packit fcad23
      instead.  See the snmpcmd manual page for details.
Packit fcad23
    - snmptrapd now acts as an agentx subagent and implements portions
Packit fcad23
      of the NOTIFICATION-LOG-MIB to allow captured traps and informs
Packit fcad23
      to be queried.
Packit fcad23
    - A "net-snmp-config" script will get installed which can report
Packit fcad23
      how the various tools were built (which libraries they were
Packit fcad23
      linked against, etc).  It will also help you do other things as
Packit fcad23
      well, like setting up snmpv3.  Run net-snmp-config --help for details.
Packit fcad23
    - kerberos authenticated and encrypted SNMPv3 is now possible.
Packit fcad23
      See ./configure --help for details on enabling the ksm security module.
Packit fcad23
    - The AgentX subagent protocol implementation has many new
Packit fcad23
      features and fixes.
Packit fcad23
    - mib2c was completely rewritten and has a much improved
Packit fcad23
      configuration file specification.
Packit fcad23
    - Much of the code is getting documented with "doxygen" style
Packit fcad23
      documentation.  Run "make docs" if you have doxygen installed.
Packit fcad23
    - some RMON support is available.
Packit fcad23
      (See agent/mibgroup/Rmon/README for details.)
Packit fcad23
    - The source tree has been reorganized and all the exported header
Packit fcad23
      files are now in the include subdirectory.  You can now point to
Packit fcad23
      the includes easily without having to run "make install" first.
Packit fcad23
    - the agent now requires a configuration file to access any information.
Packit fcad23
    - The entire code base has had indent run on it to effect a
Packit fcad23
      consistent coding style.  See the CodingStyle file for details.
Packit fcad23
Packit fcad23
 Perl:
Packit fcad23
    
Packit fcad23
    - The SNMP perl module now calls init_snmp() like real net-snmp
Packit fcad23
      applications, which means it will read snmp.conf configuration
Packit fcad23
      files, etc.
Packit fcad23
    - new perl specific configure options --with-perl-modules &
Packit fcad23
      --enable-embedded-perl.  See ./configure --help for details.
Packit fcad23
    - The beginnings of some new Perl modules (alpha level quality)
Packit fcad23
      are in the perl directory, including:
Packit fcad23
      - NetSNMP::agent which allows perl scripts to become net-snmp
Packit fcad23
        master or subagents
Packit fcad23
      - AnyData::SNMP is available that implements a perl DBI
Packit fcad23
        interface to map SQL commands to SNMP.  Included is a "netsh"
Packit fcad23
        shell where SQL commands can be typed, aliases created, etc.
Packit fcad23
        See the perl/AnyData_SNMP/INSTALL file for details.
Packit fcad23
    - Beginning (alpha level quality) support for embedding perl
Packit fcad23
      subroutines directly within the net-snmp agent.
Packit fcad23
Packit fcad23
UCD-SNMP NEWS:
Packit fcad23
Packit fcad23
*4.2.6*
Packit fcad23
 Big fixes:
Packit fcad23
    - Fixes to the Tunnel mib.
Packit fcad23
    - Deprecated the non-raw objects in the system stats MIB portion.
Packit fcad23
    - Testing harness fixes.
Packit fcad23
    - Network file system improvements fro the hrStorageTable. 
Packit fcad23
    - fixed snmptable.
Packit fcad23
    - fixed the memory table (again) locking to 2^31 in value.
Packit fcad23
    - Misc documentation fixes and clean-ups.
Packit fcad23
    - Many other misc fixes.
Packit fcad23
Packit fcad23
*4.2.5*
Packit fcad23
 Bug fixes:
Packit fcad23
    - The perl module actually works.  Sorry about that.
Packit fcad23
    - don't overwrite the PID of an already-running snmpd with the PID
Packit fcad23
      of an abortive snmpd.
Packit fcad23
    - a 64 bit architecture socket fix
Packit fcad23
    - smux authentication fixed for multiple connected sessions.
Packit fcad23
    - dynamic module support testing in the configure
Packit fcad23
    - memory values > 32bits are now reported as a maxed out 32bit number
Packit fcad23
Packit fcad23
*4.2.4*
Packit fcad23
 New:
Packit fcad23
    - badCommunityNames and badCommunityUses Counters supported.
Packit fcad23
    - tcp_wrappers support for snmptrapd.
Packit fcad23
Packit fcad23
 Bug fixes:
Packit fcad23
    - A security issue involving the snmpnetstat command accepting
Packit fcad23
      illegal data from a faked snmp server.
Packit fcad23
    - RPM library support fixes.
Packit fcad23
    - shared libraries built by default.
Packit fcad23
    - many bug fixes for conformance of target, notification, and vacm tables
Packit fcad23
    - many other fixes.
