clamav-devel/ChangeLog
ccf6833a
 Sun Oct 17 18:33:10 CEST 2004 (tk)
 ----------------------------------
   V 0.80
 
03cffee7
 Sun Oct 17 18:19:24 CEST 2004 (tk)
 ----------------------------------
   * docs: update (thanks to Tomasz Papszun for corrections)
 
b872e15d
 Sun Oct 17 16:50:37 CEST 2004 (acab)
 ------------------------------------
   * libclamav/pe.c: fixed a bug preventing one-section fsg1.33 files to be
                     unpacked (problem reported by Christoph Cordes)
 
3ac4cc20
 Sun Oct 17 16:10:45 CEST 2004 (tk)
 ----------------------------------
   * libclamav/others: set flevel to 3
 
3873c847
 Sun Oct 17 15:31:59 CEST 2004 (tk)
 ----------------------------------
   * libclamav/chmunpack.c: better handling of broken files (problem reported
 			   by Tomasz Papszun)
 
87d3c357
 Sun Oct 17 10:30:36 BST 2004 (njh)
 ----------------------------------
   * libclamav:		Added advice to report mails that can't be scanned
 
ce99b521
 Sun Oct 17 02:42:10 CEST 2004 (tk)
 ----------------------------------
   * libclamav, freshclam: cosmetic fixes
 
cedc2d2a
 Sun Oct 17 01:28:48 CEST 2004 (tk)
 ----------------------------------
ce99b521
   * libclamav: count unpacked data scanned by cl_scanbuff()
cedc2d2a
 
6e5d95eb
 Sat Oct 16 20:11:15 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Rudimentary handling of BeMail (BeOS) messages.
 				Documentation of the format would be appreciated
 
1815e490
 Sat Oct 16 18:24:33 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Handle headers such as boundary="=.J:gysAG)N(3_zv"
 				where the colon must not be treated as a
 				token separator, reported by Christoph
 
bde2c14d
 Sat Oct 16 17:10:06 BST 2004 (njh)
 ----------------------------------
   * libclamav/untar.c:	Handle empty files in the middle of archives, reported
cedc2d2a
 				by René Bellora <rbellora*tecnoaccion.com.ar>
bde2c14d
 
83e42783
 Sat Oct 16 14:55:03 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Handle some broken email headers:
 		Content-Transfer-Encoding: 8 bit
 		Content-Type: plain/text
 
15033cb6
 Sat Oct 16 10:02:32 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Improved handling for wraparound headers
 
25ea9cb9
 Sat Oct 16 02:41:17 CEST 2004 (tk)
 ----------------------------------
   * clamdscan: add missing support for --no-summary (problem reported by
 	       Matt Leyda <mfleyda*e-one.com>)
 
7fd366a3
 Sat Oct 16 01:01:49 CEST 2004 (tk)
 ----------------------------------
   * libclamav/matcher-bm.c: speed up
 
95083a4f
 Fri Oct 15 22:56:23 CEST 2004 (tk)
 ----------------------------------
   * libclamav/readdb.c: allow (optional) engine version requirement in sigs
 
1ac8b1a0
 Fri Oct 15 02:23:02 CEST 2004 (tk)
 ----------------------------------
   * libclamav/special.c: return 1 for other JPEG exploit variants
 
322bfd03
 Fri Oct 15 01:53:42 CEST 2004 (tk)
 ----------------------------------
   * libclamav/scanners.c: do not return CL_EFORMAT to callers
 
4de5fffd
 Thu Oct 14 22:19:20 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Harden the test for RFC2047 encoded headers
 
cf569541
 Thu Oct 14 18:46:10 BST 2004 (njh)
 ----------------------------------
   * libclamav:		Handle RFC2047 on long lines produced by continuation
 				headers
 			Try to reclaim some memory if it becomes low when
 				decoding very large files
 
e6e7bbee
 Wed Oct 13 22:57:21 CEST 2004 (tk)
 ----------------------------------
   * libclamav/matcher-bm.c: bound memory usage
 
908ac3b2
 Wed Oct 13 22:20:17 CEST 2004 (tk)
 ----------------------------------
   * libclamav/str.c: include cli_strtokbuf() from Nigel
 
9886d8dd
 Wed Oct 13 20:21:26 CEST 2004 (tk)
 ----------------------------------
   * libclamav/mspack/cabd.c: fix possible description leak
 
63943caf
 Wed Oct 13 11:19:03 BST 2004 (njh)
 ----------------------------------
   * libclamav/untar.c:	Added handling of some extra file types within the
 				archive. Thanks to
908ac3b2
 				djgardner*users.sourceforge.net
63943caf
 
1949c758
 Wed Oct 13 09:57:54 BST 2004 (trog)
 -----------------------------------
   * libclamav/special.c: fix logic check
 
d35a3870
 Mon Oct 11 11:56:29 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Find worms such as Worm.Bagz.B-2 which include
 			non base64 characters in their encodings
 
8d5e0ac0
 Mon Oct 11 04:07:41 CEST 2004 (tk)
 ----------------------------------
   * clamd: improve on-access scanning
   * docs: update
   V 0.80rc4
 
3a0f75c6
 Sun Oct 10 12:11:31 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Replace (commented out) perror calls with cli_errmsg
 
09a1f3a1
 Sun Oct 10 01:12:04 CEST 2004 (tk)
 ----------------------------------
   * configure: check libcurl's version number
   * clamd/others.c: fix compilation error on Solaris (thanks to "Christopher
 		    X. Candreva" <chris*westnet.com>)
   * freshclam: display additional info for "SECURITY WARNING: NO SUPPORT..."
 	       (requested by Kevin Spicer <kevins*bmrb.co.uk>)
 
c5a386b3
 Sat Oct  9 23:11:35 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Correct fix for systems where BINDTODEVICE is not
 				supported
 			SESSIONS: If the PORT command to clamd fails, reset the
 				link
 
1d3d7dd9
 Sat Oct  9 09:03:21 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Only use libcurl if the version is >= 7.11
 
a8f79297
 Sat Oct  9 03:07:35 CEST 2004 (tk)
 ----------------------------------
   * libclamav/readdb.c: make signature parser more elastic
 
3d595166
 Fri Oct  8 17:53:30 CEST 2004 (tk)
 ----------------------------------
   * clamd/others.c: improve poll code in is_fd_connected() (Trog)
 
2027c1fc
 Thu Oct  7 16:37:04 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Requirement for ScanMail removed since that is no
c5a386b3
 				longer supported in clamd.conf
2027c1fc
 
d5d241bb
 Thu Oct  7 12:18:59 BST 2004 (trog)
 -----------------------------------
   * libclamav/filetypes.c: Add more HTML markers
 
9684d386
 Thu Oct  7 03:03:26 CEST 2004 (tk)
 ----------------------------------
   * configure: disable support for readdir_r by default (can be enabled with
 	       --enable-readdir_r)
 
6df7cdf5
 Wed Oct  6 21:36:59 CEST 2004 (tk)
 ----------------------------------
   * configure: improve --disable-dns behaviour (patch by Tom G. Christensen
 	       <tgc*statsbiblioteket.dk>)
 
f9da20cc
 Wed Oct  6 20:48:17 CEST 2004 (tk)
 ----------------------------------
   * freshclam/manager.c: fix download problems with some proxy servers
 			 (patch by Alexander Marx <mad-ml*madness.at>)
 
18b405d4
 Wed Oct  6 18:25:46 CEST 2004 (tk)
 ----------------------------------
   * libclamav/pe.c: do not report I/O error for small files with empty
 		    section
 
f10460ed
 Tue Oct  5 16:45:28 BST 2004 (njh)
 ----------------------------------
   * libclamav:		First draft of RFC1341 code. It is not enabled by
 				default. To enable it, locate PARTIAL_DIR
 				in libclamav/mbox.c, uncomment the line and set
 				that to some nice place.
 			Note that it is up to YOU to ensure that the PARTIAL_DIR
 				directory is secure and to trim out old files
 				in there from time to time.
 
621a667a
 Tue Oct  5 11:59:09 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Faster base64 decoding
 
b6c51e0d
 Mon Oct  4 14:48:16 BST 2004 (njh)
 ----------------------------------
   * libclamav/untar.c:	Handle GNU tar files
 
2050a6b3
 Mon Oct  4 13:38:23 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Fix mails containing viruses being kept twice in
 				quarantine; once as 'msg.xxxxxx' and once as
 				'msg.xxxxxx.virusname'
 
9a729c80
 Mon Oct  4 13:20:17 BST 2004 (njh)
 ----------------------------------
   * libclamav:		More informative message when scanning PGP encoded
 				emails
 			PGP encoded emails are now passed through
 
ec64f991
 Mon Oct  4 11:59:02 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Better SMTP message when virus is found
   * libclamav/untar.c:	Handle tar files less than 512 bytes
   * libclamav/mbox.c:	Better error message on RFC2047 decode error
 
52ab3176
 Mon Oct  4 03:09:46 CEST 2004 (tk)
 ----------------------------------
   * libclamav/scanners.c: respect file size limit in cli_scanmscab()
 
72a1b240
 Sun Oct  3 17:04:27 CEST 2004 (tk)
 ----------------------------------
   * libclamav, clamd: use readdir_r when available
 
24f50173
 Sat Oct  2 23:02:39 CEST 2004 (tk)
 ----------------------------------
   * configure: improve config file installation (patch by Andrey J. Melnikoff
 	       (TEMHOTA) <temnota*kmv.ru>)
   * sigtool: fix --unpack/--unpack-current problem on Cygwin and FreeBSD
 
54a9f64e
 Sat Oct  2 18:52:32 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Fix crash if %h is used in a template and --headers is
 				not set reported by "Sergey Y. Afonin"
8d5e0ac0
 				<asy*kraft-s.ru>
54a9f64e
 
27328356
 Sat Oct  2 16:41:02 BST 2004 (njh)
 ----------------------------------
   * libclamav/table.c:	Fix compilation problem when --enable-debug is not set
 
ea8a266c
 Fri Oct  1 14:50:55 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Fixed handling of the end of yEnc attachments
 
22080fa5
 Fri Oct  1 08:57:42 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Better error message for 'message/partial' emails
 
02b4b0c7
 Fri Oct  1 02:28:08 CEST 2004 (tk)
 ----------------------------------
   * clamd: add new directive IdleTimeout (patch by Andrey J. Melnikoff (TEMHOTA)
 	   <temnota*kmv.ru>)
f10460ed
   * clamscan/others.c: preserve Mac OS X resource forks in filecopy()
02b4b0c7
 		       (thanks to Remi Mommsen <remigius.mommsen*cern.ch>)
   * cosmetic fixes (thanks to Damian Menscher <menscherr*uiuc.edu>)
 
2c7d1edd
 Thu Sep 30 22:48:53 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Remove unneeded strdup() calls
 			Fix some "filename too long" errors when MailFollowURLs
 				is set
 
7ea21452
 Thu Sep 30 20:19:46 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Allow --from with no e-mail address
 
381b67a7
 Thu Sep 30 10:01:25 BST 2004 (njh)
 ----------------------------------
   * libclamav:		Further small speed and size optimisations with MIME
 				decoding
 
3dd7010e
 Thu Sep 30 09:24:26 BST 2004 (trog)
 -----------------------------------
   * libclamav/special.c: match obfuscated JPEG files
 
027d1562
 Thu Sep 30 10:01:23 CEST 2004 (tk)
 ----------------------------------
   * libclamav/matcher: handle Exploit.JPEG.Comment.*
 
c3a3be2d
 Thu Sep 30 02:19:12 CEST 2004 (tk)
 ----------------------------------
   * libclamav/special.c: add cli_check_jpeg_exploit (by Trog)
   * libclamav/matcher.c: add additional check to eliminate false positive
 			 matches of Exploit.JPEG.Comment
 
ab4038b4
 Tue Sep 28 19:41:39 BST 2004 (njh)
 ----------------------------------
   * libclamav:		Some small speed and size optimisations in MIME decoding
 
ccabb6be
 Tue Sep 28 15:46:18 BST 2004 (njh)
 ---------------------------------
   * contrib/clamavmon:	No longer multithreaded
   * clamav-milter:	Added support for operating systems without
 				SO_BINDTODEVICE
 
5297fcaf
 Tue Sep 28 10:57:13 BST 2004 (njh)
 ----------------------------------
   * contrib/clamavmon:	Added monitor of clamd status
 
88ab7aee
 Mon Sep 27 23:59:04 CEST 2004
 ----------------------------------
   * docs: update
   V 0.80rc3
 
c6dbfbcb
 Mon Sep 27 22:51:05 CEST 2004 (tk)
 ----------------------------------
   * clamd: add new directive DisableDefaultScanOptions
   * configs, manual pages: clarify default actions for clamd and freshclam
 
84998c20
 Mon Sep 27 18:12:17 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	added optional iface argument to --broadcast
   * contrib/clamavmon:	created first draft of a network monitor/management
 				utility for clamAV. Currently displays incoming
 				viruses trapped by clamav-milter
 
262f8208
 Mon Sep 27 18:46:26 CEST 2004 (tk)
 ----------------------------------
   * clamd/others.c: disable broken poll() code in is_fd_connected()
   * docs/MacOSX: update (Dale Enterprise L.L.C)
 
152f7c23
 Mon Sep 27 13:44:45 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	SESSIONS: try to gracefully close when shutting down
 		honour HAVE_IN_ADDR_T
 		Added --broadcast option
 
9199093c
 Mon Sep 27 04:00:14 CEST 2004 (tk)
 ----------------------------------
   * libclamav: ignore ndb signatures in cl_scanbuff()
 
8600c7eb
 Sun Sep 26 03:11:48 CEST 2004 (tk)
 ----------------------------------
   * docs/MacOSX: update (Dale Enterprise L.L.C)
   * freshclam: fix compilation problem on Max OS X (thanks to Mr Mailing List
 	       <maillist*smarttv.dk>)
   * configure: do not test double for resolv.h (thanks to Masaki Ogawa
 	       <proc*mac.com>)
   * docs/man: fix config paths (thanks to Tuomo Soini <tis*foobar.fi>)
   * libclamav: fix compilation problem on Interix (Brian A. Reiter
 	       <breiter*wolfereiter.com>)
   * configure: add check for __dn_expand (required for some new Linux
 	       distributions, thanks to Reinhard Max <max*tclers.tk>)
 
3aa5c1c9
 Sat Sep 25 16:48:18 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Didn't compile with some older Linuxes
 			Honour LogFacility
 			When sanitising the quarantine's filename, don't
 				sanitise the directory name as well
 
d32309fd
 Fri Sep 24 09:14:44 BST 2004 (trog)
 -----------------------------------
   * libclamav/filetypes.c: Add more HTML markers
 
ba867aed
 Thu Sep 23 09:46:06 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Scan multipart/digest messages (suggested by "Andrey J.
8600c7eb
 				Melnikoff (TEMHOTA)" <temnota*kmv.ru>)
ba867aed
 
00d46ae6
 Wed Sep 22 17:11:23 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Build if libcurl doesn't support
 				CURLOPT_DNS_USE_GLOBAL_CACHE
 
03b22982
 Wed Sep 22 16:58:05 BST 2004 (trog)
 -----------------------------------
   * libclamav/htmlnorm.c: fix possible crash with broken html
 		(can only trigger when using FOLLOWURL)
 
12f3689d
 Wed Sep 22 16:53:02 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Scan RFC2298 messages
 
cd483c9b
 Wed Sep 22 16:24:08 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Correct typo in previous fix
 
15f4aa67
 Tue Sep 21 21:49:06 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	FOLLOWURL: Set a default username and password for
 				password protected sites to avoid the password
 				prompt bug with older versions of libcurl
 
c7da05f9
 Tue Sep 21 19:01:32 CEST 2004 (tk)
 ----------------------------------
   * libclamav/filetypes.c: fix PK00PK zip rule (thanks to <steveb*webtribe.net>)
   V 0.80rc2
 
420df63c
 Tue Sep 21 15:56:35 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Fix handling of empty lines in text/plain emails
 
7e492164
 Tue Sep 21 13:20:31 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Fallback to CURLOPT_FILE if CURLOPT_WRITEDATA isn't
 				defined
 
4b34df42
 Tue Sep 21 10:27:29 BST 2004 (njh)
 ----------------------------------
   * libclamav/blob.c:	When built with "--enable-debug", closing a closed blob
 				is no longer fatal
 
548a5f96
 Tue Sep 21 09:15:48 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Now compiles in machines with libcurl but without
 				posix threads
 
c4f43f56
 Tue Sep 21 03:25:59 CEST 2004 (tk)
 ----------------------------------
   * libclamav/filetypes.c: fix JPEG rule
 
59da5a4f
 Mon Sep 20 18:08:53 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Some performance enhancements
 
3eeae091
 Mon Sep 20 15:31:21 CEST 2004 (tk)
 ----------------------------------
   V 0.80rc
 
f319644b
 Mon Sep 20 13:46:15 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Fix parsing problem
   * clamav-milter:	Up issue
 
d16da566
 Mon Sep 20 12:12:09 CEST 2004 (tk)
 ----------------------------------
   * libclamav/scanners.c: remove temporary files in the event of cli_mbox
 			  failure (thanks to Nigel)
 
ee4e852a
 Mon Sep 20 10:44:35 BST 2004 (trog)
 -----------------------------------
3eeae091
   * libclamav/htmlnorm.c: Simplify handling of NL chars, treat as a space.
ee4e852a
 
02b1cb1f
 Mon Sep 20 10:09:55 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Change to clamd.conf
4b34df42
 			Remove StreamSaveToDisk check
02b1cb1f
 
c669200e
 Mon Sep 20 09:32:05 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	FOLLOWURLS is now compiled by default if libcurl
4b34df42
 				is found
c669200e
 
194c2c86
 Mon Sep 20 01:44:47 CEST 2004 (tk)
 ----------------------------------
   * docs: update
 
e332ad07
 Sun Sep 19 22:55:34 CEST 2004 (tk)
 ----------------------------------
   * include new test file from aCaB (a fully working 544 bytes long MZ+PE!)
 
453581ae
 Sun Sep 19 21:19:51 CEST 2004 (tk)
 ----------------------------------
   * docs/MacOSX: update (thanks to Dale Enterprise L.L.C)
   * libclamav: minor cleanup
 
b2d28e76
 Sun Sep 19 02:06:06 CEST 2004 (tk)
 ----------------------------------
   * etc/clamav.conf: rename clamd.conf
   * freshclam,sigtool: minor cleanup
 
08d6b1e3
 Sat Sep 18 21:23:00 CEST 2004 (tk)
 ----------------------------------
   * clamd: remove obsolete StreamSaveToDisk directive
   * sigtool: add --html-normalise
   * cleanup
 
767f16ab
 Sat Sep 18 16:02:32 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Some minor code tidies
 
4210e5db
 Sat Sep 18 16:26:53 CEST 2004 (tk)
 ----------------------------------
   * docs: remove outdated docs
 
015e31e1
 Sat Sep 18 02:09:52 CEST 2004 (tk)
 ----------------------------------
   * libclamav/scanners.c: honour return code of cli_mbox
 
7ec67e94
 Sat Sep 18 01:13:21 CEST 2004 (tk)
 ----------------------------------
   * libclamav: add support for new signature format (*.ndb; not yet documented)
   * sigtool: support ndb files
 
5e9f7430
 Fri Sep 17 16:42:06 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Fix problem in the template file handling where sendmail
 				variables did't work after clamav variables.
7ec67e94
 				Thanks to "Sergey Y. Afonin" <asy*kraft-s.ru>
5e9f7430
 				for pointing this out
 
16394c6d
 Fri Sep 17 14:47:53 BST 2004 (njh)
 ----------------------------------
5e9f7430
   * libclamav:	Scan yEnc mime attachments
16394c6d
 
6d312569
 Fri Sep 17 11:56:58 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Handle even more attempts to falsify the mime type
 
922f69fa
 Fri Sep 17 11:06:42 BST 2004 (trog)
 -----------------------------------
   * libclamav/htmlnorm.c: fix breakage resulting from yesterdays change
 
53bfac08
 Fri Sep 17 10:49:30 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Handle attempts to falsify the mime type
 
a9714c49
 Fri Sep 17 10:10:13 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Improved handling of RFC822 comments in headers
 
26720e3f
 Thu Sep 16 21:14:08 CEST 2004 (tk)
 ----------------------------------
   * sigtool: add support for new database names
 
50df4118
 Thu Sep 16 19:02:38 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Handle RFC2047 encoded headers
 
127d2f98
 Thu Sep 16 16:57:11 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Handle double colons e.g.:
 					Content-Type:: multipart/mixed
 
0960ff5e
 Thu Sep 16 15:25:26 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Handle mime types in quotation marks such as:
 				Content-Type: "multipart/mixed"
 
75cbd4fb
 Thu Sep 16 14:30:15 BST 2004 (trog)
 -----------------------------------
   * libclamav/htmlnorm.c: properly initialise output buffer
 
97867f21
 Thu Sep 16 14:00:05 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Handle broken email headers that use equals signs or
 				space to separate key from data insead of colon
 
1eec55a6
 Thu Sep 16 12:20:59 BST 2004 (njh)
 ----------------------------------
   * libvclamav/mbox.c:	Improved handling of line breaks in the middle of
 				headers for multipart sections
 
dc52d09f
 Thu Sep 16 11:07:37 BST 2004 (njh)
 ----------------------------------
1eec55a6
   * libclamav/mbox.c:	If a false or invented encoding type is stated attempt
dc52d09f
 				to decode with all known decoders
 
8b3563f2
 Thu Sep 16 09:58:01 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Handle comments in the headers
 
3499d81e
 Wed Sep 15 23:09:39 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	FOLLOWURLS: check if normalisation is successful
 		Scan for viruses where the mail has spaces before the colon
 		after the 'Content-Transfer-Encoding'
 
8d78fc78
 Wed Sep 15 21:44:01 CEST 2004 (tk)
 ----------------------------------
   * freshclam: add support for version verification and additional protection
 	       against invalid DNS replies
   * libclamav/others.c: add cl_retver()
 
c7b69776
 Wed Sep 15 19:09:56 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Handle e-mails where the attachment misleads the type of
 			encoding used
 
cfeb200c
 Wed Sep 15 18:46:44 CEST 2004 (tk)
 ----------------------------------
   * libclamav/matcher.c: fix problem with uninitialised voffset structure
 			 (thanks to Nigel)
   * libclamav/str.c: check if memory is correctly allocated (thanks to Trog)
 
ea04d2de
 Wed Sep 15 13:27:24 BST 2004 (trog)
 -----------------------------------
   * libclamav/htmlnorm.c: Error path cleanup. Fix bug spotted by Nigel.
 
a58f7bc5
 Wed Sep 15 10:04:52 BST 2004 (trog)
 -----------------------------------
   * libclamav/htmlnorm.c: Preserve the case of href tags. Minor cleanup.
 
d77c655d
 Wed Sep 15 09:47:15 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	--help now includes --max-children
   * libclamav/mbox.c:	FOLLOWURL: Small code tidy
 
15021325
 Tue Sep 14 21:48:36 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	FOLLOWURL: now uses the new normalisation code to
 				find URLs to scan for trojans. This means
 				better scanning of HTML than the old FOLLOWURL
 				code and all is now done in RAM
 
37743d67
 Tue Sep 14 22:32:50 CEST 2004 (tk)
 ----------------------------------
   * libclamav: do not print outdate warning for main.cvd
 
90bb9c3e
 Tue Sep 14 13:10:38 BST 2004 (njh)
 ----------------------------------
dc52d09f
   * libclamav/mbox.c:	FOLLOWURL: include the text of the old HTML
90bb9c3e
 				normalisation code that works in RAM until the
 				code for the new HTML API that uses temporary
 				files is added to mbox.c. This allows clamAV to
 				link and work until the new code is called
 				from mbox.c.
 
