ChangeLog
a8787a68
 Mon Aug  7 20:49:48 CEST 2006
 -----------------------------
   * Changes:
     - libclamav/upx.c: fix possible heap overflow
       See http://www.clamav.net/security/0.88.4.html for details.
     - libclamav/tnef.c: handle trailing newline at the end of winmail.dat,
       bug reported by Menno Smits <menno*netboxblue.com>
     - freshclam/manager.c: fix possible infinite loop when read() fails
       in get_database(), spotted by Everton da Silva Marques
       <everton*lab.ipaccess.diveo.net.br>
 
a6d49269
 Sat Jul  1 13:37:18 CEST 2006
 -----------------------------
   V 0.88.3
   * Bugfixes:
     - libclamav/matcher-ac.c: fix possible false matches of alternatives
       Problem reported by Nicolas Riendeau <knightr*istop.com>
     - libclamav: Large binhex files were not being handled gracefully. Tidied
       the handling code. Note that large binhex are not currently decoded.
       Bug reported by Luca
     - libclamav/scanners.c: fix zero allocation warning reported by Sergey
       Svishchev
 
f0635204
 Sat Apr 29 21:30:47 CEST 2006
 -----------------------------
   V 0.88.2
a6d49269
   * Bugfixes:
f0635204
     - freshclam/manager.c: fix possible buffer overflow
       Reported by Ulf Harnhammar <metaur*telia.com> and Peter <remllov_*gmx.de>
       See http://www.clamav.net/security/0.88.2.html for details.
 
     - libclamav/zziplib/zzip-zip.c: add missing #include "others.h"
       Patch by Alex Deiter <tiamat*komi.mts.ru>
     - fix other implicit function declarations
       Thanks to Paul Fisher <pnfisher*berkeley.edu>, Ludwig Nussel
       <ludwig.nussel*suse.de> and Stephen Gran <steve*lobefin.net>
     - shared/cfgparser.c: don't use CL_FULLSTR for file directives
       Requested by Tomasz Papszun and others
     - libclamav/mbox.c:	fix compilation error on CYGWIN
     - clamav-milter: Ensure that the quarantine location reported in
       notifications is correct.
       Patch by Simon Munton <simon at nidoran.m5data.com>
 
e82a5185
 Tue Apr  4 12:04:07 CEST 2006
 -----------------------------
   V 0.88.1
   * Bugfixes:
     - libclamav/matcher.c: properly handle partial reads in cli_scandesc()
     - libclamav/mbox.c: sync with CVS, fixes detection of Worm.Bagle.CT
     - freshclam: fix support for LocalIPAddress
       Patch by Anton Yuzhaninov <citrin*citrin.ru>
     - docs/man: multiple manpage typo fixes
       Patch by A. Costa <agcosta*gis.net>)
     - shared/output.c: properly handle return value of vsnprintf
       Thanks to Anton Yuzhaninov <citrin*rambler-co.ru>
     - libclamav/htmlnorm.c: fix typo spotted by Gianluigi Tiesi
       <sherpya*netfarm.it>
     - sigtool/sigtool.c: fix possible crash in build(), thanks to Sven
     - clamd/session.c: remove static timeout (5s) for SESSION
       Pointed out by Joseph Benden <joe*thrallingpenguin.com>
     - libclamav/pe.c: fix possible integer overflow reported by Damian Put
       Note: only exploitable if file size limit (ArchiveMaxFileSize) disabled
     - libclamav/scanners.c: properly report archive unpacking errors
       Problem spotted by David F. Skoll <dfs*roaringpenguin.com>
     - libclamav/others.c: fix possible crash in cli_bitset_test()
       Reported by David Luyer <david_luyer*pacific.net.au>
     - libclamav/zziplib: fix possible crash on FreeBSD
       Reported by Robert Rebbun <robert*desertsurf.com>
     - clamav-milter: fall back if sendfile() fails
 
d99b1840
 Mon Jan  9 18:26:21 CET 2006
 ----------------------------
   V 0.88
   * Changes:
     - libclamav: add support for signature based self-protection mode (tk)
     - libclamav/upx.c: fix possible heap overflow (acab)
       Reported by 3Com's Zero Day Initiative
     - libclamav/upx.c,fsg.c,petite.c: improve code security (acab)
     - clamd, clamscan: try to detect library version mismatch (tk)
     - libclamav/mbox.c: Multipart headers: handle end of header lines that are
       not empty (njh)
     - libclamav/zziplib/zzip-zip.c: fix pointer misalignment problem on sparc64
       Thanks to Clint Adams <schizo*debian.org>
     - clamd/others.h: fix compilation error on systems with INCOMPLETE_CMSG (tk)
       Reported by Fukuda Manabu <fukuda*cri-mw.co.jp>
     - libclamav/pe.c: respect CL_SCAN_BLOCKMAX (tk)
     - libclamav/zziplib: improve handling of incorrectly created/handcrafted
       zip archives. Test file provided by Christoph Cordes (tk)
     - libclamav/zziplib: improve handling of multi-part/broken zip archives (tk)
       Test files provided by Tomasz Papszun
     - clamscan/treewalk.c: --exclude-dir was taking bad arguments when used
       multiple times (tk)
 
 
55b1a5f8
 Thu Nov  3 21:42:46 CET 2005
 ----------------------------
   V 0.87.1
   * Bugfixes:
     - libclamav/petite.c: fix boundary checks (acab)
     - libclamav/mbox.c:	scan attachments that have no filename (njh)
     - libclamav/fsg.c: fix buffer size calculation in unfsg_133
d99b1840
       Reported by 3Com's Zero Day Initiative (ZDI-05-002)
55b1a5f8
     - libclamav/tnef.c: fix possible infinite loop
       Reported by iDEFENSE (IDEF1169).
     - libclamav/mspack/cabd.c: fix possible infinite loop in cabd_find (tk)
       Reported by iDEFENSE (IDEF1180).
     - clamd/others.c: fix compilation error on Cobalt Qube 1 (tk)
     - clamd: properly handle ReadTimeout in SESSION (tk)
       Bug reported by Kamil Kaczkowski <kamil*kamil.eisp.pl>
     - libclamav/others.c,h: Add generic bitset implementation (trog)
     - libclamav/ole2_extract.c: Make sure the property tree doesn't loop (trog)
       Fixes CAN-2005-3239. Installations with default settings were not affected
       by this bug.
 
d18eac06
 Fri Sep 16 00:55:29 CEST 2005
 -----------------------------
   V 0.87
   * Changes backported from CVS:
     - libclamav/upx.c: fix possible buffer overflow (acab)
     - libclamav/fsg.c: fix possible infinite loop (acab)
     - libclamav/others: increase f-level (tk)
     - libclamav/mspack/mszipd.c: zipd_read_input: fake one more byte if input
       stream gets overrun (tk)
     - libclamav/matcher.c: handle EP-n offset specification (tk)
       Requested by Arnaud Jacques
     - libclamav: improve scanning of zip files (tk)
       Patch by Daniel Fahlgren <fahlgren*ardendo.se>
     - clamav-milter: improve signal handling (njh)
     - clamav-milter: --timeout wasn't always being honoured (njh)
     - libclamav/others.c: cli_rmdirs: ENOTEMPTY is EBADF on AIX (tk)
       Thanks to Tayfun Asker <tasker*metu.edu.tr>
     - libclamav/vba_extract.c: fix zero allocation warning (trog)
     - freshclam: new option --on-outdated-execute (OnOutdatedExecute) (tk)
       Requested by Per Jessen
     - configure.in: --disable-cr was not working properly (tk)
       Reported by Stephane Leclerc <sleclerc*aliastec.net>
 
c840fa41
 Sun Jul 24 23:57:42 CEST 2005
 -----------------------------
   V 0.86.2
   * Fixes backported from CVS:
     - configure.in: disable support for URLs downloading with libcurl
       (--with-libcurl) by default (tk)
     - libclamav/others.c: cli_rmdirs: fix possible infinite loop (tk)
       Patch by Mark Pizzolato <clamav-devel*subscriptions.pizzolato.net>
     - libclamav/mspack: Some cab archives were not properly decompressed (tk)
       Problem reported by Diego d'Ambra <diego*clamav.net>
     - libclamav/pe.c: cli_peheader: Sync entry point calculation with
       cli_scanpe (tk)
       Problem reported by Christoph Cordes <ccordes*clamav.net>
     - configure.in: fix compilation error when curl is installed in
       a non-standard location (tk)
       Reported by Serge van den Boom <svdb*stack.nl>
     - configure.in: Add support for DragonFly (tk)
       Thanks to Joerg Sonnenberger <joerg*britannica.bec.de>
     - clamscan/clamscan.c: Verify arguments passed to --max-dir-recursion and
       --max-ratio (tk)
       Problem reported by Jo Mills <Jonathan.Mills*frequentis.com>
     - libclamav/fsg.c: Fix possible integer overflow (acab)
       Reported by Alex Wheeler.
     - libclamav/mbox.c: Fix name clash with glibc library (njh)
       Reported by Brian Bruns <bruns at 2mbit.com>
     - libclamav/others.c: Check for 0 byte allocations in cli_(m|c|re)alloc (tk)
     - libclamav/chmunpack.c: Fix possible malloc overflow (trog)
       Reported by Alex Wheeler.
     - libclamav/tnef.c: Fix possible crash if the length field is 0 or negative
       in headers (njh)
       Reported by Alex Wheeler (alexbling at gmail.com)
     - clamav-milter: Honour LogClean. Only syslog once when storing email in
       quarantine (reported by Panagiotis Christias, christias at gmail.com).
       Log database reloads to the LogFile (njh)
     - clamav-milter: Changed the default child_timeout to 5 minutes. Keep a
       copy of the trie root in privdata. Removed trylock/unlock code in
       clamfi_abort (njh)
 
e5969c20
 Thu Jun 23 23:13:41 CEST 2005
 -----------------------------
   V 0.86.1
   * Fixes backported from CVS:
     - libclamav/mspack/qtmd.c: fix possible crash (tk)
       Reported by Andrew Toller <atoller*connectfree.co.uk>
       and Stefan Kanthak <stefan.kanthak*fujitsu-siemens.com>
 
80db7761
 Sun Jun 19 21:37:07 CEST 2005
1ae303c2
 -----------------------------
80db7761
   V 0.86
1ae303c2
   * Fixes backported from CVS:
80db7761
     - libclamav/mspack/cabd.c: fix possible infinite loop (tk)
1ae303c2
     - libclamav/cvd.c: fix potential directory traversal in cvd unpacker (a low
       risk problem since all databases are digitally signed). Pointed out by
       Florian Weimer <fw*deneb.enyo.de> (tk)
     - libclamav/zziplib/zzip-file.c: add method id for AES encrypted archives
       (thanks to David Majorel <dm*lagoon.nc>) (tk)
     - clamscan/manager.c: better message on zip/rar unpacking error (tk)
     - libclamav/mbox.c: Fix mishandling of fast track uuencoded files (njh)
     - clamav-milter: Better error message if the white-list file can't be
       opened (njh)
     - clamav-milter: When loading a new database when not in external mode,
       keep scanning with the old one rather than hold up incoming mails while
       waiting for clamav-milter to become idle then reloading the database (njh)
     - libclamav/others.c: print warnings and errors in single call to write
       (thanks to Denis Vlasenko <vda*ilport.com.ua>) (tk)
     - clamscan/others.c: enable REG_EXTENDED in match_regex (tk)
     - libclamav/scanners.c: fix file descriptor leaks if cli_msexpand() returns
       an error in cli_scanszdd, patch by Mark Pizzolato (tk)
     - libclamav/scanners.c: fix file descriptor leak in error path (out of mem)
       in cli_scangzip(), patch by Mark Pizzolato (tk)
     - clamd/scanner.c: fix error path for a read timeout which logged messages
       indicating that both a timeout and a poll error occurred (patch by Mark
       Pizzolato <clamav-devel*subscriptions.pizzolato.net>) (tk)
     - libclamav:  Extract TNEF files even when the filename isn't known,
       problem reported by John Miller (contact*glideslopesoftware.co.uk) (njh)
 
ac8dfb6a
 Mon May 16 23:22:55 CEST 2005
 -----------------------------
   V 0.85.1
   * Fixes backported from CVS:
     - freshclam/manager.c: Removed superfluous close(hostfd), thanks to Pavel V.
       Rochnyack <rpv*fsf.tsu.ru> (tk)
     - libclamav/message.c: Fixed a problem where an email with more than one
       content-disposition type line, one or more of which was empty, could
       crash libclamav. Reported by Daniel Theodoro <dtheodoro at ig.com.br>
       (njh)
     - libclamav/special.c: Fix reading PString type in Photoshop thumbnails.
       (trog)
     - clamav-milter: Open /dev/console (if LogFile not set) before dropping
       priv so that error messages aren't lost reported by David Crow. (njh)
 
e483f51a
 Wed May 11 17:48:27 CEST 2005
 -----------------------------
   V 0.85
   * Fixes backported from CVS:
     - freshclam/manager.c: fix socket descriptor leak in --no-dns mode (patch
       by GertJan Spoelman <cav*gjs.cc>) (tk)
     - clamscan, freshclam: return with 62 (instead of 1) when logger can't be
       initialized (tk)
     - libclamav/matcher-ac.c, libclamav/matcher-bm.c: fix detection problem
       with *.ndb OLE2 signatures (problem reported by Trog) (tk)
     - fix signature offset calculation in large files (problem reported by
       Christoph) (tk)
     - clamav-milter: print segfault diagnostic, even if print_trace is not
       available (njh)
     - sigtool/sigtool.c: fix support for *.fp databases (tk)
     - clamav-milter: Better handling of log file errors. Always send 451 when
       loading a new database when --external is not set (njh)
     - libclamav/tnef.c: If a parse fails and debugging is on, the file being
       scanned is dumped to a temporary file (njh)
     - libclamav/scanners.c: do not report I/O error with encrypted zips (tk)
 
d2f07436
 Fri Apr 29 14:18:18 CEST 2005
 -----------------------------
   V 0.84
   * Fixes backported from CVS:
     - shared/misc.c: improve isnumb() (thanks to NJH) and move it to misc.c (tk)
     - freshclam/manager.c: allow warning control via txt record (tk)
     - shared/misc.c: (Mac OS X only) execute ditto with execl to eliminate
                       potential security problem with --move on OS X - server
 		      versions (reported by Tim Morgan <tim*sentinelchicken.org>
 		      and Kevin Amorin <kamorin*ccs.neu.edu>) (tk)
     - libclamav/chmunpack.c: Add extra sanity check (trog)
     - libclamav/upx.c: add sanity check to pefromupx() (patch by NJH) (tk)
     - libclamav/readdb.c: improve parsing of broken signatures (bug reported
       by Arnaud Jacques <arnaud*clamav.net>) (tk)
     - libclamav/scanners.c: improve error detection in zip code (tk)
 
9c8806fb
 Wed Apr 20 02:09:55 CEST 2005
 -----------------------------
   V 0.84rc2
   * Fixes backported from CVS:
     - libclamav/pe.c: Added more machine types (thanks to Christoph) (tk)
     - libclamav/pe.c: Fixed a typo in FSG detection (reported by Didi Rieder
 		      <adrieder*sbox.tugraz.at>) (acab)
     - libclamav/mbox.c: Some Sober.N were getting through, thanks to
 			Christoph for pointing this out (njh)
     - clamav-milter: Fixed a multi-threading problem relating to updating
                      the database when in internal mode;
 		     Use HAVE_CTIME_R_[23] (njh)
     - freshclam/manager.c: Pass proper argument to OnErrorExecute (patch by
                            Alexandre Biancalana <ale*seudns.net>) (tk)
 
 Thu Apr  7 20:00:23 CEST 2005 (tk)
 ----------------------------------
   V 0.84rc1
 
 Thu Apr  7 19:41:09 CEST 2005 (tk)
 ----------------------------------
   * docs: update
 
 Thu Apr  7 17:38:53 BST 2005 (njh)
 ----------------------------------
   * clamav-milter:	Added installation notes about Solaris 10
 			Internal mode: print virus and error information on
 				stdout. This goes to LogFile when not in debug
 				mode.
 			Included patch by Andy Feldt <feldt at nhn.ou.edu> for
 				AIX 5.2. I do not have access to such a machine
 				so any feedback would be helpful
 
 Thu Apr  7 00:46:14 CEST 2005 (tk)
 ----------------------------------
   * libclamav/scanners.c: support ArchiveBlockMax in scan(g|b)zip()
 			  (reported by Rudolph Pereira <rudolph*usyd.edu.au>)
 
 Wed Apr  6 23:58:29 CEST 2005 (tk)
 ----------------------------------
   * clamd/scanner.c: fix possible crash when MaxStreamLength < FILEBUFF
 		     (patch by "Andrey J. Melnikoff (TEMHOTA)" <temnota*kmv.ru>)
 
 Wed Apr  6 16:11:50 CEST 2005 (tk)
 ----------------------------------
   * libclamav/readdb.c: initialise refcount in cli_loadmd()
 
 Tue Apr  5 14:27:32 BST 2005 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: fix possible crash
 
 Sat Apr  2 22:19:12 BST 2005 (njh)
 ----------------------------------
   * libclamav/tnef.c:	Handle attachments where the data are before the title
 				(bug report and samples thanks to Stefan
 				Kaltenbrunner <stefan at kaltenbrunner.cc>
 
 Tue Mar 29 02:50:30 CEST 2005 (tk)
 ----------------------------------
   * libclamav/filetypes.c: try to detect international text data
 
 Tue Mar 29 02:02:05 CEST 2005 (tk)
 ----------------------------------
   * libclamav/filetypes.c: detect and ignore ISO 9660/High Sierra CD-ROM data
 
b3a5cdd8
 Mon Mar 28 12:05:17 BST 2005 (njh)
 ----------------------------------
  * libclamav:	Added fast track visa technology to files that are not mboxs
 
1c45772d
 Sat Mar 26 09:53:34 GMT 2005 (njh)
 ----------------------------------
   * libclamav/tnef.c:	Now works on PPC architecture
 
3fa35dc1
 Fri Mar 25 23:21:18 CET 2005 (tk)
 ---------------------------------
   * clamscan: add --max-dir-recursion
 
2b227b61
 Fri Mar 25 19:48:42 GMT 2005 (njh)
 ----------------------------------
   * libclamav:	Added TNEF (winmail.dat) decoding. Now finds eicar in test 14
 			from http://www.webmail.us/testvirus
 
6aa7e047
 Fri Mar 25 18:58:29 CET 2005 (tk)
 ---------------------------------
   * freshclam: improve new database installation under w32 (thanks to Boguslaw
 	       Brandys <bbrandys*clamav.net>)
 
622a7127
 Fri Mar 25 18:47:34 CET 2005 (tk)
 ---------------------------------
   * freshclam: fork before system() call in daemon mode (patch by Per Jessen
 	       <per*computer.org>)
 
a02f38dd
 Tue Mar 22 22:54:46 CET 2005 (tk)
 ---------------------------------
   * libclamav/scanners.c: fix encrypted zip detecion (patch by Dirk Mueller
 			  <mueller*kde.org>)
 
255e314c
 Tue Mar 22 22:22:30 CET 2005 (tk)
 ---------------------------------
   * libclamav: add support for old fashioned tar archives
 
7e0afd07
 Tue Mar 22 11:27:58 GMT 2005 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Not all Worm.Bagle.AC were being caught
 
d19fc3f0
 Tue Mar 22 00:23:43 CET 2005 (tk)
 ---------------------------------
   * libclamav/matcher.c: add support for SL+n (last section + offset); requested
 			 by Christoph Cordes <ccordes*clamav.net>
 
0539b2a8
 Mon Mar 21 02:24:33 CET 2005 (tk)
 ---------------------------------
   * freshclam: add LocalIPAddress/--local-address (patch by Thomas Lamy)
 
b76bf2c4
 Mon Mar 21 01:13:41 CET 2005 (tk)
 ---------------------------------
   * libclamav/pe.c: add W32.Magistr.A/B detection
 
a500bc14
 Sat Mar 19 21:30:33 CET 2005 (tk)
 ---------------------------------
   * clamd: add support for environment variables CLAM_VIRUSEVENT_FILENAME and
 	   CLAM_VIRUSEVENT_VIRUSNAME in virusaction() (patch by
 	   Calin A. Culianu" <calin*ajvar.org>)
 
f39fb336
 Sat Mar 19 01:35:04 CET 2005 (tk)
 ---------------------------------
   * clamscan: fix detection logic in treewalk() to properly work with external
 	      unpackers (problem reported by Stephen Gran <steve*lobefin.net>)
 
14ae9b9f
 Sat Mar 19 00:58:19 CET 2005 (tk)
 ---------------------------------
   * libclamav: call cli_check_jpeg_exploit() independently of pattern matcher
 
a8b53539
 Fri Mar 18 22:03:10 CET 2005 (tk)
 ---------------------------------
   * libclamav: fix compiler warnings
 
8425b1a6
 Fri Mar 18 16:26:18 CET 2005 (tk)
 ---------------------------------
   * libclamav: properly define NAME_MAX on non-compatible systems
 
cfa196eb
 Fri Mar 18 13:48:40 GMT 2005 (trog)
 -----------------------------------
   * clamd/scanner.c: fix ports scan loop
 
   * clamd/server-th.c, libclamav/vba_extract.c, libclamav/special.c,
 	libclamav/chmunpack.c, libclamav/ole2_extract.c:
 		Fix compiler warnings.
 
8ef2ff6f
 Fri Mar 18 12:46:49 CET 2005 (tk)
 ---------------------------------
   * update copyright information
 
92152740
 Fri Mar 18 02:24:05 CET 2005 (tk)
 ---------------------------------
   * libclamav: scan meta-data in RAR files
 
9a5b2c2f
 Wed Mar 16 21:55:44 CET 2005 (tk)
 ---------------------------------
   * libclamav/pe.c: fix section handling in petite block
 
d324013c
 Tue Mar 15 18:10:18 GMT 2005 (njh)
 ---------------------------------
   * libclamav/mbox.c:	Some Worm.Yaha.K were not being found
 
b2da0fb8
 Tue Mar 15 18:50:14 CET 2005 (tk)
 ---------------------------------
   * contrib/clamdmon: add clamdmon 1.0 by Eugene Kurmanin
 		      <smfs*users.sourceforge.net>
 
f2284195
 Tue Mar 15 17:39:28 CET 2005 (tk)
 ---------------------------------
   * libclamav/pe.c: fix section handling
 
85b5c23f
 Fri Mar 11 19:15:47 GMT 2005 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: fix possible seek loop
 
88f5aaa7
 Thu Mar 10 13:32:38 GMT 2005 (trog)
 -----------------------------------
   * libclamav/special.c: Check Photoshop thumbnail images embedded in JPEG files.
 
   * sigtool/vba.c: Add more Word6 tokens.
 
384942c2
 Thu Mar 10 08:48:54 GMT 2005 (njh)
 ----------------------------------
   * clamav-milter:	--detect-forged-local-address no longer gives false
 				positives on emails which have the Sender
 				header set (e.g. mailing lists)
 			Use {mail_addr} if no From field is received
 
d1a6ea81
 Mon Mar  7 11:24:43 GMT 2005 (njh)
 ----------------------------------
   * libclamav:		Added fast track visa system which reduces memory
 				requirements for scanning some messages and
 				also offers some improvement in scan times.
 				Currently only implemented for uuencoded
 				emails
 
538a6756
 Mon Mar  7 01:28:44 CET 2005 (tk)
 ---------------------------------
   * libclamav, clamd: add reference counter to cl_node and improve database
 		      reload method in clamd (patch by Mark Pizzolato
 		      <clamav-devel*subscriptions.pizzolato.net>)
 
3f66a5af
 Mon Mar  7 00:37:34 CET 2005 (tk)
 ---------------------------------
   * libclamav: add MD5 based false positive eliminator
 
bf43f458
 Mon Mar  7 00:32:38 CET 2005 (tk)
 ---------------------------------
   * configure: add support for QNX 6 (patch by mikep*kaluga.org)
 
fa7e490e
 Sat Mar  5 11:07:34 GMT 2005 (njh)
 ----------------------------------
   * clamav-milter:	Note about --local needed if incoming socket is INET
 				domain
 
3d68da87
 Fri Mar  4 14:20:22 GMT 2005 (njh)
 ----------------------------------
   * libclamav/blob.c:	Fix for QNX version 6 sometimes returning ETOOLONG,
fa7e490e
 				patch from mikep at kaluga.org
3d68da87
 
e2505fdf
 Fri Mar  4 03:18:20 CET 2005 (tk)
 ---------------------------------
   * freshclam/manager.c: additional verbose-mode messages (Stephen Gran)
 
82c6c5ed
 Fri Mar  4 02:47:17 CET 2005 (tk)
 ---------------------------------
   * docs: fix some typos (reported by Koryn Grant <koryn*endace.com> and
 	  Paul Welsh <paul*welshfamily.com>)
 
955e8e42
 Fri Mar  4 02:42:43 CET 2005 (tk)
 ---------------------------------
   * freshclam/freshclam.c: add missing argument for format string. Patch by
 			 Enrico Scholz <enrico.scholz*informatik.tu-chemnitz.de>
 
5c2dfa16
 Fri Mar  4 02:21:42 CET 2005 (tk)
 ---------------------------------
   * clamd/others.c: include <sys/param.h> to fix compilation error on FreeBSD
82c6c5ed
 		    4.2 (Sergey Smitienko <hunter*comsys.com.ua>)
5c2dfa16
 
8f6e5532
 Fri Mar  4 02:08:45 CET 2005 (tk)
 ---------------------------------
   * libclamav/scanners.c: close zzip descriptor when tmpfile() fails
 			  (patch by <ocherechin*ukr.net>)
 
d5e37688
 Fri Mar  4 01:57:28 CET 2005 (tk)
 ---------------------------------
   * libclamav, freshclam: "DON'T PANIC!" warnings (idea by Luca Gibelli)
 
e1b478ab
 Thu Mar  3 09:22:57 GMT 2005 (njh)
 ----------------------------------
   * clamav-milter:	Up-issue
 
48e8856b
 Tue Mar  1 18:57:18 GMT 2005 (njh)
 ----------------------------------
   * clamav-milter:	Improved database update detection when not --external
 
e9a4812d
 Tue Mar  1 02:29:54 CET 2005 (tk)
 ---------------------------------
   * clamscan: use --include-dir/exclude-dir for directories instead of
 	      --include/exclude
 
4cc291aa
 Tue Mar  1 02:16:15 CET 2005 (tk)
 ---------------------------------
   * clamscan: respect --exclude/include when entering directories (requested
 	      by Dean Plant <dean.plant*roke.co.uk>)
 
54e4c784
 Tue Mar  1 01:51:53 CET 2005 (tk)
 ---------------------------------
   * clamscan: add "Engine version" to summary (requested by Robert
 	      Allerstorfer <roal*anet.at>)
 
63a83426
 Tue Mar  1 01:13:20 CET 2005 (tk)
 ---------------------------------
   * libclamav: use new MD5 implementation (thanks to Solar Designer
 	       <solar*openwall.com>)
 
eceef468
 Sun Feb 27 02:26:42 CET 2005 (tk)
 ---------------------------------
   * libclamav: improve metadata scanner
   * sigtool: add support for .zmd files
 
54f56eaf
 Thu Feb 24 18:37:45 CET 2005 (tk)
 ---------------------------------
   * libclamav/scanners.c: fix NULL pointer dereference in metadata scanner
fa7e490e
 			  (thanks to Nigel)
54f56eaf
 
9f47e7ab
 Wed Feb 23 09:42:52 GMT 2005 (njh)
 ----------------------------------
   * clamav-milter:	Remove the pid file on exit
 			Warn if sendmail can't be started when sending
 				interception messages
 
34e96745
 Sun Feb 20 05:08:54 CET 2005 (tk)
 ---------------------------------
   * libclamav: add support for detection based on analysis of archive metadata
 	       (currently only zip is supported)
   * libclamav/clamav.h, libclamav/matcher.c: handle cli_zip_node list
   * libclamav/readdb.c: load *.zmd (zip metadata signatures)
   * libclamav/str.c: new function cli_hex2num()
 
abaac091
 Fri Feb 18 21:29:16 GMT 2005 (njh)
 ----------------------------------
   * libclamav/message.c: Handle broken RFC2231 messages reported by Maxim
 				Dounin <mdounin at rambler-co.ru>
 
4b54f2e0
 Fri Feb 18 18:04:30 GMT 2005 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Save separate bounces in separate files
 
8d182a61
 Thu Feb 17 19:28:46 GMT 2005 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Prescan some bounces before saving for full scanning
 
08cac58a
 Thu Feb 17 16:13:29 CET 2005 (tk)
 ---------------------------------
   * freshclam/freshclam.c: do not call logg() in daemon_sighandler()
 			   (patch by Trog)
 
df78d3be
 Wed Feb 16 22:23:40 GMT 2005 (njh)
 ----------------------------------
   * libclamav:		s/BLOB/BLOBCLASS/ for Win32
 			Don't put suffixes back on files to be scanned - it's
 				no longer needed
 			New mbox code is now properly ifdefed NEW_WORLD
 				WARNING: it is still developers only code
 			untar: check file close
 