Packit fcad23
Packit fcad23
 Ports:
Packit fcad23
    - HPUX 11
Packit fcad23
    - Dynix/PTX 4.4
Packit fcad23
    - The snmpd demon can properly run as a windows service
Packit fcad23
Packit fcad23
*4.2.3*
Packit fcad23
 New:
Packit fcad23
    - sysLocation, sysContact, sysName and snmpEnableAuthenTraps are
Packit fcad23
      persistent after being set remotely.
Packit fcad23
    - New "ignoredisk" directive to ignore disks in the host resources mib.
Packit fcad23
Packit fcad23
 Bug Fixes:
Packit fcad23
    - The ifTable on Linux no longer reports duplicate interfaces.
Packit fcad23
    - perl scripts print better error messages if needed modules
Packit fcad23
      aren't available.
Packit fcad23
    - trap sinks aren't duplicated after a SIGHUP. 
Packit fcad23
    - misc other fixes.
Packit fcad23
Packit fcad23
 Ports:
Packit fcad23
    - improved irix support.
Packit fcad23
    - more mibII support for windows.
Packit fcad23
Packit fcad23
*4.2.2*
Packit fcad23
 Security Bug Fixes:
Packit fcad23
    - A few security bugs have been found and fixed. No known exploits
Packit fcad23
      have been released to date. However, users are encouraged to
Packit fcad23
      upgrade to the 4.2.2 release as soon as possible.
Packit fcad23
 
Packit fcad23
 Bug fixes:
Packit fcad23
    - many misc bug fixes.
Packit fcad23
    - misc documentation corrections.
Packit fcad23
    - updated libtool to 1.4.  This fixes a couple of platforms (eg, NetBSD).
Packit fcad23
Packit fcad23
 Ports:
Packit fcad23
    - mibII support for win32
Packit fcad23
    - It should compile and work on MacOS X (Darwin)
Packit fcad23
    - udpTable supported on solaris.
Packit fcad23
    - win32 borland compiler supported (see win32/config.h.borland)
Packit fcad23
Packit fcad23
 New:
Packit fcad23
    - tkmib supports SETs and saving of configuration data.
Packit fcad23
    - snmpwalk detects out of order OIDs being returned from an agent.
Packit fcad23
    - snmpset accepts the '=' sign for a datatype if the mib is
Packit fcad23
      available to extract the datatype from instead.
Packit fcad23
Packit fcad23
*4.2.1*
Packit fcad23
 Administrative:
Packit fcad23
    - The http://www.net-snmp.org/ web site and domain name is now active.
Packit fcad23
    - Copyright statement for changes beyond 4.2 is now a true BSD license.
Packit fcad23
      (see the COPYING file for details)
Packit fcad23
Packit fcad23
 Major Bug fixes:
Packit fcad23
    - AgentX master agent no longer crashes when a subagent disconnects.
Packit fcad23
    - counter64 encoding fixed.
Packit fcad23
    - oids with large numbers embedded in them should work properly (again).
Packit fcad23
    - Fixed behavior of agent_check_and_process() and alarms.
Packit fcad23
    - mib2c handles more variable types.
Packit fcad23
    - traps/informs are sent properly from agentx subagents.
Packit fcad23
    - many many more bug fixes have gone into this release.
Packit fcad23
Packit fcad23
 New:
Packit fcad23
    - The snmpconf configuration file editor can create snmptrapd.conf files.
Packit fcad23
    - AgentX support is compiled in by default, but must be configured now.
Packit fcad23
      (Add "master on" to your snmpd.conf file to enable agentx support)
Packit fcad23
Packit fcad23
*4.2*
Packit fcad23
Packit fcad23
 Administrative:
Packit fcad23
    - project services moved to http://www.net-snmp.org/project/
Packit fcad23
Packit fcad23
 Features:
Packit fcad23
    - Packets sequences are now shorter when possible, reducing packet sizes.
Packit fcad23
    - A new configuration file creation tool: snmpconf.
Packit fcad23
      (try snmpconf -g basic_setup)
Packit fcad23
    - A new command to remotely list disk space: snmpdf.
Packit fcad23
    - the agent VACM tables are now writable.
Packit fcad23
    - a new snmpvacm tool can be used to change the running vacm configuration.
Packit fcad23
    - dynamicly loadable mib module support for the agent.
Packit fcad23
      (see snmpd.conf on the dlmod directive)
Packit fcad23
    - minimal proxy support for snmpd
Packit fcad23
      (see snmpd.conf on the proxy directive)
Packit fcad23
    - libtool is now used to compile the package (better shared-library support)
Packit fcad23
    - the agent now supports the SNMP-NOTIFICATION-MIB.
Packit fcad23
      (enabled by default).
Packit fcad23
    - the agent can set trapsink using snmpcmd command line style parameters
Packit fcad23
      (see the trapsess section of the snmpd.conf manual page)
Packit fcad23
    - index matching in oids has been improved
Packit fcad23
      (see the snmpcmd manual page on -Ox, -OE, and -Ob).
Packit fcad23
    - snmptrapd has new formatting directives.
Packit fcad23
      (see the snmptrapd manual page on format1 and format2).