834f22d7
 Tue Sep 14 11:30:43 BST 2004 (njh)
 ----------------------------------
   * libclamav/untar.c:	Fix compilation error on AIX and OSF
 
b68d11d2
 Tue Sep 14 03:30:12 CEST 2004 (tk)
 ----------------------------------
   * libclamav: initial support for new signature format
 
242efc14
 Mon Sep 13 21:57:12 CEST 2004 (tk)
 ----------------------------------
   * libclamav/matcher-bm.c: minor optimization
 
811d1d14
 Mon Sep 13 18:41:34 BST 2004 (njh)
 ----------------------------------
242efc14
   * clamav-milter:	Use pthread_cond_broadcast() instead of
811d1d14
 				pthread_cond_signal
 
3805ebcb
 Mon Sep 13 18:41:05 CEST 2004 (tk)
 ----------------------------------
   * libclamav: minor cleanup
 
b143af46
 Mon Sep 13 14:17:01 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	return with CL_EFORMAT if mail can't be parsed
242efc14
   * clamav-milter:	Updated SESSION code. Not enabled by default - don't
b143af46
 				use in a production environment, but testing
 				feedback would be welcome
 
e57fa318
 Mon Sep 13 11:23:21 BST 2004 (trog)
 -----------------------------------
   * libclamav: re-write HTML code:
 	- decode MS Script Encoder code
 	- doesn't require mmap(), uses it if available
 	- extract href tag values
 	- single pass parser
 
d272908a
 Mon Sep 13 03:31:58 CEST 2004 (tk)
 ----------------------------------
   * libclamav: CL_BLOCKMAX: allow blocking (i.e. marking as viruses) of
 	       archives that exceed limits (in std mode they're only ignored).
 	       Patch by Christophe Poujol <Christophe.Poujol*atosorigin.com>.
   * clamd: new directive ArchiveBlockMax
   * clamscan: new option --block-max
 
2df4fcca
 Mon Sep 13 02:22:31 CEST 2004 (tk)
 ----------------------------------
   * clamscan: fix miscounting when trying to scan inaccessible archives
 	      (thanks to Robert Hogan <robert*roberthogan.net>)
 
bbd221d0
 Mon Sep 13 01:41:48 CEST 2004 (tk)
 ----------------------------------
   * libclamav/untar.c: return with CL_EFORMAT instead of CL_EDSIG
 
90e80a54
 Sun Sep 12 20:54:05 BST 2004 (njh)
 ----------------------------------
   * libclamav/untar.c:	Now builds with configure --enable-debug
 
b97d369e
 Sun Sep 12 16:37:04 CEST 2004 (tk)
 ----------------------------------
   * docs/MacOSX: include Mac OS X instructions (thanks to Dale Enterprise L.L.C)
 
06bfd678
 Sun Sep 12 15:25:12 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Use .../share/clamav/clamav-milter/locale for the locale
 				information
 			Added first draft of SESSION code. Do NOT use in a
 				production environment. It is disabled by
 				default.
 
a17ecfc9
 Wed Sep  8 21:47:09 BST 2004 (njh)
 ----------------------------------
   * contrib/init/RedHat:	Start clamav before sendmail and shut it down
90e80a54
 					afterwards
a17ecfc9
 
eba8ebeb
 Wed Sep  8 17:05:08 BST 2004 (njh)
 ----------------------------------
   * libclamav/untar.c:	Fix file descriptor leak when reading a corrupt tar file
   * clamav-milter:	Better quarantine filename handling on MACOS/X
 			Added i18n support
 			Better error message if the quarantine directory is
 				publically accessable
 
7d668f62
 Wed Sep  8 00:46:53 CEST 2004 (tk)
 ----------------------------------
   * libclamav/filetypes.c: limit buffer for ASCII test
 
2b259453
 Tue Sep  7 23:14:42 CEST 2004 (tk)
 ----------------------------------
   * libclamav/filetypes.c: add rule for "PK00PK" Zip archives (thanks to
 			   Tomasz Papszun)
   * libclamav: enable support for POSIX tar files (patch by Nigel)
 
ef822cfc
 Mon Sep  6 12:04:08 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Normalise the HTML before looking for URLs to scan
 
d0bc76cb
 Sun Sep  5 18:16:13 CEST 2004 (tk)
 ----------------------------------
   * libclamav/pe.c: fix pointer arithmetic in FSG block (bug reported by Nigel)
 
059662de
 Sun Sep  5 01:43:31 CEST 2004 (tk)
 ----------------------------------
   * libclamav/cvd.c: display warning if engine is outdated
 
64d54968
 Sat Sep  4 23:27:12 CEST 2004 (tk)
 ----------------------------------
   * libclamav/clamav.h: define set of recommended scan options (CL_STDOPT)
   * examples/ex1.c: update
 
6ef42bc3
 Sat Sep  4 23:07:05 CEST 2004 (tk)
 ----------------------------------
   * clamscan: add support for special files in stdin mode
 
7c225c08
 Sat Sep  4 17:46:39 CEST 2004 (tk)
 ----------------------------------
   * clamd: make output of VERSION compatible with clamd --version
 
45dd044d
 Sat Sep  4 15:12:32 CEST 2004 (tk)
 ----------------------------------
   * freshclam: retry if mirrors are not fully synchronised
 
acc3ffe8
 Fri Sep  3 22:25:52 CEST 2004 (tk)
 ----------------------------------
   * freshclam: fix signature counting (thanks to Tomasz Papszun)
 
bbe5b110
 Fri Sep  3 19:55:57 CEST 2004 (tk)
 ----------------------------------
acc3ffe8
   * libclamav: revert to old method of EICAR file detection
bbe5b110
 
28010d29
 Fri Sep  3 17:00:28 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Handle spaces in headers such as 'boundary= "foo"'. I believe
 			that the space on the RHS of the = is not RFC1521,
 			but Outlook Express generates them
 
335d1663
 Wed Sep  1 16:11:40 CEST 2004 (tk)
 ----------------------------------
   * libclamav: replace current MD5 implementation with another one
 
c48c9d2b
 Wed Sep  1 03:32:28 CEST 2004 (tk)
 ----------------------------------
   * libclamav/cvd.c: display warning if loaded database is older than 7 days
 
73448085
 Wed Sep  1 02:21:41 CEST 2004 (tk)
 ----------------------------------
   * etc/freshclam.conf: enable DNSDatabaseInfo by default
   * freshclam: add --no-dns option
 
3365db23
 Tue Aug 31 20:39:34 CEST 2004 (tk)
 ----------------------------------
   * sigtool: add support for *.hdb files in -l; include creation time in
 	     seconds in cvd header
c48c9d2b
   * libclamav: do not load EICAR signature (detected with MD5 checksum in
3365db23
 	       daily.cvd > 472)
 
3227aab7
 Tue Aug 31 13:43:11 CEST 2004 (acab)
 ------------------------------------
   * libclamav/petite.c: Fixed section compacting for v2.1
 
bcf3dc79
 Tue Aug 31 00:09:42 CEST 2004 (tk)
 ----------------------------------
   * sigtool: --md5 now can generate MD5 sigs from file list (requested by
 	     Christoph Cordes)
   * Fix minor file descriptor leaks (reported by Christophe GRENIER
     <grenier*cgsecurity.org>)
 
8210f952
 Tue Aug 31 10:46:48 CEST 2004 (acab)
 ------------------------------------
   * libclamav/petite.c: Fixed inflooping (thx Christoph)
 
25c90ced
 Mon Aug 30 22:44:30 CEST 2004 (tk)
 ----------------------------------
   * configure: Add --disable-gethostbyname_r. Try enabling it if clamav-milter
 	       compilation fails.
 
f5e4b981
 Mon Aug 30 14:00:43 CEST 2004 (tk)
 ----------------------------------
   * freshclam/dns.c: Fix compilation error on Cygwin once more (thanks to Nigel)
 
55e7a299
 Mon Aug 30 12:36:49 BST 2004 (njh)
 ----------------------------------
   * libclamav/blob.c:	Fix compilation errors on AIX and OSF reported by
bcf3dc79
 				Fajar A. Nugraha <fajar*telkom.co.id>
55e7a299
 
e0549aa0
 Sat Aug 28 20:25:44 CEST 2004 (tk)
 ----------------------------------
   * libclamav/filetypes.c: Improve e-mail detection (thanks to Andy Igoshin
 			   <ai*vsu.ru>)
 
d906bb2d
 Sat Aug 28 10:16:19 BST 2004 (trog)
 -----------------------------------
   * libclamav/ole2_extract.c: Another go at fixing MACOS/X filenames
 
d0cc70ea
 Fri Aug 27 17:40:14 BST 2004 (njh)
 ----------------------------------
   * libclamav/blob.c:	Another go at fixing MACOS/X filenames
 
507d4670
 Fri Aug 27 14:58:56 BST 2004 (trog)
 -----------------------------------
   * libclamav/ole2_extract.c: Better filename handling in MACOS/X
 
0e22d1b4
 Fri Aug 27 10:42:54 BST 2004 (njh)
 ----------------------------------
   * libclamav/blob.c:	Better filename handling in MACOS/X.
 
cdbf8c8e
 Fri Aug 27 02:14:07 CEST 2004 (tk)
 ----------------------------------
   * libclamav/pe.c: include new function cli_peheader() (only dumps specific
 		    values from PE files)
   * libclamav/matcher-bm.c: fix crash when bm_shift is not initialised
 
72d885e8
 Thu Aug 26 15:17:03 BST 2004 (trog)
 -----------------------------------
   * libclamav/ole2_extract.c: sanitize filenames
   * libclamav/chmunpack.c: properly skip unneeded chunks
 
faa186f2
 Thu Aug 26 15:33:50 CEST 2004 (tk)
 ----------------------------------
   * libclamav/filetypes.c: Improve e-mail detection
 
e368b3dd
 Thu Aug 26 11:23:22 BST 2004 (njh)
 ----------------------------------
   * clamav-milter/clamav-milter.c: Generate correct message if there is no
 			response from any clamd server
 		Handle %h (headers) in the template file
 		Fix bug in optimisation when more than one To line is
 			received
 
69543a9d
 Thu Aug 26 10:34:48 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Scan CommuniGate files
 
ea2e5b5f
 Thu Aug 26 02:53:41 CEST 2004 (tk)
 ----------------------------------
   * clamscan, clamd, zziplib: Fix possible small memory leaks (thanks to
 			      Christophe GRENIER <grenier*cgsecurity.org>)
 
1a6c99d4
 Thu Aug 26 02:23:36 CEST 2004 (tk)
 ----------------------------------
   * freshclam/dns.c: Fix compilation error on Cygwin (thanks to Nigel)
 
88bbec78
 Thu Aug 26 02:19:47 CEST 2004 (tk)
 ----------------------------------
   * libclamav/pe.c: Handle more cases of broken executables
 
9fb5ab3a
 Wed Aug 25 13:32:22 BST 2004 (njh)
 ----------------------------------
   * libclamav/line.c:	Small code optimisation
 
cdad472a
 Wed Aug 25 12:45:53 BST 2004 (njh)
 ----------------------------------
9fb5ab3a
   * clamav-milter: Give hint about what do to if the running as root warning
cdad472a
 			appears
 		Optimise the sending of headers to clamd
 		Give better SMTP status message when asking for retransmit
 			when --dont-wait is set
 		Quarantine files now handle operating system filename
 
af6ac4a6
 Wed Aug 25 11:32:48 BST 2004 (njh)
 ----------------------------------
   * docs/man/clamav-milter.8:	Made recommendations about the best options
cdad472a
 			to choose
af6ac4a6
 
b36af080
 Wed Aug 25 11:06:42 BST 2004 (trog)
 -----------------------------------
   * libclamac/ole2_extract.c: fix error path memory leaks
 	(thanks to acab and njh)
 
d2b43531
 Wed Aug 25 10:13:43 CEST 2004 (acab)
b36af080
 ------------------------------------
d2b43531
   * libclamav/petite.c: memory leaks fixed
 
e2b9c3b7
 Tue Aug 24 13:47:07 CEST 2004 (tk)
 ----------------------------------
   * libclamav: fix logic error in cli_filetype() (thanks to Tomasz Papszun)
 
216a697f
 Tue Aug 24 02:30:28 CEST 2004 (tk)
 ----------------------------------
   * libclamav: only enable signature file type recognition for text files
 
7b304dee
 Mon Aug 23 22:32:02 CEST 2004 (tk)
 ----------------------------------
   * include database info in version string (requested by Jason Haar
     <Jason.Haar*trimble.co.nz>)
 
09e05292
 Mon Aug 23 14:15:42 BST 2004 (njh)
 ----------------------------------
   * libclamav:		Some emails included within the body of other emails
 				(such as bounces and cut 'n' pastes) were
 				being scanned twice
 
2268f119
 Mon Aug 23 11:25:01 BST 2004 (njh)
 ----------------------------------
   * libclamav/blob.c:	Fix compilation error on Cygwin
 
8fb757c5
 Sun Aug 22 21:20:43 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	All email attachments are now scanned, previously only
 				the first ten attachments were scanned
 
b22aef42
 Sun Aug 22 19:03:12 CEST 2004 (tk)
 ----------------------------------
   * freshclam: Fix compilation errors
 
78e302e1
 Sun Aug 22 16:09:30 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Early save to disc is now compatible with FOLLOWURLS
 
2d83618e
 Sun Aug 22 14:18:53 CEST 2004 (tk)
 ----------------------------------
   * libclamav: cli_scanhtml: Respect file size limit
 
0e5a0129
 Sun Aug 22 11:35:30 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Save email attachments to disc earlier (as the attachment is
2268f119
 			decoded rather than after decoding has finished), this
0e5a0129
 			saves memory at a small speed penalty
809de4b7
 			Currently this is incompatible with FOLLOWURLS
0e5a0129
 
3e92581e
 Sun Aug 22 02:07:13 CEST 2004 (tk)
 ----------------------------------
   * freshclam: Support version verification through DNS (DNSDatabaseInfo).
 	       Based on idea by Christopher X. Candreva <chris*westnet.com>,
 	       see http://www.gossamer-threads.com/lists/clamav/users/11102
 
a4843a8d
 Sat Aug 21 14:07:47 CEST 2004 (acab)
 ------------------------------------
   * libclamav/pe.c: Added support for FSG 1.3
 
b2223aad
 Sat Aug 21 12:59:43 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Changed the handling of miltipart messages, that is scanning
2268f119
 			emails with attachments. Reports on impact on memory
bcf3dc79
 			usage and speed welcome to clamav-devel*lists.sf.net.
b2223aad
 
1a83f3b9
 Fri Aug 20 21:05:04 CEST 2004 (tk)
 ----------------------------------
   * libclamav/Makefile.am: add line.[ch]
 
7ff73019
 Fri Aug 20 12:58:41 BST 2004 (njh)
 ----------------------------------
   * libclamav:		Added line.[ch]
 
ab3107bc
 Fri Aug 20 05:53:51 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Code tidy
 
a040281a
 Thu Aug 19 22:06:35 CEST 2004 (tk)
 ----------------------------------
   * libclamav/matcher-bm.c: stop and report error if signature is shorter than
 			    BM_MIN_LENGTH (main.cvd:25 is now required)
 
f121cb96
 Wed Aug 18 22:38:39 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Multithread the followURL code - URLs are now followed					in parallel
 
0aaf4b37
 Wed Aug 18 20:37:42 CEST 2004 (tk)
 ----------------------------------
   * libclamav/contrib: Include database optimisation tool (optimize/optimize.c).
 		       It's ClamAV specific and attempts to normalise signature
 		       prefixes so there are more signatures using the same
 		       prefix (and saving nodes in the Aho-Corasick pattern
 		       matcher (but slowing it down)). Included for educational
 		       purposes.
   * clamscan/sigtool: fix compilation problems with Sun's SUNWspro C (patch
 		      by Mike Brudenell <pmb1*york.ac.uk>)
 
55a3f03b
 Wed Aug 18 16:54:01 BST 2004 (njh)
 ----------------------------------
   *	libclamav/mbox.c:	Only followURL if CL_MAILURL is set.
 		Note this code is not included by default, see mbox.c
 
a36e6e5c
 Wed Aug 18 17:17:20 CEST 2004 (tk)
 ----------------------------------
   * clamscan: Scan mail files by default. Add new option --no-mail.
   * clamd: Add new option MailFollowURLs. See documentation and source code
 	   for details. WARNING: This option may open your system to a DoS
 	   attack. Never use it on loaded servers.
   * clamscan: Add new option --mail-follow-urls
   * sigtool: Add new option --md5
   * sigtool: Remove ability of automatic signature generation - inexperienced
 	     users should now use MD5 hashes (*.hdb databases) to create
 	     their own signatures
   * docs: Update manual pages
 
07d33096
 Wed Aug 18 15:24:00 BST 2004 (trog)
 -----------------------------------
   * libclamav/chmunpack.c: make sure we don't get filename collisions
 
   * clamd/server-th.c: don't queue requests when we are exiting
 
8c290294
 Wed Aug 18 13:01:06 CEST 2004 (tk)
 ----------------------------------
   * libclamav/filetypes.c: add new e-mail detection rule
 
65684cec
 Wed Aug 18 08:45:38 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	If CHECKURLS is compiled in, use libcurl automatically
2268f119
 				if it is detected
65684cec
 
05491efb
 Tue Aug 17 21:02:06 CEST 2004 (tk)
 ----------------------------------
   * configure: Test for libcurl. Define foo "inline" if needed.
 
393a6d67
 Tue Aug 17 09:30:15 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Scan fax-messages sent as e-mail (RFC3458)
 
168dee2c
 Mon Aug 16 22:13:31 CEST 2004 (acab)
 ------------------------------------
   * libclamav/pe.c: add support for FSG 1.31 and cli_malloc bugfix in
 			FSG 1.33 detection
 
96d71792
 Mon Aug 16 18:52:42 CEST 2004 (tk)
 ----------------------------------
   * libclamav: cli_memstr: fix bounds error (thanks to Nigel) and move to
 	       others.c
 
5c80179f
 Sun Aug 15 02:19:54 CEST 2004 (tk)
 ----------------------------------
   * freshclam: try all IP addresses provided by gethostbyname() in single
 	       attempt, if needed (patch by Marek Gutkowski
 	       <hobbit*core.segfault.pl>)
 
2d781f3e
 Sat Aug 14 14:44:39 CEST 2004 (tk)
 ----------------------------------
   * configure: fix detection of inet_ntop on Solaris (patch by David Champion
 	       <dgc*uchicago.edu>)
 
01d06070
 Sat Aug 14 14:23:41 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: fix Petite v2.1 support (aCaB)
 
5eb34fac
 Sat Aug 14 12:50:07 CEST 2004 (tk)
 ----------------------------------
   * libclamav: add support for FSG 1.33 (aCaB)
 
7d2998bf
 Fri Aug 13 11:22:02 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Single thread through the tcpwrappers code, thanks to
 				David Champion <dgc*uchicago.edu>
 
240197c8
 Fri Aug 13 10:28:40 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Fix compilation error with Sun's SUNWspro
 					compiler
 
4332ab2b
 Thu Aug 12 16:10:31 CEST 2004 (tk)
 ----------------------------------
   * etc/freshclam.conf: add example of PidFile directive (thanks to Youza
 			Youzovic <youza*post.cz>)
   * libclamav: readdb: fix possible memory leaks (patch by Igor Brezac
 	       <igor*ypass.net>)
 
ff46437f
 Thu Aug 12 13:19:37 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	--from=EMAIL option didn't always work, reported by
4332ab2b
 				"Sergey Y. Afonin" <asy*kraft-s.ru>
ff46437f
 
87c9313e
 Thu Aug 12 11:36:36 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	checkURLs code (not compiled by default) can now
 				download using LIBCURL
 
9558d802
 Wed Aug 11 16:29:05 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	No longer needs curl.h to compile (thanks to TK)
 
4f1d0bfc
 Wed Aug 11 15:46:56 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Better handling of false positive emails, that is
 				parts of data embedded in emails which look
 				like other emails to be scanned, but aren't
 				Thanks to Trog for the idea
 
eef726b0
 Wed Aug 11 11:34:57 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Installed a new isLocalAddr checker written by
4332ab2b
 				David Champion <dgc*uchicago.edu>
eef726b0
 
83e4aee8
 Tue Aug 10 15:53:25 CEST 2004 (tk)
 ----------------------------------
   * clamdscan: support --disable-summary for backward compatibility (problem
 	       reported by Tomasz Papszun)
 
bbd2d959
 Mon Aug  9 23:31:53 CEST 2004 (tk)
 ----------------------------------
   * libclamav: add new option CL_MAILURL
 
6eedb434
 Mon Aug  9 09:27:02 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	checkURLs code (not enabled by default) is now thread
 				safe
 
c54133a1
 Mon Aug  9 02:32:49 CEST 2004 (tk)
 ----------------------------------
   * libclamav: matcher-bm: fix another bug in node sorting (spotted by Nigel)
 
71ba1dcd
 Sun Aug  8 22:31:12 BST 2004 (njh)
 ----------------------------------
6eedb434
   * libclamav/mbox.c:	Started code (not yet enabled by default) to scan URLs
eef726b0
 				embedded in emails for viruses.
71ba1dcd
 
ebfb4048
 Sun Aug  8 20:14:04 BST 2004 (njh)
 ----------------------------------
   * libclamav:		Improved the efficiency of scanning of emails for
 				bounce messages containing viruses
 
6302a4f6
 Sat Aug  7 14:10:57 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Better load balancing when max-children is not set
 
5afda272
b475d5ea
 Fri Aug  6 11:09:22 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Quarantined file's names now contain the name of the
 				virus
 			Handle crash when --bounce is set, and MAIL FROM isn't
 				sent in an e-mail containing a virus.
5afda272
 				Fix by "Denis Ustimenko" <den*uzsci.net>
b475d5ea
 
d66387b9
 Thu Aug  5 19:53:40 CEST 2004 (tk)
 ----------------------------------
   * libclamav: integrate Mydoom.M log detector from Trog (temporary feature)
   * libclamav: pe: fix FSG detection (aCaB)
 
36250219
 Thu Aug  5 11:41:00 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: pass virtual instead of raw address of entry point to
 	       petite_inflate2x_1to9
 
734ea355
 Thu Aug  5 08:44:51 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Handle more variants of gethostbyname_r
6302a4f6
 			Try harder to get fully qualified hostname
734ea355
 			Template files can now contain more than one variable
 			Template files sendmail variables handling changed to
 				allow access to variables not in braces. All
 				sendmail variables are now delimeted by
 				dollars, e.g.  ${j}$
 			Better local IP table by Damian Menscher
5afda272
 				<menscher*uiuc.edu> and Andy Fiddaman
 				<clam*fiddaman.net>
734ea355
 
5f1a932b
 Thu Aug  5 03:10:32 CEST 2004 (tk)
 ----------------------------------
   * libclamav: include FSG unpacker from aCaB
 
20c3d44d
 Wed Aug  4 22:03:56 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: improve detection of broken executable files
   * libclamav: new scan option CL_BROKEN (report broken executables as
 	       Broken.Executable)
   * clamscan: new option --detect-broken
   * clamd: new directive DetectBrokenExecutables
   * docs: update manual pages
 
f12d2498
 Wed Aug  4 19:59:54 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Improved the decoding of multipart messages and MIME headers
 
058ccefe
 Wed Aug  4 20:01:26 CEST 2004 (tk)
 ----------------------------------
   * libclamav: fix compilation error with Sun's compiler (reported by
 	       Alex S Moore <asmoore*edge.net>)
 
3e94ef38
 Wed Aug  4 19:06:52 CEST 2004 (tk)
 ----------------------------------
   * libclamav: re-activate new mail detection mechanism
 
68fb8dd1
 Wed Aug  4 17:34:46 CEST 2004 (tk)
 ----------------------------------
   * libclamav: petite: big-endian fixes
   * libclamav: pe: activate Petite unpacker
 
cd4db869
 Tue Aug  3 20:20:11 CEST 2004 (tk)
 ----------------------------------
   * libclamav: matcher-bm: fix segfault with short files (problem reported by
 	       Charlie Watts <cewatts*brainstorminternet.net>)
 
15d9134a
 Tue Aug  3 18:50:57 CEST 2004 (tk)
 ----------------------------------
   * clamdscan: print warnings when ignoring options (requested by Tomasz
 	       Papszun <tomek*clamav.net>)
 
24bcfe36
 Tue Aug  3 02:20:03 CEST 2004 (tk)
 ----------------------------------
   * libclamav: scanhtml: fix memory leak (reported by Mike Lambert
 	       <lambert*jeol.com>)
 
621939fa
 Tue Aug  3 02:03:17 CEST 2004 (tk)
 ----------------------------------
   * libclamav: matcher-bm: fix scan boundary
 
85dd8460
 Mon Aug  2 19:03:33 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: integrate Petite unpacker from aCaB (not yet activated)
 
07b80ad3
 Mon Aug  2 12:28:31 CEST 2004 (tk)
 ----------------------------------
   * clamd: scanstream: protect access to static memory referenced by
 	   gethostbyname (thanks to David Champion <dgc*uchicago.edu>)
 
fbb3b454
 Sun Aug  1 09:21:50 BST 2004 (njh)
 ----------------------------------
   * libclamav/blob.c:	Ensure attachments with pathnames are scanned under
6302a4f6
 				Cygwin
fbb3b454
 
eb1684c4
 Fri Jul 30 21:08:29 CEST 2004 (tk)
 ----------------------------------
   * libclamav: mspack: fix memory leak
 
d9855a95
 Fri Jul 30 19:47:11 CEST 2004 (tk)
 ----------------------------------
   * clamd: scanstream: add mutex around gethostbyname
 
d4fb658e
 Fri Jul 30 19:10:44 CEST 2004 (tk)
 ----------------------------------
   * libclamav: cli_bm_free: free b-m nodes (patch by Igor Brezac
 	       <igor*ipass.net>)
 
091df0e3
 Fri Jul 30 19:02:42 CEST 2004 (tk)
 ----------------------------------
   * libclamav: fix (small) memory leaks
 
179881d5
 Fri Jul 30 18:13:26 CEST 2004 (tk)
 ----------------------------------
   * libclamav: matcher-bm: really ignore short signatures
 
dd2edd28
 Fri Jul 30 15:35:19 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	 Handle change in the clamd message when
 		StreamMaxLength is exceeded
 
df3abd1f
 Fri Jul 30 12:52:34 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Code tidy
 
7e4e3eba
 Thu Jul 29 16:27:01 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Don't say "waiting for some to exit" if dont_wait is set
 
452e28cb
 Thu Jul 29 07:38:42 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Use GETHOSTBYNAME_R_6
 			Better load balancing if max_children = 0
 
04d42cce
 Thu Jul 29 03:31:22 CEST 2004 (tk)
 ----------------------------------
   * freshclam/clamd: fix crash on PPC when LogFile was enabled together with
 		     LogSyslog
 
158b5aa3
 Thu Jul 29 02:43:13 CEST 2004 (tk)
 ----------------------------------
   * configure: improve gethostbyname_r check; cleanups
 
7062124c
 Wed Jul 28 22:21:10 CEST 2004 (tk)
 ----------------------------------
   * clamdscan: fix stdin scanning in local mode (patch by Stephen Gran
 	       <steve*lobefin.net>)
 
45697997
 Wed Jul 28 20:09:32 CEST 2004 (tk)
 ----------------------------------
   * libclamav: improve mail detection
 
022a21cf
 Wed Jul 28 01:10:46 CEST 2004 (tk)
 ----------------------------------
   * libclamav: md5: fix possible infinite loop in cl_free(); check file
 	       size to eliminate potential false positive alerts
 
a0c42dae
 Mon Jul 26 14:24:24 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	%v in the template file handling is now replaced
 	only with the virus name, no "stream:" appears
 
f7f6b2f3
 Mon Jul 26 10:13:04 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:		Fix crash when debugging on SPARC
 
3de8ba3d
 Mon Jul 26 09:31:39 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Fix occasional crash when scanning
a0c42dae
 	multipart within multipart e-mails
3de8ba3d
 
1e2aaf5e
 Sun Jul 25 12:52:07 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Fixed warning message when building on FreeBSD4.9
 			Closed (small) memory leak
 			Fix crash when the 1st remote service goes down
 			Only use gethostbyname_r on LINUX for now
 			Improved load balancing a bit
 
1d42f2c4
 Fri Jul 23 00:40:18 CEST 2004 (tk)
 ----------------------------------
   * configure: yet another Solaris 9 fix
 
40a05b98
 Thu Jul 22 21:23:57 CEST 2004 (tk)
 ----------------------------------
   * docs: update
 
02f0870d
 Thu Jul 22 16:47:05 BST 2004 (njh)
 ----------------------------------
  * clamav-milter:	Up-issue
 
c84fb7d5
 Thu Jul 22 12:13:56 BST 2004 (trog)
 -----------------------------------
  * libclamav/chmunpack.c: bound memory usage; cleanups.
 