89d7acc6
 Wed Feb 16 00:28:23 CET 2005 (tk)
 ---------------------------------
   * clamd/clamuko.c: properly unregister with Dazuko (patch by John Ogness
 		     <jogness*antivir.de>)
 
2bc376eb
 Mon Feb 14 00:46:16 CET 2005 (tk)
 ---------------------------------
   V 0.83
 
b5981196
 Mon Feb 14 00:32:02 CET 2005 (tk)
 ---------------------------------
   * docs: update
 
bf22198b
 Sun Feb 13 23:55:45 CET 2005 (tk)
 ---------------------------------
   * clamd: change default value of StreamMaxPort to 2048
 
 Sun Feb 13 23:53:18 CET 2005 (tk)
 ---------------------------------
   * configure: --enable-maintainer-mode (patch by Stephen Gran
 	       <steve*lobefin.net>)
 
e1dce709
 Sun Feb 13 23:17:16 CET 2005 (tk)
 ---------------------------------
   * libclamav/untar.c: do not try to continue if there's no space on device
 
827a02ef
 Sun Feb 13 20:52:57 GMT 2005 (njh)
 ----------------------------------
   * clamav-milter:	Up-issue to 0.83
 
55ae06a5
 Sun Feb 13 10:55:35 CET 2005 (tk)
 ---------------------------------
   * freshclam: add support for Foreground (requested by Jeremy Kitchen
 	       <kitchen*scriptkitchen.com>)
 
2a3ceff4
 Sun Feb 13 09:32:51 GMT 2005 (njh)
 ----------------------------------
   * libclamav/message.c:	Some files wouldn't uudecode correctly (reported
 			by Jerome Limozin <jerome at limozin.net>)
 
9e73aad8
 Fri Feb 11 22:21:44 GMT 2005 (njh)
 ----------------------------------
   * clamav-milter:	Added --whistlist-file and --sendmail-cf options
 			When in SESSION mode, not all sessions would send END
 
f0a2f12f
 Tue Feb  8 14:45:05 GMT 2005 (trog)
 -----------------------------------
   * libclamav/special.c: Only check specific RIFF files. Lots of broken software out there
 		producing bad files.
 
ca324de8
 Tue Feb  8 09:03:19 GMT 2005 (njh)
 ----------------------------------
   * clamav-milter:	Don't use clamd's SESSION command
 
ad5eb067
 Mon Feb  7 22:13:47 GMT 2005 (njh)
 ----------------------------------
   * clamav-milter:	--detect-forged-email-address
9e73aad8
 			--external: NUL terminate the string read from clamd
ad5eb067
 
09230a35
 Sun Feb  6 22:22:10 CET 2005 (tk)
 ---------------------------------
   * contrib/clamdwatch: v0.7.1 (http://mikecathey.com/code/clamdwatch/)
 
9893a85c
 Sun Feb  6 22:05:24 CET 2005 (tk)
 ---------------------------------
   * docs: update (html docs are back)
 
 Sun Feb  6 20:44:03 CET 2005 (tk)
 ---------------------------------
   * clamd/others.c, clamdscan/client.c: AIX fix (patch by Mike Loewen
 					<mcl8*psu.edu>)
 
 Sun Feb  6 20:17:34 CET 2005 (tk)
 ---------------------------------
   * clamd/server-th.c: not all thrmgr_new calls were respecting idletimeout
 		       value (patch by Mark Pizzolato
 		       <clamav-devel*subscriptions.pizzolato.net>
 
6c4485f9
 Sun Feb  6 18:23:15 GMT 2005 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Some W95.Matrix.SCR were not being caught. Reported by
9893a85c
 				Stefan Kaltenbrunner <stefan*kaltenbrunner.cc>
6c4485f9
 
baff8875
 Sun Feb  6 10:41:48 GMT 2005 (njh)
 ----------------------------------
   * clamav-milter:	Up-issue to 0.82
 
8c2e0f32
 Sun Feb  6 09:45:53 GMT 2005 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Speed up the (unimplemented) next generation of mbox
 				code
 
ed5307d9
 Sat Feb  5 16:48:46 CET 2005 (tk)
 ---------------------------------
   * libclamav: activate RIFF code (patch by Trog)
 
66ae09c6
 Sat Feb  5 16:17:41 CET 2005 (tk)
 ---------------------------------
   * libclamav/scanners.c: do not report Suspected.Zip on standard breaking zip
 			  archives created by ICEOWS (problem reported by
 			  Hamacker <sirhamacker*vidy.com.br> and Dirk Mueller
 			  <mueller*kde.org>)
 
da79ee4c
 Sat Feb  5 09:39:48 GMT 2005 (trog)
 -----------------------------------
   * libclamav/special.c: support for big-endian system in RIFF code.
 
0e199bfc
 Fri Feb  4 10:02:08 GMT 2005 (trog)
 -----------------------------------
   * libclamav/special.c: check RIFF files for MS05-002. Not yet activated.
 
388072d8
 Thu Feb  3 21:09:34 GMT 2005 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Speed improvements in the handling of bounce messages
 
83d6495b
 Wed Feb  2 08:32:46 GMT 2005 (njh)
 ----------------------------------
   * clamav-milter:	Call watchdog when neither SESSION nor --external is
 				given
 
27116a59
 Tue Feb  1 14:47:21 GMT 2005 (njh)
 ----------------------------------
   * libclamav/blob.c:	Sanitise tab characters in filenames ("Heinz Martin"
66ae09c6
 				<Martin*hemag.ch>)
27116a59
 			Decode encapsulated messages that have for some reason
 				been base64 encoded (even though they're already
 				7 bit)
 
51cddddf
 Tue Feb  1 08:54:46 GMT 2005 (njh)
 ----------------------------------
   * clamav-milter:	Delete X-Virus-Status in clamfi_eom not in
 				clamfi_header. Patch by Jef Poskanzer
66ae09c6
 				<jef*acme.com>
51cddddf
 			X-Virus-Status now says that virus that it's infected
 				with. Suggestion by "Hank Beatty"
66ae09c6
 				<hbeatty*starband.net>
51cddddf
 
07f0d4bf
 Tue Feb  1 03:46:22 CET 2005 (tk)
 ---------------------------------
   * libclamav/readdb.c: s/cl_strerr/cl_strerror
 
b249d2a1
 Mon Jan 31 19:15:48 CET 2005 (tk)
 ---------------------------------
   * libclamav/readdb.c: update error message
 
c9635806
 Mon Jan 31 11:05:20 GMT 2005 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Empty lines should the end of the headers,
 				but some base64 decoders, e.g. uudeview, are
 				broken and will handle this type of entry,
 				decoding the base64 content that's after the
 				text that's after the header
 
9a5dd76f
 Sun Jan 30 15:18:02 GMT 2005 (njh)
 ----------------------------------
   * clamav-milter:	SESSION is on now by default, to test clamd
 			PACKADDR is now uses unsinged to remove warning on
 				Sun's C compiler, patch by
66ae09c6
 				"Dugal James P." <jpd*louisiana.edu>
9a5dd76f
 			Don't check compatibility with sendmail.cf if sendmail
 				is running on a different machine
 
6e0d53dd
 Fri Jan 28 22:44:17 CET 2005 (tk)
 ---------------------------------
   * docs/MacOSX: updated (Dale Enterprise L.L.C)
 
654ab4b3
 Fri Jan 28 08:51:08 GMT 2005 (njh)
 ----------------------------------
   * clamav-milter:	Some error messages still talked about --internal
 			Scanmail not set warning is now only given if
 				DisableDefaultScanOptions is set
 
362fe28f
 Thu Jan 27 20:22:50 GMT 2005 (njh)
 ----------------------------------
   * libclamav/message.c:	Some Worm.Mydoom.Gen-unp were not caught
 
0c9750fa
 Thu Jan 27 14:11:13 GMT 2005 (njh)
 ----------------------------------
362fe28f
   * libclamav/mbox.c:	Scan sendmail queue df* files
0c9750fa
 
f74d7f94
 Thu Jan 27 10:55:35 GMT 2005 (njh)
 ----------------------------------
   * clamav-milter:	Don't scan emails intended for the --quarantine address,
 				that stops scanning of emails generated with
 				viruses if --outgoing has been set
 			Downgraded scanmail not defined if --external isn't
 				given from error to warning
 			Added -i flag when calling sendmail, suggested by
66ae09c6
 				Michal Jaegermann <michal*harddata.com>
f74d7f94
 
20535d8a
 Thu Jan 27 01:35:35 CET 2005 (tk)
 ---------------------------------
   * freshclam/manager.c: add support for HTTP/1.0 ansers in IMS (--no-dns) mode
66ae09c6
 			 (patch by Sven Strickroth <sstrickroth*gym-oha.de>)
20535d8a
 
ecfa8f81
 Wed Jan 26 19:27:57 CET 2005 (tk)
 ---------------------------------
   V 0.81
 
2437a101
 Wed Jan 26 18:20:40 GMT 2005 (trog)
 -----------------------------------
   * clamd/server-th.c: always check if we need to end the SESSION.
 
f649be5a
 Wed Jan 26 19:01:27 CET 2005 (tk)
 ---------------------------------
ecfa8f81
   * libclamav/others: increase f-level
f649be5a
 
f58ad3be
 Wed Jan 26 18:37:45 CET 2005 (tk)
 ---------------------------------
   * minor cleanup
 
85c4356a
 Wed Jan 26 17:26:03 GMT 2005 (trog)
 -----------------------------------
   * clamd/server-th.c clamd/session.c clamd/session.h: fixup SESSION mode.
 
67fb82ad
 Wed Jan 26 17:40:56 CET 2005 (tk)
 ---------------------------------
   * docs: update
 
555d5ec3
 Wed Jan 26 15:25:56 CET 2005 (tk)
 ---------------------------------
51cddddf
   * freshclam/manager.c: wwwconnect(): use new socket after failure (patch by
555d5ec3
 			 Geoff Gibbs <ggibbs*hgmp.mrc.ac.uk>)
 
b2e70235
 Wed Jan 26 15:10:02 CET 2005 (tk)
 ---------------------------------
   * shared/misc.c: freshdbdir(): fix possible dbdir string corruption
 		   (reported by ST Wong <st-wong*cuhk.edu.hk>)
 
aecb0a73
 Wed Jan 26 10:38:08 CET 2005 (tk)
 ---------------------------------
   * configure: improve curl check (thanks to Martin Forssen <maf*appgate.com>)
 
79bb9037
 Wed Jan 26 10:15:47 CET 2005 (tk)
 ---------------------------------
   * shared/output.c: change output modes (more stdout output). Patch by
 		     Stephen Gran <steve*lobefin.net>.
 
86c10e8f
 Wed Jan 26 09:23:48 CET 2005 (tk)
 ---------------------------------
   * libclamav/snprintf.c: add missing MAX macro (thanks to Ted Mittelstaedt
 			  <tedm*toybox.placo.com>)
 
7ca2a6cf
 Tue Jan 25 08:12:51 GMT 2005 (njh)
 ----------------------------------
   * clamav-milter:	Internal mode is now the default. Removed --internal
 				option, added --external.
 			Don't use clamd's SESSION mode, since that causes
 				problems with clamd/freshclam when freshclam
 				is run. SESSION mode can be enabled from
 				the source code. Most people can use SESSION
 				mode safely, but it has caused problems on BSD
 
b9194b42
 Tue Jan 25 06:13:29 CET 2005 (tk)
 ---------------------------------
   * freshclam/manager.c: properly count signatures in --no-dns mode (problem
 			 reported by Tomasz Papszun)
 
f3bd399f
 Tue Jan 25 05:09:42 CET 2005 (tk)
 ---------------------------------
   * clamscan/manager.c: fix bad path completion when using options for external
 			compressors (reported by Robert Allerstorfer
 			<roal*anet.at>)
 
a774f003
 Mon Jan 24 20:12:06 CET 2005 (tk)
 ---------------------------------
   * freshclam: improve error messages (patch by Luca Gibelli <luca*clamav.net>)
 
c2c34747
 Mon Jan 24 17:54:14 CET 2005 (tk)
 ---------------------------------
   * clamd/thrmgr.c: unlock mutex if thread->state != POOL_VALID in
 		    thrmgr_dispatch() (thanks to "Andrey J. Melnikoff
 		    (TEMHOTA)" <temnota*kmv.ru>)
 
c8e1ad63
 Mon Jan 24 13:56:19 GMT 2005 (njh)
 ----------------------------------
   * libclamav/message.c:	Some Exploit.IE.CrashSOS were not being caught,
c2c34747
 			found by Carsten.Borchardt*drs-systemberatung.de
c8e1ad63
 
21e6b430
 Sat Jan 22 13:45:42 GMT 2005 (njh)
 ----------------------------------
   * clamav-milter:	If forwarding to a quarantine user fails log as LOG_ERR
 				not LOG_DEBUG
 			Try to santity check that the input socket name is the
 				same as the same given to sendmail
 			Redirect stdout and stderr to LogFile, if that is set
 			--quarantine didn't redirect to the given email address
 				if --internal was used (reported by N Fung
c2c34747
 				<nsfung*yahoo.com>)
21e6b430
 
1a2b50f4
 Thu Jan 20 01:22:48 CET 2005 (tk)
 ---------------------------------
   V 0.81rc1
 
93c3a97d
 Thu Jan 20 01:07:26 CET 2005 (tk)
 ---------------------------------
   * docs: update
 
3dc944d5
 Wed Jan 19 17:46:19 GMT 2005 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Changed fullline warning. The debug message is no
21e6b430
 		longer needed to gather data, since the code seems to be working
3dc944d5
 
6f384ad8
 Wed Jan 19 05:32:10 GMT 2005 (njh)
 ----------------------------------
   * clamav-milter:	Up issued
   * libclamav/text.c:	Added textIterate to simplify some functions
   * libclamav/blob.c:	Better handling of empty data
   * libclamav/binhex.c:	Cleaner handling of empty files which shouldn't go to
21e6b430
 		cli_binhex()
6f384ad8
 
13cf9906
 Wed Jan 19 00:58:40 CET 2005 (tk)
 ---------------------------------
   * libclamav/str.c: cli_memstr: fix casting on 64bit platforms (thanks to
 		     Carlo Marcelo Arenas Belon <carenas*sajinet.com.pe>)
 
4bed6861
 Wed Jan 19 00:48:48 CET 2005 (tk)
 ---------------------------------
   * improve OS/2 support (patch by Yuri Dario <mc6530*mclink.it>)
 
12fb48db
 Wed Jan 19 00:17:25 CET 2005 (tk)
 ---------------------------------
   * zziplib/zzip-zip.c: fix possible small memory leak (thanks to Trog)
 
36004784
 Mon Jan 17 23:18:17 CET 2005 (tk)
 ---------------------------------
   * clamscan/manager.c: increase default compression ratio limit from 200 to 250
 
d6bc83e4
 Sun Jan 16 06:28:59 CET 2005 (tk)
 ---------------------------------
   * libclamav/pe.c: attempt to detect W32.Parite.B using cryptanalysis (thanks
 		    to aCaB for info on detection)
 
eedd6182
 Sat Jan 15 18:33:41 CET 2005 (tk)
 ---------------------------------
312bea9c
   * libclamav/str.c: cli_memstr: return substring address
eedd6182
 
498e3751
 Fri Jan 14 16:12:21 GMT 2005 (trog)
 -----------------------------------
   * libclamav/filetypes.c: add a few more HTML filetype markers
 
0842e139
 Fri Jan 14 14:53:59 GMT 2005 (trog)
 -----------------------------------
   * libclamav/htmlnorm.c: RFC2397 ("data" URL scheme) support.
   * libclamav/scanner.c: scan RFC2397 data.
 
0a7e8089
 Wed Jan 12 08:58:29 GMT 2005 (njh)
 ----------------------------------
   * clamav-milter:	Fixed DNS resolution error messages which could print
 		the incorrect hostname that is not being resolved. Patch from
4bed6861
 		Yar Tikhiy <yar*comp.chem.msu.su>
0a7e8089
 
ed041f10
 Tue Jan 11 20:24:36 CET 2005 (tk)
 ---------------------------------
   * docs: Fix small typos in man pages (reported by Luca)
 
5918723d
 Tue Jan 11 02:27:24 CET 2005 (tk)
 ---------------------------------
   * libclamav/scanners.c: Fix possible crash when handling file information in
 			  corrupted zip archives (problem reported by
 			  Reinhard Max <max*suse.de>)
 
663e5963
 Sun Jan  9 21:24:58 GMT 2005 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Some HTML.Phishing.Bank-41 were getting through
 
bd6146af
 Sun Jan  9 11:38:39 GMT 2005 (njh)
 ----------------------------------
663e5963
   * libclamav/mbox.c:	Add support for messages that break RFC2047
bd6146af
 
f5dd3219
 Sat Jan  8 03:50:51 CET 2005 (tk)
 ---------------------------------
   * aclocal.m4/configure: Add support for x86_64 (patch by Gwenole Beauchesne
 			  (MandrakeSoft), submitted by Oden Eriksson
 			  <oeriksson*mandrakesoft.com>)
 
d42bfeba
 Sat Jan  8 02:53:20 CET 2005 (tk)
 ---------------------------------
   * libclamav/filetypes.c: Add support for mail files parsed by CMU Sieve
f5dd3219
 			   (samples provided by Stefan Kaltenbrunner
d42bfeba
 			   <stefan*kaltenbrunner.cc>)
 
b3171bcd
 Sat Jan  8 02:25:58 CET 2005 (tk)
 ---------------------------------
   * libclamav: Fix cli_writeint32 alignment problem on SPARC (reported by
 	       Andy Fiddaman <clam*fiddaman.net>)
 
43756987
 Fri Jan  7 13:50:52 GMT 2005 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Fix to "content-type: application" which could cause
 				the attachment to be scanned twice
 
cdfc0f05
 Thu Jan  6 23:24:35 GMT 2005 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Better handler of single quotes in headers
 
22f3b19b
 Thu Jan  6 11:54:54 GMT 2005 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Scan for bounces in non mime-encoded emails
 
1f8eb426
 Wed Jan  5 21:55:49 GMT 2005 (njh)
 ----------------------------------
   * libclamav/message.c:	Guess incorrect content-type, e.g.
 			Content-Type: ultipart/mixed
 				instead of
 			Content-Type: multipart/mixed
 
15bfc2e4
 Wed Jan  5 21:09:14 GMT 2005 (njh)
 ----------------------------------
   * libclamav/message.c:	Fix crash caused when looking for non-existant
 			uuencoded files. This happens when the stated encoding
 			method is wrong so we have to try all methods and
 			including those which will fail
 
77c94d2a
 Sat Jan  1 15:56:48 GMT 2005 (njh)
 ----------------------------------
   * libclamav/mbox.c:		Changes handling of unbalanced quotes in
 			multipart headers
 
a4c3d0a3
 Sat Jan  1 12:54:04 GMT 2005 (njh)
 ----------------------------------
   * libclamav/message.c:	Some uuencoded viruses were getting through
 
061ac333
 Thu Dec 30 14:06:03 GMT 2004 (njh)
 ----------------------------------
   * contrib/init/NetBSD2.0:	Added startup and shutdown scripts for NetBSD2.0
 
91f2cc67
 Tue Dec 28 16:26:49 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter/INSTALL:	Added instructions for FreeBSD5.3
     contrib/init/FreeBSD5.2:	Clarified installation instructions - tested
 			under FreeBSD5.3
 
8fc7862d
 Mon Dec 27 05:12:29 CET 2004 (tk)
 ---------------------------------
   * freshclam/manager.c: Remove "Cache-Control: no-cache" from remote_cvdhead()
 			 Users behind proxies should only use the DNS method
 			 (now default, hardcoded)
 
66c64a38
 Mon Dec 27 05:01:54 CET 2004 (tk)
 ---------------------------------
   * freshclam/manager.c: use If-Modified-Since in --no-dns mode (based on code
 			 by Reini Urban <rurban*x-ray.at>)
 
78afb537
 Mon Dec 27 01:09:20 CET 2004 (tk)
 ---------------------------------
   * libclamav/scanners.c: Add missing ArchiveBlockMax rule for recursion limit
 			  (reported by HR <haavard*zyf.no-ip.org>)
 
16e4fd72
 Wed Dec 22 16:08:49 GMT 2004 (trog)
 -----------------------------------
   * sigtool/vba.c: Add some more Word6 tokens.
 
   * libclamav/htmlnorm.c: Don't set execute bit on temp files.
 
80a6c423
 Tue Dec 21 18:42:44 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Fix fault tolerance problem which could cause
 	clamav-milter to attempt to talk to a clamd that was down before
 	switching to a working clamd
 
9b0deb31
 Tue Dec 21 16:44:13 GMT 2004 (njh)
 ----------------------------------
   * libclamav/blob.c:	Support for OS/2 - patch by TK
 
e1b40b1b
 Tue Dec 21 04:11:48 CET 2004 (tk)
 ---------------------------------
   * freshclam: DNSDatabaseInfo: optimised and hardcoded
 
f09bbad9
 Mon Dec 20 14:52:03 GMT 2004 (trog)
 -----------------------------------
   * libclamav/chmunpack.c: relax over stringent offset checks.
 			Explicitly cast some long long constants.
 
   * libclamav/ole2_extract.c: remove variable size array declaration.
 
ed4b4196
 Mon Dec 20 02:57:29 CET 2004 (tk)
 ---------------------------------
   * libclamav/others.c: added cli_filecopy()
 
193c72c5
 Mon Dec 20 02:32:30 CET 2004 (tk)
 ---------------------------------
   * improved OS/2 support (thanks to Yuri Dario <mc6530*mclink.it>)
 
a685d081
 Sun Dec 19 17:01:56 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: Correctly warn that --max_childen must be given in SESSION
 		mode if LocalSocket is used and MaxThreads isn't given in
 		clamd.conf. max_children is needed to know how many sessions
 		to initiate to clamd(s)
 
83ae9a24
 Sun Dec 19 13:51:20 GMT 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Further work on the non-parsing version.
   * clamav-milter:	Fix compilation error in non SESSION mode
 
734c638f
 Sun Dec 19 12:46:23 CET 2004 (tk)
 ---------------------------------
   * contrib/clamdwatch: updated to 0.7
 
3a18431e
 Sun Dec 19 03:12:50 CET 2004 (tk)
 ---------------------------------
   * sigtool: fixed compilation error
 
3fd60d4d
 Sun Dec 19 03:00:48 CET 2004 (tk)
 ---------------------------------
   * libclamav: improved zip support
 
5311e212
 Sun Dec 19 02:09:50 CET 2004 (tk)
 ---------------------------------
   * docs/MacOSX: updated (Dale Enterprise L.L.C)
 
82933497
 Sat Dec 18 16:32:51 GMT 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Removed the need for a extra (short lived) parse tree
 		on some mail formats. This will help memory and performance
 		in some scenarios
 
628e0605
 Thu Dec 16 15:31:45 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Added some test software that decodes emails without parsing
82933497
 			them first. It is not enabled by default, use at your
628e0605
 			own risk and look at the comments first.
 		Cleared a few problems in the decoding algorithms found when
 			testing the above code
 
da850706
 Tue Dec 14 16:43:51 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c: removed fix from Wed Dec  1 12:14:46 GMT 2004. The
 			original code was correct.
 
b26a2036
 Tue Dec 14 11:36:43 GMT 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c:
 	- Add signature for MacOffice 2004
 	- Guess endianness of unknown versions of MS Office.
da850706
 
d6bf11e3
 Tue Dec 14 11:15:22 GMT 2004 (trog)
 -----------------------------------
   * sigtool/options.c sigtool/sigtool.c: New options: --vba and --vba-hex
   * sigtool/vba.c sigtool/vba.h: New files. Code to extract VBA/Word6 macros
 
d16754aa
 Tue Dec 14 10:30:15 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	better recovery if memory softlimit is hit
 
da850706
 Tue Dec 14 10:46:44 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Fix crash on BSD if DNS is incorrectly setup
 			Single thread access to the Version strings
 
 Tue Dec 14 10:30:15 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	better recovery if memory softlimit is hit
 
0c379e97
 Mon Dec 13 11:21:28 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	INSTALL: Added notes about FreeBSD5
 			On Linux store the -ve process group in the pid file to
 				ensure that all threads are sent signals
 			Support the temporary and quarantine directories being
 				on different filesystems
 
bf18547a
 Sun Dec 12 20:34:03 GMT 2004 (njh)
 ----------------------------------
   * contrib/init/FreeBSD5:	Added startup and shutdown scripts for FreeBSD5
 
1706ec3c
 Sun Dec 12 19:40:10 UTC 2004 (acab)
 -----------------------------------
   * libclamav: upx:  improved PE rebuild - debug info on failure
82933497
 
4a46b8a2
 Fri Dec 10 15:21:48 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Warn if the content-type contains a blank entry
 		e.g. "Content-Type: text/html /"
 
62c8b1d0
 Wed Dec  8 01:12:12 CET 2004 (tk)
 ---------------------------------
   * docs/MacOSX: update (Dale Enterprise L.L.C)
 
803055ea
 Tue Dec  7 23:10:36 GMT 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Handle empty content-type in multipart headers, e.g.
 		Content-Type: ; name="/tmp/foo/bar.txt"
 
9c3fd1e7
 Tue Dec  7 23:40:30 CET 2004 (tk)
 ---------------------------------
   * configure: added --disable-zlib-vcheck (allows building on potentially
 	       buggy zlib versions (1.2.0 & 1.2.1))
 
d52ee4e0
 Tue Dec  7 19:25:06 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Ensure that the daily quarantine directory is created
 
ee218f69
 Tue Dec  7 02:48:08 CET 2004 (tk)
 ---------------------------------
   * clamd: added support for file descriptor passing (patch by Richard Lyons
 	   <frob-clamav*webcentral.com.au>)
 
5a4966af
 Mon Dec  6 22:33:26 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Ensure the date is kept in the quarantine path
 
b1dc4b1b
 Sun Dec  5 15:00:35 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Fix array overrun on startup
 
98dcfffc
 Sat Dec  4 23:34:54 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Fix possible mishandling of multiple children when
 				searching for a free server
 
88d3f0be
 Sat Dec  4 17:04:40 GMT 2004 (njh)
 ----------------------------------
   * libclamav/blob.c:	Fixed filename handling in MACOS/X
 
20917083
 Sat Dec  4 15:52:08 GMT 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Handle text/rfc822-headers incorrectly sent as
 				message/rfc822-headers
 
1d4e7005
 Fri Dec  3 17:36:08 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	internal: Honour scanning modes and archive limits
 
7c00689d
 Fri Dec  3 03:32:17 CET 2004 (tk)
 ---------------------------------
   * libclamav: attempt to rebuild PE structure from UPX compressed files
 	       (code from aCaB)
 
cf6c41b7
 Thu Dec  2 11:10:31 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	--internal now notices when the database has been
 				updated
 
ccf2bd40
 Wed Dec  1 22:29:33 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Added --internal flag (some functionality to do)
 			SESSIONS: Don't hang when StreamMaxLength is hit
 
83b4c1f1
 Wed Dec  1 21:05:07 CET 2004 (tk)
 ---------------------------------
   * libclamav/scanners.c: improved recursion limits (thanks to Maxim Dounin)
 
10c3ed55
 Wed Dec  1 13:14:33 GMT 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Decode text/plain parts marked as being encoded,
 		reported by Trog
 
f0146bc6
 Wed Dec  1 12:14:46 GMT 2004 (njh)
 ----------------------------------
   * libeclamav/message.c:	Part of rule 3 of paragraph 5.1 of RFC1521 was
 		not being implemented, which meant that quoted-printable
 		attachments with spaces before the '=' character at the end
 		of soft breakon lines where not being correctly decoded
 
562f9b01
 Tue Nov 30 16:47:54 CET 2004 (tk)
 ---------------------------------
   * improved support for BSDI BSD/OS (access to test environment provided by
     David Wu <dyw*iohk.com>)
 
1ecd46be
 Tue Nov 30 12:06:12 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Better handling for  unbalanced quotes in
 			headers, e.g.  name="foo.doc
 
9f31d307
 Mon Nov 29 13:25:25 GMT 2004 (njh)
 ----------------------------------
562f9b01
   * libclamav/blob.c:	Fix potential crash if a temporary file can't be
1ecd46be
 	created
562f9b01
   * libclamav/mbox.c:	Disable the old continuation marker detection scheme
9f31d307
 
b77a9c76
 Mon Nov 29 00:23:55 CET 2004 (tk)
 ---------------------------------
562f9b01
   * clamdscan: add support for --move and --remove options
b77a9c76
 
be51480c
 Sun Nov 28 21:08:44 GMT 2004 (njh)
 ----------------------------------
562f9b01
   * libclamav:	Email headers of only white space are no longer treated as
1ecd46be
 		the end of the headers
be51480c
 