Packit fcad23
    - the agent can listen to multiple ports.
Packit fcad23
    - the agent can be restricted to listening on only certain interfaces.
Packit fcad23
    - the agent can be told at run time which mib modules (not) to initialize.
Packit fcad23
      (see the -I option in the snmpd.conf manual page)
Packit fcad23
    - the agent can run as a particular user.
Packit fcad23
    - snmptable takes a -Ci argument to show table indices.
Packit fcad23
    - snmptable uses GETBULK requests when it can (unless -CB is specified).
Packit fcad23
    - The "make test" suite contains a lot of new tests.
Packit fcad23
    - cross-compiling support.
Packit fcad23
    - snmpset checks types and range values for legality.
Packit fcad23
    - Significant improvements to the AgentX support.
Packit fcad23
      (Code is still beta, but probably safe for use on non-critical systems).
Packit fcad23
Packit fcad23
 Perl:
Packit fcad23
    - bulkwalk functionality for the SNMP perl module.
Packit fcad23
    - entirely numeric OID support.
Packit fcad23
    - support for best guess mode for OIDs.
Packit fcad23
    - range and default value access added.
Packit fcad23
    - build can now be targeted against a non-standard net-snmp install path.
Packit fcad23
Packit fcad23
 Fixes:
Packit fcad23
    - v3 traps/informs handled properly now.
Packit fcad23
    - Many more misc bug fixes.
Packit fcad23
    - snmpv3 engineIDs not IP address specific.
Packit fcad23
Packit fcad23
*4.1.2*
Packit fcad23
 Fixes:
Packit fcad23
    - Host resources fixes for FreeBSD and NetBSD
Packit fcad23
    - ucd-snmp memory/vmstat fixes for FreeBSD-3
Packit fcad23
    - configure --enable-ipv6 fixes
Packit fcad23
    - AIX fix (use knlist)
Packit fcad23
    - fix init_master_agent calling exit
Packit fcad23
    - bad free in subagent.c
Packit fcad23
    - dont let a agentx subagent be a smux master
Packit fcad23
    - ucd-snmp/loadave fix for AIX
Packit fcad23
    - fix doing a set on a pass variable
Packit fcad23
    - snmptable fixes
Packit fcad23
    - snmpnetstat fixes for v2c exceptions
Packit fcad23
    - man page fixes
Packit fcad23
Packit fcad23
 Features:
Packit fcad23
    - Some UnixWare 5 configuration support
Packit fcad23
    - configure --enable-mini-agent --without-openssl
Packit fcad23
    - snmptrapd -n
Packit fcad23
    - snmp_log callbacks
Packit fcad23
    - noTokenWarnings and noRangeCheck in snmp.conf
Packit fcad23
    - using a counter type in snmpset/snmptrap
Packit fcad23
Packit fcad23
*4.1.1*
Packit fcad23
 Fixes:
Packit fcad23
    - Better agent handling of unauthorized requests.
Packit fcad23
    - Better "make test" support.
Packit fcad23
    - Misc bug fixes.
Packit fcad23
Packit fcad23
*4.1*
Packit fcad23
 New:
Packit fcad23
    - Many new command line flags have been added for input/output flexibility.
Packit fcad23
      (see the snmpcmd(1) manual page on the -O flag and -I flag)
Packit fcad23
    - The tools support regex matching of oids on the command line.
Packit fcad23
      (see the snmpcmd(1) manual page on the -Ib option)
Packit fcad23
    - A ucd-snmp usage tutorial has been placed on the main web page.
Packit fcad23
      (see http://www.net-snmp.org/tutorial/)
Packit fcad23
    - snmptable is much smarter and handles sparse tables better.
Packit fcad23
    - tkmib supports snmpv3.
Packit fcad23
    - New agent libraries to embed SNMP and AgentX agents into other programs.
Packit fcad23
      (see the snmp_agent_api(3) manual page and the tutorial)
Packit fcad23
    - SNMP over TCP is supported.
Packit fcad23
      (-T TCP on the command lines)
Packit fcad23
    - OpenSSL has replaced KMT for SHA authentication and DES encryption.
Packit fcad23
      (Get OpenSSL from http://www.openssl.org/).
Packit fcad23
    - Some easier-to-use access-control snmpd.conf directives for simple setups.
Packit fcad23
      (see the snmpd.conf(5) manual page)
Packit fcad23
    - Easier setup of SNMPv3 support for the agent.
Packit fcad23
      (see the README.snmpv3 file).
Packit fcad23
    - Command line argument parsing has been reworked for getopt() use.
Packit fcad23
      (currently backwards compatible; see the snmpcmd(1) manual page)
Packit fcad23
    - Table rows with embedded strings are dealt with for both input and output.
Packit fcad23
      (see the snmpcmd(1) manual on the -Ob flag)
Packit fcad23
    - Many more snmp.conf directives supported.
Packit fcad23
      (see the snmp.conf(5) manual page)
Packit fcad23
    - Many AgentX improvements.