2a14f0d6
 Thu Jul 22 10:17:01 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Use gethostbyname_r when available
 
150789eb
 Wed Jul 21 22:23:58 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Add mutex around gethostbyname
 
8fa3a4d0
 Wed Jul 21 23:18:51 CEST 2004 (tk)
 ----------------------------------
   * configure: test for gethostbyname_r
 
223565eb
 Wed Jul 21 20:45:49 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: enhance UPX skew detection (aCaB)
   * configure: fix milter test on Solaris 9 (problem reported by
 	       Fletcher Mattox <fletcher*cs.utexas.edu>)
 
0fbdd75a
 Wed Jul 21 18:46:36 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Add a note about using sendmail -d0 to see if
 	sendmail has been built with MILTER support
 		Add sanity check to clamfi_connect()
 
ea03585c
 Wed Jul 21 16:47:06 BST 2004 (trog)
 -----------------------------------
   * libclamav/chmunpack.c: use fclose() to flush data
 
6953ba14
 Wed Jul 21 04:14:34 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: fix debug message
 
ce4fc78d
 Tue Jul 20 17:05:38 BST 2004 (trog)
 -----------------------------------
   * libclamav/chmunpack.c: remove the uncompressed temp file
 		before scanning
 
17dd811e
 Tue Jul 20 16:18:13 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Code tidy - remove overlapping strcpy
 
0c0894b8
 Tue Jul 20 15:38:03 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Some MyDoom.I were getting through
 
a5373b64
 Tue Jul 20 03:26:38 CEST 2004 (tk)
 ----------------------------------
   * libclamav: integrate CHM decoder from Trog
 
1a24f559
 Mon Jul 19 21:24:18 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: fix memory leak (Martin Blapp <mb*imp.ch>)
 
8000d078
 Mon Jul 19 19:46:03 CEST 2004 (tk)
 ----------------------------------
   * libclamav: use new, faster and memory efficient algorithm (multipattern
 	       variant of Boyer-Moore) for static signature matching (not
 	       yet fully optimised)
   * libclamav: API: cl_build, cl_free succeed cl_buildtrie, cl_freetrie
 	       (old functions still supported)
   * all: minor cleanup; fix compilation warnings
 
3ba813bb
 Fri Jul 16 17:32:40 CEST 2004 (tk)
 ----------------------------------
   * libclamav: scanners: fix memory leak in new code (thanks to Trog)
 
d0cb1e9c
 Fri Jul 16 02:30:03 CEST 2004 (tk)
 ----------------------------------
   * libclamav: fix bug in memory management (thanks to Nigel)
 
7a0143cf
 Fri Jul 16 00:38:46 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: do not report I/O error on bad e_lfanew's
 
87fa90f0
 Wed Jul 14 13:31:41 CEST 2004 (tk)
 ----------------------------------
   * libclamav: fix detection of mail files
 
459b60af
 Wed Jul 14 11:17:58 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Added --dont-wait and --advisory options
 
7f3c1d03
 Tue Jul 13 18:37:23 CEST 2004 (tk)
 ----------------------------------
   * libclamav: upx: fix potential infinite loop (aCaB)
 
4048c4f6
 Tue Jul 13 05:24:07 CEST 2004 (tk)
 ----------------------------------
   * libclamav: initial support for MD5 signatures
 
f05eb936
 Mon Jul 12 16:03:11 BST 2004 (trog)
 -----------------------------------
   * libclamav/htmlnorm.c: fix decoding of hex char encoding
 	(spotted by Tomasz Klim)
   * libclamav/filetypes.c: add '<script' tags to HTML rule set
 
77e4bb11
 Sun Jul 11 16:39:42 CEST 2004 (tk)
 ----------------------------------
   * libclamav: scanners: scan raw executables before trying to unpack them
                (requested by Christoph Cordes and Tomasz Papszun)
 
5ae8bdd5
 Fri Jul  9 04:14:37 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: detect skewed UPX1 (patch by aCaB)
   * libclamav: use new rule set for HTML detection (thanks to Trog)
 
9cbf69cc
 Thu Jul  8 23:23:34 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Validate arguments given to inet_ntop. This
 		is needed for machines that can't always get hostnames
 		right, presumably broken hosts file or DNS or possibly
 		connecting to sendmail incorrectly
 
7717b3c1
 Thu Jul  8 19:12:14 CEST 2004 (tk)
 ----------------------------------
   * libclamav: read .db3 files from cvd
 
084ee140
 Thu Jul  8 15:39:29 CEST 2004 (tk)
 ----------------------------------
   * libclamav: extend engine to support character alternatives (a|b|..|z)
 	       and distance limits in multipattern signatures (exact: {n}
 	       and variable: {n-} (n or more), {-n} (n or less), {n1-n2}
 	       (n1, n2 or between them))
 
ce389c9c
 Wed Jul  7 02:17:00 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: Improve UPX detection (thanks to aCaB). Ignore old "ZM"
 		   DOS executables (thanks to Pierre <pierrezero*fastmail.fm>)
 
3f117a05
 Tue Jul  6 17:46:39 CEST 2004 (tk)
 ----------------------------------
   * libclamav: disable quoted-printable decoder in HTML normaliser
 
246bc65b
 Tue Jul  6 17:19:15 CEST 2004 (tk)
 ----------------------------------
   * libclamav: improve HTML detection
 
515086f6
 Tue Jul  6 16:37:34 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: fix sanity check on uninitialised data (bug found by aCaB)
 
cdcb8f73
 Tue Jul  6 14:26:19 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: remove unused PowerPoint functions.
   * libclamav/ole2_extract.c: cleanup some warnings. Apply patch for
 	clean 64bit compile (originally from Martin Brulisauer)
 
44ebbf5b
 Tue Jul  6 15:15:18 CEST 2004 (tk)
 ----------------------------------
   * configure: improve libmilter test (patch by Tom G. Christensen
 	       <tgc*statsbiblioteket.dk>)
 
914fc09f
 Tue Jul  6 10:37:15 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Better handling of Gibe.3 boundary exploit improves
 		the speed of scanning other emails
 
03a2d04a
 Tue Jul  6 04:22:02 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: optimise UPX recognition. Respect archive limits.
 
a9082ea2
 Tue Jul  6 01:46:41 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe, upx: add big-endian support
   * libclamav: activate PE and UPX code (new scan option CL_PE). UPX code
 	       still needs some corrections in NRV2D/E decompression routines.
   * clamd: new directive ScanPE
   * clamscan: new option --no-pe
   * docs: update manual pages
 
22275b15
 Sun Jul  4 16:52:45 CEST 2004 (tk)
 ----------------------------------
   * libclamav: Do not scan mail files twice. Separate archive and mail
 	       recursion limits.
 
ece009c0
 Sat Jul  3 17:20:45 CEST 2004 (tk)
 ----------------------------------
   * libclamav: use new method to detect mail files
 
888f5794
 Sat Jul  3 00:37:28 CEST 2004 (tk)
 ----------------------------------
   * libclamav: matcher: add support for file type detection via signature
 	       scanning - it's required to detect data for which magic number
 	       tests are not possible (eg. HTML). Minor cleanup of signature
 	       parser.
   * libclamav: integrate HTML normalizer from Trog
   * clamd: new directive ScanHTML
   * clamscan: new option --no-html
   * docs: update man pages
 
040a5084
 Thu Jul  1 03:18:04 CEST 2004 (tk)
 ----------------------------------
   * clamdscan: fix bug (introduced in -20040622) in stream scanning in TCP
 	       mode. Patch by Piotr Gackiewicz <gacek*intertele.pl>.
 
b9ce9639
 Wed Jun 30 20:49:46 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Some TR.Happy99.SKA were getting through
 
3f3f9085
 Wed Jun 30 15:31:54 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Fix compilation error on old Solaris
 
42034091
 Wed Jun 30 13:24:56 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: dumb down the PowerPoint parser to Microsofts level.
 
   * libclamav/ole2_extract.c: check against recursion limits
 
65a18d2e
 Tue Jun 29 23:24:44 CEST 2004 (tk)
 ----------------------------------
   * doc: update
 
4a944387
 Tue Jun 29 16:27:47 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Support --timeout option
 
20bca05f
 Tue Jun 29 09:27:42 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Up-issued
 
f2f25418
 Mon Jun 28 12:46:18 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Optimise the scanning of empty sections of e-mails
 
149f56ee
 Mon Jun 28 09:36:34 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Don't error when creating the quarantine directory if it
 	already exists
 
feeaa333
 Sun Jun 27 09:12:29 CEST 2004 (tk)
 ----------------------------------
   * support Windows SFU (thanks to Brian A. Reiter <breiter*wolfereiter.com>)
 
0e38ef73
 Sat Jun 26 14:17:11 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Added missing newline from the end of the
 	warning message that appears when scanning a uuencoded email that
 	contains lines that are too long
 
57babcae
 Fri Jun 25 15:17:37 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: fix error path crash
 
f73920a4
 Fri Jun 25 14:57:06 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Optimise the scanning of emails that don't have
 	other emails within them.
 
21631591
 Thu Jun 24 22:38:16 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Plug small memory leak when scanning emails with a large
f73920a4
 	number of attachments
21631591
 		Handle uuencoded files created with buggy software
 
e5a5b2f2
 Thu Jun 24 09:09:27 BST 2004 (trog)
 -----------------------------------
   * libclamav ole2_extract.[ch],scanners.c: proper file accounting (original patch
 	from Maxim Dounin)
 
d79597e3
 Wed Jun 23 17:23:59 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Further optimisation in the handling of empty lines
f73920a4
 	in emails
d79597e3
 
c30e4a78
 Wed Jun 23 15:16:20 BST 2004 (trog)
 -----------------------------------
   * libclamav/ole2_extract.c: fix possible mmap overrun.
 
fe6c6a02
 Tue Jun 22 18:47:32 CEST 2004 (tk)
 ----------------------------------
   * clamdscan: support multiple arguments on command line (requested by
 	       Dan Egli <dan*eglifamily.dnsalias.net>); major cleanup
 
8f0f9d56
 Tue Jun 22 11:58:06 BST 2004 (njh/trog)
 ---------------------------------------
   * libclamav/str.c:	Rewrote cli_chomp() as discussed in the clamav-devel
f73920a4
 	mailing list
8f0f9d56
 
bd2da64a
 Tue Jun 22 05:09:54 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Avoid unlocking an already unlocked mutex in
 	clamfi_abort
 			Removed compilation warning in FreeBSD5.2
   * libclamav:		Call cli_chomp() twice to ensure \r is also removed in
f73920a4
 	emails
 			Optimise handling of blank lines in emails
bd2da64a
 			Trialing Andrey J. Melnikoff (TEMHOTA)
feeaa333
 	<temnota*kmv.ru>'s patch to print stack trace on SIGSEGV. Tidied,
bd2da64a
 	optimised and applied the patch. Comments welcome.
 
fba3dade
 Tue Jun 22 00:35:38 EDT 2004 (tk)
 ---------------------------------
   * libclamav: reverse the last patch and fix glibc issue in more
 	       suitable way
 
19ca43de
 Mon Jun 21 21:20:47 EDT 2004 (tk)
 ---------------------------------
   * libclamav: scanners: prevent division by zero in compression ratio
 	       calculation of broken zips (patch by Trog)
   * clamd: fix logic error that prevented all files from being scanned if
 	   there was no /proc filesystem on Linux system (patch by
 	   Scott Gifford <sgifford*suspectclass.com>)
   * libclamav: fix compilation error with old glibc (patch by Zeffie
 	       <zeffie*zeffie.com>)
 
4b6040a4
 Mon Jun 21 16:23:07 BST 2004 (trog)
 -----------------------------------
   * libclamac/ole2_extract.c: Don't try and process (probably corrupt) files
 	with untested parameters, issue a warning instead.
 
640ed140
 Mon Jun 21 11:21:48 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:		Fix crash when a multipart/mixed message
 	contains many parts that need to be scanned as attachments
 
b726511f
 Fri Jun 18 11:08:26 BST 2004 (njh)
 ----------------------------------
   * libclamav:			Allow any number of alternatives in
f73920a4
 	multipart messages
b726511f
 
456edb55
 Wed Jun 16 09:09:45 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:		Added access to sendmail variables in template
 	files
 				Use qualified host name for X-Virus-Scanned
 	header when localSocket is set
   * docs/man/clamav-milter.8:	Added access to sendmail variables in template
 	files
   * libclamav:			Added small performance improvements
f73920a4
 				Added thread safety measures
456edb55
 
11f30313
 Tue Jun 15 22:41:03 CEST 2004 (tk)
 ----------------------------------
   * clamscan, clamd, freshclam: call geteuid() instead of getuid() to avoid
 			error messages when the parent process is running
 			with unprivileged effective UID (thanks to Al
 			Smith <ajs+clamav*aeschi.ch.eu.org>)
 
66f082ad
 Mon Jun 14 17:38:37 CEST 2004 (tk)
 ----------------------------------
   * doc: update
 
03d91eec
 Mon Jun 14 15:35:04 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Added support for Windows SFU, patch by TK
 
cb5a87e0
 Mon Jun 14 10:07:24 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Some spam generates very broken headers, added fix
f73920a4
 	to try to scan (with warnings about the assumptions made)
cb5a87e0
 
84446268
 Sun Jun 13 14:26:33 CEST 2004 (tk)
 ----------------------------------
   * clamscan: --unace is no longer supported (when invoked on a splitted
 	      archive with missing components it was waiting for the user
 	      to specify where the extra files are, with "-y" even). Problem
 	      found by Lloyd Kamara <l.kamara*imperial.ac.uk>)
 
cc71d7c2
 Sun Jun 13 04:03:01 CEST 2004 (tk)
 ----------------------------------
   * freshclam, clamd: log version and platform information (requested by
 		      Tomasz Papszun <tomek*clamav.net>)
 
c361c7fa
 Sat Jun 12 21:08:55 CEST 2004 (tk)
 ----------------------------------
   * libclamav: mspack: fix bounds error (found by Nigel). Original author
 		       contacted.
 
5467c418
 Sat Jun 12 19:21:44 CEST 2004 (tk)
 ----------------------------------
   * shared/cfgparser: freecfg: fix loop when some directives are doubled in
 		      config file (bug found by Ole Craig <olc*cs.umass.edu>)
   * libclamav: scanners: add 'X-Real-To: ' mail type (thanks to Andrey
 			 J. Melnikoff (TEMHOTA) <temnota*kmv.ru>)
 
a7d9bef2
 Sat Jun 12 17:32:31 CEST 2004 (tk)
 ----------------------------------
   * libclamav: fix problem with {set,init}groups on Windows SFU 3.5 (reported
 	       by Brian A. Reiter" <breiter*wolfereiter.com>)
 
c96406a0
 Sat Jun 12 15:29:37 CEST 2004 (tk)
 ----------------------------------
   * libclamav: ole2_extract: fix segfault when mmap() fails (problem reported
 	       by Mehmet Ekiz <ekizm*tbmm.gov.tr>)
 
eb57ce72
 Sat Jun 12 02:51:42 CEST 2004 (tk)
 ----------------------------------
   * contrib/trashscan: removed due to security reasons:
 		       http://www.gossamer-threads.com/lists/clamav/devel/9548
 		       (thanks to James Lick <jlick*drivel.com>)
 
342e27a5
 Sat Jun 12 02:11:12 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: integrate with UPX decompressor from aCaB <acab*clamav.net>
 	           (with support for NRV2B, NRV2D and NRV2E compression).
 		   To protect against compressed files with hacked headers,
 		   the PE parser tries to find a signature of the UPX
 		   decompression routine at EP + 0x78.
 
ac75a532
 Fri Jun 11 22:11:31 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: add dumper; RVA calculation; fix error codes
 
3574e737
 Wed Jun  9 17:47:29 CEST 2004 (tk)
 ----------------------------------
   * clamd: do not display "Command parser: read() failed." (in SESSION mode)
 	   if the client disconnescts (problem reported by Matthew Trent
 	   <mtrent*localaccess.com> and Omer Faruk Sen <ofsen*enderunix.org>)
 
08992bbd
 Tue Jun  8 22:46:29 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Ensure --from always takes an argument
 
2a6c74c9
 Sun Jun  6 22:35:19 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Find uuencoded viruses in multipart/mixed that have no
f73920a4
 	start of message boundaries
2a6c74c9
 
9f51cb51
 Sun Jun  6 03:38:08 CEST 2004 (tk)
 ----------------------------------
   * clamscan, freshclam, clamd: make sure privileges are properly dropped
     (problem on system with CAP_SETUID disabled reported by Tuomas Silen
     <tuomas.silen*nodeta.fi>)
   * Makefiles: prevent linking against old libclamav versions (patch (from PLD)
 	       submitted by Oden Eriksson <oeriksson*mandrakesoft.com>)
   * configure: support pkg-config and clamav-config (patch by Scott Beck
 	       <sbeck*gossamer-threads.com>)
 
4727741b
 Thu Jun  3 17:53:45 CEST 2004 (tk)
 ----------------------------------
   * doc: update
 
0d007d91
 Thu Jun  3 14:15:38 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Up-issued to 0.72
 
b782aece
 Wed Jun  2 22:12:08 CEST 2004 (tk)
 ----------------------------------
   * freshclam: + allow spaces in HTTPProxyUsername (requested by SL
 	         <milter*free.fr>)
 	       + ignore freshclam.conf permissions under Cygwin (Alch
 	         <alch*users.sourceforge.net>)
   * libclamav: detect more mail file types
 
bdc7548a
 Wed Jun  2 14:15:54 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: Fix possible crash
 
4c64f434
 Wed Jun  2 10:53:51 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: Fix bug parsing VBA Project file
 		(thanks to Chris Masters for sample)
   * libclamav/ole2_extract.c: Check length of mmap area before using it.
 
414abe87
 Wed Jun  2 02:30:34 CEST 2004 (tk)
 ----------------------------------
   * libclamav: support MS cabinet files (test/test.cab). Based on libmspack.
 
9425e7ce
 Tue Jun  1 10:09:02 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Corrupted BinHex could still cause crash on
f73920a4
 	some non Linux systems (thanks to Trog for spotting this one)
9425e7ce
 
fc8e8ca2
 Sun May 30 03:35:38 CEST 2004 (tk)
 ----------------------------------
   * libclamav: cli_findpos: do not use modulo inside the loop; inline
 	       (patch from Dean Gaudet <dean-clamav*arctic.org>)
 
c240c32c
 Sun May 30 01:38:43 CEST 2004 (tk)
 ----------------------------------
   * libclamav: scanners: enable PowerPoint code (Trog)
 
92cf99f3
 Fri May 28 14:01:48 BST 2004 (trog)
 -----------------------------------
   *  libclamav/vba_extract.[ch]: Add PowerPoint endian conversion and small
 	fixes. Export interface, ready to go.
 
6c9455c2
 Thu May 27 22:11:08 CEST 2004 (tk)
 ----------------------------------
   * contrib: update init script for SuSE (Martin Fuxa <yeti*email.cz>)
 
15c9ef9c
 Thu May 27 18:01:28 BST 2004 (njh)
 ----------------------------------
   * docs/man/clamav-milter.8:	Clarify usage of when to use template files
   * libclamav/message.c:	Fixed bug where a truncated BinHex file could
 	crash the scanner (bug found by Stefan Kaltenbrunner
6c9455c2
 		<mm-mailinglist*madness.at>)
15c9ef9c
 
5f02033a
 Thu May 27 16:38:14 BST 2004 (trog)
 -----------------------------------
   *  libclamav/vba_extract.c: Add code to extract OLE2 objects embedded
 	inside PowerPoint Documents. That's where the VBA is stored
 	(not yet activated).
 
f7127168
 Wed May 26 16:57:21 CEST 2004 (tk)
 ----------------------------------
   * libclamav: disable (accidentally enabled yesterday) PE code
 
d6b5ae47
 Tue May 25 22:30:33 CEST 2004 (tk)
 ----------------------------------
   * libclamav: + report oversized archives (just like clamav-0.6x did)
 	       + do not trigger off file type recognizer in raw mode
 	         (fixes stdin scanning in clamscan - Debian Bug #250806)
6c9455c2
   * clamd: harden read() in command parser (thanks to Theo Schlossnagle
 	   <jesus*omniti.com>)
f047b9b5
   * Makefiles: + fix *.cvd and *.conf installation in VPATHed directory
 	         (patch by Eugene Crosser <crosser*rol.ru>)
 	       + disable pthread code in shared files if needed
d6b5ae47
   * doc: include manual page for freshclam.conf (from Debian)
 
0abc0a57
 Tue May 25 17:24:48 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	X-Virus-Status: Not Scanned - StreamMaxLength exceeded
15c9ef9c
 	was not always being added
0abc0a57
 			Now says host running clamd rather than host running
 	clamav-milter, useful for checking load balancing etc.
 
875482a8
 Mon May 24 18:09:23 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Include hostname of the scanner (clamav-milter not
15c9ef9c
 	clamd for now) in the headers if --noxheader is not given
875482a8
 
d1bd2547
 Fri May 21 12:32:24 BST 2004 (njh)
 ----------------------------------
   * libclamav/blob.c:	Fixed logic error in blobClose()
 
ea4465c4
 Fri May 21 10:16:27 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	--from wasn't always recognised
d1bd2547
 			write failures to quarantine area were not correctly
ea4465c4
 	reported
 
bf34c7e7
 Thu May 20 11:23:23 BST 2004 (trog)
 -----------------------------------
   * libclamav ole2_extract.c,vba_extract.c: more malloc checks
 
843e1da6
 Wed May 19 11:02:53 BST 2004 (njh)
 ---------------------------------
   * libclamav/message.c:	Assume attachments which don't declare how
d1bd2547
 	they've been encoded are base64
843e1da6
 
8c030302
 Wed May 19 09:10:12 BST 2004 (trog)
 -----------------------------------
   * libclamav/ole2_extract.c: use mmap() when available.
 
3a9d69ea
 Tue May 18 23:14:28 CEST 2004 (tk)
 ----------------------------------
   V 0.71
 
98d82606
 Tue May 18 22:36:43 CEST 2004 (tk)
 ----------------------------------
   * docs: include German clamdoc.pdf translation (Rupert Roesler-Schmidt and
 	  Karina Schwarz, uplink coherent solutions, http://www.uplink.at)
   * docs: update
 
0c933aca
 Sun May 16 09:25:37 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Up issue
 
720fd280
 Sun May 16 03:00:45 CEST 2004 (tk)
 ----------------------------------
   * clamd: fix logging wording in poll() error message (Joe Maimon
 	   <jmaimon*ttec.com>)
   * configure: improve tcpwrappers compilation test
 
d46678ed
 Fri May 14 09:16:12 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Use mkstemp() on Cygwin
 
590135f9
 Thu May 13 02:22:50 CEST 2004 (tk)
 ----------------------------------
   * libclamav: move putenv(TMPDIR) code from clamd to cl_settempdir()
   * clamd: new directive LeaveTemporaryFiles (Debug no longer leaves temporary
 	   files not removed)
   * clamscan: respect --tempdir in libclamav; add --leave-temps
 
69435d2d
 Wed May 12 15:25:47 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: fix error path bug (spotted by Tomasz Klim)
 
187061d8
 Wed May 12 12:20:50 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	More bounce false positives removed
 
6307ca15
 Wed May 12 01:27:56 CEST 2004 (tk)
 ----------------------------------
   * libclamav: initial PE parser/dumper (not yet activated). It will be
 	       connected with UPX and WinZIP SFX unpackers and a disassembler
 	       soon.
 
c695dab4
 Tue May 11 02:07:55 CEST 2004 (tk)
 ----------------------------------
   * libclamav: scanners: revert to old X-* magic strings
   * clamd, freshclam: allow facility specification with LogFacility
   * clamd: do not scan files in /proc under Linux
 
ba888390
 Mon May 10 12:25:09 BST 2004 (njh)
 ----------------------------------
90781719
   * libclamav:		Don't call cli_filetype() so often since the latest
d1bd2547
 		chanves give false positives about the start of bounce messages
90781719
 		which opens up DoS attacks, and allows worms hidden in bounce
ba888390
 		messages to be hidden with ease
 
908db4df
 Mon May 10 02:43:32 CEST 2004 (tk)
 ----------------------------------
   * clamscan, sigtool: compare clamav.conf's DatabaseDirectory against the
 		       hardcoded directory and select more fresh one (by
 		       checking version numbers of daily.cvd)
 
266f3967
 Mon May 10 00:05:23 CEST 2004 (tk)
 ----------------------------------
   * clamscan: + allow regular expressions in --[in|ex]clude (patch by
 	        Alex Cherney <alex*cher.id.au>)
 	      + do not overwrite old files in quarantine directory (Alex
 	        Cherney)
   * configure/Makefiles: improve NetBSD support
 
f38f3a03
 Sun May  9 18:40:55 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Ensure a thread wakes up when another thread dies
266f3967
 		Fix from Damian Menscher <menscher*uiuc.edu> ensures
f38f3a03
 			Only report that we've dropped privilege if the setuid
266f3967
 		succeeded, fix by Jens Elkner <elkner*linofee.org>
f38f3a03
 			If logVerbose is set state both starting and started
 		messages (based on an idea by "Sergey Y.  Afonin"
266f3967
 			<asy*kraft-s.ru>
f38f3a03
 			Also added X-Infected-Received-From: header by Sergey
 			Report an error if inet_ntop fails in tcp_wrappers
  * docs/man:		Clarified suggested use of max-children only on
d1bd2547
 		small machines
f38f3a03
 
6d65029a
 Fri May  7 19:46:05 CEST 2004 (tk)
 ----------------------------------
   * clamscan: fixperms(): do not follow file symlinks (Debian Bug #247574)
   * libclamav: detect more mail file types
 
2e53806b
 Thu May  6 22:14:39 CEST 2004 (tk)
 ----------------------------------
   * libclamav: scanners: enable decoding of Word6 macro code (Trog)
 
1feea75d
 Thu May  6 16:22:32 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: Fix fd leak in Word6 macro code.
 