0d1d6712
 Sun Nov 28 16:30:18 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Allow lower case hex in quoted-printable
 			messages
 
0cb54827
 Sat Nov 27 21:55:45 GMT 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Changed some more strtok to cli_strtok
 
3f6e5a35
 Sat Nov 27 19:53:33 CET 2004 (tk)
 ---------------------------------
   * libclamav/scanners.c: cli_scanrar: skip splitted files (patch by Andrey J.
 			  Melnikoff (TEMHOTA) <temnota*kmv.ru>)
 
e279f3ea
 Sat Nov 27 14:40:55 GMT 2004 (njh)
 ----------------------------------
  * libclamav/mbox.c:	Honour section 7.2.6 of RFC1521
 
ef3cf57d
 Sat Nov 27 13:18:42 GMT 2004 (njh)
 ----------------------------------
  * libclamav:	Assume x-uue is the same as x-uuencode
 		If uudecoding fails and other possibilities have been
 			registered, don't take the failure as fatal, also try
 			the other decoding methods
 
a1c924f9
 Sat Nov 27 12:01:03 GMT 2004 (njh)
 ----------------------------------
  * libclamav/mbox.c:	Handle RFC822 comments in the commands, e.g.:
 				Co(foo)ntent-Type: text/plain
 
39b5a552
 Fri Nov 26 23:00:42 GMT 2004 (njh)
 ----------------------------------
  * libclamav/mbox.c:	Scan binHexes after the final MIME section
 			Handle spaces incorrectly added to the final MIME
 				section marker
 
30fb8a0b
 Fri Nov 26 21:53:03 GMT 2004 (njh)
 ----------------------------------
  * libclamav/mbox.c:	Scan uuencodes after the final MIME section
 
e4819192
 Fri Nov 26 22:01:58 CET 2004 (tk)
 ---------------------------------
   * libclamav/scanners.c: cli_scanzip: apply cosmetic patch from Andrey J.
 			  Melnikoff (TEMHOTA) <temnota*kmv.ru>
 
04268c03
 Fri Nov 26 21:07:19 CET 2004 (tk)
 ---------------------------------
   * libclamav/pe.c: do not trigger a warning on IMAGE_SUBSYSTEM_UNKNOWN
 
166069c2
 Thu Nov 25 18:38:06 CET 2004 (tk)
 ---------------------------------
   * clamd: new directives StreamMinPort and StreamMaxPort (allow port range
 	   specification for stream mode). Patch by Alexander Marx
 	   <mad-ml*madness.at>)
 
039b84ec
 Tue Nov 23 23:23:45 CET 2004 (tk)
 ---------------------------------
   * clamscan: --move: preserve original access and modification times
 	      (requested by Tomasz Papszun); optimise
 
7ea472ad
 Tue Nov 23 09:06:45 GMT 2004 (njh)
 ----------------------------------
   * libclamav/binhex.c:	Fix crash in base64 encoded binhex files reported by
039b84ec
 				Stefan Kaltenbrunner <stefan*kaltenbrunner.cc>
7ea472ad
 
0856891e
 Mon Nov 22 15:20:07 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	General performance enhancements
 
dd63090a
 Sat Nov 20 23:04:59 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Better parsing of clamd's reply
 
ab537286
 Sat Nov 20 13:18:58 GMT 2004 (njh)
 ----------------------------------
   * libclamav/untar.c:	Better handling of false file type identification
 
f3a1b1fa
 Fri Nov 19 11:34:56 GMT 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Scan email footers (portions after the last MIME
 				boundary)
 
c85a3e42
 Thu Nov 18 20:28:13 CET 2004 (tk)
 ---------------------------------
   * libclamav: add support for Mac's HQX file format (patch by Nigel)
 
70567086
 Thu Nov 18 11:03:14 CET 2004 (tk)
 ---------------------------------
   * libclamav: try to detect (and mark as Suspected.Zip) zip archives with
 	       modified information in local header
 
da034cc1
 Thu Nov 18 00:05:37 CET 2004 (tk)
 ---------------------------------
   * libclamav/pe.c: recognize more subsystem/machine types
 
cf25aed7
 Wed Nov 17 17:35:26 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Scan some more bounce messages
 
7ab10850
 Tue Nov 16 18:24:06 CET 2004 (tk)
 ---------------------------------
   * libclamav/filetypes.c: add new mail detection rule
 
e5fa5bab
 Tue Nov 16 18:07:39 CET 2004 (tk)
 ---------------------------------
   * libclamav: improve generating of temporary file names (as requested by
 	       Boguslaw Brandys and Nigel)
 
1b2046e3
 Tue Nov 16 16:58:12 CET 2004 (tk)
 ---------------------------------
   * freshclam/manager.c: get_database: terminate buffer after recv() call
 			 (thanks to Nigel)
 
d8372d3b
 Tue Nov 16 16:15:38 CET 2004 (tk)
 ---------------------------------
   * clamscan/manager.c: fix duplicate reporting of failure to open some
 			archive types (patch by Robert Hogan
 			<robert*roberthogan.net>)
 
9bdb71d0
 Mon Nov 15 23:55:50 CET 2004 (tk)
 ---------------------------------
   * libclamav/scanners.c: mscab: pass duplicated descriptor to cabd->dsearch()
 
ebb16454
 Sun Nov 14 15:23:02 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Use SCAN in more places in preference to STREAM
 
97b87d8f
 Sat Nov 13 17:14:17 CET 2004 (tk)
 ---------------------------------
   * freshclam: better handling of connection errors (thanks to Simon Munton
 	       <simon*munton.demon.co.uk>)
 
9d498f2e
 Sat Nov 13 17:00:28 CET 2004 (tk)
 ---------------------------------
   * configure: do not add needless -I/usr/include
 
771e8818
 Sat Nov 13 15:45:38 CET 2004 (tk)
 ---------------------------------
   * libclamav, clamd: readdir_r code: fix compilation error on systems that
 		      don't define NAME_MAX
 
774948ad
 Sat Nov 13 14:26:21 CET 2004 (tk)
 ---------------------------------
   * docs/MacOSX: update (Dale Enterprise L.L.C)
 
ae17ae8e
 Fri Nov 12 16:50:52 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	When communicating to clamd via localSocket don't
 				use a second socket for the data
 
b0629946
 Fri Nov 12 15:31:15 GMT 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: fix possible infinite loop
 
d85c1fad
 Fri Nov 12 09:44:23 GMT 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:		Draft of RFC1341 support is now on by default.
 			Fragments arriving out of order are not scanned (yet).
 			If you use clamav-milter to load balance clamd across
 				servers you will need to ensure that the partial
 				directory is on a shared directory (e.g. NFS)
 
4bdd7a93
 Fri Nov 12 09:05:15 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Parse some malformed binhex files
 
ad642304
 Thu Nov 11 22:17:31 GMT 2004 (njh)
 ----------------------------------
   * libclamav:		Rewrote the parsing of headers to improve folded lines
 
0a94ffaf
 Wed Nov 10 10:12:18 GMT 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Fix escaped parenthesis in rfc822 comments
 
74ca33e9
 Tue Nov  9 19:43:38 GMT 2004 (njh)
 ----------------------------------
   * libclamav:		Scan uuencoded files in preambles to multipart messages
 
2176c0e5
 Tue Nov  9 12:25:20 GMT 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Better handling of mail-follow-urls when CURL is not
 				installed
 
d768ac5a
 Tue Nov  9 10:10:07 GMT 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Basic handling for unbalanced quotes in the main
 				message
 
6761e1ee
 Tue Nov  9 08:53:24 CET 2004 (tk)
 ---------------------------------
   * clamscan, clamd: increase value of maximal recursion limit (current: 8,
 		     was: 5)
 
677565d4
 Mon Nov  8 20:37:41 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Don't start the clamd watchdog when in localSocket mode
 
355fb91b
 Mon Nov  8 16:29:13 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Fix crash with incorrectly encoded uuencode
 			files
 
df4a42fe
 Mon Nov  8 15:24:18 CET 2004 (tk)
 ---------------------------------
   * clamd: new directive ExitOnOOM (stop deamon when libclamav reports out of
 	   memory condition)
 
 Mon Nov  8 11:32:11 CET 2004 (tk)
 ---------------------------------
   * clamd/server-th.c: SIGHUP: also re-open log file closed due to exceeded
 		       file size
 
802c37fc
 Mon Nov  8 10:29:02 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Fix crash if the guessed encoder is incorrectly
 			thought to be yEnc
 
ee1b32cc
 Mon Nov  8 10:28:41 CET 2004 (tk)
 ---------------------------------
   * clamd: force SHUTDOWN on memory errors from libclamav
 
a5db7190
 Mon Nov  8 10:01:48 CET 2004 (tk)
 ---------------------------------
   * libclamav/scanners.c: handle error conditions of cli_scandesc()
 
5e5a162c
 Sun Nov  7 16:42:10 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Handle paragraph 4 of RFC2231
 
0eb8bafc
 Sat Nov  6 21:45:21 GMT 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Fix possible crash when handling illegal RFC2047 header
 
a6747d18
 Fri Nov  5 18:09:24 CET 2004 (tk)
 ---------------------------------
   * docs/MacOSX: update (Dale Enterprise L.L.C)
 
8d4b8d46
 Fri Nov  5 13:08:24 CET 2004 (tk)
 ---------------------------------
   * configure: improve zlib test
 
a3bc3260
 Fri Nov  5 11:04:45 CET 2004 (tk)
 ---------------------------------
   * freshclam: add support for AllowSupplementaryGroups (patch by Ales Casar
 	       <casar*uni-mb.si>)
 
9871456b
 Fri Nov  5 09:44:43 CET 2004 (tk)
 ---------------------------------
   * add UPGRADE file
 
a43d2099
 Fri Nov  5 09:09:58 CET 2004 (tk)
 ---------------------------------
   * docs: better description of ArchiveBlockMax
 
9f312f3c
 Thu Nov  4 21:47:14 CET 2004 (tk)
 ---------------------------------
   * libclamav/snprintf.c: fix compilation error (patch by Nigel)
 
a77dc192
 Thu Nov  4 10:14:57 GMT 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Applied readdir_r patch from TK
 
fe4d912a
 Thu Nov  4 08:24:21 GMT 2004 (njh)
 ----------------------------------
   * libclamav/clamav-milter:	Fix segfault on startup in LocalSocket mode in
 			SESSION mode
 
68ccfa90
 Wed Nov  3 12:47:41 GMT 2004 (njh)
 ----------------------------------
   * libclamav/clamav-milter:	Save the original subject as X-Original-Subject
fe4d912a
 			when running in advisory or qurantine mode
68ccfa90
 			SESSION mode: warn when no clamd can be reached
 
0139e99d
 Wed Nov  3 12:50:19 CET 2004 (tk)
 ---------------------------------
   * docs/MacOSX: update (Dale Enterprise L.L.C)
 
68a10c26
 Tue Nov  2 13:26:01 CET 2004 (tk)
 ---------------------------------
   * libclamav/clamav.h: fix bad alias of CL_ENCRYPTED (thanks to Jan ONDREJ
 			(SAL) <ondrejj*salstar.sk>)
 
741a2859
 Tue Nov  2 05:12:45 CET 2004 (tk)
 ---------------------------------
   * docs/MacOSX: update (Dale Enterprise L.L.C)
 
8c7e16b8
 Tue Nov  2 04:58:43 CET 2004 (tk)
 ---------------------------------
   * libclamav, clamd: readdir_r code: provide additional space (for at least
 		      NAME_MAX + 1 characters) in the d_name array on systems
 		      that don't define the d_name element sufficiently long
 		      (thanks to Andy Fiddaman <clam*fiddaman.net> for a
 		      pointer)
 
e0377124
 Sun Oct 31 09:31:06 GMT 2004 (njh)
 ----------------------------------
   * libclamav:		Improve the handling of blank filenames for attachments
 			Handle unbalanced quotes in multipart headers
 
843214bf
 Sat Oct 30 07:50:33 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Fix possible crash when one or more servers can't be
 				contacted
 
a3a024c5
 Fri Oct 29 19:11:07 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Fix problem with deleting X-VIRUS-STATUS not setting
 				correct libmilter settings
 
a0630a19
 Fri Oct 29 02:19:48 CEST 2004 (tk)
 ----------------------------------
   * clamdscan: update manual page and fix return code for "unknown option"
 	       error
 
a5f2f1b4
 Thu Oct 28 09:14:22 BST 2004 (njh)
 ----------------------------------
   * libclamav/strrcpy.c:	Ensure that assert is only used if
 					--enable-debug is given to configure
 
09e761fb
 Wed Oct 27 13:36:14 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Remove X-VIRUS-STATUS on incoming messages
 			Plug remote possibility of file descriptor leak
 			Return EX_OSERR if fork fails, not EX_TEMPFAIL
 			If clamav-milter points to more than one server, ensure
 				that the version information for that server is
 				added to the header
 			Update version information in the watchdog. There may
 				therefore be a delay between the server updating
 				and this being reflected in the headers
 
58437032
 Wed Oct 27 09:30:47 BST 2004 (trog)
 -----------------------------------
   * libclamav/htmlnorm.c: extract more HTML references from use with FOLLOWURL
 
0f750119
 Wed Oct 27 07:36:49 BST 2004 (njh)
 ----------------------------------
  * libclamav/untar.c:	Handle links to another file already archived, patch
a3bc3260
 				by "Roger Lucas" <roger*planbit.co.uk>
0f750119
 
cbc2eaa9
 Sun Oct 24 05:36:39 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:		Handle multipart/knowbot as multipart/mixed
 			until syntax documention can be found for this format
 
8c42185e
 Sun Oct 24 04:52:01 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Change encoding guess message from warn to debug
   * clamav-milter:		Validate the length of the server hostnames
 				Generate a more useful message than libmilter's
cbc2eaa9
 			bind failure message when the two sockets are the same
 			named pipe
8c42185e
 				SESSION code now on by default
 				Use cli_strtokbuf() instead of cli_strtok()
cbc2eaa9
 			whereever possible
8c42185e
 
7ea0c270
 Fri Oct 22 18:20:03 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Handle broken messages which state
 			Content-Transfer-Encoding: us-ascii
a3bc3260
 				reported by arny*arny.ro
7ea0c270
 
b329234a
 Fri Oct 22 16:57:13 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	If an unknown encoding type is found take
7ea0c270
 			a best guess for the decoder. If none can be guessed
b329234a
 			invoke all decoders
 
70995638
 Thu Oct 21 11:14:35 BST 2004 (njh)
 ----------------------------------
b329234a
   * libclamav/mbox.c:	PARTIAL MODE: Extend yesterday's Solaris fix to BeOS
70995638
 
4b7a1d76
 Wed Oct 20 23:51:46 CEST 2004 (tk)
 ----------------------------------
   * clamd, clamscan: do not initialise procdev when /proc is not mounted
 		     (thanks to Andrey J. Melnikoff (TEMHOTA) <temnota*kmv.ru>)
 
26f095ed
 Wed Oct 20 22:37:24 CEST 2004 (tk)
 ----------------------------------
   * shared/misc.c: print version information to stdin instead of stderr
 		   (reported by spaze <spaze*exploited.cz>)
70995638
 
b60dc9aa
 Wed Oct 20 22:31:10 CEST 2004 (tk)
 ----------------------------------
   * docs/MacOSX: update (Dale Enterprise L.L.C)
 
a45ec9cc
 Wed Oct 20 22:16:58 CEST 2004 (tk)
 ----------------------------------
   * libclamav, clamd: fix possible stack corruption under Solaris (only when
 		      compiled with --enable-readdir_r). Thanks to Andy
 		      Fiddaman <clam*fiddaman.net>.
 
56feec32
 Wed Oct 20 21:00:37 CEST 2004 (tk)
 ----------------------------------
   * clamdscan: fix error messages (problem reported by Jason Haar
 	       <Jason.Haar*trimble.co.nz>)
 
89cf36c6
 Wed Oct 20 13:23:33 BST 2004 (njh)
 ----------------------------------
   * libclamav/untar.c:	Print warning message about unsopported (yet) formats
 
3a0946f5
 Wed Oct 20 11:37:40 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	PARTIAL MODE ONLY: fixed possible stack corruption
89cf36c6
 				under Solaris, patch from Andy Fiddaman
a45ec9cc
 				<clam*fiddaman.net>
3a0946f5
 
d17de037
 Tue Oct 19 14:56:27 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Some base64 encoders encode extra NUL bytes
 			at the end - ensure that they aren't added when
a45ec9cc
 			decoding, reported by James Lick <jlick*drivel.com>
d17de037
 
40e3161f
 Tue Oct 19 02:53:46 CEST 2004 (tk)
 ----------------------------------
   * libclamav/matcher.c: fix signature target type validation for data files
 			 of unknown type
 
db9b9f27
 Sun Oct 17 18:33:10 CEST 2004 (tk)
 ----------------------------------
   V 0.80
 
e220098e
 Sun Oct 17 18:19:24 CEST 2004 (tk)
 ----------------------------------
   * docs: update (thanks to Tomasz Papszun for corrections)
 
d8f0a45c
 Sun Oct 17 16:50:37 CEST 2004 (acab)
 ------------------------------------
   * libclamav/pe.c: fixed a bug preventing one-section fsg1.33 files to be
                     unpacked (problem reported by Christoph Cordes)
 
fba3f7c9
 Sun Oct 17 16:10:45 CEST 2004 (tk)
 ----------------------------------
   * libclamav/others: set flevel to 3
 
692c2335
 Sun Oct 17 15:31:59 CEST 2004 (tk)
 ----------------------------------
   * libclamav/chmunpack.c: better handling of broken files (problem reported
 			   by Tomasz Papszun)
 
633833c1
 Sun Oct 17 10:30:36 BST 2004 (njh)
 ----------------------------------
   * libclamav:		Added advice to report mails that can't be scanned
 
18fc7513
 Sun Oct 17 02:42:10 CEST 2004 (tk)
 ----------------------------------
   * libclamav, freshclam: cosmetic fixes
 
24dcd10b
 Sun Oct 17 01:28:48 CEST 2004 (tk)
 ----------------------------------
18fc7513
   * libclamav: count unpacked data scanned by cl_scanbuff()
24dcd10b
 
db09f781
 Sat Oct 16 20:11:15 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Rudimentary handling of BeMail (BeOS) messages.
 				Documentation of the format would be appreciated
 
5f72fd3b
 Sat Oct 16 18:24:33 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Handle headers such as boundary="=.J:gysAG)N(3_zv"
 				where the colon must not be treated as a
 				token separator, reported by Christoph
 
39b11c50
 Sat Oct 16 17:10:06 BST 2004 (njh)
 ----------------------------------
   * libclamav/untar.c:	Handle empty files in the middle of archives, reported
24dcd10b
 				by René Bellora <rbellora*tecnoaccion.com.ar>
39b11c50
 
bb2432d7
 Sat Oct 16 14:55:03 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Handle some broken email headers:
 		Content-Transfer-Encoding: 8 bit
 		Content-Type: plain/text
 
4fc38d69
 Sat Oct 16 10:02:32 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Improved handling for wraparound headers
 
51c97adc
 Sat Oct 16 02:41:17 CEST 2004 (tk)
 ----------------------------------
   * clamdscan: add missing support for --no-summary (problem reported by
 	       Matt Leyda <mfleyda*e-one.com>)
 
9e0b42ba
 Sat Oct 16 01:01:49 CEST 2004 (tk)
 ----------------------------------
   * libclamav/matcher-bm.c: speed up
 
b2065eec
 Fri Oct 15 22:56:23 CEST 2004 (tk)
 ----------------------------------
   * libclamav/readdb.c: allow (optional) engine version requirement in sigs
 
c1a2945f
 Fri Oct 15 02:23:02 CEST 2004 (tk)
 ----------------------------------
   * libclamav/special.c: return 1 for other JPEG exploit variants
 
bd75bc84
 Fri Oct 15 01:53:42 CEST 2004 (tk)
 ----------------------------------
   * libclamav/scanners.c: do not return CL_EFORMAT to callers
 
95f98162
 Thu Oct 14 22:19:20 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Harden the test for RFC2047 encoded headers
 
291ac47f
 Thu Oct 14 18:46:10 BST 2004 (njh)
 ----------------------------------
   * libclamav:		Handle RFC2047 on long lines produced by continuation
 				headers
 			Try to reclaim some memory if it becomes low when
 				decoding very large files
 
4cf072ae
 Wed Oct 13 22:57:21 CEST 2004 (tk)
 ----------------------------------
   * libclamav/matcher-bm.c: bound memory usage
 
fe640bf6
 Wed Oct 13 22:20:17 CEST 2004 (tk)
 ----------------------------------
   * libclamav/str.c: include cli_strtokbuf() from Nigel
 
c4e0cabc
 Wed Oct 13 20:21:26 CEST 2004 (tk)
 ----------------------------------
   * libclamav/mspack/cabd.c: fix possible description leak
 
f49103d6
 Wed Oct 13 11:19:03 BST 2004 (njh)
 ----------------------------------
   * libclamav/untar.c:	Added handling of some extra file types within the
 				archive. Thanks to
fe640bf6
 				djgardner*users.sourceforge.net
f49103d6
 
67da44c9
 Wed Oct 13 09:57:54 BST 2004 (trog)
 -----------------------------------
   * libclamav/special.c: fix logic check
 
09c61707
 Mon Oct 11 11:56:29 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Find worms such as Worm.Bagz.B-2 which include
 			non base64 characters in their encodings
 
599f27c8
 Mon Oct 11 04:07:41 CEST 2004 (tk)
 ----------------------------------
   * clamd: improve on-access scanning
   * docs: update
   V 0.80rc4
 
138b73f6
 Sun Oct 10 12:11:31 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Replace (commented out) perror calls with cli_errmsg
 
4a5581d9
 Sun Oct 10 01:12:04 CEST 2004 (tk)
 ----------------------------------
   * configure: check libcurl's version number
   * clamd/others.c: fix compilation error on Solaris (thanks to "Christopher
 		    X. Candreva" <chris*westnet.com>)
   * freshclam: display additional info for "SECURITY WARNING: NO SUPPORT..."
 	       (requested by Kevin Spicer <kevins*bmrb.co.uk>)
 
63e6694b
 Sat Oct  9 23:11:35 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Correct fix for systems where BINDTODEVICE is not
 				supported
 			SESSIONS: If the PORT command to clamd fails, reset the
 				link
 
6736d46f
 Sat Oct  9 09:03:21 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Only use libcurl if the version is >= 7.11
 
06ce1480
 Sat Oct  9 03:07:35 CEST 2004 (tk)
 ----------------------------------
   * libclamav/readdb.c: make signature parser more elastic
 
5cd30424
 Fri Oct  8 17:53:30 CEST 2004 (tk)
 ----------------------------------
   * clamd/others.c: improve poll code in is_fd_connected() (Trog)
 
2285693f
 Thu Oct  7 16:37:04 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Requirement for ScanMail removed since that is no
63e6694b
 				longer supported in clamd.conf
2285693f
 
deb56bc0
 Thu Oct  7 12:18:59 BST 2004 (trog)
 -----------------------------------
   * libclamav/filetypes.c: Add more HTML markers
 
31688031
 Thu Oct  7 03:03:26 CEST 2004 (tk)
 ----------------------------------
   * configure: disable support for readdir_r by default (can be enabled with
 	       --enable-readdir_r)
 
8f30c4e7
 Wed Oct  6 21:36:59 CEST 2004 (tk)
 ----------------------------------
   * configure: improve --disable-dns behaviour (patch by Tom G. Christensen
 	       <tgc*statsbiblioteket.dk>)
 
c5e5f90a
 Wed Oct  6 20:48:17 CEST 2004 (tk)
 ----------------------------------
   * freshclam/manager.c: fix download problems with some proxy servers
 			 (patch by Alexander Marx <mad-ml*madness.at>)
 
b5666f50
 Wed Oct  6 18:25:46 CEST 2004 (tk)
 ----------------------------------
   * libclamav/pe.c: do not report I/O error for small files with empty
 		    section
 
9a7398ee
 Tue Oct  5 16:45:28 BST 2004 (njh)
 ----------------------------------
   * libclamav:		First draft of RFC1341 code. It is not enabled by
 				default. To enable it, locate PARTIAL_DIR
 				in libclamav/mbox.c, uncomment the line and set
 				that to some nice place.
 			Note that it is up to YOU to ensure that the PARTIAL_DIR
 				directory is secure and to trim out old files
 				in there from time to time.
 
5ae253d2
 Tue Oct  5 11:59:09 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Faster base64 decoding
 
0698fd8b
 Mon Oct  4 14:48:16 BST 2004 (njh)
 ----------------------------------
   * libclamav/untar.c:	Handle GNU tar files
 
8064efd5
 Mon Oct  4 13:38:23 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Fix mails containing viruses being kept twice in
 				quarantine; once as 'msg.xxxxxx' and once as
 				'msg.xxxxxx.virusname'
 
b62a19da
 Mon Oct  4 13:20:17 BST 2004 (njh)
 ----------------------------------
   * libclamav:		More informative message when scanning PGP encoded
 				emails
 			PGP encoded emails are now passed through
 
e7aa2cf2
 Mon Oct  4 11:59:02 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Better SMTP message when virus is found
   * libclamav/untar.c:	Handle tar files less than 512 bytes
   * libclamav/mbox.c:	Better error message on RFC2047 decode error
 
421d947f
 Mon Oct  4 03:09:46 CEST 2004 (tk)
 ----------------------------------
   * libclamav/scanners.c: respect file size limit in cli_scanmscab()
 
ec748835
 Sun Oct  3 17:04:27 CEST 2004 (tk)
 ----------------------------------
   * libclamav, clamd: use readdir_r when available
 
78a9e624
 Sat Oct  2 23:02:39 CEST 2004 (tk)
 ----------------------------------
   * configure: improve config file installation (patch by Andrey J. Melnikoff
 	       (TEMHOTA) <temnota*kmv.ru>)
   * sigtool: fix --unpack/--unpack-current problem on Cygwin and FreeBSD
 
1941819d
 Sat Oct  2 18:52:32 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Fix crash if %h is used in a template and --headers is
 				not set reported by "Sergey Y. Afonin"
599f27c8
 				<asy*kraft-s.ru>
1941819d
 
3810a396
 Sat Oct  2 16:41:02 BST 2004 (njh)
 ----------------------------------
   * libclamav/table.c:	Fix compilation problem when --enable-debug is not set
 
954d9dbc
 Fri Oct  1 14:50:55 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Fixed handling of the end of yEnc attachments
 
e94471f4
 Fri Oct  1 08:57:42 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Better error message for 'message/partial' emails
 
a0231a19
 Fri Oct  1 02:28:08 CEST 2004 (tk)
 ----------------------------------
   * clamd: add new directive IdleTimeout (patch by Andrey J. Melnikoff (TEMHOTA)
 	   <temnota*kmv.ru>)
9a7398ee
   * clamscan/others.c: preserve Mac OS X resource forks in filecopy()
a0231a19
 		       (thanks to Remi Mommsen <remigius.mommsen*cern.ch>)
   * cosmetic fixes (thanks to Damian Menscher <menscherr*uiuc.edu>)
 
a95c894a
 Thu Sep 30 22:48:53 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Remove unneeded strdup() calls
 			Fix some "filename too long" errors when MailFollowURLs
 				is set
 
b61a0781
 Thu Sep 30 20:19:46 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Allow --from with no e-mail address
 
c1e96196
 Thu Sep 30 10:01:25 BST 2004 (njh)
 ----------------------------------
   * libclamav:		Further small speed and size optimisations with MIME
 				decoding
 
0b30b9e2
 Thu Sep 30 09:24:26 BST 2004 (trog)
 -----------------------------------
   * libclamav/special.c: match obfuscated JPEG files
 
9cd6b0ca
 Thu Sep 30 10:01:23 CEST 2004 (tk)
 ----------------------------------
   * libclamav/matcher: handle Exploit.JPEG.Comment.*
 
958dc41c
 Thu Sep 30 02:19:12 CEST 2004 (tk)
 ----------------------------------
   * libclamav/special.c: add cli_check_jpeg_exploit (by Trog)
   * libclamav/matcher.c: add additional check to eliminate false positive
 			 matches of Exploit.JPEG.Comment
 
290ba18f
 Tue Sep 28 19:41:39 BST 2004 (njh)
 ----------------------------------
   * libclamav:		Some small speed and size optimisations in MIME decoding
 
3eacc10d
 Tue Sep 28 15:46:18 BST 2004 (njh)
 ---------------------------------
   * contrib/clamavmon:	No longer multithreaded
   * clamav-milter:	Added support for operating systems without
 				SO_BINDTODEVICE
 
c9f062c1
 Tue Sep 28 10:57:13 BST 2004 (njh)
 ----------------------------------
   * contrib/clamavmon:	Added monitor of clamd status
 