Packit fcad23
    - All of our distributed mibs have been updated to be SMIv2 compliant.
Packit fcad23
    - Trap support in the agent has been cleaned up and an API created.
Packit fcad23
Packit fcad23
 Perl:
Packit fcad23
    - Joe Marzot's perl module is now included with the ucd-snmp source.
Packit fcad23
      (this should help people trying to synchronize the two packages)
Packit fcad23
Packit fcad23
 Fixes:
Packit fcad23
    - SMUX support has been reintegrated into the agent in a better way.
Packit fcad23
    - Many many others.
Packit fcad23
Packit fcad23
*4.0.1*
Packit fcad23
 New:
Packit fcad23
    - defVersion in snmp.conf supported.
Packit fcad23
 Fixes:
Packit fcad23
    - An option was accidentally turned on by default that shouldn't have been.
Packit fcad23
    - misc minor fixes.
Packit fcad23
Packit fcad23
*4.0*
Packit fcad23
 New:
Packit fcad23
    - SNMPv3 protocol support!!!
Packit fcad23
      (See the README.snmpv3, snmpusm(1), snmp.conf(5), snmpd.conf(5))
Packit fcad23
    - historic v2party support removed.
Packit fcad23
    - complete re-write of the agent.
Packit fcad23
    - The extensible AgentX protocol is in alpha-test mode.
Packit fcad23
      (to use, compile with the mib-module "agentx" or
Packit fcad23
      "agentx/master" or "agentx/client").
Packit fcad23
    - syslog support for the agent (and everything else for that matter).
Packit fcad23
    - Per-process/per-exec-script based fix scripts implemented.
Packit fcad23
      (see snmpd.conf(5) for details)
Packit fcad23
    - many more config file options supported.
Packit fcad23
      (run any command with -H and see appropriate .conf manual pages)
Packit fcad23
    - The start of a "make test" suite.
Packit fcad23
    - many other things we've forgotten.
Packit fcad23
    - code is ANSI C now, and requires a ANSI C compiler.
Packit fcad23
Packit fcad23
 API Changes:
Packit fcad23
    - A small change to the write functions in mib modules.
Packit fcad23
      (data passed in has already be BER-decoded and is a pointer to a 
Packit fcad23
      variable of the correct type).
Packit fcad23
    - The config_load_mib mib-module .h file directive is now
Packit fcad23
      obsolete.  Use REGISTER_MIB inside your init function instead.
Packit fcad23
Packit fcad23
*3.6.2*
Packit fcad23
 Fixes:
Packit fcad23
    - An important multi-session bug fix, especially needed for the
Packit fcad23
      SNMP perl module.
Packit fcad23
    - Many minor bug fixes.
Packit fcad23
Packit fcad23
*3.6.1*
Packit fcad23
 Fixes:
Packit fcad23
    - Minor last second fixes mostly.
Packit fcad23
Packit fcad23
*3.6*
Packit fcad23
 New:
Packit fcad23
    - All of the services for ucd-snmp have moved from the sites in
Packit fcad23
      ece.ucdavis.edu to ucd-snmp.ucdavis.edu, including http, ftp,
Packit fcad23
      and the mailing lists.
Packit fcad23
    - The configure --help output has been greatly improved for better
Packit fcad23
      readability and has been broken into sections.
Packit fcad23
    - The agent's SMUX support has been greatly improved and should
Packit fcad23
      function with applications other than gated now.
Packit fcad23
    - The snmptrapd has been make extensible so you can call other
Packit fcad23
      programs and scripts when a trap has been received.
Packit fcad23
      (see snmptrapd.conf(5))
Packit fcad23
    - More configuration files have been created and can be used to
Packit fcad23
      specify defaults and configuration information to the various
Packit fcad23
      applications.  Run each command with -H to see what it understands.
Packit fcad23
      (see snmp_config(5), snmpd.conf(5), snmp.conf(5), snmptrapd.conf(5))
Packit fcad23
    - The configuration file parser looks in ~/.snmp by default as
Packit fcad23
      well, allowing each user to have his/her own setup files for the
Packit fcad23
      various applications.
Packit fcad23
    - The mib parser supports a variety of options dictating how
Packit fcad23
      strictly it parses mib files.
Packit fcad23
      (see snmpcmd.1 on "-P")
Packit fcad23
    - Debugging output with the -D flag now accepts a list of
Packit fcad23
      debugging information types to print.
Packit fcad23
      (see snmpcmd.1 on "-D")
Packit fcad23
    - Minimal multi-thread support using a modified version of the
Packit fcad23
      session API.
Packit fcad23
      (see snmp_sess_api(3))
Packit fcad23
    - persistent storage of information is possible from the agent's
Packit fcad23
      mib modules now.
Packit fcad23
      (see read_config(3))
Packit fcad23
    - The target mib has been implemented as an optional module.
Packit fcad23
    - More documentation has been written.