2f4737ed
 Thu May  6 12:27:03 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Ensure all attachements marked as RFC822 emails will
f38f3a03
 			be recognised as email messages by libclamav/scanners.c
2f4737ed
 			and hence be scanned
   * clamav-milter:	Fixed boundary cases for streamMaxLength
 			Warn if a clean file can't be removed from the
 				quarantine
 
fe7ee98f
 Thu May  6 11:34:40 CEST 2004 (tk)
 ----------------------------------
   * shared/output: logg: work around a problem with superfluous control
 		   characters passed to (v)syslog (reported by
 		   Chris Conn <cconn*abacom.com>)
 
bc8dc960
 Wed May  5 13:33:12 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: Do endian conversion in Word6 macro code.
 
bf79f6c3
 Wed May  5 11:32:22 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: Add another Office2003 VBA signature.
 
b6ba5281
 Wed May  5 10:39:58 BST 2004 (njh)
 ----------------------------------
   * libclamav/text.c:	Removed the functionality of textClean, it isn't needed
f38f3a03
 	in clamAV
b6ba5281
 
341e5433
 Sun May  2 02:48:04 CEST 2004 (tk)
 ----------------------------------
   * libclamav: support files compressed with compress.exe (test/test1.msc)
 
32c970f8
 Sat May  1 21:29:29 CEST 2004 (tk)
 ----------------------------------
   * clamd: stream scanner:
 	+ scan exactly up to StreamMaxLength (patch by Joe Maimon
 	  <jmaimon*ttec.com>)
 	+ fix description leak on ReadTimeout (patch by Maxim Dounin
341e5433
 	  <mdounin*rambler-co.ru>)
32c970f8
   * contrib/trashscan: v. 0.12 (Trashware <trashware*gmx.de>)
   * libclamav: in block-encrypted mode scan a raw encrypted archive before
 	       marking it as encrypted (requested by Andy Fiddaman
 	       <clam*fiddaman.net>)
 
be492dd1
 Thu Apr 29 21:59:36 CEST 2004 (tk)
 ----------------------------------
   * libclamav: detect more mail file types
 
f0627588
 Thu Apr 29 09:59:41 BST 2004 (njh)
 ----------------------------------
   * libclamav:		Tidied the handling of content disposition type:
f38f3a03
 				better handling of out of memory
f0627588
 				right chop white space
 
d23d480c
 Thu Apr 29 08:36:49 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Fixed typo, remove but introduced yesterday where the
f38f3a03
 				result of cli_realloc was not used
d23d480c
 
b431b8e5
 Wed Apr 28 15:29:29 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Better quarantine message error report when failing
 				to create the temporary file
 			Send 554 after DATA received, not 550
 			Don't send rejection notices to rejection notices, we
 				just end up playing ping-pong (patch by "Andrey
341e5433
 				J.Melnikoff (TEMHOTA)" <temnota*kmv.ru>
b431b8e5
 			If CL_DEBUG is defined, don't redirect stdout/stderr
 			Don't attempt to return an old signature if no
 				filename has been given. There has never been
 				one to return
 
0b1cf39c
 Wed Apr 28 01:33:10 CEST 2004 (tk)
 ----------------------------------
   * libclamav: detect more mail file types
 
56bfccb2
 Tue Apr 27 14:53:39 CEST 2004 (tk)
 ----------------------------------
   * clamscan: fix file access problem when using clamscan with external
 	      unpackers in a superuser mode (reported by Robert Allerstorfer
 	      <roal*anet.at> and ZMan Z. <x86zman*go-a-way.dyndns.org>).
 	      Access verification mechanism is POSIX compliant now.
   * libclamav: ignore more file types
 
7b9aed8c
 Tue Apr 27 12:42:14 BST 2004 (trog)
 -----------------------------------
  * libclamav/vba_extract.[ch]: Word6 macro extraction code (not yet activated)
 
cd9833ef
 Mon Apr 26 11:51:28 BST 2004 (trog)
 -----------------------------------
7b9aed8c
  * libclamav/ole2_extract.c: Better support for non-standard OLE2 archives
cd9833ef
 
e84cbd98
 Sun Apr 25 13:58:35 BST 2004 (njh)
 ----------------------------------
  * clamav-milter:	Added --pidfile
 
aeca3893
 Fri Apr 23 11:48:07 BST 2004 (njh)
 ----------------------------------
  * libclamav/mbox.c:	If an inline text portion has been given a filename,
b431b8e5
 	treat the disposition type as attachment not inline. Some
aeca3893
 	Worm.BadTrans.B1 need this.
 
a321a25b
 Fri Apr 23 10:14:00 BST 2004 (njh)
 ----------------------------------
  * clamav-milter:	Ensure only From lines are escaped
 		Also defer generated emails if --force-scan is given
 		Better subject for quarantine e-mails
 
736c8d91
 Thu Apr 22 17:48:49 BST 2004 (njh)
 ----------------------------------
  * clamav-milter: No need to parse the received line if --headers is given
 		If -outgoing is given put generated emails in the deferred
 			queue to avoid the milter being called twice at the
 			same time (one on the incoming one on the outgoing)
 		header_list_print, ensure From lines are escaped, may not be
 			needed but it is better to be on the safe side
 		When loadbalancing, fail to start only if no servers can be
 			reached (used to fail if any one server could not be
 			reached)
 		Not all servers were load balanced
  * docs/man:	Clarified load balancing specification
 
44f81c6e
 Wed Apr 21 16:28:49 BST 2004 (njh)
 ----------------------------------
  * clamav-milter: If /dev/console fails to open, open /dev/null instead on fds 1
b431b8e5
 			and 2
44f81c6e
 		TCP_WRAPPERS code now uses inet_ntop()
 		Simplify virus string
 		Sort out tabs in the hard coded e-mail message
 
8d5555bf
 Wed Apr 21 09:10:07 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: Add another Office2000 signature
 
467f8b1e
 Wed Apr 21 00:27:18 CEST 2004 (tk)
 ----------------------------------
   * libclamav: scanners:
 	+ scan full OLE2 directory (Trog);
 	+ ignore popular file types (Dirk Mueller <mueller*kde.org>)
 	+ improve compression ratio calculation (Dirk Mueller)
 	+ detect more mail file types
   * clamscan: add --max-ratio option (Dirk Mueller)
   * docs: update Japanese documentation (Masaki Ogawa <proc*mac.com>)
 
b0d048ca
 Tue Apr 20 15:18:58 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Handle hostaddr == NULL
b431b8e5
 	Added X-Virus-Scanned
b0d048ca
 	Consistent handling of X-Virus-Status
 
08b0add9
 Tue Apr 20 09:13:46 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Print a better message if hostaddr is null in
 		clamfi_connect()
 	Handle "i" macro not being set in sendmail.cf
 
502c8234
 Mon Apr 19 23:11:48 BST 2004 (njh)
 ----------------------------------
   * clamav-milter: Added --from
b431b8e5
 	Return SMFIS_TEMPFAIL on some out of memory errors (some still to do),
467f8b1e
 		based on an idea by Joe Maimon <jmaimon*ttec.com>
502c8234
 	Quarantine messages now sorted by date, based on an idea by Christian
467f8b1e
 		Pelissier <Christian.Pelissier*onera.fr>.
502c8234
 	Started code to parse header to find the real infected machine,
 		email notification now contain the first received header, which
 		may (or may not) be helpful
 
93f9dfc4
 Mon Apr 19 14:33:35 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Started work on handling user defined templates
b431b8e5
 	for the e-mail sent. For now very little is handled, though %v
93f9dfc4
 	is replaced with the message from clamd
 
ad2f8396
 Mon Apr 19 13:39:23 BST 2004 (trog)
 -----------------------------------
   * libclamav/ole2_extract: maintain internal OLE2 directory structure
 	when unpacking OLE2 archive files (not yet activated)
 
6a54127a
 Sat Apr 17 21:40:19 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Include the virus name in the 550 rejection if
b431b8e5
 	appropriate
6a54127a
 
0f82b9e3
 Sat Apr 17 15:19:41 BST 2004 (njh)
 ----------------------------------
   * libclamav/blob.c:	Filenames with high byte characters were not
b431b8e5
 	being scanned on MACOS/X
0f82b9e3
 
8b8865d7
 Sat Apr 17 00:19:08 CEST 2004 (tk)
 ----------------------------------
   V 0.70
 
e3eaadd0
 Fri Apr 16 23:20:19 CEST 2004 (tk)
 ----------------------------------
   * freshclam: fix SIGHUP handling (patch by Dr Matthew J Seaman
 	       <m.seaman*infracaninophile.co.uk>)
 
39467b47
 Fri Apr 16 22:21:14 CEST 2004 (tk)
 ----------------------------------
   * docs: update
 
5484e03c
 Fri Apr 16 17:42:51 CEST 2004 (tk)
 ----------------------------------
   * clamd: rename ArchiveDetectEncrypted to ArchiveBlockEncrypted
   * clamscan: rename --detect-encrypted to --block-encrypted
 
35407219
 Fri Apr 16 14:43:25 CEST 2004 (tk)
 ----------------------------------
   * libclamav: scan ">From " messages
 
7e72f1f2
 Fri Apr 16 12:40:03 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: fix possible crash
 
2b278a02
 Thu Apr 15 16:26:38 CEST 2004 (tk)
 ----------------------------------
   * libclamav: add a "clamav-" prefix to temporary file names (Dirk Mueller
 	       <dmuell*gmx.net>)
   * clamd: clamuko: fix signal handling (problem reported by Claudio Alonso
 	   <cfalonso*yahoo.com>)
 
95df50d1
 Thu Apr 15 10:54:02 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Handle systems without inet_ntop()
 
21cf4aeb
 Thu Apr 15 00:51:29 CEST 2004 (tk)
 ----------------------------------
   * libclamav: cli_scanmail: fix a hole in recursion limit (patch by
 	       Maxim Dounin <mdounin*rambler-co.ru>)
   * clamscan: fix HPUX compilation error (reported by Rolf Eike Beer
 	      <eike*mail.math.uni-mannheim.de>)
 
f35bc674
 Wed Apr 14 09:32:50 BST 2004 (njh)
 ----------------------------------
d60d99d9
   * libclamav/mbox.c:	When debugging print the email number when
f35bc674
 	handling UNIX style mailboxes
 
9cb8aa62
 Wed Apr 14 03:24:44 CEST 2004 (tk)
 ----------------------------------
21cf4aeb
   * clamd: VirusEvent: drop support for %f
9cb8aa62
 	   (http://www.securitytracker.com/alerts/2004/Apr/1009615.html)
 
41e960e7
 Tue Apr 13 14:16:42 CEST 2004 (tk)
 ----------------------------------
   * libclamav: scan EVS mails
 
3e459f0e
 Mon Apr 12 19:12:27 CEST 2004 (tk)
 ----------------------------------
   * doc: update the ClamAV and Samba how-two (Przemyslaw Holowczyc)
 
e6013c50
 Sat Apr 10 21:28:40 CEST 2004 (tk)
 ----------------------------------
   * libclamav: do not remove temporary directories in debug mode
 
b58249a1
 Sat Apr 10 08:02:20 BST 2004 (njh)
 ----------------------------------
   * docs/man/clamav-milter.8:	Clarified --force-scan (thanks to
e6013c50
b58249a1
 
f9f239aa
 Fri Apr  9 09:50:52 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Handle clamd giving up on StreamMaxLength too early
 
bb09a2f7
 Thu Apr  8 14:27:30 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Removed warning message on FreeBSD5.2
 
3a978f7d
 Wed Apr  7 19:31:29 BST 2004 (njh)
 ----------------------------------
   * Handle continuation markers placed incorrectly by W97M.Lexar
 
658f19f8
 Wed Apr  7 00:51:11 CEST 2004 (tk)
 ----------------------------------
   * reverse the last patch
 
db1cae22
 Tue Apr  6 14:19:16 CEST 2004 (tk)
 ----------------------------------
   * global hardening patch: use strlcpy/strlcat instead of strncpy/strncat
     (Bastian Kleineidam <calvin*debian.org>)
 
ed026d36
 Mon Apr  5 23:49:23 CEST 2004 (tk)
 ----------------------------------
   * contrib: new init script for SuSE (by Martin Fuxa <yeti*email.cz>)
   * configure: fix linking problem under NetBSD (reported by Nigel);
e6013c50
 	       enable support for threads under NetBSD (pth is required and
ed026d36
 	       LDFLAGS="-L/usr/pkg/lib" and CPPFLAGS="-I/usr/pkg/include"
 	       must be exported). Thanks to Jorgen Norgaard <jnp*anneli.dk>.
   * clamscan: fix --bell behaviour ("one beep" problem reported by Tomasz
 	      Papszun)
   * libclamav: small cosmetics
 
190d58ab
 Mon Apr  5 15:39:12 BST 2004 (njh)
 ----------------------------------
   * contrib:	Windows client (finally!) open sourced
 
a0283d44
 Mon Apr  5 15:39:55 CEST 2004 (tk)
 ----------------------------------
   * clamd: respect TCPAddr in stream scanner (problem reported by
 	   Youza Youzovic <youza*post.cz>)
 
ec83932f
 Mon Apr  5 13:19:02 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Scan attachments with no filename (suggestion by Trog)
 
93d41ee4
 Mon Apr  5 10:47:43 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Added SAVE_TO_DISC #define which, when activated,
b431b8e5
 	scans embedded RFC822 messages from disc rather than in memory. It
93d41ee4
 	is recommended that this option is always enabled unless ClamAV is
 	to be installed on a system where many nested levels of RFC822 messages
 	cannot occur
 
fe0af0c1
 Mon Apr  5 10:16:29 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: minor code update
 
95c4e7b0
 Sun Apr  4 02:57:10 CEST 2004 (tk)
 ----------------------------------
   * freshclam: do not terminate on SIGALRM (bug introduced on Sat Mar 27),
 	       reported by Fajar A. Nugraha <fajar*telkom.co.id>.
   * clamd: dazukoio: use writen()
   * clamscan: test for W_OK instead of R_OK in writeaccess(). Bug reported
 	      by Takumi Yamane <yamtak*b-session.com>.
 
96f3d93b
 Sat Apr  3 06:00:19 BST 2004 (njh)
 ----------------------------------
   * clamav-milter: Error if ReadTimeout is -ve
 		Honour StreamMaxLength
 
00727a0e
 Thu Apr  1 16:46:22 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Stop gracefully if messageAddLine() fails
   * clamav-milter:	ThreadTimeout has been replaced by ReadTimeout -
b431b8e5
 	clamav-milter now supports this
00727a0e
 
94709323
 Thu Apr  1 11:37:25 BST 2004 (trog)
 -----------------------------------
   * clamd: add writen() function for wrapping write()
 
86b3e542
 Wed Mar 31 22:00:05 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Handle new location of config file parser
 
7c1eb3bf
 Wed Mar 31 18:12:20 BST 2004 (njh)
 ----------------------------------
   * libclamav: Code tidy up - free memory earlier
 
b5b62ca7
 Wed Mar 31 09:25:25 CEST 2004 (tk)
 ----------------------------------
   * libclamav: matcher: don't limit '*' to a single 128KB buffer
 
1bfbedd4
 Tue Mar 30 23:57:33 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Better handling of multipart within multipart messages
 
58bcf502
 Tue Mar 30 23:18:49 CEST 2004 (tk)
 ----------------------------------
   * clamav-milter: adapt Makefile to new directory structure
   * small code cleanup
 
7390dfcd
 Tue Mar 30 08:40:10 BST 2004 (trog)
 -----------------------------------
   * clamav.conf, shared/cfgparser.c: recognise ReadTimeout option
94709323
 	remove ThreadTimeout option
7390dfcd
 
20de3381
 Mon Mar 29 18:11:08 CEST 2004 (tk)
 ----------------------------------
   * shared/output.c: don't try to unlock free mutex (bug reported
 		     by Nigel)
 
5b9ac68d
 Mon Mar 29 16:17:05 BST 2004 (trog)
 -----------------------------------
   * clamd: disable timeout when ReadTimeout=0
 
1e35d807
 Mon Mar 29 15:45:15 BST 2004 (trog)
 -----------------------------------
   * clamd: add support for ReadTimeout option
 
d879a7b0
 Mon Mar 29 10:33:52 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Tidy up code and reduce shuffling of data
 
afb48b28
 Mon Mar 29 02:05:39 CEST 2004 (tk)
 ----------------------------------
   * big cleanup: remove duplicated code and move it to /shared (fixes
 		 a dependency problem when compiling with --disable-pthreads
 		 and LogSyslog support in freshclam); eliminate warnings
   * libclamav: include backup snprintf implementation (patch by Phil Oleson
 	       <oz*nixil.net>, snprintf by Patrick Powell)
   * clamd: fix clamd hangup when log size is exceeded (bug reported by
 	   Ryan Thompson <clamav*sasknow.com>)
   * examples/ex1.c: update
 
f7ab4278
 Sat Mar 27 21:55:33 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Delay connection to clamd to handle clamd's timeout
 	when the remote end (the end talking to sendmail) is slow
 
d6a56e70
 Sat Mar 27 19:55:52 CET 2004 (tk)
 ---------------------------------
   * freshclam: remove timeout code; clean up return codes
   * docs: freshclam.1 updated
 
b8cdcd2e
 Fri Mar 26 23:23:21 CET 2004 (tk)
 ---------------------------------
   * clamdscan: don't call getcwd() in streaming mode (patch by Dale Woolridge
 	       <dwoolridge*drh.net>)
   * configure: improved checking for TCPwrappers (patch by Tom G. Christensen
 	       <tgc*statsbiblioteket.dk>)
 
 Fri Mar 26 22:53:45 CET 2004 (tk)
 ---------------------------------
   * clamdscan: don't call getcwd() in streaming mode (patch by Dale Woolridge
 	       <dwoolridge*drh.net>)
 
427ebb81
 Fri Mar 26 21:32:28 CET 2004 (tk)
 ---------------------------------
   * libclamav: scan VPOP3 mail files (thanks to Steve <steveb*webtribe.net>)
 
4152ad50
 Fri Mar 26 16:22:45 CET 2004 (tk)
 ---------------------------------
   * libclamav: scanners: use cli_writen()
 
7a5530b5
 Fri Mar 26 11:32:08 GMT 2004 (trog)
 -----------------------------------
   * libclamav: check for EINTR in cli_readn/cli_writen
 
4d825c09
 Fri Mar 26 11:21:34 GMT 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Use cli_writen()
   * clamav-milter:	Added some debug information to clamd_send()
 
5b25b5e8
 Fri Mar 26 09:47:50 GMT 2004 (trog)
4152ad50
 -----------------------------------
5b25b5e8
   * libclamav: Remove duplicate code. Fix memory leak.
 
c81143fc
 Thu Mar 25 22:51:53 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Removed even more calls to realloc and some duplicate code
 
769f52c3
 Thu Mar 25 13:53:37 CET 2004 (tk)
 ---------------------------------
   * libclamav: scanners: scan "X-Apparently-To: " mail files
 
12aa8746
 Thu Mar 25 12:20:05 CET 2004 (tk)
 ---------------------------------
   * freshclam: use HTTP Range to limit data transfer for cvd headers
 	       (patch by Tony Finch <dot*dotat.at>)
 
d3aa15b8
 Wed Mar 24 09:19:12 GMT 2004 (njh)
 ----------------------------------
   * libclamav/blob.c:	Reduce the number of calls to cli_realloc, since realloc
b431b8e5
 	seems to be very slow on FreeBSD
d3aa15b8
 
e0909dc6
 Tue Mar 23 15:39:09 GMT 2004 (trog)
 -----------------------------------
   * clamd: stop scanning if the client disconnects
 
765979c1
 Tue Mar 23 11:09:30 GMT 2004 (njh)
 ----------------------------------
   * libclamav/blob.c:	More restrictive about which characters can be used
 	in filenames on DOS based systems
 
6fd6dd37
 Tue Mar 23 09:26:18 GMT 2004 (njh)
 ----------------------------------
   * docs/man/clamav-milter.8:	Document the default value for --server, and
b431b8e5
 	clamav-milter's load balancing/fault tolerance capabilities
6fd6dd37
 
c2a3cdf9
 Mon Mar 22 21:30:24 CET 2004 (tk)
 ---------------------------------
   * freshclam: require strict permissions for config file when HTTPProxyPassword
 	       is specified
 
58302349
 Mon Mar 22 09:28:04 GMT 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: minor cleanup
 
61485e09
 Sun Mar 21 17:30:22 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Scan bounce messages with no headers for encoded viruses/worms
 
ae3bda56
 Sun Mar 21 09:51:45 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Faster scanning for non MIME messages, only scan the message
b431b8e5
 	once for binhex, uuencode, bounces etc.
ae3bda56
 
86cf20d6
 Sat Mar 20 19:37:11 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Removed the duplicated code from bounce checks
 
891d6e39
 Sat Mar 20 17:49:43 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	More flexable approach to scanning bounce messages within
b431b8e5
 	emails means more bounces are caught but at the expense of some
891d6e39
 	duplication of code for now
 
9b8e00a0
 Sat Mar 20 15:53:10 CET 2004 (tk)
 ---------------------------------
   * libclamav: make cli_filetype non static
 
92c3c0f6
 Sat Mar 20 13:33:49 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	More bounces added
 
268a4f2d
 Sat Mar 20 12:40:15 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: strerror_r is a bit confused on Fedora Linux. The man page
 	says it returns an int, but the prototype in string.h says it returns
 	a char *
 		Say how many bytes can't be written to clamd - it may give a
 	clue what's wrong
 
feec9e31
 Sat Mar 20 00:16:26 CET 2004 (tk)
 ---------------------------------
   * libclamav: cl_gentemp(): do not use /dev/urandom
 
10b04232
 Fri Mar 19 21:42:51 CET 2004 (tk)
 ---------------------------------
   * clamd: thrmgr.c, server-th.c: added missing new line characters in logg()
 	   (reported by Sergey <a_s_y*sama.ru>)
 
cc96e455
 Fri Mar 19 17:48:31 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Handle "binary encoding" (whatever that is :-)
b431b8e5
 	the same as no encoding
cc96e455
 
ef704fb3
 Fri Mar 19 15:50:47 GMT 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Handle empty content-disposition headers
 
ba174707
 Fri Mar 19 16:00:51 CET 2004 (tk)
 ---------------------------------
   * libclamav: small cosmetic fixes in format strings, also added some
 	       statics (thanks to Dirk Mueller <dmuell*gmx.net>)
 
705e985c
 Fri Mar 19 08:18:24 GMT 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	If an RFC822 message is found as part of a multipart
b431b8e5
 	message and that message has no encoding, don't save for scanning
705e985c
   * libclamav/message.c:	Handle content encoding of '8 bit' as well
b431b8e5
 	as the more correct '8bit'
705e985c
 
5c1150ac
 Thu Mar 18 22:01:39 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	If a message only contains a single RFC822 message that has no
 	encoding don't save for scanning
 
60348fbe
 Thu Mar 18 14:16:19 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Added bounce and handle text/plain encoded
 		messages
 
f6f5d56f
 Thu Mar 18 15:04:41 CET 2004 (tk)
 ---------------------------------
   * clamdscan: in the LocalSocket mode the server2 address struct was not
 	       properly initialized. Fixed by "Nemosoft Unv."
 	       <nemosoft*smcc.demon.nl>.
 
dc890a72
 Thu Mar 18 09:56:24 GMT 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: Simplify the code, and make it work all relevant
 	sample documents I have.
 
c693116d
 Wed Mar 17 19:48:56 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: upissued history to 0.70
   * libclamav/message.c: Handle spaces before the disposition type
   * libclamav/mbox.c:	Added some speed ups and reduced memory usage when
b431b8e5
 		scanning embedded RFC822 messages
c693116d
 
61fafadf
 Wed Mar 17 15:06:44 GMT 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: Add VBA signature for MacOffice X
 
cee86c13
 Wed Mar 17 11:53:05 GMT 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: VBA alignment check. Should now work with
 	all MacOffice documents.
 
31c42eb7
 Wed Mar 17 09:32:45 GMT 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: Add support for MacOffice98 documents
 
7761c6eb
 Tue Mar 16 20:43:20 CET 2004 (tk)
 ---------------------------------
   * libclamav: unrarlib: don't use UnstoreFile() because it causes memory
 	       corruption. Restored support for standard archives (yesterday's
 	       fix disabled RAR support completely).
 
a2f725f6
 Mon Mar 15 20:53:10 CET 2004 (tk)
 ---------------------------------
   * clamav-milter: version number increased to 0.70
   V 0.70-rc
 
f5646d91
 Mon Mar 15 18:40:44 GMT 2004 (trog)
a2f725f6
 -----------------------------------
f5646d91
   * libvlamav/ole2_extract.c: fix cli_malloc() error
 
b5f8af0d
 Mon Mar 15 17:05:01 CET 2004 (tk)
 ---------------------------------
   * libclamav: unrarlib: fixed segfault with some Bagle's RAR archives
 
fb787a06
 Sun Mar 14 21:48:25 CET 2004 (tk)
 ---------------------------------
   * etc/clamav.conf: ScanOLE2 enabled by default
   * doc: manuals updated
   * fixed gcc warnings
 
13c03b49
 Sat Mar 13 23:14:44 CET 2004 (tk)
 ---------------------------------
   * doc: clamdoc.pdf - updated (for 0.70) and slightly reorganized
 
95a41be5
 Sat Mar 13 14:28:24 GMT 2004 (trog)
 -----------------------------------
   * clamd: remove mutex lock in SIGUSR2 code. Using a
 	mutex in a signal handler is not allowed.
 
ae203685
 Sat Mar 13 13:52:51 CET 2004 (tk)
 ---------------------------------
   * clamd: support SIGUSR2 and force a database reload
 
dfe7ca62
 Thu Mar 11 21:50:32 CET 2004 (tk)
 ---------------------------------
   * libclamav: rar: added support for encrypted archive (Encrypted.RAR)
 	       detection
 
68a6f51f
 Thu Mar 11 00:16:11 CET 2004 (tk)
 ---------------------------------
   * libclamav: rar support: due to a bug only first file in archive was
 	       scanned. Fixed and improved by Dirk Mueller <dmuell*gmx.net>.
   * freshclam, clamscan: fixed logfile permissions (Dirk Mueller)
 
e17491b2
 Wed Mar 10 22:14:45 GMT 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Fixed segfault which happens when a UNIX mailbox
b431b8e5
 	with more than one message quits because a message before the last
e17491b2
 	one can't be parsed
 
c5d471f4
 Wed Mar 10 20:51:54 CET 2004 (tk)
 ---------------------------------
   * doc: + Polish sendmail_clamav how-to updated (Przemyslaw Holowczyc
 	   <doozer*skc.com.pl>)
 	 + included new Polish how-to on ClamAV and Samba integration (by
 	   Przemyslaw Holowczyc)
 
0d8e2e93
 Wed Mar 10 20:06:35 CET 2004 (tk)
 ---------------------------------
   * doc: clamav-mirror-howto.pdf and signatures.pdf updated
 
e0f90556
 Wed Mar 10 12:58:55 GMT 2004 (trog)
 -----------------------------------
   * clamd/server-th.c: error handling
   * libclamav/ole2_extract.c: change struct pack code to support
 	old versions of gcc - for the last time I hope.
 
1070b274
 Wed Mar 10 11:40:14 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Use new HAVE_STRERROR_R rather than TARGET_OS_SOLARIS
b431b8e5
 			to determine if strerror_r exists
c32360c1
 			Thanks to Phil Oleson <oz*nixil.net>.
be020f6e
   * docs/man:		Corrected documentation of --postmaster-only flag.
1070b274
 
963c6ae7
 Wed Mar 10 05:43:34 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Implemented a couple of small speed ups:
b431b8e5
 	1) Only save arguments that we're going to retrieve
963c6ae7
 	2) No need to store \n in messageToText fast copy mode, which allows
c32360c1
 		an sprintf to be removed (Dirk Mueller <dmuell*gmx.net>)
963c6ae7
 
abf06850
 Wed Mar 10 01:35:40 CET 2004 (tk)
 ---------------------------------
   * libclamav: unrarlib: cleanup (Dirk Mueller <dmuell*gmx.net>)
 
8515ab9e
 Tue Mar  9 23:49:06 CET 2004 (tk)
 ---------------------------------
   * libclamav, sigtool: small code cleanups (Dirk Mueller <mueller*kde.org>)
   * libclamav: unrarlib: properly detect little endian (Dirk Mueller)
   * clamscan: do not print "Excluded" messages with -i (reported by Gordon E.)
 
13d4160d
 Tue Mar  9 12:36:10 GMT 2004 (trog)
 -----------------------------------
   * clamd/others.c: fix includes
 
55cdfac7
 Mon Mar  8 22:26:48 CET 2004 (tk)
 ---------------------------------
   * clamav-milter: fixed a typo in Makefile
 
25ba8c63
 Mon Mar  8 12:37:26 GMT 2004 (trog)
 -----------------------------------
   * libclamav: vba_extract.c/ole2_extract.c: minor code cleanup and bug fix
55cdfac7
 
c5e7d5cd
 Mon Mar  8 10:01:01 GMT 2004 (trog)
 -----------------------------------
   * clamd: wrap select()/poll()
 
bf5a1ce7
 Mon Mar  8 01:24:37 CET 2004 (tk)
 ---------------------------------
   * applied comments cleanup (C89) patch (global) from Jesper Juhl
     <juhl*dif.dk>
 
6b8aa2d0
 Mon Mar  8 00:33:17 CET 2004 (tk)
 ---------------------------------
   * clamd: fixed QUIT/SHUTDOWN command - break blocking accept() to allow
 	   immediate termination
 
bddfdc19
 Sun Mar  7 23:29:25 CET 2004 (tk)
 ---------------------------------
   * Makefiles: allow building outside of the source tree (thanks to Philippe
 	       Gay <ph.gay*free.fr>)
   * libclamav: improved checking for sscanf matching failure (thanks to
 	       Dirk Mueller <mueller*kde.org>)
   * libclamav: fixed a typo in unrarlib (Dirk Mueller)
   * libclamav: fixed detection of encrypted zip archives (Dirk Mueller)
   * clamscan: pass libclamav options to checkfile() (bug introduced a few
 	      days ago, found by Dirk Mueller <mueller*kde.org>)
   * clamd: fixed TemporaryDirectory option (don't call free() on putenv()'ed
 	   variable). Thanks to Andrey Cherezov <andrey*cherezov.koenig.su>.
 