89e1684e
 Mon Sep 27 23:59:04 CEST 2004
 ----------------------------------
   * docs: update
   V 0.80rc3
 
511eef51
 Mon Sep 27 22:51:05 CEST 2004 (tk)
 ----------------------------------
   * clamd: add new directive DisableDefaultScanOptions
   * configs, manual pages: clarify default actions for clamd and freshclam
 
ba42cf2f
 Mon Sep 27 18:12:17 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	added optional iface argument to --broadcast
   * contrib/clamavmon:	created first draft of a network monitor/management
 				utility for clamAV. Currently displays incoming
 				viruses trapped by clamav-milter
 
58fccc1c
 Mon Sep 27 18:46:26 CEST 2004 (tk)
 ----------------------------------
   * clamd/others.c: disable broken poll() code in is_fd_connected()
   * docs/MacOSX: update (Dale Enterprise L.L.C)
 
78a78fcc
 Mon Sep 27 13:44:45 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	SESSIONS: try to gracefully close when shutting down
 		honour HAVE_IN_ADDR_T
 		Added --broadcast option
 
a1257f14
 Mon Sep 27 04:00:14 CEST 2004 (tk)
 ----------------------------------
   * libclamav: ignore ndb signatures in cl_scanbuff()
 
b36c1911
 Sun Sep 26 03:11:48 CEST 2004 (tk)
 ----------------------------------
   * docs/MacOSX: update (Dale Enterprise L.L.C)
   * freshclam: fix compilation problem on Max OS X (thanks to Mr Mailing List
 	       <maillist*smarttv.dk>)
   * configure: do not test double for resolv.h (thanks to Masaki Ogawa
 	       <proc*mac.com>)
   * docs/man: fix config paths (thanks to Tuomo Soini <tis*foobar.fi>)
   * libclamav: fix compilation problem on Interix (Brian A. Reiter
 	       <breiter*wolfereiter.com>)
   * configure: add check for __dn_expand (required for some new Linux
 	       distributions, thanks to Reinhard Max <max*tclers.tk>)
 
d7e0b4e6
 Sat Sep 25 16:48:18 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Didn't compile with some older Linuxes
 			Honour LogFacility
 			When sanitising the quarantine's filename, don't
 				sanitise the directory name as well
 
111e8edc
 Fri Sep 24 09:14:44 BST 2004 (trog)
 -----------------------------------
   * libclamav/filetypes.c: Add more HTML markers
 
d28e1902
 Thu Sep 23 09:46:06 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Scan multipart/digest messages (suggested by "Andrey J.
b36c1911
 				Melnikoff (TEMHOTA)" <temnota*kmv.ru>)
d28e1902
 
c07de365
 Wed Sep 22 17:11:23 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Build if libcurl doesn't support
 				CURLOPT_DNS_USE_GLOBAL_CACHE
 
82926466
 Wed Sep 22 16:58:05 BST 2004 (trog)
 -----------------------------------
   * libclamav/htmlnorm.c: fix possible crash with broken html
 		(can only trigger when using FOLLOWURL)
 
d6e30cce
 Wed Sep 22 16:53:02 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Scan RFC2298 messages
 
66df01fa
 Wed Sep 22 16:24:08 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Correct typo in previous fix
 
02406150
 Tue Sep 21 21:49:06 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	FOLLOWURL: Set a default username and password for
 				password protected sites to avoid the password
 				prompt bug with older versions of libcurl
 
2b898bba
 Tue Sep 21 19:01:32 CEST 2004 (tk)
 ----------------------------------
   * libclamav/filetypes.c: fix PK00PK zip rule (thanks to <steveb*webtribe.net>)
   V 0.80rc2
 
0b08b624
 Tue Sep 21 15:56:35 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Fix handling of empty lines in text/plain emails
 
05ea2522
 Tue Sep 21 13:20:31 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Fallback to CURLOPT_FILE if CURLOPT_WRITEDATA isn't
 				defined
 
4fabe242
 Tue Sep 21 10:27:29 BST 2004 (njh)
 ----------------------------------
   * libclamav/blob.c:	When built with "--enable-debug", closing a closed blob
 				is no longer fatal
 
897fd9c7
 Tue Sep 21 09:15:48 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Now compiles in machines with libcurl but without
 				posix threads
 
93c98bac
 Tue Sep 21 03:25:59 CEST 2004 (tk)
 ----------------------------------
   * libclamav/filetypes.c: fix JPEG rule
 
74c6f514
 Mon Sep 20 18:08:53 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Some performance enhancements
 
16b89181
 Mon Sep 20 15:31:21 CEST 2004 (tk)
 ----------------------------------
   V 0.80rc
 
a37e51d5
 Mon Sep 20 13:46:15 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Fix parsing problem
   * clamav-milter:	Up issue
 
6e46a59b
 Mon Sep 20 12:12:09 CEST 2004 (tk)
 ----------------------------------
   * libclamav/scanners.c: remove temporary files in the event of cli_mbox
 			  failure (thanks to Nigel)
 
f68910df
 Mon Sep 20 10:44:35 BST 2004 (trog)
 -----------------------------------
16b89181
   * libclamav/htmlnorm.c: Simplify handling of NL chars, treat as a space.
f68910df
 
c857005e
 Mon Sep 20 10:09:55 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Change to clamd.conf
4fabe242
 			Remove StreamSaveToDisk check
c857005e
 
c39b0f54
 Mon Sep 20 09:32:05 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	FOLLOWURLS is now compiled by default if libcurl
4fabe242
 				is found
c39b0f54
 
8997c071
 Mon Sep 20 01:44:47 CEST 2004 (tk)
 ----------------------------------
   * docs: update
 
7f01d774
 Sun Sep 19 22:55:34 CEST 2004 (tk)
 ----------------------------------
   * include new test file from aCaB (a fully working 544 bytes long MZ+PE!)
 
ac4e01f9
 Sun Sep 19 21:19:51 CEST 2004 (tk)
 ----------------------------------
   * docs/MacOSX: update (thanks to Dale Enterprise L.L.C)
   * libclamav: minor cleanup
 
09b431f0
 Sun Sep 19 02:06:06 CEST 2004 (tk)
 ----------------------------------
   * etc/clamav.conf: rename clamd.conf
   * freshclam,sigtool: minor cleanup
 
f852d214
 Sat Sep 18 21:23:00 CEST 2004 (tk)
 ----------------------------------
   * clamd: remove obsolete StreamSaveToDisk directive
   * sigtool: add --html-normalise
   * cleanup
 
4d9c0ca8
 Sat Sep 18 16:02:32 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Some minor code tidies
 
0d67bb3d
 Sat Sep 18 16:26:53 CEST 2004 (tk)
 ----------------------------------
   * docs: remove outdated docs
 
9bd73bcb
 Sat Sep 18 02:09:52 CEST 2004 (tk)
 ----------------------------------
   * libclamav/scanners.c: honour return code of cli_mbox
 
856d9c84
 Sat Sep 18 01:13:21 CEST 2004 (tk)
 ----------------------------------
   * libclamav: add support for new signature format (*.ndb; not yet documented)
   * sigtool: support ndb files
 
74e42636
 Fri Sep 17 16:42:06 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Fix problem in the template file handling where sendmail
 				variables did't work after clamav variables.
856d9c84
 				Thanks to "Sergey Y. Afonin" <asy*kraft-s.ru>
74e42636
 				for pointing this out
 
00f95393
 Fri Sep 17 14:47:53 BST 2004 (njh)
 ----------------------------------
74e42636
   * libclamav:	Scan yEnc mime attachments
00f95393
 
6fd6d771
 Fri Sep 17 11:56:58 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Handle even more attempts to falsify the mime type
 
b9c259e5
 Fri Sep 17 11:06:42 BST 2004 (trog)
 -----------------------------------
   * libclamav/htmlnorm.c: fix breakage resulting from yesterdays change
 
2bcec72b
 Fri Sep 17 10:49:30 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Handle attempts to falsify the mime type
 
90905415
 Fri Sep 17 10:10:13 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Improved handling of RFC822 comments in headers
 
ab62edc8
 Thu Sep 16 21:14:08 CEST 2004 (tk)
 ----------------------------------
   * sigtool: add support for new database names
 
0674e2af
 Thu Sep 16 19:02:38 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Handle RFC2047 encoded headers
 
82189c76
 Thu Sep 16 16:57:11 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Handle double colons e.g.:
 					Content-Type:: multipart/mixed
 
de509b8e
 Thu Sep 16 15:25:26 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Handle mime types in quotation marks such as:
 				Content-Type: "multipart/mixed"
 
39352b45
 Thu Sep 16 14:30:15 BST 2004 (trog)
 -----------------------------------
   * libclamav/htmlnorm.c: properly initialise output buffer
 
31b05bcb
 Thu Sep 16 14:00:05 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Handle broken email headers that use equals signs or
 				space to separate key from data insead of colon
 
21cd233d
 Thu Sep 16 12:20:59 BST 2004 (njh)
 ----------------------------------
   * libvclamav/mbox.c:	Improved handling of line breaks in the middle of
 				headers for multipart sections
 
8e3062cd
 Thu Sep 16 11:07:37 BST 2004 (njh)
 ----------------------------------
21cd233d
   * libclamav/mbox.c:	If a false or invented encoding type is stated attempt
8e3062cd
 				to decode with all known decoders
 
56d8328d
 Thu Sep 16 09:58:01 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Handle comments in the headers
 
3a0ef2ee
 Wed Sep 15 23:09:39 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	FOLLOWURLS: check if normalisation is successful
 		Scan for viruses where the mail has spaces before the colon
 		after the 'Content-Transfer-Encoding'
 
5e8d60b3
 Wed Sep 15 21:44:01 CEST 2004 (tk)
 ----------------------------------
   * freshclam: add support for version verification and additional protection
 	       against invalid DNS replies
   * libclamav/others.c: add cl_retver()
 
0e3b08fc
 Wed Sep 15 19:09:56 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Handle e-mails where the attachment misleads the type of
 			encoding used
 
9ce8ad74
 Wed Sep 15 18:46:44 CEST 2004 (tk)
 ----------------------------------
   * libclamav/matcher.c: fix problem with uninitialised voffset structure
 			 (thanks to Nigel)
   * libclamav/str.c: check if memory is correctly allocated (thanks to Trog)
 
48b366cd
 Wed Sep 15 13:27:24 BST 2004 (trog)
 -----------------------------------
   * libclamav/htmlnorm.c: Error path cleanup. Fix bug spotted by Nigel.
 
6170fb22
 Wed Sep 15 10:04:52 BST 2004 (trog)
 -----------------------------------
   * libclamav/htmlnorm.c: Preserve the case of href tags. Minor cleanup.
 
a2d786fc
 Wed Sep 15 09:47:15 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	--help now includes --max-children
   * libclamav/mbox.c:	FOLLOWURL: Small code tidy
 
6da40aa1
 Tue Sep 14 21:48:36 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	FOLLOWURL: now uses the new normalisation code to
 				find URLs to scan for trojans. This means
 				better scanning of HTML than the old FOLLOWURL
 				code and all is now done in RAM
 
4e91e4c7
 Tue Sep 14 22:32:50 CEST 2004 (tk)
 ----------------------------------
   * libclamav: do not print outdate warning for main.cvd
 
73b2c34c
 Tue Sep 14 13:10:38 BST 2004 (njh)
 ----------------------------------
8e3062cd
   * libclamav/mbox.c:	FOLLOWURL: include the text of the old HTML
73b2c34c
 				normalisation code that works in RAM until the
 				code for the new HTML API that uses temporary
 				files is added to mbox.c. This allows clamAV to
 				link and work until the new code is called
 				from mbox.c.
 
7d80d0c1
 Tue Sep 14 11:30:43 BST 2004 (njh)
 ----------------------------------
   * libclamav/untar.c:	Fix compilation error on AIX and OSF
 
df757556
 Tue Sep 14 03:30:12 CEST 2004 (tk)
 ----------------------------------
   * libclamav: initial support for new signature format
 
3bb47bb7
 Mon Sep 13 21:57:12 CEST 2004 (tk)
 ----------------------------------
   * libclamav/matcher-bm.c: minor optimization
 
99c9dc2a
 Mon Sep 13 18:41:34 BST 2004 (njh)
 ----------------------------------
3bb47bb7
   * clamav-milter:	Use pthread_cond_broadcast() instead of
99c9dc2a
 				pthread_cond_signal
 
06d4e856
 Mon Sep 13 18:41:05 CEST 2004 (tk)
 ----------------------------------
   * libclamav: minor cleanup
 
e745ac7e
 Mon Sep 13 14:17:01 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	return with CL_EFORMAT if mail can't be parsed
3bb47bb7
   * clamav-milter:	Updated SESSION code. Not enabled by default - don't
e745ac7e
 				use in a production environment, but testing
 				feedback would be welcome
 
a6f7215c
 Mon Sep 13 11:23:21 BST 2004 (trog)
 -----------------------------------
   * libclamav: re-write HTML code:
 	- decode MS Script Encoder code
 	- doesn't require mmap(), uses it if available
 	- extract href tag values
 	- single pass parser
 
728f8802
 Mon Sep 13 03:31:58 CEST 2004 (tk)
 ----------------------------------
   * libclamav: CL_BLOCKMAX: allow blocking (i.e. marking as viruses) of
 	       archives that exceed limits (in std mode they're only ignored).
 	       Patch by Christophe Poujol <Christophe.Poujol*atosorigin.com>.
   * clamd: new directive ArchiveBlockMax
   * clamscan: new option --block-max
 
df9ec24a
 Mon Sep 13 02:22:31 CEST 2004 (tk)
 ----------------------------------
   * clamscan: fix miscounting when trying to scan inaccessible archives
 	      (thanks to Robert Hogan <robert*roberthogan.net>)
 
ea54f8ca
 Mon Sep 13 01:41:48 CEST 2004 (tk)
 ----------------------------------
   * libclamav/untar.c: return with CL_EFORMAT instead of CL_EDSIG
 
b96838ed
 Sun Sep 12 20:54:05 BST 2004 (njh)
 ----------------------------------
   * libclamav/untar.c:	Now builds with configure --enable-debug
 
62041e62
 Sun Sep 12 16:37:04 CEST 2004 (tk)
 ----------------------------------
   * docs/MacOSX: include Mac OS X instructions (thanks to Dale Enterprise L.L.C)
 
f5d23f2e
 Sun Sep 12 15:25:12 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Use .../share/clamav/clamav-milter/locale for the locale
 				information
 			Added first draft of SESSION code. Do NOT use in a
 				production environment. It is disabled by
 				default.
 
2c331a6d
 Wed Sep  8 21:47:09 BST 2004 (njh)
 ----------------------------------
   * contrib/init/RedHat:	Start clamav before sendmail and shut it down
b96838ed
 					afterwards
2c331a6d
 
4e136199
 Wed Sep  8 17:05:08 BST 2004 (njh)
 ----------------------------------
   * libclamav/untar.c:	Fix file descriptor leak when reading a corrupt tar file
   * clamav-milter:	Better quarantine filename handling on MACOS/X
 			Added i18n support
 			Better error message if the quarantine directory is
 				publically accessable
 
b3e38928
 Wed Sep  8 00:46:53 CEST 2004 (tk)
 ----------------------------------
   * libclamav/filetypes.c: limit buffer for ASCII test
 
26c6ace2
 Tue Sep  7 23:14:42 CEST 2004 (tk)
 ----------------------------------
   * libclamav/filetypes.c: add rule for "PK00PK" Zip archives (thanks to
 			   Tomasz Papszun)
   * libclamav: enable support for POSIX tar files (patch by Nigel)
 
7d3d11d0
 Mon Sep  6 12:04:08 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Normalise the HTML before looking for URLs to scan
 
0d32af73
 Sun Sep  5 18:16:13 CEST 2004 (tk)
 ----------------------------------
   * libclamav/pe.c: fix pointer arithmetic in FSG block (bug reported by Nigel)
 
558d2f03
 Sun Sep  5 01:43:31 CEST 2004 (tk)
 ----------------------------------
   * libclamav/cvd.c: display warning if engine is outdated
 
b89b325e
 Sat Sep  4 23:27:12 CEST 2004 (tk)
 ----------------------------------
   * libclamav/clamav.h: define set of recommended scan options (CL_STDOPT)
   * examples/ex1.c: update
 
0c4f7c46
 Sat Sep  4 23:07:05 CEST 2004 (tk)
 ----------------------------------
   * clamscan: add support for special files in stdin mode
 
24b71d1e
 Sat Sep  4 17:46:39 CEST 2004 (tk)
 ----------------------------------
   * clamd: make output of VERSION compatible with clamd --version
 
e0dab580
 Sat Sep  4 15:12:32 CEST 2004 (tk)
 ----------------------------------
   * freshclam: retry if mirrors are not fully synchronised
 
a46476f7
 Fri Sep  3 22:25:52 CEST 2004 (tk)
 ----------------------------------
   * freshclam: fix signature counting (thanks to Tomasz Papszun)
 
fa2ea897
 Fri Sep  3 19:55:57 CEST 2004 (tk)
 ----------------------------------
a46476f7
   * libclamav: revert to old method of EICAR file detection
fa2ea897
 
b4cb4486
 Fri Sep  3 17:00:28 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Handle spaces in headers such as 'boundary= "foo"'. I believe
 			that the space on the RHS of the = is not RFC1521,
 			but Outlook Express generates them
 
d2a12ffd
 Wed Sep  1 16:11:40 CEST 2004 (tk)
 ----------------------------------
   * libclamav: replace current MD5 implementation with another one
 
93ef7dc2
 Wed Sep  1 03:32:28 CEST 2004 (tk)
 ----------------------------------
   * libclamav/cvd.c: display warning if loaded database is older than 7 days
 
34f1f7dd
 Wed Sep  1 02:21:41 CEST 2004 (tk)
 ----------------------------------
   * etc/freshclam.conf: enable DNSDatabaseInfo by default
   * freshclam: add --no-dns option
 
372063ec
 Tue Aug 31 20:39:34 CEST 2004 (tk)
 ----------------------------------
   * sigtool: add support for *.hdb files in -l; include creation time in
 	     seconds in cvd header
93ef7dc2
   * libclamav: do not load EICAR signature (detected with MD5 checksum in
372063ec
 	       daily.cvd > 472)
 
fe5d90b5
 Tue Aug 31 13:43:11 CEST 2004 (acab)
 ------------------------------------
   * libclamav/petite.c: Fixed section compacting for v2.1
 
25133aef
 Tue Aug 31 00:09:42 CEST 2004 (tk)
 ----------------------------------
   * sigtool: --md5 now can generate MD5 sigs from file list (requested by
 	     Christoph Cordes)
   * Fix minor file descriptor leaks (reported by Christophe GRENIER
     <grenier*cgsecurity.org>)
 
6f5e9a71
 Tue Aug 31 10:46:48 CEST 2004 (acab)
 ------------------------------------
   * libclamav/petite.c: Fixed inflooping (thx Christoph)
 
9e8e9b3b
 Mon Aug 30 22:44:30 CEST 2004 (tk)
 ----------------------------------
   * configure: Add --disable-gethostbyname_r. Try enabling it if clamav-milter
 	       compilation fails.
 
ced75eaf
 Mon Aug 30 14:00:43 CEST 2004 (tk)
 ----------------------------------
   * freshclam/dns.c: Fix compilation error on Cygwin once more (thanks to Nigel)
 
b566d781
 Mon Aug 30 12:36:49 BST 2004 (njh)
 ----------------------------------
   * libclamav/blob.c:	Fix compilation errors on AIX and OSF reported by
25133aef
 				Fajar A. Nugraha <fajar*telkom.co.id>
b566d781
 
c7cb9ae0
 Sat Aug 28 20:25:44 CEST 2004 (tk)
 ----------------------------------
   * libclamav/filetypes.c: Improve e-mail detection (thanks to Andy Igoshin
 			   <ai*vsu.ru>)
 
01ad7049
 Sat Aug 28 10:16:19 BST 2004 (trog)
 -----------------------------------
   * libclamav/ole2_extract.c: Another go at fixing MACOS/X filenames
 
b426ad5c
 Fri Aug 27 17:40:14 BST 2004 (njh)
 ----------------------------------
   * libclamav/blob.c:	Another go at fixing MACOS/X filenames
 
12b1b744
 Fri Aug 27 14:58:56 BST 2004 (trog)
 -----------------------------------
   * libclamav/ole2_extract.c: Better filename handling in MACOS/X
 
1028fed5
 Fri Aug 27 10:42:54 BST 2004 (njh)
 ----------------------------------
   * libclamav/blob.c:	Better filename handling in MACOS/X.
 
e263999b
 Fri Aug 27 02:14:07 CEST 2004 (tk)
 ----------------------------------
   * libclamav/pe.c: include new function cli_peheader() (only dumps specific
 		    values from PE files)
   * libclamav/matcher-bm.c: fix crash when bm_shift is not initialised
 
5f90b618
 Thu Aug 26 15:17:03 BST 2004 (trog)
 -----------------------------------
   * libclamav/ole2_extract.c: sanitize filenames
   * libclamav/chmunpack.c: properly skip unneeded chunks
 
f73c4e39
 Thu Aug 26 15:33:50 CEST 2004 (tk)
 ----------------------------------
   * libclamav/filetypes.c: Improve e-mail detection
 
95ec27d0
 Thu Aug 26 11:23:22 BST 2004 (njh)
 ----------------------------------
   * clamav-milter/clamav-milter.c: Generate correct message if there is no
 			response from any clamd server
 		Handle %h (headers) in the template file
 		Fix bug in optimisation when more than one To line is
 			received
 
f1c33aa0
 Thu Aug 26 10:34:48 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Scan CommuniGate files
 
8a8b70d4
 Thu Aug 26 02:53:41 CEST 2004 (tk)
 ----------------------------------
   * clamscan, clamd, zziplib: Fix possible small memory leaks (thanks to
 			      Christophe GRENIER <grenier*cgsecurity.org>)
 
62ed7edb
 Thu Aug 26 02:23:36 CEST 2004 (tk)
 ----------------------------------
   * freshclam/dns.c: Fix compilation error on Cygwin (thanks to Nigel)
 
1f576bce
 Thu Aug 26 02:19:47 CEST 2004 (tk)
 ----------------------------------
   * libclamav/pe.c: Handle more cases of broken executables
 
8807fd22
 Wed Aug 25 13:32:22 BST 2004 (njh)
 ----------------------------------
   * libclamav/line.c:	Small code optimisation
 
3b6e66ff
 Wed Aug 25 12:45:53 BST 2004 (njh)
 ----------------------------------
8807fd22
   * clamav-milter: Give hint about what do to if the running as root warning
3b6e66ff
 			appears
 		Optimise the sending of headers to clamd
 		Give better SMTP status message when asking for retransmit
 			when --dont-wait is set
 		Quarantine files now handle operating system filename
 
e77a53c4
 Wed Aug 25 11:32:48 BST 2004 (njh)
 ----------------------------------
   * docs/man/clamav-milter.8:	Made recommendations about the best options
3b6e66ff
 			to choose
e77a53c4
 
873b5271
 Wed Aug 25 11:06:42 BST 2004 (trog)
 -----------------------------------
   * libclamac/ole2_extract.c: fix error path memory leaks
 	(thanks to acab and njh)
 
646bffe8
 Wed Aug 25 10:13:43 CEST 2004 (acab)
873b5271
 ------------------------------------
646bffe8
   * libclamav/petite.c: memory leaks fixed
 
ccd11911
 Tue Aug 24 13:47:07 CEST 2004 (tk)
 ----------------------------------
   * libclamav: fix logic error in cli_filetype() (thanks to Tomasz Papszun)
 
2869a454
 Tue Aug 24 02:30:28 CEST 2004 (tk)
 ----------------------------------
   * libclamav: only enable signature file type recognition for text files
 
e441c102
 Mon Aug 23 22:32:02 CEST 2004 (tk)
 ----------------------------------
   * include database info in version string (requested by Jason Haar
     <Jason.Haar*trimble.co.nz>)
 
a446de17
 Mon Aug 23 14:15:42 BST 2004 (njh)
 ----------------------------------
   * libclamav:		Some emails included within the body of other emails
 				(such as bounces and cut 'n' pastes) were
 				being scanned twice
 
7f80268d
 Mon Aug 23 11:25:01 BST 2004 (njh)
 ----------------------------------
   * libclamav/blob.c:	Fix compilation error on Cygwin
 
f4a59170
 Sun Aug 22 21:20:43 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	All email attachments are now scanned, previously only
 				the first ten attachments were scanned
 
67bc1b48
 Sun Aug 22 19:03:12 CEST 2004 (tk)
 ----------------------------------
   * freshclam: Fix compilation errors
 
e6b25cd3
 Sun Aug 22 16:09:30 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Early save to disc is now compatible with FOLLOWURLS
 
d4563bd9
 Sun Aug 22 14:18:53 CEST 2004 (tk)
 ----------------------------------
   * libclamav: cli_scanhtml: Respect file size limit
 
1e06e1ab
 Sun Aug 22 11:35:30 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Save email attachments to disc earlier (as the attachment is
7f80268d
 			decoded rather than after decoding has finished), this
1e06e1ab
 			saves memory at a small speed penalty
4b40b416
 			Currently this is incompatible with FOLLOWURLS
1e06e1ab
 
881069d7
 Sun Aug 22 02:07:13 CEST 2004 (tk)
 ----------------------------------
   * freshclam: Support version verification through DNS (DNSDatabaseInfo).
 	       Based on idea by Christopher X. Candreva <chris*westnet.com>,
 	       see http://www.gossamer-threads.com/lists/clamav/users/11102
 
920406d9
 Sat Aug 21 14:07:47 CEST 2004 (acab)
 ------------------------------------
   * libclamav/pe.c: Added support for FSG 1.3
 
de617e3e
 Sat Aug 21 12:59:43 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Changed the handling of miltipart messages, that is scanning
7f80268d
 			emails with attachments. Reports on impact on memory
25133aef
 			usage and speed welcome to clamav-devel*lists.sf.net.
de617e3e
 
9d6fe5b4
 Fri Aug 20 21:05:04 CEST 2004 (tk)
 ----------------------------------
   * libclamav/Makefile.am: add line.[ch]
 
5c530523
 Fri Aug 20 12:58:41 BST 2004 (njh)
 ----------------------------------
   * libclamav:		Added line.[ch]
 
c9ae17be
 Fri Aug 20 05:53:51 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Code tidy
 
028684cc
 Thu Aug 19 22:06:35 CEST 2004 (tk)
 ----------------------------------
   * libclamav/matcher-bm.c: stop and report error if signature is shorter than
 			    BM_MIN_LENGTH (main.cvd:25 is now required)
 
314ff77b
 Wed Aug 18 22:38:39 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Multithread the followURL code - URLs are now followed					in parallel
 
2457e0a8
 Wed Aug 18 20:37:42 CEST 2004 (tk)
 ----------------------------------
   * libclamav/contrib: Include database optimisation tool (optimize/optimize.c).
 		       It's ClamAV specific and attempts to normalise signature
 		       prefixes so there are more signatures using the same
 		       prefix (and saving nodes in the Aho-Corasick pattern
 		       matcher (but slowing it down)). Included for educational
 		       purposes.
   * clamscan/sigtool: fix compilation problems with Sun's SUNWspro C (patch
 		      by Mike Brudenell <pmb1*york.ac.uk>)
 
3eb12bae
 Wed Aug 18 16:54:01 BST 2004 (njh)
 ----------------------------------
   *	libclamav/mbox.c:	Only followURL if CL_MAILURL is set.
 		Note this code is not included by default, see mbox.c
 
94da957a
 Wed Aug 18 17:17:20 CEST 2004 (tk)
 ----------------------------------
   * clamscan: Scan mail files by default. Add new option --no-mail.
   * clamd: Add new option MailFollowURLs. See documentation and source code
 	   for details. WARNING: This option may open your system to a DoS
 	   attack. Never use it on loaded servers.
   * clamscan: Add new option --mail-follow-urls
   * sigtool: Add new option --md5
   * sigtool: Remove ability of automatic signature generation - inexperienced
 	     users should now use MD5 hashes (*.hdb databases) to create
 	     their own signatures
   * docs: Update manual pages
 
41d9280e
 Wed Aug 18 15:24:00 BST 2004 (trog)
 -----------------------------------
   * libclamav/chmunpack.c: make sure we don't get filename collisions
 
   * clamd/server-th.c: don't queue requests when we are exiting
 
c2eace67
 Wed Aug 18 13:01:06 CEST 2004 (tk)
 ----------------------------------
   * libclamav/filetypes.c: add new e-mail detection rule
 
da812a6a
 Wed Aug 18 08:45:38 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	If CHECKURLS is compiled in, use libcurl automatically
7f80268d
 				if it is detected
da812a6a
 
9b29874a
 Tue Aug 17 21:02:06 CEST 2004 (tk)
 ----------------------------------
   * configure: Test for libcurl. Define foo "inline" if needed.
 