Packit fcad23
    - The recommended mib module API has changed slightly, but is
Packit fcad23
      backwards compatible as well.  See the AGENT.txt file for new
Packit fcad23
      documentation on how to write mib modules for the agent.
Packit fcad23
    
Packit fcad23
  Fixes:
Packit fcad23
    - many misc bug fixes, as always.
Packit fcad23
Packit fcad23
  Ports:
Packit fcad23
    - snmpnetstat has been ported to the win32 environment.
Packit fcad23
Packit fcad23
*3.5.3*
Packit fcad23
    - Bug fixes, including row creation sets to mib modules should work again.
Packit fcad23
Packit fcad23
*3.5.2*
Packit fcad23
    - very small last minute bug fixes for win32 and freebsd mostly.
Packit fcad23
Packit fcad23
*3.5.1*
Packit fcad23
Packit fcad23
 Fixes:
Packit fcad23
    - Many bug fixes submitted by users and the ucd-snmp-coders.
Packit fcad23
    - v2party support in the agent has been fixed.
Packit fcad23
    - The UCD-SNMP-MIB is SMICng compliant and should work under HP OV better.
Packit fcad23
    - Most sections of the mibII tree are 64bit clean.
Packit fcad23
Packit fcad23
 Copyright:
Packit fcad23
    - Simplification.
Packit fcad23
Packit fcad23
*3.5*
Packit fcad23
Packit fcad23
 New:
Packit fcad23
    - agent/mibgroup directory reorganized hierarchically.
Packit fcad23
      - this may break the agent compilation with some compilers.
Packit fcad23
    - floats, doubles, counter64s, int64s, uint64s support via opaque types.
Packit fcad23
    - new modules: misc/ipfwacc.
Packit fcad23
    - use of dynamicly loadable modules now possible, but not fully supported.
Packit fcad23
    - New application command line flags:  -s, -S, -m MIBS, -M MIBDIRS.
Packit fcad23
    - new configure options: --with-cc=CC and --with-cflags=CFLAGS
Packit fcad23
Packit fcad23
 Fixes:
Packit fcad23
    - Solaris core dumps.
Packit fcad23
    - Fixes for NetBSD 1.3.
Packit fcad23
    - The apps work again on 64bit machines.
Packit fcad23
    - misc other bug fixes.
Packit fcad23
Packit fcad23
 Ports:
Packit fcad23
    - host resources module should work on more platforms: NetBSD,
Packit fcad23
      FreeBSD, SunOS (almost).
Packit fcad23
Packit fcad23
*3.4*
Packit fcad23
Packit fcad23
 Important:
Packit fcad23
    - the UCD-SNMP specific mib structure changed.
Packit fcad23
      - many of the table oids have changed location and have been renamed.
Packit fcad23
    - the View Based Access Control module was implemented in the agent.
Packit fcad23
      Therefore, the "community" snmpd.conf parameter no longer
Packit fcad23
      exists.  See the snmpd.conf file for how to control access via
Packit fcad23
      community names now.
Packit fcad23
    - The header file #defines have changed.  You may have to compile
Packit fcad23
      third party applications with -DCMU_COMPATIBLE (like perl-SNMP <= V1.7).
Packit fcad23
    - The parser is more strict about unlinked OIDs and end-of-comment
Packit fcad23
      conditions.  You may see problems in a few broken mibs that used
Packit fcad23
      to parse ok with the older parser.
Packit fcad23
Packit fcad23
 New:
Packit fcad23
    - dynamic library support:  configure with --enable-shared.
Packit fcad23
    - the beginnings of a Perl/Tk/SNMP mib browser: tkmib
Packit fcad23
    - all applications support -R for random oid-name lookups.
Packit fcad23
    - default mib list changes when you add or remove agent mib-groups.
Packit fcad23
    - debugging in the agent can be turned on and off using snmpsets.
Packit fcad23
    - a new mib module displays a list of all loaded mib modules.
Packit fcad23
    - the internal structure of the agent's mib modules is now hierarchical.
Packit fcad23
    - the agent looks for .conf files in both the lib/ and share/ directories.
Packit fcad23
    - more improvements/options to snmptable.
Packit fcad23
    - new vmstat module to report vmstat related information under linux.
Packit fcad23
    - a perl based mib2c translator to convert mib sections to C code templates.
Packit fcad23
Packit fcad23
 Fixes:
Packit fcad23
    - The code was run through purify for memory leaks and a few were found.
Packit fcad23
    - snmptrap sends to the correct default port of 162 again.
Packit fcad23
Packit fcad23
 Ports:
Packit fcad23
    - irix 6.2 support improved.
Packit fcad23
    - openbsd.
Packit fcad23
    - the host resources mib compiles on Solaris.
Packit fcad23
Packit fcad23
*3.3.1*
Packit fcad23
Packit fcad23
 New:
Packit fcad23
    - "make install" installs the library and header files.
Packit fcad23
Packit fcad23
 Fixes:
Packit fcad23
    - compilation on many architectures (sunos for example).