5b6bb93b
 Sun Mar  7 15:19:51 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Fixed minor typo in bounce message
     clamav-milter:		Added extra information to --headers
 
b5f6ce12
 Sun Mar  7 12:40:05 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Added new bounce delimeter (thanks to Dirk
bddfdc19
 	  Mueller <mueller*kde.org>)
b5f6ce12
 	  Removed a warning generated by icc
 
c0d52615
 Fri Mar  5 14:25:52 CET 2004 (tk)
 ---------------------------------
   * configure: check for a safe value of FD_SETSIZE for select() and check for
 	       poll() (patch from Trog)
 
a573a0a3
 Thu Mar  4 15:54:25 CET 2004 (tk)
 ---------------------------------
   * clamdscan: do not overwrite s_addr (thanks to Adam Stein
 	       <adam*scan.mc.xerox.com>)
 
97e8ea68
 Thu Mar  4 13:07:04 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Some bounce messages weren't being rescanned, fix thanks
a573a0a3
 	to "Andrey J. Melnikoff (TEMHOTA)" <temnota*kmv.ru>
97e8ea68
 
0f34221a
 Thu Mar  4 03:29:07 CET 2004 (tk)
 ---------------------------------
   * libclamav: CL_ENCRYPTED: mark encrypted Zip archives as a virus type
 	       "Encrypted.Zip" (Michael L Torrie <torriem*chem.byu.edu>)
   * clamscan: --detect-encrypted
   * clamd: ArchiveDetectEncrypted
 
a487b2a8
 Wed Mar  3 11:36:17 CET 2004 (tk)
 ---------------------------------
   * libclamav: mbox wrapper: scan Qmail bounces
 
1f7a8360
 Wed Mar  3 09:22:09 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Check clamd is running before starting (if clamd is
 			on the same machine)
 		If clamav-milter fails to find clamd running, state the
 			expected pid
 		Some debug messages changed
 		Improved checking for TCP/IP to ensure TCPwrappers is
 			not used when using UNIX domain sockets
 
ca90717f
 Tue Mar  2 13:12:57 GMT 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: #include others.h
 
d056f4d6
 Tue Mar  2 13:04:15 GMT 2004 (trog)
 -----------------------------------
   * clamd: intercept but ignore SIGPIPE, FreeBSD barfs
 
9438b26b
 Tue Mar  2 09:35:39 CET 2004 (tk)
 ---------------------------------
   * clamd: removed x86 dazuko object files (thanks to Fajar A. Nugraha
 	   <fajar*telkom.co.id>)
 
520cf7eb
 Mon Mar  1 13:22:30 GMT 2004 (trog)
 -----------------------------------
   * clamd: Cleanup signal handling
 
a3e7b8a1
 Mon Mar  1 13:08:04 GMT 2004 (trog)
 -----------------------------------
   * clamd: Cleanup local socket and clamd.run on exit
 
09dbd8e5
 Mon Mar  1 01:25:03 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Removed duplicate /etc/rc.d/init.d/clamd that had
 	also been put in the contrib directory
 	Moved clamav-milter init.d to contrib directory for consistency
 	Updated INSTALL instructions to mention connecting via TCP/IP
 	Updated init.d to ensure clamav-milter is started after clamd
 
32fc1d7b
 Sun Feb 29 18:28:22 CET 2004 (tk)
 ---------------------------------
   * clamd, configure: enabled support for on-access scanning under Linux and
 		      FreeBSD. Tested with Dazuko 2.0.0.
 
0deebced
 Sat Feb 28 23:06:43 CET 2004 (tk)
 ---------------------------------
   * config parser: fixed segfault with empty argument for numerical option
 		   (thanks to Luca 'NERvOus' Gibelli <nervous*nervous.it>)
 
831b61bf
 Sat Feb 28 13:06:16 CET 2004 (tk)
 ---------------------------------
   * libclamav: readdb: fixed segmentation fault when virus name is empty
 
a33df887
 Fri Feb 27 15:34:42 GMT 2004 (njh)
 ----------------------------------
   * docs/man:	Ensure example for milter tallies with clamav-milter/INSTALL
   * clamav-milter:	Ensure INSTALL agrees with man page
 	Check if clamd is running on start up (UNIX domain sockets only)
 
c19dc6cd
 Fri Feb 27 12:23:48 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Handle lines just containing ':', thanks to Stefan
9438b26b
 	Kaltenbrunner <mm-mailinglist*madness.at> and Trog
c19dc6cd
 
cea858e0
 Fri Feb 27 10:47:20 CET 2004 (tk)
 ---------------------------------
   * clamd: --debug: disable limit for a core size under Linux
 
664f9ff6
 Fri Feb 27 09:30:20 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: Only use TCPwrappers when using TCP/IP to establish
 		communications with the milter
 	Dropping priv message now same as clamd
 
39106c99
 Thu Feb 26 22:22:43 CET 2004 (tl)
 ---------------------------------
   * freshclam:	cleaner and descriptive error messages for
b431b8e5
 		daemon notification failures
39106c99
 
2f266611
 Thu Feb 26 16:22:59 CET 2004 (tk)
 ---------------------------------
   * libclamav: detect "From: " (Exim) mail files
 
d21556c8
 Thu Feb 26 13:33:00 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Handle spaces at the end of uuencoded lines
 
e3f0de57
 Thu Feb 26 11:02:46 GMT 2004 (trog)
 -----------------------------------
  * libclamav/readdb.c: close directory descriptor leak - caused
 	"CVD extraction failure" error.
 
52e8d3c6
 Wed Feb 25 11:07:53 GMT 2004 (trog)
 -----------------------------------
  * clamd thrmgr: new clean reimplementation
 
cdff1042
 Wed Feb 25 08:57:35 GMT 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: add VBA signature for Office 2003
 
eaffc560
 Tue Feb 24 23:56:52 CET 2004 (tk)
 ---------------------------------
   * doc: sendmail_clamav howto v1.2 by Przemyslaw Holowczyc
 
942dba00
 Tue Feb 24 10:56:44 CET 2004 (tk)
 ---------------------------------
   * libclamav: scan mail files modified by Symantec software
 
22de40fc
 Mon Feb 23 22:29:16 GMT 2004 (tl)
 ---------------------------------
b4d3df63
   * freshclam:	Fix bug in -p option recognition
 		No longer starts download after SIGHUP (thanks to
 		Stephen Gran)
22de40fc
 
42aa1534
 Mon Feb 23 19:28:33 GMT 2004 (njh)
 ----------------------------------
   * contrib:	The Windows client now handles an ERROR message from clamd
 
b7f57a87
 Mon Feb 23 18:22:14 CET 2004 (tk)
 ---------------------------------
   * configure: check if <sys/select.h> needs to be included for fd_set (patch
 	       from Trog)
 
31e6c6fb
 Mon Feb 23 10:42:25 GMT 2004 (trog)
 -----------------------------------
   * clamd: use select() instead of poll()
 
a9f386ed
 Mon Feb 23 10:19:01 GMT 2004 (njh)
 ----------------------------------
   * libclamav: mbox: handle spaces before the : in headers e.g.
 	Content-Type : application/octet-stream; name="eicar.com"
 
da99018d
 Mon Feb 23 00:43:44 CET 2004 (tk)
 ---------------------------------
   * libclamav: cl_rndnum: do not use buffered fread() (thanks to Nigel)
 
e84162a4
 Sun Feb 22 22:59:39 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: Change the log level TCPwrapper denying
b431b8e5
 			Handle ERROR message from clamd
 			Moved smfi_setconn to avoid race condictions when
 			an e-mail is received just as the milter is starting
 			but isn't ready to handle it causing the milter to
 			go to an error state
 			Hardend umask
e84162a4
 
7e10f99b
 Sun Feb 22 17:34:08 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter/docs:	Documented the need to ensure that the directory
 	  containing the sockets must be read/writeable by clamav if User is set
 
d685f6dd
 Sat Feb 21 16:05:42 CET 2004 (tk)
 ---------------------------------
   * freshclam: fixed problem with -u handling (missing `else' in logical block)
 	       Thanks to Michel GAUDET <Michel.Gaudet*ehess.fr>. The same bug
 	       (copy & paste) existed in -c mode.
   * configure: added CLAMAV_MILTER_LIBS
 
1fd76a13
 Sat Feb 21 13:38:23 CET 2004 (tk)
 ---------------------------------
   * libclamav: fixed various segmentation faults introduced by a small bug
 	       in the yesterday's patch from Phil Oleson. Thanks to Nigel.
 
bd547be2
 Sat Feb 21 11:09:12 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Don't run if the quarantine-dir is publically accessable
 
0f8e1ad4
 Fri Feb 20 23:21:42 CET 2004 (tk)
 ---------------------------------
   * configure: --enable-yp-check (use ypmatch utility instead of /etc/passwd
 	       parsing) by James F.  Hranicky <jfh*cise.ufl.edu>.
   * clamdscan, libclamav: small code cleanups from Phil Oleson <oz*nixil.net>
 
b5648b5a
 Fri Feb 20 17:13:10 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	If clamd is on the local machine and PidFile is defined
b431b8e5
 		check if clamd is dead when send() fails
b5648b5a
   * libclamav:		Added a new bounce delimeter
 
a9ebff44
 Fri Feb 20 16:49:05 CET 2004 (tk)
 ---------------------------------
   * clamscan, freshclam: removed --log-verbose (but it's still accepted by the
     option parser)
c32360c1
   * libclamav: cli_rmdirs(): fixed directory permission problem (reported by
a9ebff44
 	       Brian J. France <list*firehawksystems.com> and Nigel)
   * doc: clamscan, clamdscan and freshclam manual pages updated
 
ea399527
 Fri Feb 20 14:55:32 GMT 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: vba_decompress returns explicit data length
 
1fcdb893
 Fri Feb 20 09:55:58 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: The recent changes to the configure script changed
 	the order of includes so some prototypes weren't getting in
 
39ea36b7
 Thu Feb 19 16:03:59 GMT 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: tidy up error handling
 
f37e98f3
 Thu Feb 19 12:16:33 CET 2004 (tl)
39ea36b7
 ---------------------------------
f37e98f3
   * freshclam: + write pid file if run as daemon (new option -p|--pid)
                + handle signals: HUP  = re-open logfiles
 	                         TERM = terminate (with log message)
 				 ALRM = wake up and check mirror (also on
 				        SIGUSR1)
 
 
f9c88a98
 Thu Feb 19 10:05:39 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: Reworked TCPwrappers code thanks to
d685f6dd
 		"Hector M. Rulot Segovia" <Hector.Rulot*uv.es>
f9c88a98
 		Changed some printf/puts to cli_dbgmsg
 
d5f16694
 Wed Feb 18 13:35:59 GMT 2004 (njh)
 ----------------------------------
   * libclamav:		Handle buffer overflows on files with long suffixes
   * clamav-milter:	Added --dont-log-clean argument
 
56ae62e2
 Wed Feb 18 10:12:54 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Found some occurances of Yaha
 	Added debug of number of lines in (encoded) attachment
   * clamav-milter:	clamav-milter now builds on freeBSD 5.2 (wrong logic
b431b8e5
 		in including malloc.h)
56ae62e2
 	clamav-milter no longer allows --force to override TCPwrappers
 
5db1c6b0
 Wed Feb 18 04:09:56 CET 2004 (tk)
 ---------------------------------
   * clamd: temporarily disabled strerror_r (due to a compilation problem on
 	   Solaris reported by Nigel)
 
 Tue Feb 17 23:43:22 CET 2004 (tk)
 ---------------------------------
   * configure: fixed in_port_t detection on OpenBSD (problem reported by Nigel)
   * clamdscan: fixed problem with /cygdrive/ on Cygwin (thanks to Andrey
 	       Cherezov <andrey*cherezov.koenig.su>)
 
f9893cc4
 Tue Feb 17 20:49:23 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Added a new bounce delimeter
   * test:	Updated mbox/debugm.c compilation instructions
b431b8e5
 		removed SIGINT signal handler
f9893cc4
 
506a6176
 Tue Feb 17 17:09:24 GMT 2004 (trog)
 -----------------------------------
   * clamd: SIGHUP re-open log file support
 
c380ad0a
 Tue Feb 17 09:59:03 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Added a new bounce delimeter
 
c238ac42
 Tue Feb 17 01:06:58 CET 2004 (tk)
 ---------------------------------
   * clamd: + integrated new thread manager from Trog
 	   + --debug (enables core dumping)
   * contrib: Trashscan v0.10 (trashware*gmx.de)
 
a774339c
 Mon Feb 16 14:19:42 CET 2004 (tk)
 ---------------------------------
   V 0.67-1 (increased version number of clamav-milter)
 
c54d7329
 Mon Feb 16 12:00:06 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Added clamfi_free, this helps to ease the task
b431b8e5
 		of writing cleanups for unexpected errors
c54d7329
 
81aa3bff
 Mon Feb 16 09:44:34 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Upissued to 0.67
   * docs:		Documented support for TCPWrappers in clamav-milter
b431b8e5
 		This is experimental - feedback welcomed
81aa3bff
 
f4d1a50b
 Sun Feb 15 14:10:19 CET 2004 (tk)
 ---------------------------------
   V 0.67 (released with OLE2 and Dazuko support disabled)
 
ea4a81be
 Sun Feb 15 12:06:12 GMT 2004 (trog)
 -----------------------------------
506a6176
   * libclamav/vba_extract.c: Fix memory leak
ea4a81be
 
1cf25904
 Sun Feb 15 12:52:25 CET 2004 (tk)
 ---------------------------------
   * freshclam: fixed proxy user/pass buffer overflow (it was causing
 	       problems with HTTPProxy* directives). Thanks to
 	       Bill Maidment <bill*maidment.com.au>.
 
8ef734d4
 Sun Feb 15 08:50:21 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	added blobClose and blobCmp to reduce likelyhood of scanning the
 			same file twice and reducing the runtime memory usage
 	support video within multiparts
 	better warning of unsupported types that may need to be added later
 	removed some unneeded recursiveness that resulted in some needless
 		scanning twice of the same attachment on messages without
 		any text content
 
4174c0ea
 Sun Feb 15 02:03:47 CET 2004 (tk)
 ---------------------------------
   * freshclam: use O_BINARY when saving database under Cygwin
 
20d3dde9
 Sat Feb 14 19:08:44 GMT 2004 (njh)
 ---------------------------------
   * libclamav:	Handle spaces in boundaries
 
7fde18a2
 Sat Feb 14 17:28:15 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Had deleted O_BINARY by mistake
   * clamav-milter:	Added TCPwrappers support
 			Removed duplication in version string
 			Handle machines that don't have in_port_t
 
feb27080
 Sat Feb 14 10:28:47 CET 2004 (tk)
 ---------------------------------
   * configure: check for tcpwrappers and definition of in_port_t (requested
 	       by Nigel)
 
5c07666a
 Fri Feb 13 22:35:55 CET 2004 (tk)
 ---------------------------------
   * Makefile: don't use non standard id flags (thanks to Andy Fiddaman
 	      <clam*fiddaman.net>)
   * clamscan: manager.c - include clamav-config.h, it fixes a problem with
 	      hardcoded clamav user (thanks to Reinhard Max <max*suse.de>)
 
 Fri Feb 13 14:28:05 GMT 2004 (njh)
a3d72ff4
 ----------------------------------
   * libclamav: Added a new bounce delimeter
 
d8f615d7
 Thu Feb 12 18:47:44 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Use mkstemp() on Solaris in cl_mbox()
 
a78a6c75
 Wed Feb 11 18:00:13 CET 2004 (tk)
 ---------------------------------
   * libclamav: enabled autodetection of Eserv/2 mail files (thanks to
5c07666a
 	       Andrey Cherezov <andrey*cherezov.koenig.su>)
a78a6c75
 
547b89de
 Wed Feb 11 08:19:54 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Use O_BINARY when saving attachments which is required for
5c07666a
 	Cygwin. Thanks to "Andrey Cherezov" <andrey*cherezov.koenig.su>
547b89de
 
ba5b830f
 Wed Feb 11 00:08:26 CET 2004 (tk)
 ---------------------------------
   V 0.66 (released with OLE2 and Dazuko support disabled)
 
e87daf26
 Tue Feb 10 23:54:47 CET 2004 (tk)
 ---------------------------------
   * docs: updated clamdoc.pdf
   * docs: updated Polish how-to (thanks to Przemyslaw Holowczyc)
 
3160b57a
 Tue Feb 10 19:17:53 CET 2004 (tk)
 ---------------------------------
   * docs: complete clamdoc.pdf French translation by Stephane Jeannenot
   * docs: Polish how-to on ClamAV and Sendmail integration (with clamav-milter)
e87daf26
 	  by Przemyslaw Holowczyc
3160b57a
 
9ba2f6ac
 Tue Feb 10 17:05:31 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Recognised new kind of bounce message
 
eba0477d
 Tue Feb 10 14:38:35 GMT 2004 (njh)
 ----------------------------------
   * contrib:	Removed mfc30d.dll. It can now be downloaded (if needed)
b431b8e5
 	from http://www.clamav.net/w32/mfc30d.zip
eba0477d
 
dbccb8a2
 Tue Feb 10 14:35:07 CET 2004 (tk)
 ---------------------------------
   * clamd: UseProcesses - permanently removed
 
d95b7372
 Tue Feb 10 10:38:08 GMT 2004 (trog)
 -----------------------------------
   * libclamav/ole2_extract.c: Improve error handling
 
c8aa97b6
 Tue Feb 10 10:21:02 GMT 2004 (njh)
 ----------------------------------
   * contrib:	The Windows client now recovers better from errors during
b431b8e5
 	scanning
3160b57a
 
869154b0
 Mon Feb  9 17:46:29 GMT 2004 (njh)
 ----------------------------------
c8aa97b6
   * contrib:	The Windows client now allows the port to be specified
869154b0
 
6f5e5e87
 Mon Feb  9 14:03:50 GMT 2004 (trog)
 -----------------------------------
 
   * libclamav/vba_extract.c: Fix endian macros in this
 	aswell.
 
dd738fa6
 Mon Feb  9 13:52:30 GMT 2004 (trog)
 -----------------------------------
 
   * libclamav/ole2_extract.c: Change directives in
 	accordance with clamav-config.h - should fix-up
 	what (tk) was trying to do.
 
325e2ec0
 Mon Feb  9 13:40:37 GMT 2004 (trog)
 -----------------------------------
 
   * libclamav/ole2_extract.c: Revert erroneous patch from (tk)
 
9e1e77b9
 Mon Feb  9 11:09:56 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Added --headers patch from "Leonid Zeitlin"
3160b57a
 	<lz*europe.com>, though a lot of people have requested it!
9e1e77b9
 
e7736f9b
 Mon Feb  9 02:04:36 CET 2004 (tk)
 ---------------------------------
   * freshclam: work-around for potential database downgrade (subtle problem
 	       in r-r dns handling) - reported by Daniel Mario Vega
 	       <dv5a*dc.uba.ar>, patched by Luca Gibelli <nervous*clamav.net>.
 
f241f114
 Sat Feb  7 23:18:51 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Handle empty content-type subtypes, e.g. headers such as
 		Content-Type: text/
e7736f9b
 		Noted by Stefan Kaltenbrunner <mm-mailinglist*madness.at>
f38f3a03
 
7b8e9b4d
 Sat Feb  7 23:37:52 CET 2004 (tk)
 ---------------------------------
   * libclamav: scan "Return-path: " mail files (detection was broken due to
30dd07bd
 	       case sensitivity of the new file type guessing code). Reported
 	       by Nigel.
7b8e9b4d
 
7908713f
 Sat Feb  7 12:19:37 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	URL updated
 	Fixed compilation error created by new clamav-config.h mechanism
 
a14fc921
 Sat Feb  7 13:00:20 CET 2004 (tk)
 ---------------------------------
   * libclamav: fixed compilation error (reported by Nigel)
 
bbb90786
 Fri Feb  6 20:50:43 CET 2004 (tk)
 ---------------------------------
   * libclamav: ole2 wrapper: fixed segfault with some documents (Thomas Lamy)
 
6d6e8271
 Fri Feb  6 14:36:36 CET 2004 (tk)
 ---------------------------------
   * support for clamav-config.h instead of multiple defines (Thomas Lamy)
   * libclamav: more flexible file type recognition (Thomas Lamy)
 
8095542b
 Fri Feb  6 13:20:51 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Added new bounce message
 
78b7b0d2
 Thu Feb  5 13:49:24 GMT 2004 (njh)
 ----------------------------------
   * contrib:	clamav.exe now integrates with WinZip8.1
 
1892da50
 Thu Feb  5 11:25:56 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Bounce delimeters were found by a list of strcasecmps,
b431b8e5
 			now handled in a table which means it's easier to
1892da50
 			add new examples as they are found
 
767c51ae
 Wed Feb  4 16:33:08 GMT 2004 (trog)
 -----------------------------------
   * libclamav: ole2_extract.c: Improve error handling
 
ecb60988
 Wed Feb  4 13:34:28 GMT 2004 (njh)
1892da50
 ---------------------------------
ecb60988
   * libclamav:	Binhex now removes repetitive characters before handling the
 			header (used to be the other way around)
 		Handle partial writes in mbox - and print when write fails
 		Handle blobAddData of more than 128K
 
bbf346a5
 Tue Feb  3 22:58:10 GMT 2004 (njh)
 ---------------------------------
   * libclamav:	Catch another example of Worm.Dumaru.Y
 
d9532920
 Tue Feb  3 14:38:04 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Speeded up binhex decoding using table look up
b431b8e5
 		Fixed possible infinite loop when decoding compressed binhex
30dd07bd
 		Both fixes thanks to Thomas Lamy <Thomas.Lamy*in-online.net>
d9532920
 
6ccc6990
 Tue Feb  3 02:31:55 CET 2004 (tk)
 ---------------------------------
   * libclamav: + don't report errors when archive limits are reached
 	       + enabled scanning of "X-UIDL" mail files
   * clamscan: + don't count broken archives twice (bug reported by Przemyslaw
 	        Holowczyc <doozer*skc.com.pl>)
 	      + don't try to drop privileges in normal user mode when
 	        clamscan is started with --mbox in stdin scanning mode
 		(bug reported by Ed Ravin <eravin*panix.com>)
   * freshclam: + fixed -c handling (bug reported by scsi <scsi*softland.ru>)
 
be11d058
 Mon Feb  2 17:12:25 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Scan a rare form of bounce message identified by
b431b8e5
 	Denis De Messemacker <ddm*e-labs.org>
be11d058
 
d4b2e2e4
 Mon Feb  2 13:46:51 GMT 2004 (njh)
 ----------------------------------
479d34ff
   * libclamav:	   Carefully crafted binhex messages could have caused a crash
d4b2e2e4
   * clamav-milter: Include the ID of the message when warnings are sent to
b431b8e5
 	postmaster-only
d4b2e2e4
 
1dc96b6c
 Mon Feb  2 12:43:55 GMT 2004 (trog)
 -----------------------------------
   * libclamav: ole2_extract.c: Add checks for compiler packed struct
 	support. Fix sbat table in xbats bug. Fixup some data types.
 	Add function to read ole2 header with compilers we don't know
 	how to pack structures.
 
c76810dc
 Mon Feb  2 09:55:12 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Some instances of Worm.Dumaru.Y got through the net
 
01c5ecfb
 Mon Feb  2 08:28:41 GMT 2004 (njh)
 ----------------------------------
   * contrib: added CLI to the Windows client to allow integration with
b431b8e5
 	download managers, or scheduled scanning of an entire disc
01c5ecfb
 
bbbf3c87
 Sun Feb  1 17:50:30 CET 2004 (tk)
 ---------------------------------
   * clamd: use putenv() instead of setenv() while setting TemporaryDirectory
 	   (due to a compilation error on Solaris reported by Nigel)
 
ee039e40
 Sun Feb  1 02:12:50 CET 2004 (tk)
 ---------------------------------
   * libclamav: + use strcasecmp() instead of strcmp() when comparing
 		 "Return-path" (Nigel). It may cause compilation errors on
 		 some systems so please report potential problems.
 	       + small cleanup for Solaris (patch by Andy Igoshin <ai*vsu.ru>)
 	       + readdb: free resources in critical error conditions: (patch by
 	         Everton da Silva Marques <everton*lab.ipaccess.diveo.net.br>)
   * clamdscan: return 2 if clamd returns error messages (patch by Len Budney
 	       <lbudney*pobox.com>
   * clamd: + new directives: TemporaryDirectory, LogClean (patch by Andrey
 	     V. Malyshev" <amal*krasn.ru>)
 	   + UseProcesses has been temporarily disabled (the code is broken and
 	     must be updated for the new protocol)
   * sigtool: + fixed compilation error with Sun's compiler (reported by
 	       Alex S Moore <asmoore*edge.net>)
 	     + -l (short option for --list-sigs)
   * freshclam: reply to -h before parsing a config file (patch by Dustin Mollo
 	       <dustin.mollo*sonoma.edu>)
b431b8e5
   * configure: + check for __attribute__((packed)) (Trog)
ee039e40
 	       + use --disable-cr on OpenBSD 3.3 automatically (thanks to Nigel)
 
7f957c91
 Fri Jan 30 12:45:10 GMT 2004 (njh)
 ----------------------------------
   * contrib:	   Recursive scan into folders by the Windows client is now
b431b8e5
 		optional (File->Options). Default=TRUE
7f957c91
 
8b422905
 Thu Jan 29 12:54:08 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: added --noreject flag, thanks to
ee039e40
 			"Vijay Sarvepalli" <vssarvep*office.uncg.edu>
8b422905
   * contrib:	   Added Windows client
 
337cb206
 Thu Jan 29 10:29:02 GMT 2004 (trog)
 -----------------------------------
   * libclamav: VBA decode - add big-endian support
 
952f2560
 Wed Jan 28 15:57:44 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: Fixed compilation error with --enable-debug
b431b8e5
 		Thanks to "Serhiy V. Matveyev" <matveyev*uatele.com> for
952f2560
 		pointing this out to me
 
cca4efe4
 Wed Jan 28 10:16:49 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Added support to scan some bounce messages
b431b8e5
 		Thanks to Jay <sysop-clamav*coronastreet.net> for
cca4efe4
 		letting me bounce ideas off him
 
c94097fe
 Tue Jan 27 22:36:31 CET 2004 (tk)
 ---------------------------------
   * clamd: clamuko: support VirusEvent (requested by Matt Butt
 		    <mattb*cre8tiv.com>)
 
c83b8845
 Tue Jan 27 14:04:51 GMT 2004 (trog)
 -----------------------------------
   * libclamav:  OLE2 unpacker - add big-endian support
 
77e42428
 Mon Jan 26 22:09:19 CET 2004 (tk)
 ---------------------------------
   * libclamav: Makefile: do not remove clamav.h with make distclean (problem
 	       reported by Thomas Lamy)
 
9d0ee50b
 Mon Jan 26 20:56:30 CET 2004 (tk)
 ---------------------------------
   * libclamav: cli_scanole2 fixes from Trog
 
349e0502
 Mon Jan 26 16:00:02 GMT 2004 (trog)
 -----------------------------------
   * libclamav:	VBA decoder - Fix malloc off-by-one. Add checking
                 for middle and end strings in VBA project file.
                 Fix compiler warnings.
 		OLE2 unpacker - Remove global variables. Fix for
 		nasty MacOffice docs.
 
e576bf42
 Mon Jan 26 14:14:27 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: Corrected endian problem (ntohs instead of htons)
 
44d08756
 Sun Jan 25 14:27:26 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: Corrected usage message
 		Support multiple servers separated by colons
 		Started to honour --debug
 		Dump core on LINUX if CL_DEBUG set
 
f893c0f3
 Sun Jan 25 07:31:00 CET 2004 (tk)
 ---------------------------------
   * libclamav: VBA wrapper - fixed NULL dereference in new code (reported
 	       by Nigel)
   * clamscan: fixed possible crash with uninitialized filename variable
 	      (thanks to Nigel)
 
62a7660f
 Sat Jan 24 18:17:51 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: Allow clamd server name as well as IPaddress in -s option
 
6b8999f0
 Sat Jan 24 17:45:40 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Removed (incorrect) warning about uninitialised variable
 
47bbbc56
 Fri Jan 23 12:12:30 CET 2004 (tk)
 ---------------------------------
   * libclamav: added support for OLE2 / VBA streams scanning (!!), based on
ee039e40
 	       code written by Trog <trog*uncon.org>. It may be enabled
47bbbc56
 	       with CL_OLE2 passed in options to cli_scandesc().
   * clamscan: support for OLE2 scanning is enabled by default and may be
 	      disabled with --no-ole2
   * clamd: support for OLE2 scanning is disabled by default and may be enabled
 	   with ScanOLE2 in clamav.conf.
   * clamd: included Darwin fix from Nigel
 
4d74431d
 Fri Jan 23 10:50:51 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Fixed memory leak in handling some multipart messages
 
ab74690c
 Fri Jan 23 08:52:49 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Add detection of uuencoded viruses in single part
 	multipart/mixed files
 
9d2797b6
 Thu Jan 22 22:14:13 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Prevent infinite recursion on broken uuencoded files
 
0a2ad257
 Wed Jan 21 09:38:01 CET 2004 (tk)
 ---------------------------------
   * sigtool: --list-sigs: list virus signature names from all databases.
 	     Optionally it can list signatures from selected database
 	     (--list-sigs=/path/to/database)
 
81131381
 Tue Jan 20 11:34:38 CET 2004 (tk)
 ---------------------------------
   * clamd: new commands: SESSION, END: SESSION starts a clamd session and
 	   allows to do multiple commands per TCP session. END closes the
 	   session. Requested by Jim Ramsay <i.am*jimramsay.com>.
 