49674596
 Tue Aug 17 09:30:15 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Scan fax-messages sent as e-mail (RFC3458)
 
394a3c63
 Mon Aug 16 22:13:31 CEST 2004 (acab)
 ------------------------------------
   * libclamav/pe.c: add support for FSG 1.31 and cli_malloc bugfix in
 			FSG 1.33 detection
 
00cd2a7b
 Mon Aug 16 18:52:42 CEST 2004 (tk)
 ----------------------------------
   * libclamav: cli_memstr: fix bounds error (thanks to Nigel) and move to
 	       others.c
 
ad8e29f9
 Sun Aug 15 02:19:54 CEST 2004 (tk)
 ----------------------------------
   * freshclam: try all IP addresses provided by gethostbyname() in single
 	       attempt, if needed (patch by Marek Gutkowski
 	       <hobbit*core.segfault.pl>)
 
71d15a92
 Sat Aug 14 14:44:39 CEST 2004 (tk)
 ----------------------------------
   * configure: fix detection of inet_ntop on Solaris (patch by David Champion
 	       <dgc*uchicago.edu>)
 
65ab8d96
 Sat Aug 14 14:23:41 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: fix Petite v2.1 support (aCaB)
 
3daea9cf
 Sat Aug 14 12:50:07 CEST 2004 (tk)
 ----------------------------------
   * libclamav: add support for FSG 1.33 (aCaB)
 
23b7f17f
 Fri Aug 13 11:22:02 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Single thread through the tcpwrappers code, thanks to
 				David Champion <dgc*uchicago.edu>
 
1d117881
 Fri Aug 13 10:28:40 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Fix compilation error with Sun's SUNWspro
 					compiler
 
8c853670
 Thu Aug 12 16:10:31 CEST 2004 (tk)
 ----------------------------------
   * etc/freshclam.conf: add example of PidFile directive (thanks to Youza
 			Youzovic <youza*post.cz>)
   * libclamav: readdb: fix possible memory leaks (patch by Igor Brezac
 	       <igor*ypass.net>)
 
31d36bd3
 Thu Aug 12 13:19:37 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	--from=EMAIL option didn't always work, reported by
8c853670
 				"Sergey Y. Afonin" <asy*kraft-s.ru>
31d36bd3
 
6b93ea0c
 Thu Aug 12 11:36:36 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	checkURLs code (not compiled by default) can now
 				download using LIBCURL
 
88771ffa
 Wed Aug 11 16:29:05 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	No longer needs curl.h to compile (thanks to TK)
 
f2b068fb
 Wed Aug 11 15:46:56 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Better handling of false positive emails, that is
 				parts of data embedded in emails which look
 				like other emails to be scanned, but aren't
 				Thanks to Trog for the idea
 
503b2956
 Wed Aug 11 11:34:57 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Installed a new isLocalAddr checker written by
8c853670
 				David Champion <dgc*uchicago.edu>
503b2956
 
c8a2757d
 Tue Aug 10 15:53:25 CEST 2004 (tk)
 ----------------------------------
   * clamdscan: support --disable-summary for backward compatibility (problem
 	       reported by Tomasz Papszun)
 
5431ebba
 Mon Aug  9 23:31:53 CEST 2004 (tk)
 ----------------------------------
   * libclamav: add new option CL_MAILURL
 
bf6f653d
 Mon Aug  9 09:27:02 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	checkURLs code (not enabled by default) is now thread
 				safe
 
c1c326a6
 Mon Aug  9 02:32:49 CEST 2004 (tk)
 ----------------------------------
   * libclamav: matcher-bm: fix another bug in node sorting (spotted by Nigel)
 
c5ed8336
 Sun Aug  8 22:31:12 BST 2004 (njh)
 ----------------------------------
bf6f653d
   * libclamav/mbox.c:	Started code (not yet enabled by default) to scan URLs
503b2956
 				embedded in emails for viruses.
c5ed8336
 
bac2c10a
 Sun Aug  8 20:14:04 BST 2004 (njh)
 ----------------------------------
   * libclamav:		Improved the efficiency of scanning of emails for
 				bounce messages containing viruses
 
7d7092de
 Sat Aug  7 14:10:57 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Better load balancing when max-children is not set
 
e7f29ff2
79fa8528
 Fri Aug  6 11:09:22 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Quarantined file's names now contain the name of the
 				virus
 			Handle crash when --bounce is set, and MAIL FROM isn't
 				sent in an e-mail containing a virus.
e7f29ff2
 				Fix by "Denis Ustimenko" <den*uzsci.net>
79fa8528
 
2148d690
 Thu Aug  5 19:53:40 CEST 2004 (tk)
 ----------------------------------
   * libclamav: integrate Mydoom.M log detector from Trog (temporary feature)
   * libclamav: pe: fix FSG detection (aCaB)
 
d414d959
 Thu Aug  5 11:41:00 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: pass virtual instead of raw address of entry point to
 	       petite_inflate2x_1to9
 
6d113e37
 Thu Aug  5 08:44:51 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Handle more variants of gethostbyname_r
7d7092de
 			Try harder to get fully qualified hostname
6d113e37
 			Template files can now contain more than one variable
 			Template files sendmail variables handling changed to
 				allow access to variables not in braces. All
 				sendmail variables are now delimeted by
 				dollars, e.g.  ${j}$
 			Better local IP table by Damian Menscher
e7f29ff2
 				<menscher*uiuc.edu> and Andy Fiddaman
 				<clam*fiddaman.net>
6d113e37
 
3c5b57d4
 Thu Aug  5 03:10:32 CEST 2004 (tk)
 ----------------------------------
   * libclamav: include FSG unpacker from aCaB
 
f8355d13
 Wed Aug  4 22:03:56 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: improve detection of broken executable files
   * libclamav: new scan option CL_BROKEN (report broken executables as
 	       Broken.Executable)
   * clamscan: new option --detect-broken
   * clamd: new directive DetectBrokenExecutables
   * docs: update manual pages
 
d32343c3
 Wed Aug  4 19:59:54 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Improved the decoding of multipart messages and MIME headers
 
7c0991e0
 Wed Aug  4 20:01:26 CEST 2004 (tk)
 ----------------------------------
   * libclamav: fix compilation error with Sun's compiler (reported by
 	       Alex S Moore <asmoore*edge.net>)
 
6550f39a
 Wed Aug  4 19:06:52 CEST 2004 (tk)
 ----------------------------------
   * libclamav: re-activate new mail detection mechanism
 
01e0cf55
 Wed Aug  4 17:34:46 CEST 2004 (tk)
 ----------------------------------
   * libclamav: petite: big-endian fixes
   * libclamav: pe: activate Petite unpacker
 
6d095996
 Tue Aug  3 20:20:11 CEST 2004 (tk)
 ----------------------------------
   * libclamav: matcher-bm: fix segfault with short files (problem reported by
 	       Charlie Watts <cewatts*brainstorminternet.net>)
 
cd937ea4
 Tue Aug  3 18:50:57 CEST 2004 (tk)
 ----------------------------------
   * clamdscan: print warnings when ignoring options (requested by Tomasz
 	       Papszun <tomek*clamav.net>)
 
1e6379f9
 Tue Aug  3 02:20:03 CEST 2004 (tk)
 ----------------------------------
   * libclamav: scanhtml: fix memory leak (reported by Mike Lambert
 	       <lambert*jeol.com>)
 
aef3cfea
 Tue Aug  3 02:03:17 CEST 2004 (tk)
 ----------------------------------
   * libclamav: matcher-bm: fix scan boundary
 
5ede41fa
 Mon Aug  2 19:03:33 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: integrate Petite unpacker from aCaB (not yet activated)
 
e1064f1a
 Mon Aug  2 12:28:31 CEST 2004 (tk)
 ----------------------------------
   * clamd: scanstream: protect access to static memory referenced by
 	   gethostbyname (thanks to David Champion <dgc*uchicago.edu>)
 
c42ab0b0
 Sun Aug  1 09:21:50 BST 2004 (njh)
 ----------------------------------
   * libclamav/blob.c:	Ensure attachments with pathnames are scanned under
7d7092de
 				Cygwin
c42ab0b0
 
d026f159
 Fri Jul 30 21:08:29 CEST 2004 (tk)
 ----------------------------------
   * libclamav: mspack: fix memory leak
 
1bffe926
 Fri Jul 30 19:47:11 CEST 2004 (tk)
 ----------------------------------
   * clamd: scanstream: add mutex around gethostbyname
 
fe1df175
 Fri Jul 30 19:10:44 CEST 2004 (tk)
 ----------------------------------
   * libclamav: cli_bm_free: free b-m nodes (patch by Igor Brezac
 	       <igor*ipass.net>)
 
85ce7ea9
 Fri Jul 30 19:02:42 CEST 2004 (tk)
 ----------------------------------
   * libclamav: fix (small) memory leaks
 
92625a23
 Fri Jul 30 18:13:26 CEST 2004 (tk)
 ----------------------------------
   * libclamav: matcher-bm: really ignore short signatures
 
de23431a
 Fri Jul 30 15:35:19 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	 Handle change in the clamd message when
 		StreamMaxLength is exceeded
 
4b0e970e
 Fri Jul 30 12:52:34 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Code tidy
 
ab5f138c
 Thu Jul 29 16:27:01 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Don't say "waiting for some to exit" if dont_wait is set
 
71c63c46
 Thu Jul 29 07:38:42 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Use GETHOSTBYNAME_R_6
 			Better load balancing if max_children = 0
 
4d3f32be
 Thu Jul 29 03:31:22 CEST 2004 (tk)
 ----------------------------------
   * freshclam/clamd: fix crash on PPC when LogFile was enabled together with
 		     LogSyslog
 
acda1fc1
 Thu Jul 29 02:43:13 CEST 2004 (tk)
 ----------------------------------
   * configure: improve gethostbyname_r check; cleanups
 
2b950d85
 Wed Jul 28 22:21:10 CEST 2004 (tk)
 ----------------------------------
   * clamdscan: fix stdin scanning in local mode (patch by Stephen Gran
 	       <steve*lobefin.net>)
 
b22f8b15
 Wed Jul 28 20:09:32 CEST 2004 (tk)
 ----------------------------------
   * libclamav: improve mail detection
 
61f31052
 Wed Jul 28 01:10:46 CEST 2004 (tk)
 ----------------------------------
   * libclamav: md5: fix possible infinite loop in cl_free(); check file
 	       size to eliminate potential false positive alerts
 
0b79c1b7
 Mon Jul 26 14:24:24 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	%v in the template file handling is now replaced
 	only with the virus name, no "stream:" appears
 
0cb6eeef
 Mon Jul 26 10:13:04 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:		Fix crash when debugging on SPARC
 
82348395
 Mon Jul 26 09:31:39 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Fix occasional crash when scanning
0b79c1b7
 	multipart within multipart e-mails
82348395
 
fce82877
 Sun Jul 25 12:52:07 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Fixed warning message when building on FreeBSD4.9
 			Closed (small) memory leak
 			Fix crash when the 1st remote service goes down
 			Only use gethostbyname_r on LINUX for now
 			Improved load balancing a bit
 
8c63271b
 Fri Jul 23 00:40:18 CEST 2004 (tk)
 ----------------------------------
   * configure: yet another Solaris 9 fix
 
8c5a4b7f
 Thu Jul 22 21:23:57 CEST 2004 (tk)
 ----------------------------------
   * docs: update
 
d7893b20
 Thu Jul 22 16:47:05 BST 2004 (njh)
 ----------------------------------
  * clamav-milter:	Up-issue
 
94bada51
 Thu Jul 22 12:13:56 BST 2004 (trog)
 -----------------------------------
  * libclamav/chmunpack.c: bound memory usage; cleanups.
 
e800fc78
 Thu Jul 22 10:17:01 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Use gethostbyname_r when available
 
88ad6ea4
 Wed Jul 21 22:23:58 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Add mutex around gethostbyname
 
1bc43922
 Wed Jul 21 23:18:51 CEST 2004 (tk)
 ----------------------------------
   * configure: test for gethostbyname_r
 
7addd7a5
 Wed Jul 21 20:45:49 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: enhance UPX skew detection (aCaB)
   * configure: fix milter test on Solaris 9 (problem reported by
 	       Fletcher Mattox <fletcher*cs.utexas.edu>)
 
18f9be43
 Wed Jul 21 18:46:36 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Add a note about using sendmail -d0 to see if
 	sendmail has been built with MILTER support
 		Add sanity check to clamfi_connect()
 
5c31bff6
 Wed Jul 21 16:47:06 BST 2004 (trog)
 -----------------------------------
   * libclamav/chmunpack.c: use fclose() to flush data
 
9f5764e9
 Wed Jul 21 04:14:34 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: fix debug message
 
0b649ab7
 Tue Jul 20 17:05:38 BST 2004 (trog)
 -----------------------------------
   * libclamav/chmunpack.c: remove the uncompressed temp file
 		before scanning
 
e982ca83
 Tue Jul 20 16:18:13 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Code tidy - remove overlapping strcpy
 
285a69b4
 Tue Jul 20 15:38:03 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Some MyDoom.I were getting through
 
4ad876ad
 Tue Jul 20 03:26:38 CEST 2004 (tk)
 ----------------------------------
   * libclamav: integrate CHM decoder from Trog
 
9c3920b9
 Mon Jul 19 21:24:18 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: fix memory leak (Martin Blapp <mb*imp.ch>)
 
f91f55e0
 Mon Jul 19 19:46:03 CEST 2004 (tk)
 ----------------------------------
   * libclamav: use new, faster and memory efficient algorithm (multipattern
 	       variant of Boyer-Moore) for static signature matching (not
 	       yet fully optimised)
   * libclamav: API: cl_build, cl_free succeed cl_buildtrie, cl_freetrie
 	       (old functions still supported)
   * all: minor cleanup; fix compilation warnings
 
efea64b3
 Fri Jul 16 17:32:40 CEST 2004 (tk)
 ----------------------------------
   * libclamav: scanners: fix memory leak in new code (thanks to Trog)
 
00c855d0
 Fri Jul 16 02:30:03 CEST 2004 (tk)
 ----------------------------------
   * libclamav: fix bug in memory management (thanks to Nigel)
 
0b2b8b9b
 Fri Jul 16 00:38:46 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: do not report I/O error on bad e_lfanew's
 
c00d0af2
 Wed Jul 14 13:31:41 CEST 2004 (tk)
 ----------------------------------
   * libclamav: fix detection of mail files
 
ced83bee
 Wed Jul 14 11:17:58 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Added --dont-wait and --advisory options
 
8ce7d5f5
 Tue Jul 13 18:37:23 CEST 2004 (tk)
 ----------------------------------
   * libclamav: upx: fix potential infinite loop (aCaB)
 
ff8cb48b
 Tue Jul 13 05:24:07 CEST 2004 (tk)
 ----------------------------------
   * libclamav: initial support for MD5 signatures
 
43b45e8a
 Mon Jul 12 16:03:11 BST 2004 (trog)
 -----------------------------------
   * libclamav/htmlnorm.c: fix decoding of hex char encoding
 	(spotted by Tomasz Klim)
   * libclamav/filetypes.c: add '<script' tags to HTML rule set
 
28652280
 Sun Jul 11 16:39:42 CEST 2004 (tk)
 ----------------------------------
   * libclamav: scanners: scan raw executables before trying to unpack them
                (requested by Christoph Cordes and Tomasz Papszun)
 
fbbf7cd2
 Fri Jul  9 04:14:37 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: detect skewed UPX1 (patch by aCaB)
   * libclamav: use new rule set for HTML detection (thanks to Trog)
 
384e5f09
 Thu Jul  8 23:23:34 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Validate arguments given to inet_ntop. This
 		is needed for machines that can't always get hostnames
 		right, presumably broken hosts file or DNS or possibly
 		connecting to sendmail incorrectly
 
3494e285
 Thu Jul  8 19:12:14 CEST 2004 (tk)
 ----------------------------------
   * libclamav: read .db3 files from cvd
 
d898865b
 Thu Jul  8 15:39:29 CEST 2004 (tk)
 ----------------------------------
   * libclamav: extend engine to support character alternatives (a|b|..|z)
 	       and distance limits in multipattern signatures (exact: {n}
 	       and variable: {n-} (n or more), {-n} (n or less), {n1-n2}
 	       (n1, n2 or between them))
 
3d9cb459
 Wed Jul  7 02:17:00 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: Improve UPX detection (thanks to aCaB). Ignore old "ZM"
 		   DOS executables (thanks to Pierre <pierrezero*fastmail.fm>)
 
8f744726
 Tue Jul  6 17:46:39 CEST 2004 (tk)
 ----------------------------------
   * libclamav: disable quoted-printable decoder in HTML normaliser
 
97508838
 Tue Jul  6 17:19:15 CEST 2004 (tk)
 ----------------------------------
   * libclamav: improve HTML detection
 
55ab2cea
 Tue Jul  6 16:37:34 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: fix sanity check on uninitialised data (bug found by aCaB)
 
ad1366af
 Tue Jul  6 14:26:19 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: remove unused PowerPoint functions.
   * libclamav/ole2_extract.c: cleanup some warnings. Apply patch for
 	clean 64bit compile (originally from Martin Brulisauer)
 
252cb5ba
 Tue Jul  6 15:15:18 CEST 2004 (tk)
 ----------------------------------
   * configure: improve libmilter test (patch by Tom G. Christensen
 	       <tgc*statsbiblioteket.dk>)
 
7b351ee0
 Tue Jul  6 10:37:15 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Better handling of Gibe.3 boundary exploit improves
 		the speed of scanning other emails
 
5115a5eb
 Tue Jul  6 04:22:02 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: optimise UPX recognition. Respect archive limits.
 
c2484690
 Tue Jul  6 01:46:41 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe, upx: add big-endian support
   * libclamav: activate PE and UPX code (new scan option CL_PE). UPX code
 	       still needs some corrections in NRV2D/E decompression routines.
   * clamd: new directive ScanPE
   * clamscan: new option --no-pe
   * docs: update manual pages
 
0da7859b
 Sun Jul  4 16:52:45 CEST 2004 (tk)
 ----------------------------------
   * libclamav: Do not scan mail files twice. Separate archive and mail
 	       recursion limits.
 
12565a07
 Sat Jul  3 17:20:45 CEST 2004 (tk)
 ----------------------------------
   * libclamav: use new method to detect mail files
 
2fe19b26
 Sat Jul  3 00:37:28 CEST 2004 (tk)
 ----------------------------------
   * libclamav: matcher: add support for file type detection via signature
 	       scanning - it's required to detect data for which magic number
 	       tests are not possible (eg. HTML). Minor cleanup of signature
 	       parser.
   * libclamav: integrate HTML normalizer from Trog
   * clamd: new directive ScanHTML
   * clamscan: new option --no-html
   * docs: update man pages
 
a9c57dea
 Thu Jul  1 03:18:04 CEST 2004 (tk)
 ----------------------------------
   * clamdscan: fix bug (introduced in -20040622) in stream scanning in TCP
 	       mode. Patch by Piotr Gackiewicz <gacek*intertele.pl>.
 
61db35a1
 Wed Jun 30 20:49:46 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Some TR.Happy99.SKA were getting through
 
89e9a596
 Wed Jun 30 15:31:54 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Fix compilation error on old Solaris
 
5a14dab6
 Wed Jun 30 13:24:56 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: dumb down the PowerPoint parser to Microsofts level.
 
   * libclamav/ole2_extract.c: check against recursion limits
 
8b243778
 Tue Jun 29 23:24:44 CEST 2004 (tk)
 ----------------------------------
   * doc: update
 
ad31761c
 Tue Jun 29 16:27:47 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Support --timeout option
 
e6bda975
 Tue Jun 29 09:27:42 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Up-issued
 
d1382234
 Mon Jun 28 12:46:18 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Optimise the scanning of empty sections of e-mails
 
67b85a15
 Mon Jun 28 09:36:34 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Don't error when creating the quarantine directory if it
 	already exists
 
618a038b
 Sun Jun 27 09:12:29 CEST 2004 (tk)
 ----------------------------------
   * support Windows SFU (thanks to Brian A. Reiter <breiter*wolfereiter.com>)
 
8dc9ee9e
 Sat Jun 26 14:17:11 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Added missing newline from the end of the
 	warning message that appears when scanning a uuencoded email that
 	contains lines that are too long
 
0205b586
 Fri Jun 25 15:17:37 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: fix error path crash
 
735377bc
 Fri Jun 25 14:57:06 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Optimise the scanning of emails that don't have
 	other emails within them.
 
f84fe2e8
 Thu Jun 24 22:38:16 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Plug small memory leak when scanning emails with a large
735377bc
 	number of attachments
f84fe2e8
 		Handle uuencoded files created with buggy software
 
21aa0b4d
 Thu Jun 24 09:09:27 BST 2004 (trog)
 -----------------------------------
   * libclamav ole2_extract.[ch],scanners.c: proper file accounting (original patch
 	from Maxim Dounin)
 
784e2335
 Wed Jun 23 17:23:59 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Further optimisation in the handling of empty lines
735377bc
 	in emails
784e2335
 
27af0365
 Wed Jun 23 15:16:20 BST 2004 (trog)
 -----------------------------------
   * libclamav/ole2_extract.c: fix possible mmap overrun.
 
df52b7aa
 Tue Jun 22 18:47:32 CEST 2004 (tk)
 ----------------------------------
   * clamdscan: support multiple arguments on command line (requested by
 	       Dan Egli <dan*eglifamily.dnsalias.net>); major cleanup
 
bc5680d6
 Tue Jun 22 11:58:06 BST 2004 (njh/trog)
 ---------------------------------------
   * libclamav/str.c:	Rewrote cli_chomp() as discussed in the clamav-devel
735377bc
 	mailing list
bc5680d6
 
78515722
 Tue Jun 22 05:09:54 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Avoid unlocking an already unlocked mutex in
 	clamfi_abort
 			Removed compilation warning in FreeBSD5.2
   * libclamav:		Call cli_chomp() twice to ensure \r is also removed in
735377bc
 	emails
 			Optimise handling of blank lines in emails
78515722
 			Trialing Andrey J. Melnikoff (TEMHOTA)
618a038b
 	<temnota*kmv.ru>'s patch to print stack trace on SIGSEGV. Tidied,
78515722
 	optimised and applied the patch. Comments welcome.
 
eefa9822
 Tue Jun 22 00:35:38 EDT 2004 (tk)
 ---------------------------------
   * libclamav: reverse the last patch and fix glibc issue in more
 	       suitable way
 
b44f4315
 Mon Jun 21 21:20:47 EDT 2004 (tk)
 ---------------------------------
   * libclamav: scanners: prevent division by zero in compression ratio
 	       calculation of broken zips (patch by Trog)
   * clamd: fix logic error that prevented all files from being scanned if
 	   there was no /proc filesystem on Linux system (patch by
 	   Scott Gifford <sgifford*suspectclass.com>)
   * libclamav: fix compilation error with old glibc (patch by Zeffie
 	       <zeffie*zeffie.com>)
 
aa6994e7
 Mon Jun 21 16:23:07 BST 2004 (trog)
 -----------------------------------
   * libclamac/ole2_extract.c: Don't try and process (probably corrupt) files
 	with untested parameters, issue a warning instead.
 
006f738e
 Mon Jun 21 11:21:48 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:		Fix crash when a multipart/mixed message
 	contains many parts that need to be scanned as attachments
 
6613d595
 Fri Jun 18 11:08:26 BST 2004 (njh)
 ----------------------------------
   * libclamav:			Allow any number of alternatives in
735377bc
 	multipart messages
6613d595
 
73ffa07e
 Wed Jun 16 09:09:45 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:		Added access to sendmail variables in template
 	files
 				Use qualified host name for X-Virus-Scanned
 	header when localSocket is set
   * docs/man/clamav-milter.8:	Added access to sendmail variables in template
 	files
   * libclamav:			Added small performance improvements
735377bc
 				Added thread safety measures
73ffa07e
 
a6c3fdb9
 Tue Jun 15 22:41:03 CEST 2004 (tk)
 ----------------------------------
   * clamscan, clamd, freshclam: call geteuid() instead of getuid() to avoid
 			error messages when the parent process is running
 			with unprivileged effective UID (thanks to Al
 			Smith <ajs+clamav*aeschi.ch.eu.org>)
 
c7217226
 Mon Jun 14 17:38:37 CEST 2004 (tk)
 ----------------------------------
   * doc: update
 
a0a82124
 Mon Jun 14 15:35:04 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Added support for Windows SFU, patch by TK
 
93002b48
 Mon Jun 14 10:07:24 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Some spam generates very broken headers, added fix
735377bc
 	to try to scan (with warnings about the assumptions made)
93002b48
 
30dc0fc7
 Sun Jun 13 14:26:33 CEST 2004 (tk)
 ----------------------------------
   * clamscan: --unace is no longer supported (when invoked on a splitted
 	      archive with missing components it was waiting for the user
 	      to specify where the extra files are, with "-y" even). Problem
 	      found by Lloyd Kamara <l.kamara*imperial.ac.uk>)
 
819c7c41
 Sun Jun 13 04:03:01 CEST 2004 (tk)
 ----------------------------------
   * freshclam, clamd: log version and platform information (requested by
 		      Tomasz Papszun <tomek*clamav.net>)
 
3214b258
 Sat Jun 12 21:08:55 CEST 2004 (tk)
 ----------------------------------
   * libclamav: mspack: fix bounds error (found by Nigel). Original author
 		       contacted.
 
2fa47b44
 Sat Jun 12 19:21:44 CEST 2004 (tk)
 ----------------------------------
   * shared/cfgparser: freecfg: fix loop when some directives are doubled in
 		      config file (bug found by Ole Craig <olc*cs.umass.edu>)
   * libclamav: scanners: add 'X-Real-To: ' mail type (thanks to Andrey
 			 J. Melnikoff (TEMHOTA) <temnota*kmv.ru>)
 
819bbe1f
 Sat Jun 12 17:32:31 CEST 2004 (tk)
 ----------------------------------
   * libclamav: fix problem with {set,init}groups on Windows SFU 3.5 (reported
 	       by Brian A. Reiter" <breiter*wolfereiter.com>)
 
e1d357c4
 Sat Jun 12 15:29:37 CEST 2004 (tk)
 ----------------------------------
   * libclamav: ole2_extract: fix segfault when mmap() fails (problem reported
 	       by Mehmet Ekiz <ekizm*tbmm.gov.tr>)
 
42ceb67d
 Sat Jun 12 02:51:42 CEST 2004 (tk)
 ----------------------------------
   * contrib/trashscan: removed due to security reasons:
 		       http://www.gossamer-threads.com/lists/clamav/devel/9548
 		       (thanks to James Lick <jlick*drivel.com>)
 
f2eb2372
 Sat Jun 12 02:11:12 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: integrate with UPX decompressor from aCaB <acab*clamav.net>
 	           (with support for NRV2B, NRV2D and NRV2E compression).
 		   To protect against compressed files with hacked headers,
 		   the PE parser tries to find a signature of the UPX
 		   decompression routine at EP + 0x78.
 
e3886d61
 Fri Jun 11 22:11:31 CEST 2004 (tk)
 ----------------------------------
   * libclamav: pe: add dumper; RVA calculation; fix error codes
 
fe82c669
 Wed Jun  9 17:47:29 CEST 2004 (tk)
 ----------------------------------
   * clamd: do not display "Command parser: read() failed." (in SESSION mode)
 	   if the client disconnescts (problem reported by Matthew Trent
 	   <mtrent*localaccess.com> and Omer Faruk Sen <ofsen*enderunix.org>)
 
74e6c404
 Tue Jun  8 22:46:29 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Ensure --from always takes an argument
 
9d45b169
 Sun Jun  6 22:35:19 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Find uuencoded viruses in multipart/mixed that have no
735377bc
 	start of message boundaries
9d45b169
 
eeb69538
 Sun Jun  6 03:38:08 CEST 2004 (tk)
 ----------------------------------
   * clamscan, freshclam, clamd: make sure privileges are properly dropped
     (problem on system with CAP_SETUID disabled reported by Tuomas Silen
     <tuomas.silen*nodeta.fi>)
   * Makefiles: prevent linking against old libclamav versions (patch (from PLD)
 	       submitted by Oden Eriksson <oeriksson*mandrakesoft.com>)
   * configure: support pkg-config and clamav-config (patch by Scott Beck
 	       <sbeck*gossamer-threads.com>)
 
c6ddb9ad
 Thu Jun  3 17:53:45 CEST 2004 (tk)
 ----------------------------------
   * doc: update
 
fe645903
 Thu Jun  3 14:15:38 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Up-issued to 0.72
 
89a917da
 Wed Jun  2 22:12:08 CEST 2004 (tk)
 ----------------------------------
   * freshclam: + allow spaces in HTTPProxyUsername (requested by SL
 	         <milter*free.fr>)
 	       + ignore freshclam.conf permissions under Cygwin (Alch
 	         <alch*users.sourceforge.net>)
   * libclamav: detect more mail file types
 
b4eec9b7
 Wed Jun  2 14:15:54 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: Fix possible crash
 
d15bc08f
 Wed Jun  2 10:53:51 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: Fix bug parsing VBA Project file
 		(thanks to Chris Masters for sample)
   * libclamav/ole2_extract.c: Check length of mmap area before using it.
 