Packit fcad23
    - snmptrapd doesn't exit if v2party files don't exist.
Packit fcad23
    - host resources works a bit better (ie, it compiles) under solaris.
Packit fcad23
    
Packit fcad23
Packit fcad23
*3.3*
Packit fcad23
Packit fcad23
  Path changes:
Packit fcad23
    - the default paths to the installed mibs and snmpd.conf file have
Packit fcad23
      changed to /usr/local/share/snmp (set differently using --datadir).
Packit fcad23
    - the default path of the snmpd and snmptrapd have changed to
Packit fcad23
      /usr/local/sbin (set differently using --sbindir).
Packit fcad23
Packit fcad23
  New:
Packit fcad23
    - basic SNMPV2c support.  
Packit fcad23
      - Not fully tested (feedback please!), and not RFC compliant.
Packit fcad23
      - all apps require '-v 2c' for v2c and '-v 2p' for the older party code.
Packit fcad23
    - basic host-resources mib support for linux, and hpux.
Packit fcad23
    - All environment variables can be set with a preceding '+' for
Packit fcad23
        indicating additions to the default values.
Packit fcad23
    - mib modules cleaned up more and can be added and removed more easily.
Packit fcad23
    - mib modules have a new macro for callbacks when reading a .conf file.
Packit fcad23
    - apps command line interfaces have merged together for standardization.
Packit fcad23
    - the libsnmp library no longer forces printing of errors.
Packit fcad23
    - 2 new applications: snmpdelta and snmptable.
Packit fcad23
    - the mib parser caches mib directory scans for speed improvements.
Packit fcad23
    - snmptrapd is snmp-version multi-lingual.
Packit fcad23
Packit fcad23
  Ported:
Packit fcad23
    - irix should be more complete.
Packit fcad23
    - aix 4.1.5.
Packit fcad23
    - fixes for hpux 10.20.
Packit fcad23
    - linux 2.1.x support.
Packit fcad23
    - library and apps supported under 32bit windows systems.
Packit fcad23
Packit fcad23
  Fixes:
Packit fcad23
    - too numerous to mention.
Packit fcad23
Packit fcad23
*3.2*
Packit fcad23
Packit fcad23
  New:
Packit fcad23
    - Top level of the mib parser has been restructured
Packit fcad23
      - no longer reads 'mib.txt'
Packit fcad23
      - no longer reads everything (MIBS/MIBDIRS)
Packit fcad23
      - reads import clauses to load other required modules
Packit fcad23
      - new man page: mib_api.3
Packit fcad23
    - The agent has been completely restructured (modularized) to
Packit fcad23
      allow for easier extension via C code and requires no
Packit fcad23
      modification of the ucd-snmp distributed source code to add in
Packit fcad23
      new C coded mib modules.  See the README file in the
Packit fcad23
      agent/mibgroup subdirectory for details.  Modules are added and/or
Packit fcad23
      removed via configure options.
Packit fcad23
    - agent can send traps to multiple trap destinations.
Packit fcad23
    - configure can be run outside the default source directory.
Packit fcad23
    - Optional modules:  SMUX support to talk with a running gated.
Packit fcad23
    - All configure prompted questions can be set on the command line instead.
Packit fcad23
Packit fcad23
  Fixes:
Packit fcad23
    - Memory leaks.
Packit fcad23
    - code is now prototyped and many related bugs have been found.
Packit fcad23
      (an ANSI compiler is still optional.)
Packit fcad23
    - Many others.
Packit fcad23
Packit fcad23
  Ported:
Packit fcad23
    - linux-2.*
Packit fcad23
    - mips-sgi-irix6.3  (agent needs 2 mib-modules removed still)
Packit fcad23
Packit fcad23
*3.1.3*
Packit fcad23
Packit fcad23
  New:
Packit fcad23
    - FAQ file!
Packit fcad23
    - bug-report script!
Packit fcad23
    - Agent can read .conf files from more places:
Packit fcad23
      - SNMPCONFPATH environment variable.
Packit fcad23
      - command line options:  -c FILE and -C.
Packit fcad23
    - Agent can send coldstart and authentication traps.
Packit fcad23
    - All requests/patches/questions should go to 
Packit fcad23
        ucd-snmp-coders@ece.ucdavis.edu
Packit fcad23
    - snmp variables mib implemented.
Packit fcad23
    - more udp, ip, ipNetToMedia tables implemented.
Packit fcad23
Packit fcad23
  Fixes:
Packit fcad23
    - Memory leaks.
Packit fcad23
    - Many other system specific fixes.
Packit fcad23
Packit fcad23
  Misc:
Packit fcad23
    - configure script updated to autoconf 2.12.
Packit fcad23
Packit fcad23
  Removed:
Packit fcad23
    - Very ancient tk/tcl code.
Packit fcad23
Packit fcad23
*3.1.2*
Packit fcad23
Packit fcad23
  New:
Packit fcad23
    - extensible mib moved to ucdavis enterprise mib:  .1.3.6.1.4.1.2021.