938504c7
 Fri Jan 16 07:39:55 CET 2004 (tk)
 ---------------------------------
   * freshclam: removed -c for --config-file (conflicted with -c for --checks).
 	       Problem reported by Richard Stevenson <richard*endace.com>.
 
e44b9ae9
 Thu Jan 15 15:31:13 CET 2004 (tk)
 ---------------------------------
   * clamd: "ThreadTimeout 0" now properly disables the limit (thanks to
 	   Trog <trog*uncon.org>)
 
d45d184a
 Wed Jan 14 18:03:17 GMT 2004 (njh)
 ----------------------------------
   * libclamav: added definition of binhexBegin
 
2a4b5c6e
 Wed Jan 14 10:09:30 GMT 2004 (njh)
 ----------------------------------
   * libclamav: blobGetData now allows contents to be changed - tuttut
 
a3ee0766
4c60b74f
 Tue Jan 13 10:12:36 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Remove duplicate code when handling multipart messages
 
fa2c672a
 Mon Jan 12 15:31:32 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: FixStaleSocket: no longer complain if asked to remove
 	an old socket when there was none to remove
 
a8c7f876
 Mon Jan 12 08:58:59 GMT 2004 (njh)
 ----------------------------------
   * docs:	Note that clamav-milter requires clamd
 
fe3d8be8
 Sat Jan 10 16:23:54 GMT 2004 (njh)
 ----------------------------------
ee039e40
   * clamav-milter: Added OpenBSD instructions from <peo_s*incedo.org>
fe3d8be8
 	and --signature-file option
 
85828dda
 Sat Jan 10 14:52:00 GMT 2004 (njh)
fe3d8be8
 ----------------------------------
85828dda
   * docs:	Note that clamav-milter debugging option requires
 	reconfiguration
 
e7f806cd
 Sat Jan 10 13:02:43 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Added BinHex compression support
 
3f07cba4
 Fri Jan  9 18:27:19 GMT 2004 (njh)
 ----------------------------------
   * libclamav: ParseMimeHeader could corrupt arg
 
130bc08c
 Fri Jan  9 18:01:28 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Started handling BinHex code. For now only works with
4c60b74f
 	"inline" messages where the BinHex is in the main body of the plain
130bc08c
 	text portion.
 
11cbbeb3
 Fri Jan  9 15:08:01 GMT 2004 (njh)
 ----------------------------------
4c60b74f
   * libclamav: Re-engineered handling of
11cbbeb3
 	Handle Content-Type: /; name="eicar.com"
 	which was lost in recent code change. Should now apply to more
 	cases
 
303f9be9
 Fri Jan  9 14:46:29 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Removed duplicated code in multipart handler in mbox.c
 
d110fe1c
 Fri Jan  9 10:21:27 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Locate uuencoded viruses hidden in text poritions of
4c60b74f
 	multipart/mixed mime messages
d110fe1c
 
af22ece1
 Fri Jan  9 02:07:53 CET 2004 (tk)
 ---------------------------------
   * freshclam: restored old command line options (except for proxy settings) -
 	       if activated, they will overwrite settings from freshclam.conf
   * clamscan: --beep
 
53e696e7
 Wed Jan  7 21:50:28 CET 2004 (tk)
 ---------------------------------
   * clamscan: removed support for sendfile() under Linux
 
d2a47316
 Tue Jan  6 14:42:00 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Handle headers which do not not have a space after the ':'
ee039e40
 	Example mail submitted by "Diego d'Ambra" <da*softcom.dk>
d2a47316
 
8105f365
 Tue Jan  6 14:43:42 CET 2004 (tk)
 ---------------------------------
   * clamd: cfgfile.c: HTTPProxyPort is now OPT_NUM and not OPT_STR (the bug
 		      found by Nigel)
 
72194835
2a2f7ff3
 Wed Dec 31 14:47:13 GMT 2003 (njh)
 ----------------------------------
   * clamav-milter: Included the sendmail queue ID in the log, from an
ee039e40
 		idea by Andy Fiddaman <af*jeamland.org>
2a2f7ff3
 
77be7ea9
 Tue Dec 30 04:33:29 CET 2003 (tk)
 ---------------------------------
   * libclamav: don't report an error with password protected zip (problem
 	       reported by Brian Bruns <bruns*2mbit.com>)
 
95d401c4
 Mon Dec 29 06:19:54 CET 2003 (tk)
 ---------------------------------
   * freshclam: it's now configurable via freshclam.conf (which may be merged
 	       with clamav.conf). The old command line options are accepted
 	       but most of them will have no effect. WARNING: Some things
 	       may be temporary broken.
 
51b03ecb
 Sat Dec 27 17:29:30 GMT 2003 (njh)
 ----------------------------------
   * clamav-devel: Moved --sign data to private area
ee039e40
 		(suggestion by Michael Dankov <misha*btrc.ru>)
51b03ecb
 
200e3f74
 Wed Dec 24 15:27:22 CET 2003 (tk)
 ---------------------------------
   * libclamav: zziplib - fixed a bus error when compiled with the Sun compiler
 			 on the 64 bit SPARC (patch by Marty Lee
 			 <marty*maui.co.uk>)
 
e1e5b905
 Wed Dec 24 02:28:42 CET 2003 (tk)
 ---------------------------------
   * libclamav: fixed my last patch (instead of a value, a pointer was compared)
 	       Thanks to Nigel.
 
fa9628f2
 Mon Dec 22 14:06:09 GMT 2003 (njh)
e1e5b905
 ----------------------------------
fa9628f2
   * clamav-milter: Added --sign option
 
5920e217
 Sun Dec 21 05:52:12 CET 2003 (tk)
 ---------------------------------
   * libclamav: fixed a mail recursion loop - problem reported by Alex Kah
 	       <alex*narfonix.com> (+ sample) and Kristof Petr
 	       <Kristof.P*fce.vutbr.cz>.
 
89670d69
 Sat Dec 20 13:56:27 GMT 2003 (njh)
 ----------------------------------
   * libclamav: Ensure multipart just save the bodies of attachments
 
e1e5b905
 Sat Dec 20 13:25:23 CET 2003 (tk)
 ---------------------------------
68b96877
   * clamdscan: fixed a segmentation fault when invoked without arguments
 	       (patch by David Santinoli <david*santinoli.com>)
   * libclamav: the memory limit and verbosity arguments in bzReadOpen() were
 	       swapped due to a bug in the bzip2 documentation (problem
 	       found by Tomasz Klim <tomek*euroneto.pl>, bzip2 author notified)
 
e06d34dc
 Sun Dec 14 18:07:44 GMT 2003 (njh)
 ----------------------------------
   * libclamav: not all viruses were being found in embedded RFC822 messages
 
8a45a511
 Sat Dec 13 16:45:44 GMT 2003 (njh)
 ----------------------------------
   * libclamav: use new cl_chomp() and fixed memory leak
   * clamav-milter: up issue to 0.66 ready for the new release
   * docs: Cover what happens if max-children not set in clamav-milter
 
486fa0d3
 Fri Dec 12 21:07:49 CET 2003 (tk)
 ---------------------------------
   * libclamav: new cl_chomp() from Nigel
   * clamscan: fixed a buffer overflow in --move (patch by Denis De Messemacker
 	      <ddm*clamav.net>)
 
46c2e927
98135801
 Fri Dec 12 13:43:50 GMT 2003 (njh)
 ----------------------------------
   * clamav-milter: A couple of calls to clamfi_cleanup were missing before
 	return cl_error
 
7e577f26
 Thu Dec 11 14:36:32 GMT 2003 (njh)
 ----------------------------------
   * libclamav: better handling of encapsulated messages, i.e. emails
4c60b74f
 	within other emails such as forwarded messages
7e577f26
 
66ff992e
 Wed Dec 10 12:01:27 GMT 2003 (njh)
 ----------------------------------
   * clamav-milter: Timeout on waiting for data from clamd, by honouring
4c60b74f
 	ThreadTimeout in clamav.conf
66ff992e
 
c9af1776
 Tue Dec  9 09:22:46 GMT 2003 (njh)
 ----------------------------------
   * clamav-milter: Use the location of sendmail discovered by configure
 
a2262985
 Mon Dec  8 19:51:23 CET 2003 (tk)
 ---------------------------------
   * configure: locate the sendmail executable
 
a616f2de
 Sun Dec  7 22:46:15 CET 2003 (tk)
 ---------------------------------
   * freshclam: use the TCPAddr parameter (patch from David S. Madole)
 
98cb5cba
 Sat Dec  6 04:04:00 GMT 2003 (njh)
 ----------------------------------
   * libclamav: Handle hand crafted emails that incorrectly set multipart headers
ee039e40
 	Handcrafted examples sent by Michael Dankov <misha*btrc.ru>
98cb5cba
 
f8f80da9
 Sat Dec  6 00:43:08 CET 2003 (tk)
 ---------------------------------
   * Applied a patch from David S. Madole <david*madole.net>:
     + clamd: accept a hostname for the "TCPAddr" parameter
     + clamdscan: use the "TCPAddr" parameter
 
332e6334
 Fri Dec  5 19:16:08 GMT 2003 (njh)
 ----------------------------------
   * clamav-milter: Added call to umask to ensure that the local socket
 	is not publically writeable. If it is sendmail
 	will (correctly!) refuse to start this program
ee039e40
 	Thanks for Nicklaus Wicker <n.wicker*cnk-networks.de>
332e6334
 
 	Don't sent From as the first line since that means
 	clamd will think it is an mbox and not handle
 	unescaped From at the start of lines properly
ee039e40
 	Thanks to Michael Dankov <misha*btrc.ru>
332e6334
 
406b1800
 Fri Dec  5 09:34:44 GMT 2003 (njh)
 ----------------------------------
   * libclamav: Use cli_tok instead of strtok - replaced now by cli_strtok
 
cbb0e6c3
 Fri Dec  5 02:31:24 CET 2003 (tk)
 ---------------------------------
   * clamav-milter: Makefile: link against libclamav (needed for cli_strtok())
 		   Problem reported by Troy and solved by Thomas Lamy.
 
f0d72b10
 Wed Dec  3 22:03:19 CET 2003 (tk)
 ---------------------------------
   * libclamav: cli_scandir(): fixed a recursive loop (a wrong file argument
 	       was passed to the recursive call but fortunately this function
 	       is only used with with one level directories). Bug found by
 	       Tomasz Klim <tomek*euroneto.pl>.
 
2d70a403
 Tue Dec  2 23:41:04 CET 2003 (tk)
 ---------------------------------
   * New fixes from Thomas Lamy <Thomas.Lamy*in-online.net>:
     + configure.in: check for memcpy()
     + libclamav:
       + cli_strtok(): more generic replacement for tok() and cli_tok()
       + cli_enqueue(): return CL_EMEM on malloc problems
       + cli_maketrans(): return cli_enqueue()s result
       + cl_buildtrie(): same
     + clamd:
       + fixed memleaks in config file parsing
       + replaced tok() with new and more general cli_strtok() in libclamav
       + check return value of cl_buildtrie()
     + clamscan:
       + more than one filename may be given on cmdline
       + check return value of cl_buildtrie()
       + opt->filename cleanup
     + examples/ex1.c: check return value of cl_buildtrie()
     + other cosmetic fixes (removed unused variables, added missing includes)
 
   * configure.in: define _REENTRANT on pthread compliant systems only (thanks
 		  to Nigel)
   * clamd: usleep if there are no free sessions (thanks to Ed Phillips)
 
2defd014
 Tue Dec  2 06:38:13 GMT 2003 (njh)
 ----------------------------------
   * clamav-milter: use setsid if setpgrp not available
ee039e40
 	Thanks to Eugene Crosser <crosser*rol.ru> and Tomasz
2defd014
 
a6945b5d
 Mon Dec  1 23:51:25 CET 2003 (tk)
 ---------------------------------
   * libclamav: maxratio added to cl_limits
   * clamd: new directive ArchiveMaxCompressionRatio
   * configure: detect the type of setpgrp() (thanks to Eugene Crosser
                <crosser*rol.ru>)
 
9e431a95
 Mon Dec  1 20:26:45 CET 2003 (tk)
 ---------------------------------
   * A bunch of patches from Thomas Lamy <Thomas.Lamy*in-online.net>:
     + fixed on error descriptor leak in cli_untgz()
     + added missing mpz_clear() in cli_versig()
     + more error messages in scanners.c and others.c
     + properly free file stream in cli_scanbzip()
     + clamd: clean up resources on exit (added freecfg() and logg_close())
 
668c7570
 Sun Nov 30 06:13:28 GMT 2003 (njh)
 ----------------------------------
   * clamav-milter: Added --quarantine-dir
ee039e40
 		Thanks to Michael Dankov <misha*btrc.ru>.
668c7570
 
b312f172
 Sat Nov 29 12:52:21 GMT 2003 (njh)
 ----------------------------------
   * clamav-milter: Fix problem of possible confused pointers if large number of
ee039e40
 	recipients given. Fix by Michael Dankov <misha*btrc.ru>.
b312f172
 
8ac7b1ce
 Sat Nov 29 04:35:03 CET 2003 (tk)
 ---------------------------------
   * clamd: UseProcesses: use processes instead of threads (initial version)
 
6c3c779d
 Thu Nov 27 00:51:03 CET 2003 (tk)
 ---------------------------------
   * clamd: also update database timestamps after RELOAD and not only SelfCheck
 	   (problem with double reloading reported by Ole Stanstrup
 	   <ole*stanstrup.dk> and Alex Pleiner <pleiner*zeitform.de>)
   * examples/ex1.c: initialize the signature counter to 0 (thanks to Rainer
 		    Link) [I should read clamdoc.pdf more carefully ;-)]
 
a0977bfe
 Wed Nov 26 14:31:49 CET 2003 (tk)
 ---------------------------------
   * examples/ex1.c: fixed a compilation warning (thanks to Rainer Link)
 
2f5f8390
 Tue Nov 25 11:28:28 IST 2003 (njh)
 ----------------------------------
   * clamav-milter: Handle empty hostname or hostaddr
ee039e40
 	Thanks to Michael Dankov <misha*btrc.ru> for the idea
2f5f8390
 
976bcd2a
 Mon Nov 24 17:18:03 CET 2003 (tk)
 ---------------------------------
   * libclamav: cvd.c: small cleanups
   * included mbox testing tool (test/mbox/debugm.c) from Nigel
 
3aa15b4c
 Mon Nov 24 10:19:48 IST 2003 (njh)
 ----------------------------------
   * clamav-milter: Support AllowSupplementaryGroups
 
96b02502
 Sun Nov 23 23:40:53 CET 2003 (tk)
 ---------------------------------
   * clamd: redirect the descriptors 1 and 2 to /dev/null by default, to
 	   protect against a lock with Debug when Foreground is not enabled
 
3e14836a
 Sat Nov 22 17:23:10 IST 2003 (njh)
 ----------------------------------
   * clamav-milter: Drop root privileges and support quarantine
 
e2e7ebf5
 Fri Nov 21 12:58:02 IST 2003 (njh)
 ---------------------------------
   * libclamav:	Scan multipart alternatives that have no boundaries, finds some
4c60b74f
 		uuencoded happy99
e2e7ebf5
 
dad136d5
 Wed Nov 19 16:34:04 GMT 2003 (njh)
 ---------------------------------
   * clamav-milter: Close cmdSocket earlier
 		Added setpgrp()
 
9b9fcfc5
 Mon Nov 17 13:28:16 IST 2003 (njh)
 ----------------------------------
7d34e010
   * libclamav:	Prevent buffer overflow in broken uuencoded files
 		Handle spaces at the end of lines of MIME headers
9b9fcfc5
 
4d0bd1f7
 Mon Nov 17 10:20:05 IST 2003 (njh)
 ----------------------------------
   * clamav-milter: changed version from 0.60 to 0.65
 
8adf0608
 Sun Nov 16 02:34:12 CET 2003 (tk)
 ---------------------------------
   * libclamav, clamd: fixed limit initialization when ScanArchive is disabled
 		      (thanks to Igor Brezac <igor*ipass.net>)
 
a22e0cd4
 Sat Nov 15 03:54:39 CET 2003 (tk)
 ---------------------------------
   * sigtool: fixed --build problems introduced in 0.65
 
33f40ee5
 Sat Nov 15 01:17:29 CET 2003 (tk)
 ---------------------------------
   * libclamav: cli_scanzip: do malloc() outside of the zip scanning loop;
 	       handle properly write error condition (patches by Rudolph
 	       Pereira <r.pereira*isu.usyd.edu.au>)
   * libclamav: zziplib: fixed comp. problem under FreeBSD 5 (Rudolph Pereira)
   * freshclam: fixed compilation error under Cygwin (patch by Robert Hogan
 	       <robert*roberthogan.net>)
   * libclamav: cli_scanzip: increased oversize ratio
   * freshclam: always initialize the ipaddr variable (patch by Mark Mielke
ee039e40
 	       <mark*mark.mielke.cc>)
33f40ee5
 
75326715
 Thu Nov 13 20:03:53 CET 2003 (tk)
 ---------------------------------
   * clamav-milter/Makefile: clamav-milter.8 manual path fixed
 
9f6cc5a3
 Wed Nov 12 02:34:56 CET 2003 (tk)
 ---------------------------------
   * docs: included clamav-mirror-howto.pdf by Luca Gibelli
   * docs: included clamd+daemontools HOWTO by Jesse D. Guardiani
   * docs: included signatures.pdf
   V 0.65
 
5def21ff
d3f8fcf7
 Tue Nov 11 13:51:23 IST 2003 (njh)
 ----------------------------------
   * clamav-milter: Fixed handling of % characters in e-mail addresses
ee039e40
 		pointed out by dotslash*snosoft.com
4c60b74f
 
fc56deed
 Sun Nov  9 20:25:11 CET 2003 (tk)
 ---------------------------------
   * libclamav: some functions were still using SCANBUFF instead of FILEBUFF,
 	       this is now finally fixed (bug reported by J.D. Bronson
 	       jeff_bronson*wixb.com). Also added more zip hardening checks
 	       to handle broken Mimail-like archives.
 
f7148839
 Sun Nov  9 03:21:48 CET 2003 (tk)
 ---------------------------------
   * libclamav: archive wrapper and database parsing functions were using a
 	       huge buffers of size BUFFSIZE instead of FBUFFSIZE. These
 	       defines have been renamed to SCANBUFF and FILEBUFF respectively.
 	       The bug was responsible (e.g.) for clamd lockups (due to a stack
 	       size overflow) with CVD under FreeBSD (reported by Tim Wilde
 	       twilde*dyndns.org). The fix also makes all that buffers
 	       dynamically allocable (this is a part of Rudolph Pereira's
 	       patch that will be included soon).
 
ba67725c
 Thu Nov  6 22:40:58 CET 2003 (tk)
f7148839
 ---------------------------------
ba67725c
   * libclamav: zziplib: reverted to 0.12.83
 
aa0210b6
 Thu Nov  6 10:36:57 IST 2003 (njh)
 ----------------------------------
   * libclamav: Not all applications (those not sent as legal attachments)
 		were being scanned
 
70eb49cb
 Thu Nov  6 03:00:44 CET 2003 (tk)
 ---------------------------------
   * database/Makefile: fixed an installation problem with unprivileged user
 		       (thanks to Tomasz Papszun)
   * configure: + _REENTRANT defined globally (thanks to Ed Phillips)
 	       + test for GMP 2 (and not only v3)
 
391916fd
 Wed Nov  5 22:31:26 CET 2003 (tk)
 ---------------------------------
   * clamd: cl_scanfile() error message fixed (thanks to Ed Phillips)
 
88f28d8c
 Wed Nov  5 15:43:15 GMT 2003 (njh)
 ----------------------------------
   * clamav-milter: tidied up the calls to pthread_cond_timedwait
 
26c51827
 Wed Nov  5 11:35:22 CET 2003 (tk)
 ---------------------------------
   * clamscan.1: fixed a typo (thanks to Damien Curtain)
 
86c4e9d5
 Wed Nov  5 12:34:34 IST 2003 (njh)
 ----------------------------------
   * libclamav: Handle spam that sends broken content-disposition
ee039e40
 	(Fix by NJH, Bug notified by Laurent Wacrenier <lwa*teaser.fr>)
86c4e9d5
 
5ca6034b
 Wed Nov  5 01:52:03 CET 2003 (tk)
 ---------------------------------
391916fd
   * libclamav: zziplib: a few files converted to UNIX format (thanks to
5ca6034b
 	       Ed Phillips)
 
b8f46e43
 Tue Nov  4 13:37:21 CET 2003 (tk)
 ---------------------------------
   * clamd: yesterday's fix fixed (missing virno variable). Thanks to Nigel.
 
294d0774
 Tue Nov  4 08:27:00 GMT 2003 (njh)
 ----------------------------------
   * libclamav: Handle multipart messages that have no text portion
ee039e40
 	(Fix by NJH, Bug notified by Laurent Wacrenier <lwa*teaser.fr>)
294d0774
 
2a785df7
 Tue Nov  4 00:37:03 CET 2003 (tk)
 ---------------------------------
   * clamd: fixed signature counter (thanks to Dirk Kraemer)
 
448591fc
 Sun Nov  2 01:07:46 CET 2003 (tk)
 ---------------------------------
   * freshclam: do not use IP address in database request (thanks to Luca
 	       'NERvOus' Gibelli)
 
55216b6e
 Sat Nov  1 04:14:14 CET 2003 (tk)
 ---------------------------------
   * clamd: scanner: close a whole file stream and not only a file descriptor;
 	   fixed potential descriptor leaks on error situation (patches by
 	   Michael Dankov)
 
68d5a5f3
 Fri Oct 31 13:34:18 GMT 2003 (njh)
 ----------------------------------
   * clamav-milter: added dont scan on error flag
 
0f387b1b
 Fri Oct 31 02:51:59 CET 2003 (tk)
 ---------------------------------
   * clamd: initialize a session start-time in proper order (thanks to Michael
 	   Dankov). The fix eliminates potential termination (because of
 	   time out) of just started threads.
   * sigtool: fixes
 
0ee809e8
 Mon Oct 27 22:08:53 CET 2003 (tk)
 ---------------------------------
   * freshclam: fixed a segmentation fault (thanks to Graham Murray); only
 	       use a one mirror for a full update; display IP addresses
   * clamd: use SO_REUSEADDR in tcpserver (Laurent Wacrenier)
   * configure: set $sysconfdir with respect to --prefix (thanks NERvOus)
 
e4ae7726
 Sun Oct 26 06:26:14 CET 2003 (tk)
0ee809e8
 ---------------------------------
e4ae7726
   * clamd: report file errors with CONTSCAN (suggested by Daniel Fraga)
   * libclamav: cvd and general cleanups
   * freshclam: rewritten to use cvd, cleanups; --debug added
   * mirrors.txt: only use database.clamav.net
 
 Fri Oct 24 02:19:54 CEST 2003 (tk)
0ee809e8
 ---------------------------------
22801d05
   * clamd: initialize the virus-number variable (Igor Brezac)
   * sigtool: fixed compilation issue on Solaris (bug reported by
 	     Christopher X. Candreva)
 
198d714a
 Wed Oct 22 20:44:29 BST 2003 (njh)
 ---------------------------------
   * clamav-milter: more calls to pthread_cond_broadcast
 
ae307914
 Mon Oct 20 01:57:16 CEST 2003
 ----------------------------------
   * sigtool: receive digital signature from remote ClamAV Signing Service
   * libclamav: small cvd fixes
 
d71dd823
 Fri Oct 17 05:08:22 CEST 2003 (tk)
 ----------------------------------
   * new Spanish documentation on ClamAV + Sendmail integration by
     Erick Ivaan Lopez Carreon
   * freshclam: share cfgfile.o with clamd. Makefile conditions allow building
 	       without clamd (if pthread library is not available). The problem
 	       with outdated cfgfile.c in freshclam was reported by Jim C.
   * clamd: fixed a segmentation fault with TCPAddr. Problem reported by
 	   Stefan Kaltenbrunner and fixed by Damien Curtain.
   * libclamav: zziplib downgroaded to 0.10.81 with Martin Schitter's hardening
 	       patches
   * sigtool: major stability fixes
 
c2b2d8af
 Sun Oct 12 21:14:21 BST 2003 (njh)
 ---------------------------------
   * libclamav: mbox.c now uses NO_STRTOK_R consistently with message.c
ee039e40
 		Patch by Bernd Kuhls <spiralvoice*hotmail.com>
c2b2d8af
 
10f12d66
 Sun Oct 12 19:46:18 CEST 2003 (tk)
 ----------------------------------
   * libclamav: Makefile: do not overwrite CFLAGS
 
a4371160
 Sun Oct 12 09:37:44 BST 2003 (njh)
 ---------------------------------
c2b2d8af
   * libclamav: handles Eicar found in Appledouble files, though Appledouble
4c60b74f
 		files are not yet handled
a4371160
   * clamav-milter: use VERSION info to talk to clamd not PING/PONG
4c60b74f
 		Only close fd 0/1/2 if !Foreground
a4371160
 		Sanity checking now performed on LocalSocket as well as TCPSocket
 
9148ec6d
 Sat Oct 11 16:42:42 BST 2003 (njh)
a4371160
 ---------------------------------
9148ec6d
   * clamav-milter: fixed possible crash with long e-mail addresses
4c60b74f
 		Removed call to clamdscan to get version
9148ec6d
 
55826072
 Thu Oct  9 15:18:44 CEST 2003 (tk)
 ----------------------------------
   * configure.in: added -lresolv to CLAMD_LIBS on Solaris
 
d9e258d5
 Wed Oct  8 14:49:40 CEST 2003 (tk)
 ----------------------------------
   * libclamav: CVS: commited missing files
 
6a2532ca
 Wed Oct  8 12:39:26 CEST 2003 (tk)
 ----------------------------------
e4ae7726
   * clamd: (!!!) fixed a race condition in database reloading code
6a2532ca
   * libclamav: finished support for cvd files
 
db035545
 Sun Oct  5 18:30:40 BST 2003 (njh)
 ----------------------------------
   * clamav-milter: Used to always remove old UNIX domain sockets, now
4c60b74f
 		only does that if FixStaleSocket is set
e4ae7726
 
429f2e92
 Sun Oct  5 14:58:05 BST 2003 (njh)
 ----------------------------------
   * clamav-milter: s/atoi(cpt->strarg)/cpt->numarg for MaxThreads
 
eff5a283
 Sat Oct  4 20:04:39 CEST 2003 (tk)
 ----------------------------------
   * clamav.conf: s/RemoveStaleSocket/FixStaleSocket (thanks to Kristof Petr)
 