1ed6a845
 Wed Jun  2 02:30:34 CEST 2004 (tk)
 ----------------------------------
   * libclamav: support MS cabinet files (test/test.cab). Based on libmspack.
 
dad64ecb
 Tue Jun  1 10:09:02 BST 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Corrupted BinHex could still cause crash on
735377bc
 	some non Linux systems (thanks to Trog for spotting this one)
dad64ecb
 
1f73f3ff
 Sun May 30 03:35:38 CEST 2004 (tk)
 ----------------------------------
   * libclamav: cli_findpos: do not use modulo inside the loop; inline
 	       (patch from Dean Gaudet <dean-clamav*arctic.org>)
 
dc413343
 Sun May 30 01:38:43 CEST 2004 (tk)
 ----------------------------------
   * libclamav: scanners: enable PowerPoint code (Trog)
 
d9afa42b
 Fri May 28 14:01:48 BST 2004 (trog)
 -----------------------------------
   *  libclamav/vba_extract.[ch]: Add PowerPoint endian conversion and small
 	fixes. Export interface, ready to go.
 
cea6b75d
 Thu May 27 22:11:08 CEST 2004 (tk)
 ----------------------------------
   * contrib: update init script for SuSE (Martin Fuxa <yeti*email.cz>)
 
307b203a
 Thu May 27 18:01:28 BST 2004 (njh)
 ----------------------------------
   * docs/man/clamav-milter.8:	Clarify usage of when to use template files
   * libclamav/message.c:	Fixed bug where a truncated BinHex file could
 	crash the scanner (bug found by Stefan Kaltenbrunner
cea6b75d
 		<mm-mailinglist*madness.at>)
307b203a
 
9c51d9ab
 Thu May 27 16:38:14 BST 2004 (trog)
 -----------------------------------
   *  libclamav/vba_extract.c: Add code to extract OLE2 objects embedded
 	inside PowerPoint Documents. That's where the VBA is stored
 	(not yet activated).
 
d711309d
 Wed May 26 16:57:21 CEST 2004 (tk)
 ----------------------------------
   * libclamav: disable (accidentally enabled yesterday) PE code
 
a13ed400
 Tue May 25 22:30:33 CEST 2004 (tk)
 ----------------------------------
   * libclamav: + report oversized archives (just like clamav-0.6x did)
 	       + do not trigger off file type recognizer in raw mode
 	         (fixes stdin scanning in clamscan - Debian Bug #250806)
cea6b75d
   * clamd: harden read() in command parser (thanks to Theo Schlossnagle
 	   <jesus*omniti.com>)
6f443965
   * Makefiles: + fix *.cvd and *.conf installation in VPATHed directory
 	         (patch by Eugene Crosser <crosser*rol.ru>)
 	       + disable pthread code in shared files if needed
a13ed400
   * doc: include manual page for freshclam.conf (from Debian)
 
39378e7f
 Tue May 25 17:24:48 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	X-Virus-Status: Not Scanned - StreamMaxLength exceeded
307b203a
 	was not always being added
39378e7f
 			Now says host running clamd rather than host running
 	clamav-milter, useful for checking load balancing etc.
 
b3ddbb4a
 Mon May 24 18:09:23 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Include hostname of the scanner (clamav-milter not
307b203a
 	clamd for now) in the headers if --noxheader is not given
b3ddbb4a
 
8114307c
 Fri May 21 12:32:24 BST 2004 (njh)
 ----------------------------------
   * libclamav/blob.c:	Fixed logic error in blobClose()
 
f7925922
 Fri May 21 10:16:27 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	--from wasn't always recognised
8114307c
 			write failures to quarantine area were not correctly
f7925922
 	reported
 
acf6a6ea
 Thu May 20 11:23:23 BST 2004 (trog)
 -----------------------------------
   * libclamav ole2_extract.c,vba_extract.c: more malloc checks
 
bbf43447
 Wed May 19 11:02:53 BST 2004 (njh)
 ---------------------------------
   * libclamav/message.c:	Assume attachments which don't declare how
8114307c
 	they've been encoded are base64
bbf43447
 
df5ddd11
 Wed May 19 09:10:12 BST 2004 (trog)
 -----------------------------------
   * libclamav/ole2_extract.c: use mmap() when available.
 
49472172
 Tue May 18 23:14:28 CEST 2004 (tk)
 ----------------------------------
   V 0.71
 
83b9edfc
 Tue May 18 22:36:43 CEST 2004 (tk)
 ----------------------------------
   * docs: include German clamdoc.pdf translation (Rupert Roesler-Schmidt and
 	  Karina Schwarz, uplink coherent solutions, http://www.uplink.at)
   * docs: update
 
b90c8762
 Sun May 16 09:25:37 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Up issue
 
fdbbe9f3
 Sun May 16 03:00:45 CEST 2004 (tk)
 ----------------------------------
   * clamd: fix logging wording in poll() error message (Joe Maimon
 	   <jmaimon*ttec.com>)
   * configure: improve tcpwrappers compilation test
 
4b0a2de6
 Fri May 14 09:16:12 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Use mkstemp() on Cygwin
 
3506c157
 Thu May 13 02:22:50 CEST 2004 (tk)
 ----------------------------------
   * libclamav: move putenv(TMPDIR) code from clamd to cl_settempdir()
   * clamd: new directive LeaveTemporaryFiles (Debug no longer leaves temporary
 	   files not removed)
   * clamscan: respect --tempdir in libclamav; add --leave-temps
 
872c6fe8
 Wed May 12 15:25:47 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: fix error path bug (spotted by Tomasz Klim)
 
a750c93c
 Wed May 12 12:20:50 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	More bounce false positives removed
 
e60810eb
 Wed May 12 01:27:56 CEST 2004 (tk)
 ----------------------------------
   * libclamav: initial PE parser/dumper (not yet activated). It will be
 	       connected with UPX and WinZIP SFX unpackers and a disassembler
 	       soon.
 
096e5bbd
 Tue May 11 02:07:55 CEST 2004 (tk)
 ----------------------------------
   * libclamav: scanners: revert to old X-* magic strings
   * clamd, freshclam: allow facility specification with LogFacility
   * clamd: do not scan files in /proc under Linux
 
0b244177
 Mon May 10 12:25:09 BST 2004 (njh)
 ----------------------------------
58647dab
   * libclamav:		Don't call cli_filetype() so often since the latest
8114307c
 		chanves give false positives about the start of bounce messages
58647dab
 		which opens up DoS attacks, and allows worms hidden in bounce
0b244177
 		messages to be hidden with ease
 
cfe76364
 Mon May 10 02:43:32 CEST 2004 (tk)
 ----------------------------------
   * clamscan, sigtool: compare clamav.conf's DatabaseDirectory against the
 		       hardcoded directory and select more fresh one (by
 		       checking version numbers of daily.cvd)
 
7084e554
 Mon May 10 00:05:23 CEST 2004 (tk)
 ----------------------------------
   * clamscan: + allow regular expressions in --[in|ex]clude (patch by
 	        Alex Cherney <alex*cher.id.au>)
 	      + do not overwrite old files in quarantine directory (Alex
 	        Cherney)
   * configure/Makefiles: improve NetBSD support
 
dbbe929f
 Sun May  9 18:40:55 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Ensure a thread wakes up when another thread dies
7084e554
 		Fix from Damian Menscher <menscher*uiuc.edu> ensures
dbbe929f
 			Only report that we've dropped privilege if the setuid
7084e554
 		succeeded, fix by Jens Elkner <elkner*linofee.org>
dbbe929f
 			If logVerbose is set state both starting and started
 		messages (based on an idea by "Sergey Y.  Afonin"
7084e554
 			<asy*kraft-s.ru>
dbbe929f
 			Also added X-Infected-Received-From: header by Sergey
 			Report an error if inet_ntop fails in tcp_wrappers
  * docs/man:		Clarified suggested use of max-children only on
8114307c
 		small machines
dbbe929f
 
0db63b59
 Fri May  7 19:46:05 CEST 2004 (tk)
 ----------------------------------
   * clamscan: fixperms(): do not follow file symlinks (Debian Bug #247574)
   * libclamav: detect more mail file types
 
943fc7fe
 Thu May  6 22:14:39 CEST 2004 (tk)
 ----------------------------------
   * libclamav: scanners: enable decoding of Word6 macro code (Trog)
 
be734cdd
 Thu May  6 16:22:32 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: Fix fd leak in Word6 macro code.
 
2e0f78a6
 Thu May  6 12:27:03 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Ensure all attachements marked as RFC822 emails will
dbbe929f
 			be recognised as email messages by libclamav/scanners.c
2e0f78a6
 			and hence be scanned
   * clamav-milter:	Fixed boundary cases for streamMaxLength
 			Warn if a clean file can't be removed from the
 				quarantine
 
d0a3b308
 Thu May  6 11:34:40 CEST 2004 (tk)
 ----------------------------------
   * shared/output: logg: work around a problem with superfluous control
 		   characters passed to (v)syslog (reported by
 		   Chris Conn <cconn*abacom.com>)
 
a6f378c9
 Wed May  5 13:33:12 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: Do endian conversion in Word6 macro code.
 
567a388c
 Wed May  5 11:32:22 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: Add another Office2003 VBA signature.
 
1839b497
 Wed May  5 10:39:58 BST 2004 (njh)
 ----------------------------------
   * libclamav/text.c:	Removed the functionality of textClean, it isn't needed
dbbe929f
 	in clamAV
1839b497
 
e2dc6ace
 Sun May  2 02:48:04 CEST 2004 (tk)
 ----------------------------------
   * libclamav: support files compressed with compress.exe (test/test1.msc)
 
3cb43aaa
 Sat May  1 21:29:29 CEST 2004 (tk)
 ----------------------------------
   * clamd: stream scanner:
 	+ scan exactly up to StreamMaxLength (patch by Joe Maimon
 	  <jmaimon*ttec.com>)
 	+ fix description leak on ReadTimeout (patch by Maxim Dounin
e2dc6ace
 	  <mdounin*rambler-co.ru>)
3cb43aaa
   * contrib/trashscan: v. 0.12 (Trashware <trashware*gmx.de>)
   * libclamav: in block-encrypted mode scan a raw encrypted archive before
 	       marking it as encrypted (requested by Andy Fiddaman
 	       <clam*fiddaman.net>)
 
1309a55c
 Thu Apr 29 21:59:36 CEST 2004 (tk)
 ----------------------------------
   * libclamav: detect more mail file types
 
3db105a2
 Thu Apr 29 09:59:41 BST 2004 (njh)
 ----------------------------------
   * libclamav:		Tidied the handling of content disposition type:
dbbe929f
 				better handling of out of memory
3db105a2
 				right chop white space
 
c63633c4
 Thu Apr 29 08:36:49 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Fixed typo, remove but introduced yesterday where the
dbbe929f
 				result of cli_realloc was not used
c63633c4
 
b7f742e9
 Wed Apr 28 15:29:29 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Better quarantine message error report when failing
 				to create the temporary file
 			Send 554 after DATA received, not 550
 			Don't send rejection notices to rejection notices, we
 				just end up playing ping-pong (patch by "Andrey
e2dc6ace
 				J.Melnikoff (TEMHOTA)" <temnota*kmv.ru>
b7f742e9
 			If CL_DEBUG is defined, don't redirect stdout/stderr
 			Don't attempt to return an old signature if no
 				filename has been given. There has never been
 				one to return
 
5eea2cc5
 Wed Apr 28 01:33:10 CEST 2004 (tk)
 ----------------------------------
   * libclamav: detect more mail file types
 
941f3ab8
 Tue Apr 27 14:53:39 CEST 2004 (tk)
 ----------------------------------
   * clamscan: fix file access problem when using clamscan with external
 	      unpackers in a superuser mode (reported by Robert Allerstorfer
 	      <roal*anet.at> and ZMan Z. <x86zman*go-a-way.dyndns.org>).
 	      Access verification mechanism is POSIX compliant now.
   * libclamav: ignore more file types
 
45ef6256
 Tue Apr 27 12:42:14 BST 2004 (trog)
 -----------------------------------
  * libclamav/vba_extract.[ch]: Word6 macro extraction code (not yet activated)
 
87d79d4e
 Mon Apr 26 11:51:28 BST 2004 (trog)
 -----------------------------------
45ef6256
  * libclamav/ole2_extract.c: Better support for non-standard OLE2 archives
87d79d4e
 
679ff9e7
 Sun Apr 25 13:58:35 BST 2004 (njh)
 ----------------------------------
  * clamav-milter:	Added --pidfile
 
7584963d
 Fri Apr 23 11:48:07 BST 2004 (njh)
 ----------------------------------
  * libclamav/mbox.c:	If an inline text portion has been given a filename,
b7f742e9
 	treat the disposition type as attachment not inline. Some
7584963d
 	Worm.BadTrans.B1 need this.
 
c51c112c
 Fri Apr 23 10:14:00 BST 2004 (njh)
 ----------------------------------
  * clamav-milter:	Ensure only From lines are escaped
 		Also defer generated emails if --force-scan is given
 		Better subject for quarantine e-mails
 
97727aa0
 Thu Apr 22 17:48:49 BST 2004 (njh)
 ----------------------------------
  * clamav-milter: No need to parse the received line if --headers is given
 		If -outgoing is given put generated emails in the deferred
 			queue to avoid the milter being called twice at the
 			same time (one on the incoming one on the outgoing)
 		header_list_print, ensure From lines are escaped, may not be
 			needed but it is better to be on the safe side
 		When loadbalancing, fail to start only if no servers can be
 			reached (used to fail if any one server could not be
 			reached)
 		Not all servers were load balanced
  * docs/man:	Clarified load balancing specification
 
32706c1d
 Wed Apr 21 16:28:49 BST 2004 (njh)
 ----------------------------------
  * clamav-milter: If /dev/console fails to open, open /dev/null instead on fds 1
b7f742e9
 			and 2
32706c1d
 		TCP_WRAPPERS code now uses inet_ntop()
 		Simplify virus string
 		Sort out tabs in the hard coded e-mail message
 
d553aee3
 Wed Apr 21 09:10:07 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: Add another Office2000 signature
 
a19f21b6
 Wed Apr 21 00:27:18 CEST 2004 (tk)
 ----------------------------------
   * libclamav: scanners:
 	+ scan full OLE2 directory (Trog);
 	+ ignore popular file types (Dirk Mueller <mueller*kde.org>)
 	+ improve compression ratio calculation (Dirk Mueller)
 	+ detect more mail file types
   * clamscan: add --max-ratio option (Dirk Mueller)
   * docs: update Japanese documentation (Masaki Ogawa <proc*mac.com>)
 
118299a3
 Tue Apr 20 15:18:58 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Handle hostaddr == NULL
b7f742e9
 	Added X-Virus-Scanned
118299a3
 	Consistent handling of X-Virus-Status
 
6ad582fe
 Tue Apr 20 09:13:46 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Print a better message if hostaddr is null in
 		clamfi_connect()
 	Handle "i" macro not being set in sendmail.cf
 
063b6c33
 Mon Apr 19 23:11:48 BST 2004 (njh)
 ----------------------------------
   * clamav-milter: Added --from
b7f742e9
 	Return SMFIS_TEMPFAIL on some out of memory errors (some still to do),
a19f21b6
 		based on an idea by Joe Maimon <jmaimon*ttec.com>
063b6c33
 	Quarantine messages now sorted by date, based on an idea by Christian
a19f21b6
 		Pelissier <Christian.Pelissier*onera.fr>.
063b6c33
 	Started code to parse header to find the real infected machine,
 		email notification now contain the first received header, which
 		may (or may not) be helpful
 
a968b80c
 Mon Apr 19 14:33:35 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Started work on handling user defined templates
b7f742e9
 	for the e-mail sent. For now very little is handled, though %v
a968b80c
 	is replaced with the message from clamd
 
17874bd1
 Mon Apr 19 13:39:23 BST 2004 (trog)
 -----------------------------------
   * libclamav/ole2_extract: maintain internal OLE2 directory structure
 	when unpacking OLE2 archive files (not yet activated)
 
dd68be92
 Sat Apr 17 21:40:19 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Include the virus name in the 550 rejection if
b7f742e9
 	appropriate
dd68be92
 
a4ad33b8
 Sat Apr 17 15:19:41 BST 2004 (njh)
 ----------------------------------
   * libclamav/blob.c:	Filenames with high byte characters were not
b7f742e9
 	being scanned on MACOS/X
a4ad33b8
 
5b68a87c
 Sat Apr 17 00:19:08 CEST 2004 (tk)
 ----------------------------------
   V 0.70
 
ff8a5bd1
 Fri Apr 16 23:20:19 CEST 2004 (tk)
 ----------------------------------
   * freshclam: fix SIGHUP handling (patch by Dr Matthew J Seaman
 	       <m.seaman*infracaninophile.co.uk>)
 
887c1759
 Fri Apr 16 22:21:14 CEST 2004 (tk)
 ----------------------------------
   * docs: update
 
8373a9b0
 Fri Apr 16 17:42:51 CEST 2004 (tk)
 ----------------------------------
   * clamd: rename ArchiveDetectEncrypted to ArchiveBlockEncrypted
   * clamscan: rename --detect-encrypted to --block-encrypted
 
1d0a3a1b
 Fri Apr 16 14:43:25 CEST 2004 (tk)
 ----------------------------------
   * libclamav: scan ">From " messages
 
9a3524a6
 Fri Apr 16 12:40:03 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: fix possible crash
 
b5ad6489
 Thu Apr 15 16:26:38 CEST 2004 (tk)
 ----------------------------------
   * libclamav: add a "clamav-" prefix to temporary file names (Dirk Mueller
 	       <dmuell*gmx.net>)
   * clamd: clamuko: fix signal handling (problem reported by Claudio Alonso
 	   <cfalonso*yahoo.com>)
 
0a9dafb1
 Thu Apr 15 10:54:02 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Handle systems without inet_ntop()
 
ad640f0b
 Thu Apr 15 00:51:29 CEST 2004 (tk)
 ----------------------------------
   * libclamav: cli_scanmail: fix a hole in recursion limit (patch by
 	       Maxim Dounin <mdounin*rambler-co.ru>)
   * clamscan: fix HPUX compilation error (reported by Rolf Eike Beer
 	      <eike*mail.math.uni-mannheim.de>)
 
bf497d0a
 Wed Apr 14 09:32:50 BST 2004 (njh)
 ----------------------------------
11eef53a
   * libclamav/mbox.c:	When debugging print the email number when
bf497d0a
 	handling UNIX style mailboxes
 
9b9ea0ba
 Wed Apr 14 03:24:44 CEST 2004 (tk)
 ----------------------------------
ad640f0b
   * clamd: VirusEvent: drop support for %f
9b9ea0ba
 	   (http://www.securitytracker.com/alerts/2004/Apr/1009615.html)
 
67aa6c91
 Tue Apr 13 14:16:42 CEST 2004 (tk)
 ----------------------------------
   * libclamav: scan EVS mails
 
1cde1382
 Mon Apr 12 19:12:27 CEST 2004 (tk)
 ----------------------------------
   * doc: update the ClamAV and Samba how-two (Przemyslaw Holowczyc)
 
475f3ed2
 Sat Apr 10 21:28:40 CEST 2004 (tk)
 ----------------------------------
   * libclamav: do not remove temporary directories in debug mode
 
553eca1c
 Sat Apr 10 08:02:20 BST 2004 (njh)
 ----------------------------------
   * docs/man/clamav-milter.8:	Clarified --force-scan (thanks to
475f3ed2
553eca1c
 
0a867b46
 Fri Apr  9 09:50:52 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Handle clamd giving up on StreamMaxLength too early
 
5691e168
 Thu Apr  8 14:27:30 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Removed warning message on FreeBSD5.2
 
7baeb4a6
 Wed Apr  7 19:31:29 BST 2004 (njh)
 ----------------------------------
   * Handle continuation markers placed incorrectly by W97M.Lexar
 
7cc3891c
 Wed Apr  7 00:51:11 CEST 2004 (tk)
 ----------------------------------
   * reverse the last patch
 
fdc3273d
 Tue Apr  6 14:19:16 CEST 2004 (tk)
 ----------------------------------
   * global hardening patch: use strlcpy/strlcat instead of strncpy/strncat
     (Bastian Kleineidam <calvin*debian.org>)
 
cc938d61
 Mon Apr  5 23:49:23 CEST 2004 (tk)
 ----------------------------------
   * contrib: new init script for SuSE (by Martin Fuxa <yeti*email.cz>)
   * configure: fix linking problem under NetBSD (reported by Nigel);
475f3ed2
 	       enable support for threads under NetBSD (pth is required and
cc938d61
 	       LDFLAGS="-L/usr/pkg/lib" and CPPFLAGS="-I/usr/pkg/include"
 	       must be exported). Thanks to Jorgen Norgaard <jnp*anneli.dk>.
   * clamscan: fix --bell behaviour ("one beep" problem reported by Tomasz
 	      Papszun)
   * libclamav: small cosmetics
 
8493cf90
 Mon Apr  5 15:39:12 BST 2004 (njh)
 ----------------------------------
   * contrib:	Windows client (finally!) open sourced
 
0c5220a5
 Mon Apr  5 15:39:55 CEST 2004 (tk)
 ----------------------------------
   * clamd: respect TCPAddr in stream scanner (problem reported by
 	   Youza Youzovic <youza*post.cz>)
 
3b6eace4
 Mon Apr  5 13:19:02 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Scan attachments with no filename (suggestion by Trog)
 
4465fb04
 Mon Apr  5 10:47:43 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Added SAVE_TO_DISC #define which, when activated,
b7f742e9
 	scans embedded RFC822 messages from disc rather than in memory. It
4465fb04
 	is recommended that this option is always enabled unless ClamAV is
 	to be installed on a system where many nested levels of RFC822 messages
 	cannot occur
 
acec93b9
 Mon Apr  5 10:16:29 BST 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: minor code update
 
4f21daf4
 Sun Apr  4 02:57:10 CEST 2004 (tk)
 ----------------------------------
   * freshclam: do not terminate on SIGALRM (bug introduced on Sat Mar 27),
 	       reported by Fajar A. Nugraha <fajar*telkom.co.id>.
   * clamd: dazukoio: use writen()
   * clamscan: test for W_OK instead of R_OK in writeaccess(). Bug reported
 	      by Takumi Yamane <yamtak*b-session.com>.
 
cc511c7a
 Sat Apr  3 06:00:19 BST 2004 (njh)
 ----------------------------------
   * clamav-milter: Error if ReadTimeout is -ve
 		Honour StreamMaxLength
 
9873b3c1
 Thu Apr  1 16:46:22 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Stop gracefully if messageAddLine() fails
   * clamav-milter:	ThreadTimeout has been replaced by ReadTimeout -
b7f742e9
 	clamav-milter now supports this
9873b3c1
 
60e606c2
 Thu Apr  1 11:37:25 BST 2004 (trog)
 -----------------------------------
   * clamd: add writen() function for wrapping write()
 
c96f7461
 Wed Mar 31 22:00:05 BST 2004 (njh)
 ----------------------------------
   * clamav-milter:	Handle new location of config file parser
 
6638be41
 Wed Mar 31 18:12:20 BST 2004 (njh)
 ----------------------------------
   * libclamav: Code tidy up - free memory earlier
 
fdfb0dd7
 Wed Mar 31 09:25:25 CEST 2004 (tk)
 ----------------------------------
   * libclamav: matcher: don't limit '*' to a single 128KB buffer
 
74b5c349
 Tue Mar 30 23:57:33 BST 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Better handling of multipart within multipart messages
 
7fbb6473
 Tue Mar 30 23:18:49 CEST 2004 (tk)
 ----------------------------------
   * clamav-milter: adapt Makefile to new directory structure
   * small code cleanup
 
3520af97
 Tue Mar 30 08:40:10 BST 2004 (trog)
 -----------------------------------
   * clamav.conf, shared/cfgparser.c: recognise ReadTimeout option
60e606c2
 	remove ThreadTimeout option
3520af97
 
41651292
 Mon Mar 29 18:11:08 CEST 2004 (tk)
 ----------------------------------
   * shared/output.c: don't try to unlock free mutex (bug reported
 		     by Nigel)
 
65d1b047
 Mon Mar 29 16:17:05 BST 2004 (trog)
 -----------------------------------
   * clamd: disable timeout when ReadTimeout=0
 
0b1fc504
 Mon Mar 29 15:45:15 BST 2004 (trog)
 -----------------------------------
   * clamd: add support for ReadTimeout option
 
ffd59a3e
 Mon Mar 29 10:33:52 BST 2004 (njh)
 ----------------------------------
   * libclamav:	Tidy up code and reduce shuffling of data
 
36f2038b
 Mon Mar 29 02:05:39 CEST 2004 (tk)
 ----------------------------------
   * big cleanup: remove duplicated code and move it to /shared (fixes
 		 a dependency problem when compiling with --disable-pthreads
 		 and LogSyslog support in freshclam); eliminate warnings
   * libclamav: include backup snprintf implementation (patch by Phil Oleson
 	       <oz*nixil.net>, snprintf by Patrick Powell)
   * clamd: fix clamd hangup when log size is exceeded (bug reported by
 	   Ryan Thompson <clamav*sasknow.com>)
   * examples/ex1.c: update
 
6489ba59
 Sat Mar 27 21:55:33 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Delay connection to clamd to handle clamd's timeout
 	when the remote end (the end talking to sendmail) is slow
 
1f5be3bf
 Sat Mar 27 19:55:52 CET 2004 (tk)
 ---------------------------------
   * freshclam: remove timeout code; clean up return codes
   * docs: freshclam.1 updated
 
0fd639a8
 Fri Mar 26 23:23:21 CET 2004 (tk)
 ---------------------------------
   * clamdscan: don't call getcwd() in streaming mode (patch by Dale Woolridge
 	       <dwoolridge*drh.net>)
   * configure: improved checking for TCPwrappers (patch by Tom G. Christensen
 	       <tgc*statsbiblioteket.dk>)
 
 Fri Mar 26 22:53:45 CET 2004 (tk)
 ---------------------------------
   * clamdscan: don't call getcwd() in streaming mode (patch by Dale Woolridge
 	       <dwoolridge*drh.net>)
 
a964074c
 Fri Mar 26 21:32:28 CET 2004 (tk)
 ---------------------------------
   * libclamav: scan VPOP3 mail files (thanks to Steve <steveb*webtribe.net>)
 
3fc8c606
 Fri Mar 26 16:22:45 CET 2004 (tk)
 ---------------------------------
   * libclamav: scanners: use cli_writen()
 
b7fe0c97
 Fri Mar 26 11:32:08 GMT 2004 (trog)
 -----------------------------------
   * libclamav: check for EINTR in cli_readn/cli_writen
 
c95ae98b
 Fri Mar 26 11:21:34 GMT 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Use cli_writen()
   * clamav-milter:	Added some debug information to clamd_send()
 
66fcd9f8
 Fri Mar 26 09:47:50 GMT 2004 (trog)
3fc8c606
 -----------------------------------
66fcd9f8
   * libclamav: Remove duplicate code. Fix memory leak.
 