Packit fcad23
    - PORTING file added.
Packit fcad23
    - new configure switch:  --without-root-access.
Packit fcad23
Packit fcad23
  Ports:
Packit fcad23
    - BSDi, and possibly irix, and linux is not too far off.
Packit fcad23
    - massive improvements for netbsd, freebsd, hpux.
Packit fcad23
Packit fcad23
  Fixes:
Packit fcad23
    - Massive parser improvements.  (Niels Baggesen <recnba@mediator.uni-c.dk>)
Packit fcad23
    - configure script upgraded to autoconf 2.11.
Packit fcad23
Packit fcad23
*3.1.1*
Packit fcad23
Packit fcad23
  New:
Packit fcad23
    - init_mib() now reads all files in PREFIX/lib/snmp/mibs as mibs.
Packit fcad23
    - sysContact and sysLocation settable in snmpd.conf.
Packit fcad23
    - TC information retained (from Joe Marzot).
Packit fcad23
Packit fcad23
  Fixes:
Packit fcad23
    - snmpset on a pass script works now.
Packit fcad23
    - pass scripts more throughly tested and debugged.
Packit fcad23
    - community 5 can be set now.
Packit fcad23
    - Many others.
Packit fcad23
Packit fcad23
*3.1.0.1*
Packit fcad23
Packit fcad23
  Ported:
Packit fcad23
    - FreeBSD 2.?
Packit fcad23
Packit fcad23
  Fixes:
Packit fcad23
    - snmptrap greatly improved!  (Niels Baggesen <recnba@mediator.uni-c.dk>)
Packit fcad23
    - other small stuff.
Packit fcad23
    - default logfile location moved to /var/log if exists, else /usr/adm.
Packit fcad23
Packit fcad23
  New:
Packit fcad23
    - snmptrap man page.  (Niels Baggesen <recnba@mediator.uni-c.dk>)
Packit fcad23
Packit fcad23
*3.1*
Packit fcad23
Packit fcad23
  Features:
Packit fcad23
    - Pass thru extensibility added!
Packit fcad23
    - snmpnetstat greatly improved (Niels Baggesen <recnba@mediator.uni-c.dk>)
Packit fcad23
    - improved solaris info caching (Dan A. Dickey <ddickey@transition.com>)
Packit fcad23
Packit fcad23
  Bug fixes:
Packit fcad23
    - many fixes for solaris (Niels Baggesen <recnba@mediator.uni-c.dk>
Packit fcad23
      and "Dan A. Dickey" <ddickey@transition.com>)
Packit fcad23
    - greatly reduced memory usage by mib parser (Niels Baggesen)
Packit fcad23
    - disk checks fixed for solaris and osf.
Packit fcad23
    - improved Mib parsing from Mike Perik <mikep@crt.com>
Packit fcad23
      - TRAP-TYPE/NOTIFICATION-TYPE now handled.
Packit fcad23
      - IMPORTS definition no longer required.
Packit fcad23
      - SIZE syntax fixed.
Packit fcad23
    - sedscript compiles correctly with Solaris's spro compiler.
Packit fcad23
    - many more small ones.
Packit fcad23
Packit fcad23
  Misc:
Packit fcad23
    - Upgraded to autoconf-2.10
Packit fcad23
Packit fcad23
*3.0.7.2*
Packit fcad23
Packit fcad23
  Major solaris patches from Niels Baggesen <recnba@mediator.uni-c.dk>. Thanks!
Packit fcad23
  Other misc patches
Packit fcad23
Packit fcad23
*3.0.7.1*
Packit fcad23
Packit fcad23
  Bug fixes.
Packit fcad23
Packit fcad23
*3.0.7*
Packit fcad23
Packit fcad23
  Features:
Packit fcad23
    - Two new operating systems supported: hppa1.1-hp-hpux10.01, *-netbsd1.1
Packit fcad23
    - Two new ./configure options:
Packit fcad23
      --enable-debugging:  includes nlist and other warnings in log-file output.
Packit fcad23
      --with-defaults:     Assumes you want the defaults for all user prompts.
Packit fcad23
    
Packit fcad23
  Bug fixes:
Packit fcad23
    - make clean in man/ works.
Packit fcad23
    - Fixed the mib.txt capitalization problem.
Packit fcad23
    - Fixed a gcc cpp problem (added -x c to the command line options).
Packit fcad23
    - Added NULL to the second gettimeofday argument.
Packit fcad23
Packit fcad23
  Misc:
Packit fcad23
    - Upgraded to autoconf-2.9
Packit fcad23
    - snmpcheck upgraded to perl5.002 and Tk-b10
Packit fcad23
    - totally re-did the routing tables (required by hpux10.01).
Packit fcad23
Packit fcad23
*3.0.6*
Packit fcad23
Packit fcad23
  Features:
Packit fcad23
    - snmpV1 community names can be set in the configuration files now!