6909adb8
 Fri Oct  3 12:55:46 BST 2003 (njh)
 ----------------------------------
   * clamav-milter: added list of recipients who's email is not scanned
 
3ff40d08
 Thu Oct  2 19:43:57 CEST 2003 (tk)
 ----------------------------------
   * clamd: set umask also in Foreground mode (thanks to Kelsey Cummings)
 
9ac9b49f
 Wed Oct  1 10:52:35 BST 2003 (njh)
 ----------------------------------
   * libclamav: mbox/message now handles content type definition on a new
4c60b74f
 		line
9ac9b49f
 
b9d3b885
 Tue Sep 30 12:54:32 BST 2003 (njh)
 ----------------------------------
   * clamav-milter: clamfi_envfrom was returning EX_TEMPFAIL in some places
 	  rather than SMFIS_TEMPFAIL
 
5f0d267f
 Mon Sep 29 18:10:39 BST 2003 (njh)
 ----------------------------------
   * libclamav: moved stub from heap to stack since its mazimum size is known
 
94b6160c
 Mon Sep 29 13:59:13 BST 2003 (njh)
 ---------------------------------
   * libclamav:	Handle Content-Type: /; name="eicar.com"
 
8139fd99
 Mon Sep 29 13:42:51 CEST 2003 (tk)
 ----------------------------------
   * libclamav: initial support for cvd file format (a database container file
 	       with support for digital signatures)
   * libclamav: fixed zip recursion problem introduced in -20030907 (bug
 	       reported by Tomasz Papszun)
   * libclamav: support for gzip and Maildir files was enabled if ScanMail _or_
 	       ScanArchive was defined. Fixed.
   * libclamav: zziplib updated to 0.12.83 (probably not the newest one but
 	       seems to be very stable)
   * sigtool: --build (builds a cvd file, not finished yet)
   * clamd: new directive TCPAddr by Bernard Quatermass
   * libclamav: new scan option CL_DISABLERAR (disables built-in rar unpacker)
   * clamd: rar scanning is now disabled by default and may be enabled with
 	   ScanRAR in clamav.conf.
 
e63af37c
 Mon Sep 29 07:15:30 BST 2003 (njh)
 ----------------------------------
   * clamav-milter: ensure remoteIP is initialised
4c60b74f
 		max-children now overrides MaxThreads
e63af37c
 
2cd8b9d4
 Sun Sep 28 17:38:44 BST 2003 (njh)
 ----------------------------------
   * clamav-milter: added --force-scan flag
4c60b74f
 		Use MaxThreads if --max-children not set
ee039e40
 		(thanks to "Richard G. Roberto" <rgr*dedlegend.com>)
2cd8b9d4
 
e52f5154
 Sun Sep 28 11:07:49 BST 2003 (njh)
 ----------------------------------
   * libclamav: mbox.c now compiles on SCO5
   *		removed some duplicate code between mbox.c and message.c
   *		started to add RCS ident info
 
7418fb74
 Fri Sep 26 17:08:31 BST 2003 (njh)
 ----------------------------------
   * clamav-milter: added --noxheader patch
 
0de3db22
 Wed Sep 24 18:35:29 CEST 2003 (tk)
 ----------------------------------
   * libclamav: disabled support for news messages
 
f6ded658
 Wed Sep 24 10:37:10 BST 2003 (njh)
 ----------------------------------
 
   * libclamav: fixed core dump when the plain text file contained just
4c60b74f
 		the text "begin <number>"
f6ded658
 
03f3ee78
 Wed Sep 24 06:54:56 BST 2003 (njh)
f6ded658
 ---------------------------------
03f3ee78
   * clamav-milter: redirect stdin/stdout/stderr
 
ab71ed4d
 Sun Sep 21 22:03:13 CEST 2003 (tk)
 ----------------------------------
   * libclamav: enabled support for News messaged (thanks to
                Lars Magne Ingebrigtsen)
 
27a3f44a
 Sun Sep 21 22:00:34 CEST 2003 (tk)
 ----------------------------------
   * libclamav: unrar: fixed potential infinite loop (thanks to
 	       Lars Magne Ingebrigtsen)
 
ed012c00
 Sun Sep 21 21:19:36 CEST 2003 (tk)
 ----------------------------------
   * libclamav: increased MAGIC_BUFFER_SIZE to 14 bytes
 
6b997684
 Tue Sep 16 19:34:56 CEST 2003 (tk)
 ----------------------------------
   * libclamav: scan messages that start with "Delivered-To"
 
dbfe6f8a
 Tue Sep 16 18:47:39 CEST 2003 (tk)
 ----------------------------------
   * clamd: fixed compilation error (missing sighup variable)
 
67940173
 Tue Sep 16 18:06:47 CEST 2003 (tk)
 ----------------------------------
   * libclamav: included patch from Thomas Lamy:
        > - a fix to my own fix (*ret was declared const -> gcc warning)
        > - antoher fix to my own code (double fclose() on malformed zip archive)
        > - global to local fix for unrarlib.c (BOOL FileFound).
 
c130989f
 Mon Sep 15 14:09:50 BST 2003
 ----------------------------
   * libclamav/mbox.c: Fixed potential buffer overrun files with long names
4c60b74f
 			DOS style filename suffixes
c130989f
 
21262452
 Mon Sep 15 13:23:27 BST 2003
 ---------------------------
c130989f
   * clamav-milter: Added defaults about 0.60e to INSTALL file
21262452
 
84bc12c3
 Sun Sep 14 21:11:00 CEST 2003
 -----------------------------
   * clamd: a fatal race condition fixed (only cvs versions were vulnerable)
 
 Fri Sep 12 06:39:30 CEST 2003
 -----------------------------
   * clamd: re-open log file on SIGHUP
 
 Thu Sep 11 05:55:42 CEST 2003
 -----------------------------
   * libclamav/Makefile.am: fix for VPATH building (patch by Eugene Crosser)
   * libclamav: mbox: + fix for empty field based on patch by Thomas Lamy (Nigel)
 		     + fix potential segfault on Solaris 9 (Nigel)
   * clamav-milter: 0.60e: added -P and -q flags by Nicholas M. Kirsch (Nigel)
 
434d18fd
 Sun Sep  7 21:44:18 CEST 2003
 -----------------------------
   * libclamav: memory leak fixes by Thomas Lamy
 
b4912e71
 Fri Sep  5 15:09:58 CEST 2003
 -----------------------------
   * clamd: crash gently
 
79fa3ac6
 Thu Sep  4 20:50:20 CEST 2003
 -----------------------------
   * libclamav: mbox: fix for OE messages (Nigel)
 
8fbe0cb1
 Mon Sep  1 21:45:48 CEST 2003
 -----------------------------
   * clamav.rulez.pl and clamav.linux-sxs.org removed from mirrors.txt
     (thanks to Tomasz Papszun and Benjamin Zwittnig for checking them)
 
10b963bd
 Mon Sep  1 21:33:25 CEST 2003
 -----------------------------
   * libclamav: fixed zziplib compilation error under OS/X (Nigel)
   * libclamav: mbox cosmetic fix
 
92385cfe
 Sat Aug 30 21:25:25 CEST 2003
 -----------------------------
   * libclamav: mbox code update - should be more stable (Nigel)
   * clamav.conf: RemoveStaleSocket -> FixStaleSocket
 
049a18b9
 Fri Aug 29 06:00:01 CEST 2003
f01bbfe8
 -----------------------------
049a18b9
   * clamav-milter: 0.60d: Removed superflous buffer and unneeded strerror
 		   call (Nigel)
   * libclamav: enabled support for Maildir files (thanks to Tomasz Papszun
 	       for samples and to Nigel for making his code so flexible)
92385cfe
   * libclamav: fixed memory leak (Nigel)
049a18b9
 
 Wed Aug 27 23:25:52 CEST 2003
 -----------------------------
   * libclamav: message.c/h - allow any number of arguments to mime
 	       commands (Nigel)
   * libclamav: mbox - parseMimeHeader() potential memory problem fixed (Nigel)
   * clamd, clamscan: removed duplicated rndnum() and switched to cl_rndnum()
   * clamd: new directive FixStaleSocket by Thomas Lamy and Mark Mielke
 
 Sat Aug 23 21:17:33 CEST 2003
 -----------------------------
   * freshclam: fixed --on-error-execute (don't run a command on "no update"
 	       event). Fixed by David Woakes.
 
 Wed Aug 20 02:30:37 CEST 2003
 -----------------------------
   * libclamav: mbox - support for "raw" messages (Nigel)
   * sigtool: fixed a segmentation fault when a signature reaches end
 	     of file (thanks to Tomasz Papszun for an example)
 
 Tue Aug 19 02:33:48 CEST 2003
 -----------------------------
   * clamav-milter: 0.60b - support for CC bounces to an e-mail address other
 		   than. Now compiles out of the box on FreeBSD 4.x (Nigel)
   * Various fixes for Tru64 support (5.1a tested) by Hrvoje Habjanic
 
 Wed Aug 13 16:07:39 CEST 2003
 -----------------------------
   * clamav-milter: 0.60a - tidied up message when sender is unknown (Nigel)
   * libclamav: mbox updates: fixed an assertion error with some mail
 	       files (Nigel)
f01bbfe8
 
0249f9d2
 Wed Aug  6 03:01:51 CEST 2003
 -----------------------------
e4ae7726
   * clamd: new directives: VirusEvent, Debug
0249f9d2
   * libclamav: zziplib downgraded to the old version due to Zip handling
 	       problems
 
9750dd75
 Sun Aug  3 03:35:49 CEST 2003
 -----------------------------
   * libclamav: zziplib updated to 0.10.83-pre1
0249f9d2
   * clamscan: --debug enables libclamav's debug messages without a need
 	      to recompile with --enable-debug
9750dd75
 
d4d14218
 Sat Jul 26 17:11:46 CEST 2003
 -----------------------------
   * libclamav: updated mbox code (Nigel)
 
 Thu Jul 24 13:29:39 CEST 2003
 -----------------------------
   * libclamav: mbox: fixed detection of the Gibe virus (bug reported
049a18b9
 	       by Rene Bellora); support for long file names (problem
d4d14218
 	       reported by Tomasz Papszun)
 
28e73e95
 Sun Jul 20 23:43:38 CEST 2003
 -----------------------------
   * libclamav: mbox: improved scanning of uuencoded files and other
 		     important fixes (Nigel)
   * libclamav: removed mutex for cl_mbox
   * mirrors.txt: added clamav.org mirror (maintained by Nicholas Chua)
 
 Sat Jul 19 02:31:27 CEST 2003
 -----------------------------
   * clamd: fixed LogFile permissions (applied patch from Magnus Ekdahl)
   * libclamav: mbox: mbox moved to scanmail(), support for cancellation
 	       (this should protect against a deadlock when cancelled
 	       after timeout).
   * added ./contrib/clamdb (author: Ted Fines, Macalester College)
 
 Wed Jul 17 23:33:17 CEST 2003
 -----------------------------
   * libclamav: mbox: Temporary fix to handle filenames that include the
 	       newline character (Nigel)
 
 Mon Jul 14 03:43:35 CEST 2003
e4ae7726
 -----------------------------
ee039e40
   * clamav-milter: Some TODOs done by Nigel Kukard <nkukard*lbsd.net>
28e73e95
                    Should stop a couple of remote chances of crashes (Nigel)
 
 Thu Jul 10 17:16:32 CEST 2003
e4ae7726
 -----------------------------
28e73e95
   * clamd: fixed PidFile permissions (applied patch from Magnus Ekdahl, the
 	   bug was reported by Tomasz Papszun)
 
 Tue Jul  8 21:34:11 CEST 2003
 -----------------------------
   * libclamav: handling mail files broken by
 	       http://www.impsec.org/email-tools/sanitizer-intro.html
 	       not compiling with RFCs (Nigel)
 
 Sun Jul  6 22:17:13 CEST 2003
 -----------------------------
   * libclamav: fixed a problem that allowed some Exploit.IFrame infected
 	       files to get through (Nigel)
 
 Sat Jul  5 03:42:05 CEST 2003
 -----------------------------
   * sigtool: + fixed a bug in cut() (a typical cut&paste mistake) - it was
 	       causing random segfaults
 	     + improved algorithm - should generate proper (small) signatures
 	       (warning: will fail for macro and polymorphic viruses)
 	       with most virus scanners.
 	     + it now saves a binary signature in *.bsig
 
 Wed Jun 25 03:07:10 CEST 2003
 -----------------------------
   * freshclam: fixed a typo - missing 2 in "nodb" in (should be "nodb2") in
 	       one clause. That was causing a strange behaviour in some
ee039e40
 	       situations. Patch by Damien Curtain <damien*pagefault.org>.
28e73e95
   * freshclam: new option --user (-u) USER - run as USER instead of the
 	       default 'clamav' user. Patch by Damien Curtain.
   * freshclam: switch to a mirror when downloaded md5 check sum doesn't
 	       match the database (errno 54, man freshclam)
   * freshclam: mirrors.txt - added clamav.rulez.pl mirror managed by
ee039e40
28e73e95
   * clamd, libclamav, clamscan: fixed a bug introduced in 0.60 - closedir(dd)
 				was called even when dd was not correctly opened
   * libclamav: mbox - patch for a segfault with some nasty messages which
 	       break RFC1521 (Nigel).
 
 Sat Jun 21 04:10:26 CEST 2003
 -----------------------------
   * libclamav: mbox - small memory leak fixed (Nigel)
   * documentation updates
   V 0.60
 
 Thu Jun 19 23:42:32 CEST 2003
 -----------------------------
   * libclamav: updated mbox code (Nigel)
   * configure: --disable-cr (don't link with C reentrant library (needed on
 	       some newer versions of OpenBSD))
   * removed some outdated software from ./support (including amavis-perl
     patch)
   * libclamav: unrarlib - removed gcc warning with nested post-incrementation
   * clamd: removed ScannerDaemonOutputFormat directive (the implementation
 	   was broken)
 
 Wed Jun 18 05:33:15 CEST 2003
 -----------------------------
   * libclamav: cl_rmdirs(), cli_scandir()
     clamd: dirscan()
     clamscan: treewalk.c functions: fixed descriptor leak (missing closedir()
 				    in error conditions). Bug found thanks
ee039e40
 				    to Kristof Petr <Kristof.P*fce.vutbr.cz>
28e73e95
 				    bug report.
   * configure, libclamav: detect for bzip2 library type instead of using
 			  hardcoded change for Solaris (a conflict with
 			  previous method was reported by Mike Loewen).
 
 Fri Jun 13 14:46:13 CEST 2003
 -----------------------------
   * libclamav: mbox code - big update (Nigel)
 
 Thu Jun 12 05:20:27 CEST 2003
 -----------------------------
   * libclamav: zziplib updated to 0.10.81
 
 Thu Jun  5 14:38:20 CEST 2003
 -----------------------------
   * clamd: new directive - AllowSupplementaryGroups (feature requested by
 	   exiscan users)
   * freshclam: new options --on-error-execute, --on-update-execute (suggested
ee039e40
 	       by Douglas J Hunley <doug*hunley.homeip.net>).
28e73e95
 
 Fri May 30 06:06:28 CEST 2003
 -----------------------------
   * freshclam: fixed segfault with --proxy-user (patch by Damien Curtain
ee039e40
 	       <damien*pagefault.org> also independently submitted by
 		Nick Gazaloff <nick*sbin.org>)
28e73e95
   * libclamav: mbox code fixed to find the party virus (Nigel)
   * clamav-milter: wasn't thread safe - fixed (thanks to Krzysztof
ee039e40
 		   Oledzki <ole*ans.pl>) (Nigel)
28e73e95
   * clamd: fixed compilation problem when --enable-bigstack is used on a non
ee039e40
 	   BSD system (thanks to Mike Loewen <mcl8*psu.edu>)
28e73e95
 
 Thu May 22 05:18:56 CEST 2003
 -----------------------------
   * clamd:
       + fixed BSD problem introduced in -20030424.
       + bind()/socket errors will only be logged (no stderr messages!)
       + increased thread stack under BSD. Bigger thread stack may be
 	required on some other systems, too. It's now available with
 	the configure option --enable-bigstack
 
 Mon May 12 01:47:18 CEST 2003
 -----------------------------
   * clamd: added missing close(acceptd) in scanstream() which was causing
 	   a leak of socket descriptors when using clamav-milter. Bug fixed
ee039e40
 	   by Nick Gazaloff <nick*sbin.org>, also was earlier reported by
 	   Kristof Petr <Kristof.P*fce.vutbr.cz> and Nigel.
28e73e95
   * clamscan: use unzoo instead of non-free zoo (patch by Magnus Ekdahl)
   * libclamav: updated mbox code (Nigel)
 
 Wed Apr 30 22:23:50 CEST 2003
 -----------------------------
   * libclamav: use bzReadOpen instead of BZ2_bzReadOpen under Solaris
ee039e40
 	       (patch by Hrvoje Habjanic <hrvoje.habjanic*zg.hinet.hr>)
28e73e95
 
 Thu Apr 24 02:07:45 CEST 2003
 -----------------------------
   * freshclam: proxy authorization support (Gernot Tenchio
ee039e40
 	       <g.tenchio*telco-tech.de>)
28e73e95
   * clamav-milter: ported clamfi_envrcpt which fixes the bug reported by
ee039e40
 		   Joe Talbott <jtalbott*halifax.com> from 0.52 to 0.53.
28e73e95
 		   Nigel, please check it - there is a version problem with
 		   clamav-milter.
   * clamd: in some cases it was writing to stderr, which was already closed by
ee039e40
 	   daemonize(). Bug found by Brian May <bam*debian.org>.
28e73e95
   * freshclam: remove 'mirror' file (it remembers the last accessible mirror
 	       when the first one from the list is not working) only after
 	       next succesful database update
 
 Mon Apr 21 05:15:42 CEST 2003
 -----------------------------
ee039e40
   * freshclam: mirror list support (Damien Curtain <damien*pagefault.org>)
28e73e95
 
 Tue Apr 15 20:11:32 CEST 2003
 -----------------------------
   * libclamav: cl_md5sum: stream wasn't closed after reading (fixed by Damien
ee039e40
 	       Curtain <damien*pagefault.org>)
28e73e95
 
 Fri Apr  4 04:09:14 CEST 2003
 -----------------------------
   * clamav-milter: added manual page
 
 Thu Apr  3 15:39:05 CEST 2003
 -----------------------------
   * libclamav: mbox update (Nigel)
 		 + support for embedded rfc822 messages
 		 + fixed possible infinite loop
   * clamscan: support for sendfile() (Linux) for --move option (Nigel)
 
 Sat Mar 29 05:22:06 CET 2003
 ----------------------------
   * libclamav: rewind a mbox file after mbox-scanning (this was missing and
 	       file wasn't scanned in raw mode after an unsuccessful mbox
 	       scanning)
   * clamav-milter: 0.53 (Nigel)
 
 Mon Mar 24 23:07:34 CET 2003
 ----------------------------
   * clamd: increased thread stack size on BSD systems, this prevents
 	   clamd from crashing with Zip scanning (Nigel)
   * clamscan: fixed --mbox (was inactive since snapshot 20030312)
 
 Thu Mar 20 15:25:47 CET 2003
 ----------------------------
   * clamav-milter: v 0.51 (Nigel)
   * clamd: fixed compile problem on systems without /dev/urandom (AIX,
ee039e40
 	   Solaris) (bug reported some time ago by Mike Loewen <mcl8*psu.edu>,
 	   and recently by Piotr Kasztelowicz <pekasz*am.torun.pl>)
28e73e95
   * configure: --disable-bzip2 (disables automatic support for bzip2 library)
 
 Mon Mar 17 10:36:01 CET 2003
 ----------------------------
   * libclamav: updated mbox code - MacOSX fixes (Nigel)
 
 Mon Mar 17 00:58:28 CET 2003
 ----------------------------
   * clamd: fixed SelfCheck (was disabled in the code) it now also checks a
 	   timestamps of .db and .db2 files in the database directory and
 	   forces db reload if needed.
   * freshclam: mirror support (transparent for a user)
 
 Sun Mar 16 04:44:22 CET 2003
 ----------------------------
   * libclamav: cl_stat{inidir, chkdir, free} - functions for monitoring
 	       database changes
   * documentation updates
 
 Sat Mar 15 04:26:54 CET 2003
 ----------------------------
   * big documentation update
 
 Thu Mar 13 04:39:13 CET 2003
 ----------------------------
   * documentation updates
 
 Wed Mar 12 02:56:57 CET 2003
 ----------------------------
   * libclamav: fixed buffer overflow in unrarlib (patch by Robbert Kouprie
ee039e40
 	       <robbert*exx.nl>)
b431b8e5
   * clamav-milter:
28e73e95
 	+ v 0.3 (Nigel)
 	+ --enable-milter must be enabled with ./configure
   * clamscan:
 	+ use arj instead of non-free unarj (patch by Magnus Ekdahl)
 	+ removed thread support
 
 Wed Mar  5 04:05:37 CET 2003
 ----------------------------
ee039e40
   * clamscan: --move option (by Damien Curtain <damien*pagefault.org>)
28e73e95
 
 Thu Feb 27 02:51:32 CET 2003
 ----------------------------
   * clamd: StreamMaxLength
 
 Wed Feb 26 02:17:33 CET 2003
 ----------------------------
   * clamav-milter (by Nigel Horne): merged with the main tree
 				    FIXME: configure should detect libmilter
 				    directory and use it instead of the
 				    hardcoded -L/usr/lib/libmilter (on Debian)
   * libclamav: fixed strcasecmp() compile problem in zziplib on
 	       Free/NetBSD and others
   * clamd: disabled syslog support on AIX [it doesn't have vsyslog()]
ee039e40
 	   (thanks to Mike Loewen <mcl8*psu.edu>)
28e73e95
 
 Mon Feb 24 19:21:19 CET 2003
 ----------------------------
   * libclamav: mbox update (Nigel)
 
 Mon Feb 17 03:20:27 CET 2003
 ----------------------------
   * clamd:
 	+ implemented STREAM command - scanning on socket
 	+ StreamSaveToDisk option - save stream to disk before scanning
 	  (allows scanning within archives). StreamMaxLength is not yet
 	  implemented.
 	+ fixed CONTSCAN command - limits were disabled.
   * clamdscan:
 	+ stdin scanning (uses STREAM command)
 
 
 Thu Jan 23 23:51:58 CET 2003
 ----------------------------
b431b8e5
   * clamd:
28e73e95
 	+ fixed segfault with extra space between option and argument
ee039e40
 	  in config file (Magnus Ekdahl <magnus*debian.org>)
28e73e95
 	+ additional protection - timeouts for infinite (wait) loops
ee039e40
 	  (idea by Hrvoje Habjanic <hrvoje.habjanic*zg.hinet.hr>)
28e73e95
   * clamscan: enhanced -i option (Magnus Ekdahl)
   * libclamav: mbox update (detection of viruses that put their payloads
 	       after the end of message marker) (Nigel). Thanks to Stephen
ee039e40
 	       White <stephen*earth.li> for finding the bugs; test viruses
28e73e95
 	       and for the CGI infector :)
 
 Fri Jan 10 01:52:41 CET 2003
 ----------------------------
   * treat 'Zip of Death' as a virus (Malformed Zip FOUND), detection
     is now much faster.
 
 Thu Jan  9 01:06:35 CET 2003
 ----------------------------
   * clamd: syslog support (patch by Hrvoje Habjanic
ee039e40
 	   <hrvoje.habjanic*zg.hinet.hr>), slightly modified to use LogSyslog
28e73e95
   * clamscan: temporarily disabled thread autoconfiguration (few people
 	      reported problem on SMP systems), will be fixed soon.
 
 Tue Dec 31 13:25:27 CET 2002
 ----------------------------
   * mboxscan update from Nigel
b431b8e5
   * clamscan: archive limits (for libclamav) enabled by default:
28e73e95
 	      max-files = 500, max-size = 10M, max-recursion = 5. They
 	      might be disabled (with value of 0) or changed from a command
 	      line.
 