02c9dc2a
 Thu Mar 25 22:51:53 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Removed even more calls to realloc and some duplicate code
 
cd0dc0e0
 Thu Mar 25 13:53:37 CET 2004 (tk)
 ---------------------------------
   * libclamav: scanners: scan "X-Apparently-To: " mail files
 
35ea9b81
 Thu Mar 25 12:20:05 CET 2004 (tk)
 ---------------------------------
   * freshclam: use HTTP Range to limit data transfer for cvd headers
 	       (patch by Tony Finch <dot*dotat.at>)
 
8942e436
 Wed Mar 24 09:19:12 GMT 2004 (njh)
 ----------------------------------
   * libclamav/blob.c:	Reduce the number of calls to cli_realloc, since realloc
b7f742e9
 	seems to be very slow on FreeBSD
8942e436
 
f4cbee32
 Tue Mar 23 15:39:09 GMT 2004 (trog)
 -----------------------------------
   * clamd: stop scanning if the client disconnects
 
ce22aae5
 Tue Mar 23 11:09:30 GMT 2004 (njh)
 ----------------------------------
   * libclamav/blob.c:	More restrictive about which characters can be used
 	in filenames on DOS based systems
 
1125407a
 Tue Mar 23 09:26:18 GMT 2004 (njh)
 ----------------------------------
   * docs/man/clamav-milter.8:	Document the default value for --server, and
b7f742e9
 	clamav-milter's load balancing/fault tolerance capabilities
1125407a
 
f4f0e68d
 Mon Mar 22 21:30:24 CET 2004 (tk)
 ---------------------------------
   * freshclam: require strict permissions for config file when HTTPProxyPassword
 	       is specified
 
0ee38b0e
 Mon Mar 22 09:28:04 GMT 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: minor cleanup
 
627465e7
 Sun Mar 21 17:30:22 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Scan bounce messages with no headers for encoded viruses/worms
 
f5a4d7e8
 Sun Mar 21 09:51:45 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Faster scanning for non MIME messages, only scan the message
b7f742e9
 	once for binhex, uuencode, bounces etc.
f5a4d7e8
 
20fa2f53
 Sat Mar 20 19:37:11 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Removed the duplicated code from bounce checks
 
3e556ea8
 Sat Mar 20 17:49:43 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	More flexable approach to scanning bounce messages within
b7f742e9
 	emails means more bounces are caught but at the expense of some
3e556ea8
 	duplication of code for now
 
0d01fcb2
 Sat Mar 20 15:53:10 CET 2004 (tk)
 ---------------------------------
   * libclamav: make cli_filetype non static
 
e2c0ce9c
 Sat Mar 20 13:33:49 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	More bounces added
 
5f911bde
 Sat Mar 20 12:40:15 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: strerror_r is a bit confused on Fedora Linux. The man page
 	says it returns an int, but the prototype in string.h says it returns
 	a char *
 		Say how many bytes can't be written to clamd - it may give a
 	clue what's wrong
 
c4f87775
 Sat Mar 20 00:16:26 CET 2004 (tk)
 ---------------------------------
   * libclamav: cl_gentemp(): do not use /dev/urandom
 
50c81a92
 Fri Mar 19 21:42:51 CET 2004 (tk)
 ---------------------------------
   * clamd: thrmgr.c, server-th.c: added missing new line characters in logg()
 	   (reported by Sergey <a_s_y*sama.ru>)
 
ee576466
 Fri Mar 19 17:48:31 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Handle "binary encoding" (whatever that is :-)
b7f742e9
 	the same as no encoding
ee576466
 
a980b067
 Fri Mar 19 15:50:47 GMT 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Handle empty content-disposition headers
 
896e9af1
 Fri Mar 19 16:00:51 CET 2004 (tk)
 ---------------------------------
   * libclamav: small cosmetic fixes in format strings, also added some
 	       statics (thanks to Dirk Mueller <dmuell*gmx.net>)
 
af852ae0
 Fri Mar 19 08:18:24 GMT 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	If an RFC822 message is found as part of a multipart
b7f742e9
 	message and that message has no encoding, don't save for scanning
af852ae0
   * libclamav/message.c:	Handle content encoding of '8 bit' as well
b7f742e9
 	as the more correct '8bit'
af852ae0
 
b759d5eb
 Thu Mar 18 22:01:39 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	If a message only contains a single RFC822 message that has no
 	encoding don't save for scanning
 
b8b25118
 Thu Mar 18 14:16:19 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Added bounce and handle text/plain encoded
 		messages
 
b7a4c5f9
 Thu Mar 18 15:04:41 CET 2004 (tk)
 ---------------------------------
   * clamdscan: in the LocalSocket mode the server2 address struct was not
 	       properly initialized. Fixed by "Nemosoft Unv."
 	       <nemosoft*smcc.demon.nl>.
 
3894b926
 Thu Mar 18 09:56:24 GMT 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: Simplify the code, and make it work all relevant
 	sample documents I have.
 
bad123c6
 Wed Mar 17 19:48:56 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: upissued history to 0.70
   * libclamav/message.c: Handle spaces before the disposition type
   * libclamav/mbox.c:	Added some speed ups and reduced memory usage when
b7f742e9
 		scanning embedded RFC822 messages
bad123c6
 
7f765c70
 Wed Mar 17 15:06:44 GMT 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: Add VBA signature for MacOffice X
 
268a0802
 Wed Mar 17 11:53:05 GMT 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: VBA alignment check. Should now work with
 	all MacOffice documents.
 
2c51fe53
 Wed Mar 17 09:32:45 GMT 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: Add support for MacOffice98 documents
 
2c7d6b9a
 Tue Mar 16 20:43:20 CET 2004 (tk)
 ---------------------------------
   * libclamav: unrarlib: don't use UnstoreFile() because it causes memory
 	       corruption. Restored support for standard archives (yesterday's
 	       fix disabled RAR support completely).
 
51255149
 Mon Mar 15 20:53:10 CET 2004 (tk)
 ---------------------------------
   * clamav-milter: version number increased to 0.70
   V 0.70-rc
 
77ca88c6
 Mon Mar 15 18:40:44 GMT 2004 (trog)
51255149
 -----------------------------------
77ca88c6
   * libvlamav/ole2_extract.c: fix cli_malloc() error
 
1d1ffc91
 Mon Mar 15 17:05:01 CET 2004 (tk)
 ---------------------------------
   * libclamav: unrarlib: fixed segfault with some Bagle's RAR archives
 
5aad82e2
 Sun Mar 14 21:48:25 CET 2004 (tk)
 ---------------------------------
   * etc/clamav.conf: ScanOLE2 enabled by default
   * doc: manuals updated
   * fixed gcc warnings
 
69b44259
 Sat Mar 13 23:14:44 CET 2004 (tk)
 ---------------------------------
   * doc: clamdoc.pdf - updated (for 0.70) and slightly reorganized
 
cd53882c
 Sat Mar 13 14:28:24 GMT 2004 (trog)
 -----------------------------------
   * clamd: remove mutex lock in SIGUSR2 code. Using a
 	mutex in a signal handler is not allowed.
 
c326f0da
 Sat Mar 13 13:52:51 CET 2004 (tk)
 ---------------------------------
   * clamd: support SIGUSR2 and force a database reload
 
96a39a27
 Thu Mar 11 21:50:32 CET 2004 (tk)
 ---------------------------------
   * libclamav: rar: added support for encrypted archive (Encrypted.RAR)
 	       detection
 
41b894c7
 Thu Mar 11 00:16:11 CET 2004 (tk)
 ---------------------------------
   * libclamav: rar support: due to a bug only first file in archive was
 	       scanned. Fixed and improved by Dirk Mueller <dmuell*gmx.net>.
   * freshclam, clamscan: fixed logfile permissions (Dirk Mueller)
 
09ccd6e0
 Wed Mar 10 22:14:45 GMT 2004 (njh)
 ----------------------------------
   * libclamav/mbox.c:	Fixed segfault which happens when a UNIX mailbox
b7f742e9
 	with more than one message quits because a message before the last
09ccd6e0
 	one can't be parsed
 
164b08fd
 Wed Mar 10 20:51:54 CET 2004 (tk)
 ---------------------------------
   * doc: + Polish sendmail_clamav how-to updated (Przemyslaw Holowczyc
 	   <doozer*skc.com.pl>)
 	 + included new Polish how-to on ClamAV and Samba integration (by
 	   Przemyslaw Holowczyc)
 
824a2a4c
 Wed Mar 10 20:06:35 CET 2004 (tk)
 ---------------------------------
   * doc: clamav-mirror-howto.pdf and signatures.pdf updated
 
06f64aa7
 Wed Mar 10 12:58:55 GMT 2004 (trog)
 -----------------------------------
   * clamd/server-th.c: error handling
   * libclamav/ole2_extract.c: change struct pack code to support
 	old versions of gcc - for the last time I hope.
 
5c0d3a77
 Wed Mar 10 11:40:14 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Use new HAVE_STRERROR_R rather than TARGET_OS_SOLARIS
b7f742e9
 			to determine if strerror_r exists
d927f46c
 			Thanks to Phil Oleson <oz*nixil.net>.
8b5e27e2
   * docs/man:		Corrected documentation of --postmaster-only flag.
5c0d3a77
 
cea95096
 Wed Mar 10 05:43:34 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Implemented a couple of small speed ups:
b7f742e9
 	1) Only save arguments that we're going to retrieve
cea95096
 	2) No need to store \n in messageToText fast copy mode, which allows
d927f46c
 		an sprintf to be removed (Dirk Mueller <dmuell*gmx.net>)
cea95096
 
2ce1574c
 Wed Mar 10 01:35:40 CET 2004 (tk)
 ---------------------------------
   * libclamav: unrarlib: cleanup (Dirk Mueller <dmuell*gmx.net>)
 
cf0744c5
 Tue Mar  9 23:49:06 CET 2004 (tk)
 ---------------------------------
   * libclamav, sigtool: small code cleanups (Dirk Mueller <mueller*kde.org>)
   * libclamav: unrarlib: properly detect little endian (Dirk Mueller)
   * clamscan: do not print "Excluded" messages with -i (reported by Gordon E.)
 
17975de9
 Tue Mar  9 12:36:10 GMT 2004 (trog)
 -----------------------------------
   * clamd/others.c: fix includes
 
80a8f3d3
 Mon Mar  8 22:26:48 CET 2004 (tk)
 ---------------------------------
   * clamav-milter: fixed a typo in Makefile
 
736af806
 Mon Mar  8 12:37:26 GMT 2004 (trog)
 -----------------------------------
   * libclamav: vba_extract.c/ole2_extract.c: minor code cleanup and bug fix
80a8f3d3
 
7cf38d70
 Mon Mar  8 10:01:01 GMT 2004 (trog)
 -----------------------------------
   * clamd: wrap select()/poll()
 
8a05efc5
 Mon Mar  8 01:24:37 CET 2004 (tk)
 ---------------------------------
   * applied comments cleanup (C89) patch (global) from Jesper Juhl
     <juhl*dif.dk>
 
e0c86955
 Mon Mar  8 00:33:17 CET 2004 (tk)
 ---------------------------------
   * clamd: fixed QUIT/SHUTDOWN command - break blocking accept() to allow
 	   immediate termination
 
233c32f2
 Sun Mar  7 23:29:25 CET 2004 (tk)
 ---------------------------------
   * Makefiles: allow building outside of the source tree (thanks to Philippe
 	       Gay <ph.gay*free.fr>)
   * libclamav: improved checking for sscanf matching failure (thanks to
 	       Dirk Mueller <mueller*kde.org>)
   * libclamav: fixed a typo in unrarlib (Dirk Mueller)
   * libclamav: fixed detection of encrypted zip archives (Dirk Mueller)
   * clamscan: pass libclamav options to checkfile() (bug introduced a few
 	      days ago, found by Dirk Mueller <mueller*kde.org>)
   * clamd: fixed TemporaryDirectory option (don't call free() on putenv()'ed
 	   variable). Thanks to Andrey Cherezov <andrey*cherezov.koenig.su>.
 
cbd7686b
 Sun Mar  7 15:19:51 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Fixed minor typo in bounce message
     clamav-milter:		Added extra information to --headers
 
4c6209e7
 Sun Mar  7 12:40:05 GMT 2004 (njh)
 ----------------------------------
   * libclamav/message.c:	Added new bounce delimeter (thanks to Dirk
233c32f2
 	  Mueller <mueller*kde.org>)
4c6209e7
 	  Removed a warning generated by icc
 
a156b0cd
 Fri Mar  5 14:25:52 CET 2004 (tk)
 ---------------------------------
   * configure: check for a safe value of FD_SETSIZE for select() and check for
 	       poll() (patch from Trog)
 
65672e50
 Thu Mar  4 15:54:25 CET 2004 (tk)
 ---------------------------------
   * clamdscan: do not overwrite s_addr (thanks to Adam Stein
 	       <adam*scan.mc.xerox.com>)
 
b0d8b0db
 Thu Mar  4 13:07:04 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Some bounce messages weren't being rescanned, fix thanks
65672e50
 	to "Andrey J. Melnikoff (TEMHOTA)" <temnota*kmv.ru>
b0d8b0db
 
510c466b
 Thu Mar  4 03:29:07 CET 2004 (tk)
 ---------------------------------
   * libclamav: CL_ENCRYPTED: mark encrypted Zip archives as a virus type
 	       "Encrypted.Zip" (Michael L Torrie <torriem*chem.byu.edu>)
   * clamscan: --detect-encrypted
   * clamd: ArchiveDetectEncrypted
 
e3f75357
 Wed Mar  3 11:36:17 CET 2004 (tk)
 ---------------------------------
   * libclamav: mbox wrapper: scan Qmail bounces
 
8f1f6fb8
 Wed Mar  3 09:22:09 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Check clamd is running before starting (if clamd is
 			on the same machine)
 		If clamav-milter fails to find clamd running, state the
 			expected pid
 		Some debug messages changed
 		Improved checking for TCP/IP to ensure TCPwrappers is
 			not used when using UNIX domain sockets
 
fb2a7e38
 Tue Mar  2 13:12:57 GMT 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: #include others.h
 
9e2d6abe
 Tue Mar  2 13:04:15 GMT 2004 (trog)
 -----------------------------------
   * clamd: intercept but ignore SIGPIPE, FreeBSD barfs
 
3883850e
 Tue Mar  2 09:35:39 CET 2004 (tk)
 ---------------------------------
   * clamd: removed x86 dazuko object files (thanks to Fajar A. Nugraha
 	   <fajar*telkom.co.id>)
 
828266a0
 Mon Mar  1 13:22:30 GMT 2004 (trog)
 -----------------------------------
   * clamd: Cleanup signal handling
 
6fa27628
 Mon Mar  1 13:08:04 GMT 2004 (trog)
 -----------------------------------
   * clamd: Cleanup local socket and clamd.run on exit
 
64a3a4eb
 Mon Mar  1 01:25:03 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Removed duplicate /etc/rc.d/init.d/clamd that had
 	also been put in the contrib directory
 	Moved clamav-milter init.d to contrib directory for consistency
 	Updated INSTALL instructions to mention connecting via TCP/IP
 	Updated init.d to ensure clamav-milter is started after clamd
 
e6b842b3
 Sun Feb 29 18:28:22 CET 2004 (tk)
 ---------------------------------
   * clamd, configure: enabled support for on-access scanning under Linux and
 		      FreeBSD. Tested with Dazuko 2.0.0.
 
f5101389
 Sat Feb 28 23:06:43 CET 2004 (tk)
 ---------------------------------
   * config parser: fixed segfault with empty argument for numerical option
 		   (thanks to Luca 'NERvOus' Gibelli <nervous*nervous.it>)
 
e295ab3d
 Sat Feb 28 13:06:16 CET 2004 (tk)
 ---------------------------------
   * libclamav: readdb: fixed segmentation fault when virus name is empty
 
a172b659
 Fri Feb 27 15:34:42 GMT 2004 (njh)
 ----------------------------------
   * docs/man:	Ensure example for milter tallies with clamav-milter/INSTALL
   * clamav-milter:	Ensure INSTALL agrees with man page
 	Check if clamd is running on start up (UNIX domain sockets only)
 
6e07998e
 Fri Feb 27 12:23:48 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Handle lines just containing ':', thanks to Stefan
3883850e
 	Kaltenbrunner <mm-mailinglist*madness.at> and Trog
6e07998e
 
6cbea664
 Fri Feb 27 10:47:20 CET 2004 (tk)
 ---------------------------------
   * clamd: --debug: disable limit for a core size under Linux
 
ce14cc31
 Fri Feb 27 09:30:20 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: Only use TCPwrappers when using TCP/IP to establish
 		communications with the milter
 	Dropping priv message now same as clamd
 
2022898e
 Thu Feb 26 22:22:43 CET 2004 (tl)
 ---------------------------------
   * freshclam:	cleaner and descriptive error messages for
b7f742e9
 		daemon notification failures
2022898e
 
16e9f5df
 Thu Feb 26 16:22:59 CET 2004 (tk)
 ---------------------------------
   * libclamav: detect "From: " (Exim) mail files
 
7f8589d3
 Thu Feb 26 13:33:00 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Handle spaces at the end of uuencoded lines
 
82b133ea
 Thu Feb 26 11:02:46 GMT 2004 (trog)
 -----------------------------------
  * libclamav/readdb.c: close directory descriptor leak - caused
 	"CVD extraction failure" error.
 
3afc7c49
 Wed Feb 25 11:07:53 GMT 2004 (trog)
 -----------------------------------
  * clamd thrmgr: new clean reimplementation
 
2e8236dd
 Wed Feb 25 08:57:35 GMT 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: add VBA signature for Office 2003
 
a6a1e70c
 Tue Feb 24 23:56:52 CET 2004 (tk)
 ---------------------------------
   * doc: sendmail_clamav howto v1.2 by Przemyslaw Holowczyc
 
6a13f8d4
 Tue Feb 24 10:56:44 CET 2004 (tk)
 ---------------------------------
   * libclamav: scan mail files modified by Symantec software
 
c170ad5e
 Mon Feb 23 22:29:16 GMT 2004 (tl)
 ---------------------------------
592819fa
   * freshclam:	Fix bug in -p option recognition
 		No longer starts download after SIGHUP (thanks to
 		Stephen Gran)
c170ad5e
 
050f0f33
 Mon Feb 23 19:28:33 GMT 2004 (njh)
 ----------------------------------
   * contrib:	The Windows client now handles an ERROR message from clamd
 
25872bbb
 Mon Feb 23 18:22:14 CET 2004 (tk)
 ---------------------------------
   * configure: check if <sys/select.h> needs to be included for fd_set (patch
 	       from Trog)
 
e1c43c9b
 Mon Feb 23 10:42:25 GMT 2004 (trog)
 -----------------------------------
   * clamd: use select() instead of poll()
 
39ff42ee
 Mon Feb 23 10:19:01 GMT 2004 (njh)
 ----------------------------------
   * libclamav: mbox: handle spaces before the : in headers e.g.
 	Content-Type : application/octet-stream; name="eicar.com"
 
8890798d
 Mon Feb 23 00:43:44 CET 2004 (tk)
 ---------------------------------
   * libclamav: cl_rndnum: do not use buffered fread() (thanks to Nigel)
 
e27af651
 Sun Feb 22 22:59:39 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: Change the log level TCPwrapper denying
b7f742e9
 			Handle ERROR message from clamd
 			Moved smfi_setconn to avoid race condictions when
 			an e-mail is received just as the milter is starting
 			but isn't ready to handle it causing the milter to
 			go to an error state
 			Hardend umask
e27af651
 
f02c3c82
 Sun Feb 22 17:34:08 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter/docs:	Documented the need to ensure that the directory
 	  containing the sockets must be read/writeable by clamav if User is set
 
ff28b69c
 Sat Feb 21 16:05:42 CET 2004 (tk)
 ---------------------------------
   * freshclam: fixed problem with -u handling (missing `else' in logical block)
 	       Thanks to Michel GAUDET <Michel.Gaudet*ehess.fr>. The same bug
 	       (copy & paste) existed in -c mode.
   * configure: added CLAMAV_MILTER_LIBS
 
27659492
 Sat Feb 21 13:38:23 CET 2004 (tk)
 ---------------------------------
   * libclamav: fixed various segmentation faults introduced by a small bug
 	       in the yesterday's patch from Phil Oleson. Thanks to Nigel.
 
79f846a3
 Sat Feb 21 11:09:12 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Don't run if the quarantine-dir is publically accessable
 
20814a85
 Fri Feb 20 23:21:42 CET 2004 (tk)
 ---------------------------------
   * configure: --enable-yp-check (use ypmatch utility instead of /etc/passwd
 	       parsing) by James F.  Hranicky <jfh*cise.ufl.edu>.
   * clamdscan, libclamav: small code cleanups from Phil Oleson <oz*nixil.net>
 
062dddc9
 Fri Feb 20 17:13:10 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	If clamd is on the local machine and PidFile is defined
b7f742e9
 		check if clamd is dead when send() fails
062dddc9
   * libclamav:		Added a new bounce delimeter
 
521b19b4
 Fri Feb 20 16:49:05 CET 2004 (tk)
 ---------------------------------
   * clamscan, freshclam: removed --log-verbose (but it's still accepted by the
     option parser)
d927f46c
   * libclamav: cli_rmdirs(): fixed directory permission problem (reported by
521b19b4
 	       Brian J. France <list*firehawksystems.com> and Nigel)
   * doc: clamscan, clamdscan and freshclam manual pages updated
 
c6b7542f
 Fri Feb 20 14:55:32 GMT 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: vba_decompress returns explicit data length
 
64d9c7a1
 Fri Feb 20 09:55:58 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: The recent changes to the configure script changed
 	the order of includes so some prototypes weren't getting in
 
e0ae32a9
 Thu Feb 19 16:03:59 GMT 2004 (trog)
 -----------------------------------
   * libclamav/vba_extract.c: tidy up error handling
 
76779755
 Thu Feb 19 12:16:33 CET 2004 (tl)
e0ae32a9
 ---------------------------------
76779755
   * freshclam: + write pid file if run as daemon (new option -p|--pid)
                + handle signals: HUP  = re-open logfiles
 	                         TERM = terminate (with log message)
 				 ALRM = wake up and check mirror (also on
 				        SIGUSR1)
 
 
35d98cf9
 Thu Feb 19 10:05:39 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: Reworked TCPwrappers code thanks to
ff28b69c
 		"Hector M. Rulot Segovia" <Hector.Rulot*uv.es>
35d98cf9
 		Changed some printf/puts to cli_dbgmsg
 
1d53a315
 Wed Feb 18 13:35:59 GMT 2004 (njh)
 ----------------------------------
   * libclamav:		Handle buffer overflows on files with long suffixes
   * clamav-milter:	Added --dont-log-clean argument
 
26564cf5
 Wed Feb 18 10:12:54 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Found some occurances of Yaha
 	Added debug of number of lines in (encoded) attachment
   * clamav-milter:	clamav-milter now builds on freeBSD 5.2 (wrong logic
b7f742e9
 		in including malloc.h)
26564cf5
 	clamav-milter no longer allows --force to override TCPwrappers
 
07f31bb5
 Wed Feb 18 04:09:56 CET 2004 (tk)
 ---------------------------------
   * clamd: temporarily disabled strerror_r (due to a compilation problem on
 	   Solaris reported by Nigel)
 
 Tue Feb 17 23:43:22 CET 2004 (tk)
 ---------------------------------
   * configure: fixed in_port_t detection on OpenBSD (problem reported by Nigel)
   * clamdscan: fixed problem with /cygdrive/ on Cygwin (thanks to Andrey
 	       Cherezov <andrey*cherezov.koenig.su>)
 
919fc8af
 Tue Feb 17 20:49:23 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Added a new bounce delimeter
   * test:	Updated mbox/debugm.c compilation instructions
b7f742e9
 		removed SIGINT signal handler
919fc8af
 
98cd56f8
 Tue Feb 17 17:09:24 GMT 2004 (trog)
 -----------------------------------
   * clamd: SIGHUP re-open log file support
 
438edd40
 Tue Feb 17 09:59:03 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Added a new bounce delimeter
 
4775d04e
 Tue Feb 17 01:06:58 CET 2004 (tk)
 ---------------------------------
   * clamd: + integrated new thread manager from Trog
 	   + --debug (enables core dumping)
   * contrib: Trashscan v0.10 (trashware*gmx.de)
 
8906a893
 Mon Feb 16 14:19:42 CET 2004 (tk)
 ---------------------------------
   V 0.67-1 (increased version number of clamav-milter)
 
64d5612d
 Mon Feb 16 12:00:06 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Added clamfi_free, this helps to ease the task
b7f742e9
 		of writing cleanups for unexpected errors
64d5612d
 
f40d349c
 Mon Feb 16 09:44:34 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Upissued to 0.67
   * docs:		Documented support for TCPWrappers in clamav-milter
b7f742e9
 		This is experimental - feedback welcomed
f40d349c
 
c8c761d1
 Sun Feb 15 14:10:19 CET 2004 (tk)
 ---------------------------------
   V 0.67 (released with OLE2 and Dazuko support disabled)
 
4d38f0e9
 Sun Feb 15 12:06:12 GMT 2004 (trog)
 -----------------------------------
98cd56f8
   * libclamav/vba_extract.c: Fix memory leak
4d38f0e9
 
0f0204fc
 Sun Feb 15 12:52:25 CET 2004 (tk)
 ---------------------------------
   * freshclam: fixed proxy user/pass buffer overflow (it was causing
 	       problems with HTTPProxy* directives). Thanks to
 	       Bill Maidment <bill*maidment.com.au>.
 
c7256385
 Sun Feb 15 08:50:21 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	added blobClose and blobCmp to reduce likelyhood of scanning the
 			same file twice and reducing the runtime memory usage
 	support video within multiparts
 	better warning of unsupported types that may need to be added later
 	removed some unneeded recursiveness that resulted in some needless
 		scanning twice of the same attachment on messages without
 		any text content
 
bf539ea1
 Sun Feb 15 02:03:47 CET 2004 (tk)
 ---------------------------------
   * freshclam: use O_BINARY when saving database under Cygwin
 
0704dad8
 Sat Feb 14 19:08:44 GMT 2004 (njh)
 ---------------------------------
   * libclamav:	Handle spaces in boundaries
 
9525a24b
 Sat Feb 14 17:28:15 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Had deleted O_BINARY by mistake
   * clamav-milter:	Added TCPwrappers support
 			Removed duplication in version string
 			Handle machines that don't have in_port_t
 
17e0a170
 Sat Feb 14 10:28:47 CET 2004 (tk)
 ---------------------------------
   * configure: check for tcpwrappers and definition of in_port_t (requested
 	       by Nigel)
 
c7cef0eb
 Fri Feb 13 22:35:55 CET 2004 (tk)
 ---------------------------------
   * Makefile: don't use non standard id flags (thanks to Andy Fiddaman
 	      <clam*fiddaman.net>)
   * clamscan: manager.c - include clamav-config.h, it fixes a problem with
 	      hardcoded clamav user (thanks to Reinhard Max <max*suse.de>)
 
 Fri Feb 13 14:28:05 GMT 2004 (njh)
d5539026
 ----------------------------------
   * libclamav: Added a new bounce delimeter
 
d32e668f
 Thu Feb 12 18:47:44 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Use mkstemp() on Solaris in cl_mbox()
 
51e03dff
 Wed Feb 11 18:00:13 CET 2004 (tk)
 ---------------------------------
   * libclamav: enabled autodetection of Eserv/2 mail files (thanks to
c7cef0eb
 	       Andrey Cherezov <andrey*cherezov.koenig.su>)
51e03dff
 
a66ca28a
 Wed Feb 11 08:19:54 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Use O_BINARY when saving attachments which is required for
c7cef0eb
 	Cygwin. Thanks to "Andrey Cherezov" <andrey*cherezov.koenig.su>
a66ca28a
 
7c8d00e3
 Wed Feb 11 00:08:26 CET 2004 (tk)
 ---------------------------------
   V 0.66 (released with OLE2 and Dazuko support disabled)
 
213df427
 Tue Feb 10 23:54:47 CET 2004 (tk)
 ---------------------------------
   * docs: updated clamdoc.pdf
   * docs: updated Polish how-to (thanks to Przemyslaw Holowczyc)
 
b25cd8c5
 Tue Feb 10 19:17:53 CET 2004 (tk)
 ---------------------------------
   * docs: complete clamdoc.pdf French translation by Stephane Jeannenot
   * docs: Polish how-to on ClamAV and Sendmail integration (with clamav-milter)
213df427
 	  by Przemyslaw Holowczyc
b25cd8c5
 
a4b10000
 Tue Feb 10 17:05:31 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Recognised new kind of bounce message
 
68fc6ab1
 Tue Feb 10 14:38:35 GMT 2004 (njh)
 ----------------------------------
   * contrib:	Removed mfc30d.dll. It can now be downloaded (if needed)
b7f742e9
 	from http://www.clamav.net/w32/mfc30d.zip
68fc6ab1
 
35c5fa99
 Tue Feb 10 14:35:07 CET 2004 (tk)
 ---------------------------------
   * clamd: UseProcesses - permanently removed
 
655b1363
 Tue Feb 10 10:38:08 GMT 2004 (trog)
 -----------------------------------
   * libclamav/ole2_extract.c: Improve error handling
 
4c3228f0
 Tue Feb 10 10:21:02 GMT 2004 (njh)
 ----------------------------------
   * contrib:	The Windows client now recovers better from errors during
b7f742e9
 	scanning
b25cd8c5
 
3bbc3105
 Mon Feb  9 17:46:29 GMT 2004 (njh)
 ----------------------------------
4c3228f0
   * contrib:	The Windows client now allows the port to be specified
3bbc3105
 
5880abba
 Mon Feb  9 14:03:50 GMT 2004 (trog)
 -----------------------------------
 
   * libclamav/vba_extract.c: Fix endian macros in this
 	aswell.
 
06bc4839
 Mon Feb  9 13:52:30 GMT 2004 (trog)
 -----------------------------------
 
   * libclamav/ole2_extract.c: Change directives in
 	accordance with clamav-config.h - should fix-up
 	what (tk) was trying to do.
 