Packit fcad23
    - new app:  apps/snmptrap, as requested by many, many people.
Packit fcad23
    - New man page (rough still):  snmpd.conf.5.
Packit fcad23
    - Returns new values for system.sysObjectID for each supported OS.
Packit fcad23
    - Better OpenView support for changing the icons & etc.  See ov/README.
Packit fcad23
Packit fcad23
  Bug fixes.
Packit fcad23
    - -p PORT -l LOGFILE now work as advertised.
Packit fcad23
    - printed values of timeticks are no longer negative.
Packit fcad23
    - Correctly finds the Solaris 2.5 kernel.
Packit fcad23
    - the restart-agent mib entry now sets an 1 second alarm to
Packit fcad23
      restart so it can return a proper snmp response first.
Packit fcad23
    - Truncates existing logfiles.
Packit fcad23
    - nlist warnings removed.
Packit fcad23
    - more...  (see the ChangeLog)
Packit fcad23
Packit fcad23
*3.0.5*
Packit fcad23
Packit fcad23
  Bug fixes:
Packit fcad23
    - 'make' should not call 'autoconf' and associates anymore.
Packit fcad23
    - Fixed sun4 exit codes.  Really.
Packit fcad23
    - Changed config.h a bit to fix the mib.txt file's errors when
Packit fcad23
      some mibs were not defined for usage.
Packit fcad23
Packit fcad23
  Misc:
Packit fcad23
    - Updated configure to autoconf 2.7
Packit fcad23
Packit fcad23
*3.0.4*
Packit fcad23
Packit fcad23
  Mainly a bug fix release:
Packit fcad23
    - fixed another 32/64 bit problem:  returned exit codes on alphas
Packit fcad23
      were incorrect.
Packit fcad23
    - many system errors (e.g., no mem) were causing the agent to
Packit fcad23
      return error flags when it really was clueless.  
Packit fcad23
    - found a memory leak in the CMU routing table implementation.
Packit fcad23
    - More configure cleanups, mostly for Solaris.
Packit fcad23
    - snmp_open calls getservbyname only once now, at the request of Gary
Packit fcad23
      Hayward <gah@dirac.bellcore.com>.  Mainly for Perl users.
Packit fcad23
Packit fcad23
  New example file:  EXAMPLE.conf file (created at build time).
Packit fcad23
Packit fcad23
  local/snmpcheck has drastically improved, and now requires Tk-b8.
Packit fcad23
Packit fcad23
  You can now mung with all sorts of numbers in config.h and the
Packit fcad23
  mib.txt file will be mostly built from it if you change my defaults.
Packit fcad23
Packit fcad23
*3.0.3*
Packit fcad23
Packit fcad23
  *** default location for .conf and mib.txt files moved to
Packit fcad23
      .configure's --prefix location
Packit fcad23
Packit fcad23
  Now using GNU's auto-conf for better portability
Packit fcad23
    - prompts for important config.h information as well
Packit fcad23
Packit fcad23
  Port to Sun4/Solaris 2.4
Packit fcad23
Packit fcad23
  -h/--help and -v/--version flags added to snmpd
Packit fcad23
Packit fcad23
*3.0.2.1*
Packit fcad23
Packit fcad23
  Compilation bug fix
Packit fcad23
Packit fcad23
*3.0.2*
Packit fcad23
Packit fcad23
  Port to dec-alpha/OSF 3.1
Packit fcad23
    - quite a few more CMU bugs found during port.
Packit fcad23
Packit fcad23
  (docs/snmpd.1) Beginnings of documentation/man pages.
Packit fcad23
Packit fcad23
  (local/snmpcheck) Many changes/improvements.  Still very (usable) Beta.
Packit fcad23
Packit fcad23
  (NEWS) Added this file!
Packit fcad23
Packit fcad23
*3.0.1*
Packit fcad23
Packit fcad23
  (agent/snmpd) 
Packit fcad23
    2 Command line options added:
Packit fcad23
    -l LOGFILE       Outputs stderr/out to LOGFILE (overrides config.h def)
Packit fcad23
    -L               Do NOT write to a log file (overrides config.h)
Packit fcad23
Packit fcad23
  (agent/snmpd)
Packit fcad23
  New built in mib functions:
Packit fcad23
    MIB.VERSIONMIBNUM.VERUPDATECONFIG (default: .1.3.6.1.4.10.100.11)
Packit fcad23
       -- set to 'integer:1' to tell the agent to re-read the config file(s).
Packit fcad23
Packit fcad23
    MIB.VERSIONMIBNUM.VERRESTARTAGENT (default: .1.3.6.1.4.10.100.12)
Packit fcad23
       -- set to 'integer:1' to tell the agent to restart (exec and quits)
Packit fcad23
Packit fcad23
  Bug fixes/more CMU clean up
Packit fcad23
Packit fcad23
*3.0*
Packit fcad23
Packit fcad23
        Initial (public) Release