 Fri Dec 13 00:11:11 CET 2002
 ----------------------------
   * clamd: ArchiveLimitMemoryUsage
 
 Wed Dec 11 04:01:33 CET 2002
 ----------------------------
   * libclamav: bzip2 support (the library with development files must
 	       be installed before clamav configuration/compilation)
 
 Mon Dec  9 02:01:31 CET 2002
 ----------------------------
   * libclamav: updated mbox code (added support for decoding viruses sent in
 	       message bodies) (Nigel)
   * clamscan: logging (-l) of infected files was missing ! added
   * clamd: ScannerDaemonOutputFormat (patch by Andreas Piesk
ee039e40
 	   <Andreas.Piesk*heise.de>)
28e73e95
 
 Thu Dec  5 05:32:21 CET 2002
 ----------------------------
   * libclamav: scanners.c -> cli_scandesc() optimization (patch by
ee039e40
 	       Hendrik Muhs <Hendrik.Muhs*student.uni-magdeburg.de>)
28e73e95
 
 Wed Dec  4 01:31:24 CET 2002
 ----------------------------
   * clamd: fixed CONTSCAN command (archive support was by mistake disabled
 	   (that was hardcoded), so clamdscan wasn't able to scan within
 	   archives); ScanMail command
 
 Tue Dec  3 02:19:43 CET 2002
 ----------------------------
   * libclamav: CL_MAIL
   * clamscan: --mbox also enables direct support for scanning mbox/maildir files
 
 Mon Dec  2 01:21:14 CET 2002
 ----------------------------
   * included how-to in Portugese by MARCOLINO, Alexandre de Jesus
   * libclamav: initial support for direct scanning of mail files
 
 Fri Nov 29 23:18:36 CET 2002
 ----------------------------
   * configure: fixed --enable-id-check option (Jason Englander
ee039e40
 	       <jason*englanders.cc>)
28e73e95
   * clamscan: fixed --remove option in clamscan (it didn't work with internal
ee039e40
 	      archivers) (patch by Damien Curtain <damien*pagefault.org>)
   * AIX support (thanks to Mike Loewen <mloewen*sturgeon.cac.psu.edu>)
   * Tru64 support (thanks to Christophe Varoqui <ext.devoteam.varoqui*sncf.fr>)
28e73e95
   * libclamav: mbox: fixed memory leak (Nigel)
 
 Thu Nov 21 01:27:21 CET 2002
 ----------------------------
   * configure: do not overwrite existing clamav.conf file
   * clamd: disable logging of a unnecessary time stamps with LogTime when
ee039e40
 	   LogVerbose isn't used (patch by Ed Phillips <ed*UDel.Edu>)
28e73e95
   * freshclam: no-cache enabled by default; Cygwin support fix
   V 0.54
 
 Wed Nov 20 01:15:48 CET 2002
 ----------------------------
   * configure: --enable-id-check - it uses the check procedure from Jason
 	       Englander, currently it will fail on systems with getent,
 	       if it doesn't detect clamav group.
   * all tools: removed huge printf() in help() (there was a buffer overflow
 	       problem with --help option under Windows and SCO Unix
ee039e40
 	       (reported by Wojciech Noworyta <wnow*konarski.edu.pl> and
28e73e95
 	       Nigel respectively)
 
 Sun Nov 17 00:37:19 CET 2002
 ----------------------------
   * libclamav: mbox code protected with a mutex, support for NO_STRTOK_R
 
 Sat Nov 16 00:37:19 CET 2002
 ----------------------------
   * libclamav: zziplib updated to 0.10.66
   * libclamav: work-around for zziplib bug (segfault with some strange files)
ee039e40
 	       (thanks to Oliver Paukstadt <pstadt*stud.fh-heilbronn.de> for
28e73e95
 	       the bug ruport)
   * mbox code: updated and moved into libclamav (Nigel)
   * rewritten pattern matcher
 
 Tue Nov 12 23:51:46 CET 2002
 ----------------------------
   * engine improvement (added support for the ?? wildcard)
 
 Mon Nov 11 00:47:03 CET 2002
 ----------------------------
   * accept --threads even when threads are not supported, because some
     programs have this option hardcoded (eg. amavis-ng)
 
 Fri Nov  8 23:43:55 CET 2002
 ----------------------------
   * clamd: CONTSCAN, VERSION
   * clamdscan: initial version
 
 Thu Nov  7 12:14:54 CET 2002
 ----------------------------
   * clamscan: mbox code is thread-safe now (Nigel)
 
 Fri Nov  1 21:16:34 CET 2002
 ----------------------------
ee039e40
   * applied patch from Patrick Bihan-Faou <patrick*mindstep.com>, which
28e73e95
     allows configuration of the clamav user and group with --with-user and
     --with-group
 
 Thu Oct 31 23:17:00 CET 2002
 ----------------------------
   * clamscan:
     + removed limit for the file name length
     + mbox: - || -, enabled thread support (Nigel), reenabled directory cleaning
   * clamd: use dynamic file name allocation too (the file name buffer size
     size was ok, though)
   V 0.53
 
 Tue Oct 29 13:17:08 CET 2002
 ----------------------------
   * clamscan: mbox.c - temporarily disabled clamav_rmdirs()
   V 0.52
 
 Tue Oct 29 02:15:11 CET 2002
 ----------------------------
   * mboxscan: new version (Nigel Horne)
   * clamscan: mbox.c fixes for *BSD (including MacOSX) support (Nigel Horne)
   * clamscan: others.c - enable core dumping (Nigel Horne), it's enabled with
 	      --enable-debug
   * included "Installing qmail-scanner, Clam Antivirus and SpamAssassin under
     FreeBSD" how-to by Paul Hoadley and Eric Parsonage
ee039e40
   * HPUX support (thanks to Joe Oaks <joe.oaks*hp.com>)
   * freshclam: included patch from Ant La Porte <ant*dvere.net> - it forces
28e73e95
 	       'no-cache' option in proxy servers - you need to enable
 	       it with --disable-cache, though.
   * clamd is a system command (clamd.1 -> clamd.8, /usr/local/bin ->
     /usr/local/sbin) (Magnus Ekdahl)
 
 Sun Oct 27 00:22:59 CEST 2002
 -----------------------------
   * clamscan: mbox update from Nigel
   * disable clamd building on systems without pthread support
 
 Fri Oct 25 23:21:49 CEST 2002
 -----------------------------
   * clamd: SelfCheck
   * clamd: fixed problem with recursive scanning of the directories with
 	   st_size == 0 (the initial check in scan() was treating them like
 	   an empty files) (bug reported by Jason Englander
ee039e40
 	   <jason*englanders.cc>)
28e73e95
 
 Wed Oct 23 02:27:13 CEST 2002
 -----------------------------
   * clamd: check timeouts when waiting for threads in RELOAD mode
 
 Mon Oct 21 01:36:31 CEST 2002
 -----------------------------
   * freshclam: applied http-proxy patch from http://bugs.debian.org/clamav (by
ee039e40
     Martin Lesser <admin-debian*bettercom.de>)
28e73e95
   * clamd: drop supplementary groups (suggested by Enrico Scholz
ee039e40
     <enrico.scholz*informatik.tu-chemnitz.de>)
28e73e95
   * clamd: work-around for the segmentation fault at QUIT under FreeBSD
 
 Wed Oct 16 23:58:45 CEST 2002
 -----------------------------
ee039e40
   * included TrashScan 0.08 (from Trashware <trashware*gmx.de>)
28e73e95
 
 Sun Oct 13 20:23:43 CEST 2002
 -----------------------------
   * mbox update from Nigel
 
 Wed Oct  9 00:52:08 CEST 2002
 -----------------------------
ee039e40
   * clamd: fixed THREXIT (thanks to Piotr Gackiewicz <gacek*intertele.pl>)
28e73e95
   * clamd: fixed thread argument passing
   * clamscan: mbox: don't scan empty attachments (Nigel Horne)
   * configure: --with-db1, --with-db2 (suggested by Magnus Ekdahl)
 
 Mon Oct  7 19:47:21 CEST 2002
 -----------------------------
   * libclamav: OAV database support
   * libclamav: limited memory usage
   * clamscan: fixed compile error reported by Henk Kuipers
ee039e40
 	      <henk*opensourcesolutions.nl>.
28e73e95
 
 Fri Oct  4 23:41:18 CEST 2002
 -----------------------------
   * ln clamd/cfgfile.c freshclam/cfgfile.c -> after make dist, the actual
     cfgfile.c file will be copied to the freshclam dir, thus freshclam doesn't
     depend on clamd
   * removed Nigel's patch for scanning all files from argument list
     (strtok() problem, eg. clamscan --unzip /tmp)
 
 Thu Oct  3 20:32:23 CEST 2002
 -----------------------------
   * libclamav: remove (Clam) from virus names during the database loading
 
 Thu Oct  3 01:12:00 CEST 2002
 -----------------------------
   * freshclam: --daemon-notify option
   * clamscan: don't scan /proc files at all (st_dev comparing)
 
 Wed Oct  1 21:23:08 CEST 2002
 -----------------------------
   * clamscan: mbox code update from Nigel
   * docs: clamav.conf(5)
 
 Tue Oct  1 00:16:47 CEST 2002
 -----------------------------
   * freshclam: support for viruses.db2
 
 Mon Sep 30 02:39:13 CEST 2002
 -----------------------------
   * clamd: PidFile, clamd(1)
   * support/mboxscan: try create the temporary file in a safe manner
 
 Sun Sep 29 01:39:04 CEST 2002
 -----------------------------
   * big update of the documentation
   * freshclam: applied patch from Nigel; small clean-up (don't worry Nigel ;))
   * libclamav: zziplib: sys/inttypes.h support under FreeBSD;
   cli_scanrar_inuse changed to pthread_t type
 
 Thu Sep 26 23:47:26 CEST 2002
 -----------------------------
   * clamd: PING
   * libclamav: small API changes; disable zlib code, when zlib.h is not detected
   * documentation updates
 
 Wed Sep 25 00:38:09 CEST 2002
 -----------------------------
   * freshclam: http proxy support ($http_proxy, $no_proxy env.) (by Nigel Horne)
   * clamd: ClamukoScanOnOpen/Close/Exec, ClamukoIncludePath,
     ClamukoExcludePath, ClamukoMaxFileSize, ClamukoScanArchive
   * freshclam: --http-proxy option
 
 
 Tue Sep 24 03:27:03 CEST 2002
 -----------------------------
   * libclamav: enhanced virus searching engine - it's able to use partial
     signatures, what is useful in a case of polymorphic viruses. Because it's
     build on the top of the current pattern matching algorithm (which is not
     position sensitive), there's possibility that clean file will be classified
     as infected, but such situations are possible with standard signatures,
     too. Anyway, in my tests everything was fine. The change was needed for
     catching a really complex polymorphic virus called Magistr.
     The analysis of this virus (it's also a worm) took me 2 hours :-/
     Signatures in the new format are keeped in .db2 files (it doesn't conflict
     with old clamscan versions).
   * clamd: fixed Clamuko exiting
   * clamscan: mbox.c update from Nigel
 
 Mon Sep 23 03:16:14 CEST 2002
 -----------------------------
   * clamscan: message.c/mbox.c update from Nigel Horne
   * first updates of the documentation
 
 Sun Sep 22 01:53:34 CEST 2002
 -----------------------------
   * clamd: Clamuko (on-line virus scanning under Linux)
 
 Sat Sep 21 01:21:27 CEST 2002
 -----------------------------
   * clamd: LogFile requires full path
   * fixed compile problem under Linux
 
 Fri Sep 20 02:37:04 CEST 2002
 -----------------------------
   * clamd: stop directory scanning when virus found (it now stops immediately,
     not scanning higher directories)
   * Solaris support
   * libtool fix - now it allows old style -pthread BSD flag (you can find
     the changes by searching my name in ltmain.sh/libtool).
   * next libtool fix: allow -lc_r - it's required on my FreeBSD-CURRENT
   * partial FreeBSD support - everything compiles, but clamd segfaults when
     zlib is used (gzip/zip). clamscan works smoothly.
 
 Thu Sep 19 01:27:26 CEST 2002
 -----------------------------
   * clamscan/message.c patch (Nigel Horne)
   * removed trashscan (security problem reported by Magnus Ekdahl)
   * should be more portable now
 
 Tue Sep 17 02:50:23 CEST 2002
 -----------------------------
ee039e40
   * included Japanese documentation by Masaki Ogawa <proc*mac.com>
28e73e95
   * clamscan: included mbox code (--mbox) and few small fixes from
ee039e40
     Nigel Horne <njh*bandsman.co.uk>
28e73e95
   * clamd: LocalSocket, Foreground, User.
   * updated examples/ex1.c
 
 Sun Sep 15 17:22:01 CEST 2002
 -----------------------------
   * freshclam: log 'Database updated.' (thanks to Jeffrey Moskot
ee039e40
     <jef*math.miami.edu> for the bug report), log number of signatures
28e73e95
     in a downloaded database.
   * clamd: RAWSCAN, small cleanups
   * clamscan: thread support is disabled on non-Linux systems, due to
     some code, which utilizes process based threads model
 
 Sun Sep 15 02:18:58 CEST 2002
 -----------------------------
b431b8e5
   * clamscan:
28e73e95
     * applied patch for including and excluding multiple
ee039e40
       patterns (by Alejandro Dubrovsky <s328940*student.uq.edu.au>);
28e73e95
     * applied patch for processing all files/directories from argument list
ee039e40
       (by Nigel Horne <njh*smsltd.demon.co.uk>);
28e73e95
     * -d switch recognises directory and loads all .db files from
       (requested by debian user)
   * libclamav: better handling of malformed databases in cl_loaddb()
 
 Sat Sep 14 01:43:40 CEST 2002
 -----------------------------
   * clamd: LogFileMaxSize; testing
 
 Thu Sep 12 23:05:57 CEST 2002
 -----------------------------
   * clamd: mdprintf(), LogFileUnlock, LogTime
 
 Wed Sep 11 02:45:05 CEST 2002
 -----------------------------
   * clamd: RELOAD command for database reloading
 
 Tue Sep 10 01:25:32 CEST 2002
 -----------------------------
   * libclamav: rewritten database loaders; better error handling:
     new error codes: CL_EMALFDB, CL_EPATSHORT, CL_EHEX.
 
 Sun Sep  8 14:16:20 CEST 2002
 -----------------------------
   * clamd: SIGINT, SIGTERM handling; QUIT command (signal based)
 
 Fri Sep  6 03:37:09 CEST 2002
 -----------------------------
   * libclamav: fixed recursion counter bug, scanrar - cancellation
     cleanup handler
   * clamd: LogVerbose, checksymlink(), FollowDirectorySymlinks,
     FollowFileSymlinks, MaxDirectoryRecursion; intensive testing
 
 Thu Sep  5 03:31:40 CEST 2002
 -----------------------------
   * clamd: ThreadTimeout, threadwatcher()
 
 Wed Sep  4 03:57:59 CEST 2002
 -----------------------------
   * clamd: limits
 
 Tue Sep  3 03:25:34 CEST 2002
 -----------------------------
   * clamd: scanner.c [scan(), dirscan()], SCAN command
 
 Sat Aug 31 02:48:56 CEST 2002
 -----------------------------
   * clamd: tcpserver() and others
   * updated Sendmail+Amavis+ClamAv installation how-to, thanks to
ee039e40
     Erick I. Lopez Carreon <elopezc*technitrade.com>
28e73e95
 
 Fri Aug 30 03:32:37 CEST 2002
 -----------------------------
   * clamd: initial files; written config parser
 
 Thu Aug 29 02:05:53 CEST 2002
 -----------------------------
   * libclamav: Makefile.am cleanups
   * clamscan: tries to decompress file with built-in code, if it fails can
     use external unpacker; --disable-archive: it disables built-in archive
     code in libclamav
   * freshclam, sigtool: fixed compilation problems, removed others.c,
     shared.h, they're linked against libclamav
 
 Wed Aug 28 03:16:17 CEST 2002
 -----------------------------
   * libclamav: unrarlib and zziplib are configured during compilation with
     -D'efines
 
 Tue Aug 27 02:46:39 CEST 2002
 -----------------------------
   * libclamav: cl_freetrie(), cl_perror()
   * clamscan: fixed compile problem on Solaris 8 (#include <signal.h> lack
     in others.c), thanks to Mike Loewen
 
 Sun Aug 25 02:34:33 CEST 2002
 -----------------------------
   * libclamav: general cleanups, API changes, error codes, finished with
     the initial version ! :)
   * clamscan: adopted to the new API, cleanups, some code from libclamav
     was moved back to clamscan
 
 Sat Aug 24 01:16:06 CEST 2002
 -----------------------------
   * libclamav: RAR code can't be recursive, because it's protected with mutex
     (unrarlib isn't thread safe)
   * libclamav: implemented recursion limit
   * clamscan: --max-recursion
 
 Thu Aug 22 03:28:29 CEST 2002
 -----------------------------
   * implemented gzip support
   * fixed threads deadlock in critical error situations
   * fixed sigtool bug (negative seeking)
   * unpacker execution problem is no longer treated as critical
   * TrashScan 0.07
   * --exclude (regular expressions are not supported !)
   * included html documentation
   * fixed bug in sigtool (negative seeking)
 
 Tue Aug 20 02:43:29 CEST 2002
 -----------------------------
   * corrections in zip code
   * clamscan uses cl_limits structure
 
 Fri Aug 16 01:43:35 CEST 2002
 -----------------------------
   * implemented Zip support ! It uses ZZIPLIB and zlib library. ZZIPLIB is
     included in the sources, so only zlib is required.
 
 Thu Aug 15 02:40:01 CEST 2002
 -----------------------------
   * uhh, built in RAR support ! Archives are detected with a magic string,
     the scan process is transparent for cl_scandesc() user. Unrarlib was
     slightly modified: functions' arguments don't use an archive name but
     a descriptor. The library isn't thread safe, that's why all operations
     have to be protected with a mutex.
 
 Tue Aug 13 20:55:05 CEST 2002
 -----------------------------
   * all programs are statically linked against libclamav
 
 Tue Aug 12 00:38:45 CEST 2002
 -----------------------------
   * finished with the initial version of libclamav
 
 Fri Aug  2 14:32:38 CEST 2002
 -----------------------------
   * included trashscan (Trashware)
   * --remove
   * documentation updates
   V 0.23
 
 Tue Jul 30 14:18:27 CEST 2002
 -----------------------------
   * printusage() with DEBUG only
 
 Mon Jul 29 21:57:27 CEST 2002
 -----------------------------
   * --with-debug
   * changed timestamps due to problems with my system clock
 
 Mon Jul 29 02:19:55 CEST 2002
 -----------------------------
   * reads all .db files from DATADIR, viruses.db is still the main database !
 
 Fri Jul 26 03:19:12 CEST 2002
 -----------------------------
   * fixed isnumber() conflict on some unices
 
 Thu Jul 25 00:02:42 CEST 2002
 -----------------------------
   * .deb support (Magnus Ekdahl)
   * new clam logo (Michal Hajduczenia)
 
 Tue Jul 23 21:42:00 CEST 2002
 -----------------------------
   * included ClamAV-Test-Signature
   V 0.22
 
 Tue Jul 23 03:23:50 CEST 2002
 -----------------------------
   * fixed problem with unaccesible directories with archives
     (quite a big piece of code was added for this fix)
   * removed --strange-unzip
   * improved -i option, it shuts unpackers up too.
   * better error handling, new return codes: 58, 59, 63, 64
   * removed eicar-test-files from test directory due to the GPL
   * removed Qmail-Scanner patch
 
 Fri Jul 19 23:47:31 CEST 2002
 -----------------------------
   * removed --strange-unzip
 
 Fri Jul 19 00:34:11 CEST 2002
 -----------------------------
   * AC_DEFINE(THREADS) reorganization for better support
   * small clamscan cleanup
 
 Thu Jul 18 20:52:54 CEST 2002
 -----------------------------
   * fixed amavis-perl patch
   * fixed database download problem in freshclam
ee039e40
   * initial NetBSD support (thanks to Marc Baudoin <babafou*babafou.eu.org>
     and Jean-Edouard BABIN <Jeb*jeb.com.fr>)
28e73e95
   * --strange-unzip
   V 0.21
 
 Tue Jul 16 16:49:57 CEST 2002
 -----------------------------
ee039e40
   * applied patch from Masaki Ogawa <proc*mac.com>, it adds support
28e73e95
     for Mac OS X specific users database
   * additional check for options with numerical arguments
   * clamdoc fixes by Dennis Leeuw
 
 Mon Jul 15 01:52:34 CEST 2002
 -----------------------------
   * documentation updates
   * removed amavisd-patch
   V 0.20
 
 Sun Jul 14 02:40:17 CEST 2002
 -----------------------------
   * clamscan cleanups
   * 'Data scanned' added to the summary
   * freshclam cleanups
 
 Sat Jul 13 00:09:56 CEST 2002
 -----------------------------
   * implemented new pattern matching algorithm
   * removed -w (--whole-file), still supported by getopt().
 
 Thu Jul  4 13:23:00 CEST 2002
 -----------------------------
   * fixed mode_t data type problem in manager.c under Mac OS X (thanks
ee039e40
     to Peter N Lewis <peter*stairways.com.au>)
28e73e95
 
 Tue Jul  2 03:31:55 CEST 2002
 -----------------------------
   * DMS 0.2.0
   * first cleanups in matcher.c, file scanning is stopped when first virus
     is detected, --one-virus does nothing, but it must be supported
     by getopt(), because it was used in my amavis patches
   * --one-virus removed from patches
   * 'Found viruses' removed from the summary
   * -i, --infected prints infected files only
   * updated manual
   * database update
 
 Mon Jul  1 00:34:22 CEST 2002
 -----------------------------
   * new detectCpu() from Magnus Ekdahl, it detects number of processors
     on most Linux architectures. Great !
 
 Fri Jun 28 23:36:08 CEST 2002
 -----------------------------
   * finished writing initial version of sigtool
   * updated documentation
   * added sigtool(1) manual
 
 Thu Jun 27 16:02:44 CEST 2002
 -----------------------------
   * freshclam uses newer options.c from clamscan
   * started sigtool
 
 Tue Jun 25 10:36:41 CEST 2002
 -----------------------------
   * included Sendmail+Amavis+ClamAv installation how-to from
ee039e40
     Erick I. Lopez Carreon <elopezc*technitrade.com>
28e73e95
 
 Sun Jun 23 02:09:52 CEST 2002
 -----------------------------
ee039e40
   * applied gcc3 support patch from David Ford <david+cert*blue-labs.org>
28e73e95
   * fixed detectCpu() for systems without /proc/cpuinfo or without
ee039e40
     'processor' string in it (thanks to Stefan Martig <sm*officeco.ch> for
28e73e95
     info)
 
 Mon Jun 17 02:35:24 CEST 2002
 -----------------------------
   * --with-dbdir
 
 Sat Jun 15 00:53:54 CEST 2002
 -----------------------------
ee039e40
   * updated qmail-scanner patch (thanks to Kazuhiko <kazuhiko*fdiary.net>)
28e73e95
 
 Wed Jun 12 07:09:33 CEST 2002
 -----------------------------
   * included amavisd-snapshot-20020300 support patch
   V 0.15
 
 Sun Jun  9 01:50:30 CEST 2002
 -----------------------------
   * updated documentation
   * included qmail-scanner support patch
 
 Fri Jun  7 21:03:50 CEST 2002
 -----------------------------
ee039e40
   * applied OpenBSD support patch from Kamil Andrusz <wizz*mniam.net>
28e73e95
   * fixed problem with password protected archives (unpackers were waiting
     for password)
 
 Fri May 31 18:51:31 CEST 2002
 -----------------------------
   * fixed segfault in freshclam in some situations: return status in md5_file
ee039e40
     wasn't checked (thanks to Dennis Leeuv <leeuw*stone-it.com>)
28e73e95
   * other freshclam fixes
 
 Thu May 30 01:50:21 CEST 2002
 -----------------------------
ee039e40
   * applied freshclam patch from Arkadiusz Miskiewicz <misiek*pld.org.pl>
28e73e95
   * included "Debian GNU/Linux Mail Server v. 0.1.0" by Dennis Leeuw
ee039e40
     <leeuw*stone-it.com> to the documentation
28e73e95
   * removed CFLAGS from freshclam's Makefile.am
   V 0.14
 
 Mon May 27 03:10:20 CEST 2002
 -----------------------------
   * removed my favorites setreuid/gid (BSD) due to POSIX compliance,
     setuid/gid are used instead
   * updated documentation
   V 0.14-pre
 
 Sat May 25 18:13:58 CEST 2002
 -----------------------------
   * fixed crash during extracting when clamscan is started as non-root user
ee039e40
     (thanks to Andoni Zubimendi <andoni*lpsat.net>), this was included
28e73e95
     in 0.13
   * --max-files, --max-space
 
 Fri May 24 19:59:09 CEST 2002
 -----------------------------
   * improved automake-support - patch from
ee039e40
     Arkadiusz Miskiewicz <misiek*pld.org.pl>
   * support for Mac OS X (thanks to Masaki Ogawa <proc*mac.com>)
28e73e95
   * updated database
   * updated documentation
 
 Sun May 19 18:05:05 CEST 2002
 -----------------------------
   * updated documentation
   V 0.12
 
 Sun May 19 01:39:21 CEST 2002
 -----------------------------
ee039e40
   * Solaris 2.6 support (thanks to Thomas W. Holt Jr. <twh*cohesive.net>)
   * added threads autodetection code from Magnus Ekdahl <magnus*debian.org>
28e73e95
   * fixed probably-not-possible race condition with directory creating
     in clamscan (not a security problem) (thanks to Magnus Ekdahl)
   * removed this nasty N(x) macro (thanks to Martijn van Oosterhout
ee039e40
     <kleptog*svana.org>, who forced ;) me to do this)
28e73e95
 
 Sat May 18 01:20:29 CEST 2002
 -----------------------------
ee039e40
   * applied patch from Thomas Quinot <thomas*cuivre.fr.eu.org>
28e73e95
     WARNING: share/clamav is a new database directory
   * changed detection of lha extension -> lzh
   * fixed buffer overflow in option parser (not a security problem)
ee039e40
     (thanks to Dave Jones <dave*kalkbay.co.za>, who found it first)
28e73e95
   * updated documentation/Supported platforms, Credits
 
 Fri May 10 14:25:32 CEST 2002
 -----------------------------
   * added clam.eps to docs (I forgot about it)
 
 Thu May  9 21:52:54 CEST 2002
 -----------------------------
   * fixed problem with inaccessible directories in archives, which caused
ee039e40
     clamscan hangs (Thanks to Troy Wollenslegel <troy*intranet.org>)
28e73e95
   * fixed unwanted path completing when using compression and absolute
     pathname as argument
   * added support for lha
   * documentation updated
 
   V changed version to 0.11
 
 Wed May  8 01:03:26 CEST 2002
 -----------------------------
   * documentation, freshclam manual
   * last corrections
 
   V changed version to 0.10 - first public release
 
 Tue May  7 02:03:50 CEST 2002
 -----------------------------
   * fixed endian problems in freshclam
   * fixed mprintf() logging feature
   * small fix for Solaris
   * cleanups, documentation
   * first version of TODO is empty ;))
 
   V changed version to 0.06 (just for me, for backup purposes)
 
 Sun May  5 23:31:27 CEST 2002
 -----------------------------
   * freshclam
 
 Sat May  4 23:28:36 CEST 2002
 -----------------------------
   * some changes, cleanups
   * added stream mode
   * documentation
   * created initial files for freshclam
 
 Sat May  4 01:13:54 CEST 2002
 -----------------------------
   * uhhh, documentation
   * gentemp()
   * /dev/urandom detection
   * others
   V changed version to 0.05 (just for me, for backup purposes)
 
 Fri May  3 01:16:04 CEST 2002
 -----------------------------
   * finished with unpackers
 
 Thu May  2 01:08:46 CEST 2002
 -----------------------------
   * removed thread extracting, added standard fork()-setuid() model
 
 Wed May  1 00:32:38 CEST 2002
 -----------------------------
   * secure extracting with thread, rmdirs()
 
 Mon Apr 29 19:52:11 CEST 2002
 -----------------------------
   * added 'struct optstruct' to some functions' arguments
 
 Wed Apr 24 06:18:07 CEST 2002
 -----------------------------
   * fixed redetection of viruses in whole-file mode
   * sigtab is released
 
 Tue Apr 23 00:44:03 CEST 2002
 -----------------------------
   * added FunLove.4099, Lion worm, x.c worm, Adore worm,  patterns to database
 
 Mon Apr 22 01:37:12 CEST 2002
 -----------------------------
   * logger disabled by default (it's activated with -l)
   * "--stdout" option
   * support for AMaViS (version perl-11), patch in support/amavis
   * updated manual
   V changed version to 0.04
 
 Sun Apr 21 00:11:42 CEST 2002
 -----------------------------
   * added "one-virus" option
   * return codes
   * updated manual
 
 Fri Apr 19 23:43:11 CEST 2002
 -----------------------------
   * small changes in manual
   * removed memmem.c (and removed support for memmem due to new algorithm)
 
 Thu Apr 18 23:18:21 CEST 2002
 -----------------------------
   * huge optimisation
 
 Wed Apr 17 01:49:42 CEST 2002
 -----------------------------
   * added support for FreeBSD
   * seperated thread code, POSIX threads are not required now,
     if there are problems (detected pthread.h, but problems with linker)
     threads code may be disabled with --disable-pthreads
   * improved error handling in database parser
   * updated manual
   * added log mechanism
   V changed version to 0.03
 
 Mon Apr 15 21:17:23 CEST 2002
 -----------------------------
   * added support for Solaris and Cygwin (just one line)
   * fixed threads behavior
 
 Mon Apr 15 00:49:31 CEST 2002
 -----------------------------
   * multi-threading
   * improved autoconf support
   * initial version of manual page
   V changed version to 0.02
 
 Fri Apr 12 21:43:28 CEST 2002
 -----------------------------
   * implemented recursive treewalk()
   * summary
 
 Fri Apr 12 01:13:27 CEST 2002
 -----------------------------
   * added scanmanager()
   * cleanups && many others
 
 Thu Apr 11 00:15:27 CEST 2002
 -----------------------------
   * some improvements
 
 Wed Apr 10 01:28:50 CEST 2002
 -----------------------------
   * added scanfile()
   * general cleanups
   * first version of working scanner
   V changed version to 0.01
 
 Tue Apr  9 02:59:43 CEST 2002
 -----------------------------
   * added autoconf support
   * added new files, borrowed from moXar
 
 Mon Apr  8 01:08:47 CEST 2002
 -----------------------------
   * some rewrites in pattern matcher
   * signatures are parsed and loaded to memory into linked list
 
 Sat Apr  6 22:19:36 CEST 2002
 -----------------------------
   * implemented hexadecimal strings conversion function
   * impl. pattern matcher