04d18609
 Mon Feb  9 13:40:37 GMT 2004 (trog)
 -----------------------------------
 
   * libclamav/ole2_extract.c: Revert erroneous patch from (tk)
 
d9b674b2
 Mon Feb  9 11:09:56 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	Added --headers patch from "Leonid Zeitlin"
b25cd8c5
 	<lz*europe.com>, though a lot of people have requested it!
d9b674b2
 
df6c9b74
 Mon Feb  9 02:04:36 CET 2004 (tk)
 ---------------------------------
   * freshclam: work-around for potential database downgrade (subtle problem
 	       in r-r dns handling) - reported by Daniel Mario Vega
 	       <dv5a*dc.uba.ar>, patched by Luca Gibelli <nervous*clamav.net>.
 
447c32b4
 Sat Feb  7 23:18:51 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Handle empty content-type subtypes, e.g. headers such as
 		Content-Type: text/
df6c9b74
 		Noted by Stefan Kaltenbrunner <mm-mailinglist*madness.at>
dbbe929f
 
5fa1235f
 Sat Feb  7 23:37:52 CET 2004 (tk)
 ---------------------------------
   * libclamav: scan "Return-path: " mail files (detection was broken due to
c857753d
 	       case sensitivity of the new file type guessing code). Reported
 	       by Nigel.
5fa1235f
 
02e79d0c
 Sat Feb  7 12:19:37 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter:	URL updated
 	Fixed compilation error created by new clamav-config.h mechanism
 
4213abf7
 Sat Feb  7 13:00:20 CET 2004 (tk)
 ---------------------------------
   * libclamav: fixed compilation error (reported by Nigel)
 
3ccd73ad
 Fri Feb  6 20:50:43 CET 2004 (tk)
 ---------------------------------
   * libclamav: ole2 wrapper: fixed segfault with some documents (Thomas Lamy)
 
8b242bb9
 Fri Feb  6 14:36:36 CET 2004 (tk)
 ---------------------------------
   * support for clamav-config.h instead of multiple defines (Thomas Lamy)
   * libclamav: more flexible file type recognition (Thomas Lamy)
 
1d58ea4e
 Fri Feb  6 13:20:51 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Added new bounce message
 
7e896a1c
 Thu Feb  5 13:49:24 GMT 2004 (njh)
 ----------------------------------
   * contrib:	clamav.exe now integrates with WinZip8.1
 
bb5d6279
 Thu Feb  5 11:25:56 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Bounce delimeters were found by a list of strcasecmps,
b7f742e9
 			now handled in a table which means it's easier to
bb5d6279
 			add new examples as they are found
 
e02e9f9e
 Wed Feb  4 16:33:08 GMT 2004 (trog)
 -----------------------------------
   * libclamav: ole2_extract.c: Improve error handling
 
514dbb27
 Wed Feb  4 13:34:28 GMT 2004 (njh)
bb5d6279
 ---------------------------------
514dbb27
   * libclamav:	Binhex now removes repetitive characters before handling the
 			header (used to be the other way around)
 		Handle partial writes in mbox - and print when write fails
 		Handle blobAddData of more than 128K
 
3e780251
 Tue Feb  3 22:58:10 GMT 2004 (njh)
 ---------------------------------
   * libclamav:	Catch another example of Worm.Dumaru.Y
 
83ec020f
 Tue Feb  3 14:38:04 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Speeded up binhex decoding using table look up
b7f742e9
 		Fixed possible infinite loop when decoding compressed binhex
c857753d
 		Both fixes thanks to Thomas Lamy <Thomas.Lamy*in-online.net>
83ec020f
 
ae1f747c
 Tue Feb  3 02:31:55 CET 2004 (tk)
 ---------------------------------
   * libclamav: + don't report errors when archive limits are reached
 	       + enabled scanning of "X-UIDL" mail files
   * clamscan: + don't count broken archives twice (bug reported by Przemyslaw
 	        Holowczyc <doozer*skc.com.pl>)
 	      + don't try to drop privileges in normal user mode when
 	        clamscan is started with --mbox in stdin scanning mode
 		(bug reported by Ed Ravin <eravin*panix.com>)
   * freshclam: + fixed -c handling (bug reported by scsi <scsi*softland.ru>)
 
0bac8a3c
 Mon Feb  2 17:12:25 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Scan a rare form of bounce message identified by
b7f742e9
 	Denis De Messemacker <ddm*e-labs.org>
0bac8a3c
 
8ad6dd05
 Mon Feb  2 13:46:51 GMT 2004 (njh)
 ----------------------------------
1068321e
   * libclamav:	   Carefully crafted binhex messages could have caused a crash
8ad6dd05
   * clamav-milter: Include the ID of the message when warnings are sent to
b7f742e9
 	postmaster-only
8ad6dd05
 
3f3c6eb5
 Mon Feb  2 12:43:55 GMT 2004 (trog)
 -----------------------------------
   * libclamav: ole2_extract.c: Add checks for compiler packed struct
 	support. Fix sbat table in xbats bug. Fixup some data types.
 	Add function to read ole2 header with compilers we don't know
 	how to pack structures.
 
a64bf87e
 Mon Feb  2 09:55:12 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Some instances of Worm.Dumaru.Y got through the net
 
cf2b27c2
 Mon Feb  2 08:28:41 GMT 2004 (njh)
 ----------------------------------
   * contrib: added CLI to the Windows client to allow integration with
b7f742e9
 	download managers, or scheduled scanning of an entire disc
cf2b27c2
 
33e33c0e
 Sun Feb  1 17:50:30 CET 2004 (tk)
 ---------------------------------
   * clamd: use putenv() instead of setenv() while setting TemporaryDirectory
 	   (due to a compilation error on Solaris reported by Nigel)
 
50099661
 Sun Feb  1 02:12:50 CET 2004 (tk)
 ---------------------------------
   * libclamav: + use strcasecmp() instead of strcmp() when comparing
 		 "Return-path" (Nigel). It may cause compilation errors on
 		 some systems so please report potential problems.
 	       + small cleanup for Solaris (patch by Andy Igoshin <ai*vsu.ru>)
 	       + readdb: free resources in critical error conditions: (patch by
 	         Everton da Silva Marques <everton*lab.ipaccess.diveo.net.br>)
   * clamdscan: return 2 if clamd returns error messages (patch by Len Budney
 	       <lbudney*pobox.com>
   * clamd: + new directives: TemporaryDirectory, LogClean (patch by Andrey
 	     V. Malyshev" <amal*krasn.ru>)
 	   + UseProcesses has been temporarily disabled (the code is broken and
 	     must be updated for the new protocol)
   * sigtool: + fixed compilation error with Sun's compiler (reported by
 	       Alex S Moore <asmoore*edge.net>)
 	     + -l (short option for --list-sigs)
   * freshclam: reply to -h before parsing a config file (patch by Dustin Mollo
 	       <dustin.mollo*sonoma.edu>)
b7f742e9
   * configure: + check for __attribute__((packed)) (Trog)
50099661
 	       + use --disable-cr on OpenBSD 3.3 automatically (thanks to Nigel)
 
d9d833b9
 Fri Jan 30 12:45:10 GMT 2004 (njh)
 ----------------------------------
   * contrib:	   Recursive scan into folders by the Windows client is now
b7f742e9
 		optional (File->Options). Default=TRUE
d9d833b9
 
14a522e1
 Thu Jan 29 12:54:08 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: added --noreject flag, thanks to
50099661
 			"Vijay Sarvepalli" <vssarvep*office.uncg.edu>
14a522e1
   * contrib:	   Added Windows client
 
d70b2d88
 Thu Jan 29 10:29:02 GMT 2004 (trog)
 -----------------------------------
   * libclamav: VBA decode - add big-endian support
 
ca59d8d0
 Wed Jan 28 15:57:44 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: Fixed compilation error with --enable-debug
b7f742e9
 		Thanks to "Serhiy V. Matveyev" <matveyev*uatele.com> for
ca59d8d0
 		pointing this out to me
 
5a01973c
 Wed Jan 28 10:16:49 GMT 2004 (njh)
 ----------------------------------
   * libclamav:	Added support to scan some bounce messages
b7f742e9
 		Thanks to Jay <sysop-clamav*coronastreet.net> for
5a01973c
 		letting me bounce ideas off him
 
b39414b1
 Tue Jan 27 22:36:31 CET 2004 (tk)
 ---------------------------------
   * clamd: clamuko: support VirusEvent (requested by Matt Butt
 		    <mattb*cre8tiv.com>)
 
6537bb75
 Tue Jan 27 14:04:51 GMT 2004 (trog)
 -----------------------------------
   * libclamav:  OLE2 unpacker - add big-endian support
 
e63f8827
 Mon Jan 26 22:09:19 CET 2004 (tk)
 ---------------------------------
   * libclamav: Makefile: do not remove clamav.h with make distclean (problem
 	       reported by Thomas Lamy)
 
804f9ba6
 Mon Jan 26 20:56:30 CET 2004 (tk)
 ---------------------------------
   * libclamav: cli_scanole2 fixes from Trog
 
ee5c926e
 Mon Jan 26 16:00:02 GMT 2004 (trog)
 -----------------------------------
   * libclamav:	VBA decoder - Fix malloc off-by-one. Add checking
                 for middle and end strings in VBA project file.
                 Fix compiler warnings.
 		OLE2 unpacker - Remove global variables. Fix for
 		nasty MacOffice docs.
 
6a914c6e
 Mon Jan 26 14:14:27 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: Corrected endian problem (ntohs instead of htons)
 
244be94f
 Sun Jan 25 14:27:26 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: Corrected usage message
 		Support multiple servers separated by colons
 		Started to honour --debug
 		Dump core on LINUX if CL_DEBUG set
 
1f301ecc
 Sun Jan 25 07:31:00 CET 2004 (tk)
 ---------------------------------
   * libclamav: VBA wrapper - fixed NULL dereference in new code (reported
 	       by Nigel)
   * clamscan: fixed possible crash with uninitialized filename variable
 	      (thanks to Nigel)
 
ad6cf094
 Sat Jan 24 18:17:51 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: Allow clamd server name as well as IPaddress in -s option
 
5c7cf3f1
 Sat Jan 24 17:45:40 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Removed (incorrect) warning about uninitialised variable
 
c561d2a3
 Fri Jan 23 12:12:30 CET 2004 (tk)
 ---------------------------------
   * libclamav: added support for OLE2 / VBA streams scanning (!!), based on
50099661
 	       code written by Trog <trog*uncon.org>. It may be enabled
c561d2a3
 	       with CL_OLE2 passed in options to cli_scandesc().
   * clamscan: support for OLE2 scanning is enabled by default and may be
 	      disabled with --no-ole2
   * clamd: support for OLE2 scanning is disabled by default and may be enabled
 	   with ScanOLE2 in clamav.conf.
   * clamd: included Darwin fix from Nigel
 
a12c8447
 Fri Jan 23 10:50:51 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Fixed memory leak in handling some multipart messages
 
4e7ca2b1
 Fri Jan 23 08:52:49 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Add detection of uuencoded viruses in single part
 	multipart/mixed files
 
9a35912c
 Thu Jan 22 22:14:13 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Prevent infinite recursion on broken uuencoded files
 
d5314812
 Wed Jan 21 09:38:01 CET 2004 (tk)
 ---------------------------------
   * sigtool: --list-sigs: list virus signature names from all databases.
 	     Optionally it can list signatures from selected database
 	     (--list-sigs=/path/to/database)
 
ace125c7
 Tue Jan 20 11:34:38 CET 2004 (tk)
 ---------------------------------
   * clamd: new commands: SESSION, END: SESSION starts a clamd session and
 	   allows to do multiple commands per TCP session. END closes the
 	   session. Requested by Jim Ramsay <i.am*jimramsay.com>.
 
8b1cee14
 Fri Jan 16 07:39:55 CET 2004 (tk)
 ---------------------------------
   * freshclam: removed -c for --config-file (conflicted with -c for --checks).
 	       Problem reported by Richard Stevenson <richard*endace.com>.
 
c0dc4de2
 Thu Jan 15 15:31:13 CET 2004 (tk)
 ---------------------------------
   * clamd: "ThreadTimeout 0" now properly disables the limit (thanks to
 	   Trog <trog*uncon.org>)
 
fbef387b
 Wed Jan 14 18:03:17 GMT 2004 (njh)
 ----------------------------------
   * libclamav: added definition of binhexBegin
 
6a91c55b
 Wed Jan 14 10:09:30 GMT 2004 (njh)
 ----------------------------------
   * libclamav: blobGetData now allows contents to be changed - tuttut
 
ead674a2
8c0250d5
 Tue Jan 13 10:12:36 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Remove duplicate code when handling multipart messages
 
462b5251
 Mon Jan 12 15:31:32 GMT 2004 (njh)
 ----------------------------------
   * clamav-milter: FixStaleSocket: no longer complain if asked to remove
 	an old socket when there was none to remove
 
f10d1f91
 Mon Jan 12 08:58:59 GMT 2004 (njh)
 ----------------------------------
   * docs:	Note that clamav-milter requires clamd
 
cdbe607d
 Sat Jan 10 16:23:54 GMT 2004 (njh)
 ----------------------------------
50099661
   * clamav-milter: Added OpenBSD instructions from <peo_s*incedo.org>
cdbe607d
 	and --signature-file option
 
6fc78535
 Sat Jan 10 14:52:00 GMT 2004 (njh)
cdbe607d
 ----------------------------------
6fc78535
   * docs:	Note that clamav-milter debugging option requires
 	reconfiguration
 
f14906ba
 Sat Jan 10 13:02:43 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Added BinHex compression support
 
0ada8f3e
 Fri Jan  9 18:27:19 GMT 2004 (njh)
 ----------------------------------
   * libclamav: ParseMimeHeader could corrupt arg
 
a42dba7d
 Fri Jan  9 18:01:28 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Started handling BinHex code. For now only works with
8c0250d5
 	"inline" messages where the BinHex is in the main body of the plain
a42dba7d
 	text portion.
 
7cf85c4d
 Fri Jan  9 15:08:01 GMT 2004 (njh)
 ----------------------------------
8c0250d5
   * libclamav: Re-engineered handling of
7cf85c4d
 	Handle Content-Type: /; name="eicar.com"
 	which was lost in recent code change. Should now apply to more
 	cases
 
68badbc1
 Fri Jan  9 14:46:29 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Removed duplicated code in multipart handler in mbox.c
 
852e3ce4
 Fri Jan  9 10:21:27 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Locate uuencoded viruses hidden in text poritions of
8c0250d5
 	multipart/mixed mime messages
852e3ce4
 
026ebd88
 Fri Jan  9 02:07:53 CET 2004 (tk)
 ---------------------------------
   * freshclam: restored old command line options (except for proxy settings) -
 	       if activated, they will overwrite settings from freshclam.conf
   * clamscan: --beep
 
28fe4276
 Wed Jan  7 21:50:28 CET 2004 (tk)
 ---------------------------------
   * clamscan: removed support for sendfile() under Linux
 
441992ed
 Tue Jan  6 14:42:00 GMT 2004 (njh)
 ----------------------------------
   * libclamav: Handle headers which do not not have a space after the ':'
50099661
 	Example mail submitted by "Diego d'Ambra" <da*softcom.dk>
441992ed
 
d11fb38a
 Tue Jan  6 14:43:42 CET 2004 (tk)
 ---------------------------------
   * clamd: cfgfile.c: HTTPProxyPort is now OPT_NUM and not OPT_STR (the bug
 		      found by Nigel)
 
ca6008cc
e2bb746e
 Wed Dec 31 14:47:13 GMT 2003 (njh)
 ----------------------------------
   * clamav-milter: Included the sendmail queue ID in the log, from an
50099661
 		idea by Andy Fiddaman <af*jeamland.org>
e2bb746e
 
10971328
 Tue Dec 30 04:33:29 CET 2003 (tk)
 ---------------------------------
   * libclamav: don't report an error with password protected zip (problem
 	       reported by Brian Bruns <bruns*2mbit.com>)
 
0d98d74c
 Mon Dec 29 06:19:54 CET 2003 (tk)
 ---------------------------------
   * freshclam: it's now configurable via freshclam.conf (which may be merged
 	       with clamav.conf). The old command line options are accepted
 	       but most of them will have no effect. WARNING: Some things
 	       may be temporary broken.
 
3166c010
 Sat Dec 27 17:29:30 GMT 2003 (njh)
 ----------------------------------
   * clamav-devel: Moved --sign data to private area
50099661
 		(suggestion by Michael Dankov <misha*btrc.ru>)
3166c010
 
3a0e8a46
 Wed Dec 24 15:27:22 CET 2003 (tk)
 ---------------------------------
   * libclamav: zziplib - fixed a bus error when compiled with the Sun compiler
 			 on the 64 bit SPARC (patch by Marty Lee
 			 <marty*maui.co.uk>)
 
2e3769eb
 Wed Dec 24 02:28:42 CET 2003 (tk)
 ---------------------------------
   * libclamav: fixed my last patch (instead of a value, a pointer was compared)
 	       Thanks to Nigel.
 
e6bffccb
 Mon Dec 22 14:06:09 GMT 2003 (njh)
2e3769eb
 ----------------------------------
e6bffccb
   * clamav-milter: Added --sign option
 
a8aba90a
 Sun Dec 21 05:52:12 CET 2003 (tk)
 ---------------------------------
   * libclamav: fixed a mail recursion loop - problem reported by Alex Kah
 	       <alex*narfonix.com> (+ sample) and Kristof Petr
 	       <Kristof.P*fce.vutbr.cz>.
 
f54a8635
 Sat Dec 20 13:56:27 GMT 2003 (njh)
 ----------------------------------
   * libclamav: Ensure multipart just save the bodies of attachments
 
2e3769eb
 Sat Dec 20 13:25:23 CET 2003 (tk)
 ---------------------------------
61ff3bda
   * clamdscan: fixed a segmentation fault when invoked without arguments
 	       (patch by David Santinoli <david*santinoli.com>)
   * libclamav: the memory limit and verbosity arguments in bzReadOpen() were
 	       swapped due to a bug in the bzip2 documentation (problem
 	       found by Tomasz Klim <tomek*euroneto.pl>, bzip2 author notified)
 
68be129f
 Sun Dec 14 18:07:44 GMT 2003 (njh)
 ----------------------------------
   * libclamav: not all viruses were being found in embedded RFC822 messages
 
3731b724
 Sat Dec 13 16:45:44 GMT 2003 (njh)
 ----------------------------------
   * libclamav: use new cl_chomp() and fixed memory leak
   * clamav-milter: up issue to 0.66 ready for the new release
   * docs: Cover what happens if max-children not set in clamav-milter
 
86cbf9f8
 Fri Dec 12 21:07:49 CET 2003 (tk)
 ---------------------------------
   * libclamav: new cl_chomp() from Nigel
   * clamscan: fixed a buffer overflow in --move (patch by Denis De Messemacker
 	      <ddm*clamav.net>)
 
5aad47ca
85c1dbfd
 Fri Dec 12 13:43:50 GMT 2003 (njh)
 ----------------------------------
   * clamav-milter: A couple of calls to clamfi_cleanup were missing before
 	return cl_error
 
7fca6080
 Thu Dec 11 14:36:32 GMT 2003 (njh)
 ----------------------------------
   * libclamav: better handling of encapsulated messages, i.e. emails
8c0250d5
 	within other emails such as forwarded messages
7fca6080
 
d2efb3fa
 Wed Dec 10 12:01:27 GMT 2003 (njh)
 ----------------------------------
   * clamav-milter: Timeout on waiting for data from clamd, by honouring
8c0250d5
 	ThreadTimeout in clamav.conf
d2efb3fa
 
b696653a
 Tue Dec  9 09:22:46 GMT 2003 (njh)
 ----------------------------------
   * clamav-milter: Use the location of sendmail discovered by configure
 
bef39227
 Mon Dec  8 19:51:23 CET 2003 (tk)
 ---------------------------------
   * configure: locate the sendmail executable
 
350b59b2
 Sun Dec  7 22:46:15 CET 2003 (tk)
 ---------------------------------
   * freshclam: use the TCPAddr parameter (patch from David S. Madole)
 
f5e9abc8
 Sat Dec  6 04:04:00 GMT 2003 (njh)
 ----------------------------------
   * libclamav: Handle hand crafted emails that incorrectly set multipart headers
50099661
 	Handcrafted examples sent by Michael Dankov <misha*btrc.ru>
f5e9abc8
 
d3472eb6
 Sat Dec  6 00:43:08 CET 2003 (tk)
 ---------------------------------
   * Applied a patch from David S. Madole <david*madole.net>:
     + clamd: accept a hostname for the "TCPAddr" parameter
     + clamdscan: use the "TCPAddr" parameter
 
709d1342
 Fri Dec  5 19:16:08 GMT 2003 (njh)
 ----------------------------------
   * clamav-milter: Added call to umask to ensure that the local socket
 	is not publically writeable. If it is sendmail
 	will (correctly!) refuse to start this program
50099661
 	Thanks for Nicklaus Wicker <n.wicker*cnk-networks.de>
709d1342
 
 	Don't sent From as the first line since that means
 	clamd will think it is an mbox and not handle
 	unescaped From at the start of lines properly
50099661
 	Thanks to Michael Dankov <misha*btrc.ru>
709d1342
 
dd8a7e90
 Fri Dec  5 09:34:44 GMT 2003 (njh)
 ----------------------------------
   * libclamav: Use cli_tok instead of strtok - replaced now by cli_strtok
 
a67c90ed
 Fri Dec  5 02:31:24 CET 2003 (tk)
 ---------------------------------
   * clamav-milter: Makefile: link against libclamav (needed for cli_strtok())
 		   Problem reported by Troy and solved by Thomas Lamy.
 
f1708da2
 Wed Dec  3 22:03:19 CET 2003 (tk)
 ---------------------------------
   * libclamav: cli_scandir(): fixed a recursive loop (a wrong file argument
 	       was passed to the recursive call but fortunately this function
 	       is only used with with one level directories). Bug found by
 	       Tomasz Klim <tomek*euroneto.pl>.
 
e8217f5a
 Tue Dec  2 23:41:04 CET 2003 (tk)
 ---------------------------------
   * New fixes from Thomas Lamy <Thomas.Lamy*in-online.net>:
     + configure.in: check for memcpy()
     + libclamav:
       + cli_strtok(): more generic replacement for tok() and cli_tok()
       + cli_enqueue(): return CL_EMEM on malloc problems
       + cli_maketrans(): return cli_enqueue()s result
       + cl_buildtrie(): same
     + clamd:
       + fixed memleaks in config file parsing
       + replaced tok() with new and more general cli_strtok() in libclamav
       + check return value of cl_buildtrie()
     + clamscan:
       + more than one filename may be given on cmdline
       + check return value of cl_buildtrie()
       + opt->filename cleanup
     + examples/ex1.c: check return value of cl_buildtrie()
     + other cosmetic fixes (removed unused variables, added missing includes)
 
   * configure.in: define _REENTRANT on pthread compliant systems only (thanks
 		  to Nigel)
   * clamd: usleep if there are no free sessions (thanks to Ed Phillips)
 
65a8d561
 Tue Dec  2 06:38:13 GMT 2003 (njh)
 ----------------------------------
   * clamav-milter: use setsid if setpgrp not available
50099661
 	Thanks to Eugene Crosser <crosser*rol.ru> and Tomasz
65a8d561
 
cf899a29
 Mon Dec  1 23:51:25 CET 2003 (tk)
 ---------------------------------
   * libclamav: maxratio added to cl_limits
   * clamd: new directive ArchiveMaxCompressionRatio
   * configure: detect the type of setpgrp() (thanks to Eugene Crosser
                <crosser*rol.ru>)
 
9c1c9007
 Mon Dec  1 20:26:45 CET 2003 (tk)
 ---------------------------------
   * A bunch of patches from Thomas Lamy <Thomas.Lamy*in-online.net>:
     + fixed on error descriptor leak in cli_untgz()
     + added missing mpz_clear() in cli_versig()
     + more error messages in scanners.c and others.c
     + properly free file stream in cli_scanbzip()
     + clamd: clean up resources on exit (added freecfg() and logg_close())
 
3454ad43
 Sun Nov 30 06:13:28 GMT 2003 (njh)
 ----------------------------------
   * clamav-milter: Added --quarantine-dir
50099661
 		Thanks to Michael Dankov <misha*btrc.ru>.
3454ad43
 
4ba69cb6
 Sat Nov 29 12:52:21 GMT 2003 (njh)
 ----------------------------------
   * clamav-milter: Fix problem of possible confused pointers if large number of
50099661
 	recipients given. Fix by Michael Dankov <misha*btrc.ru>.
4ba69cb6
 
3c572030
 Sat Nov 29 04:35:03 CET 2003 (tk)
 ---------------------------------
   * clamd: UseProcesses: use processes instead of threads (initial version)
 
3583091d
 Thu Nov 27 00:51:03 CET 2003 (tk)
 ---------------------------------
   * clamd: also update database timestamps after RELOAD and not only SelfCheck
 	   (problem with double reloading reported by Ole Stanstrup
 	   <ole*stanstrup.dk> and Alex Pleiner <pleiner*zeitform.de>)
   * examples/ex1.c: initialize the signature counter to 0 (thanks to Rainer
 		    Link) [I should read clamdoc.pdf more carefully ;-)]
 
1065f138
 Wed Nov 26 14:31:49 CET 2003 (tk)
 ---------------------------------
   * examples/ex1.c: fixed a compilation warning (thanks to Rainer Link)
 
2a1ff3e4
 Tue Nov 25 11:28:28 IST 2003 (njh)
 ----------------------------------
   * clamav-milter: Handle empty hostname or hostaddr
50099661
 	Thanks to Michael Dankov <misha*btrc.ru> for the idea
2a1ff3e4
 
03186fe8
 Mon Nov 24 17:18:03 CET 2003 (tk)
 ---------------------------------
   * libclamav: cvd.c: small cleanups
   * included mbox testing tool (test/mbox/debugm.c) from Nigel
 
434012b8
 Mon Nov 24 10:19:48 IST 2003 (njh)
 ----------------------------------
   * clamav-milter: Support AllowSupplementaryGroups
 
e89a361a
 Sun Nov 23 23:40:53 CET 2003 (tk)
 ---------------------------------
   * clamd: redirect the descriptors 1 and 2 to /dev/null by default, to
 	   protect against a lock with Debug when Foreground is not enabled
 
5f2e7d7f
 Sat Nov 22 17:23:10 IST 2003 (njh)
 ----------------------------------
   * clamav-milter: Drop root privileges and support quarantine
 
2227f20e
 Fri Nov 21 12:58:02 IST 2003 (njh)
 ---------------------------------
   * libclamav:	Scan multipart alternatives that have no boundaries, finds some
8c0250d5
 		uuencoded happy99
2227f20e
 
0b6bce84
 Wed Nov 19 16:34:04 GMT 2003 (njh)
 ---------------------------------
   * clamav-milter: Close cmdSocket earlier
 		Added setpgrp()
 
eaacc2de
 Mon Nov 17 13:28:16 IST 2003 (njh)
 ----------------------------------
181c7548
   * libclamav:	Prevent buffer overflow in broken uuencoded files
 		Handle spaces at the end of lines of MIME headers
eaacc2de
 
c2ac5345
 Mon Nov 17 10:20:05 IST 2003 (njh)
 ----------------------------------
   * clamav-milter: changed version from 0.60 to 0.65
 
18a89742
 Sun Nov 16 02:34:12 CET 2003 (tk)
 ---------------------------------
   * libclamav, clamd: fixed limit initialization when ScanArchive is disabled
 		      (thanks to Igor Brezac <igor*ipass.net>)
 
6765b5df
 Sat Nov 15 03:54:39 CET 2003 (tk)
 ---------------------------------
   * sigtool: fixed --build problems introduced in 0.65
 
f5cd5991
 Sat Nov 15 01:17:29 CET 2003 (tk)
 ---------------------------------
   * libclamav: cli_scanzip: do malloc() outside of the zip scanning loop;
 	       handle properly write error condition (patches by Rudolph
 	       Pereira <r.pereira*isu.usyd.edu.au>)
   * libclamav: zziplib: fixed comp. problem under FreeBSD 5 (Rudolph Pereira)
   * freshclam: fixed compilation error under Cygwin (patch by Robert Hogan
 	       <robert*roberthogan.net>)
   * libclamav: cli_scanzip: increased oversize ratio
   * freshclam: always initialize the ipaddr variable (patch by Mark Mielke
50099661
 	       <mark*mark.mielke.cc>)
f5cd5991
 
cd866e39
 Thu Nov 13 20:03:53 CET 2003 (tk)
 ---------------------------------
   * clamav-milter/Makefile: clamav-milter.8 manual path fixed
 
59970c62
 Wed Nov 12 02:34:56 CET 2003 (tk)
 ---------------------------------
   * docs: included clamav-mirror-howto.pdf by Luca Gibelli
   * docs: included clamd+daemontools HOWTO by Jesse D. Guardiani
   * docs: included signatures.pdf
   V 0.65
 
a0faaedf
a6f07599
 Tue Nov 11 13:51:23 IST 2003 (njh)
 ----------------------------------
   * clamav-milter: Fixed handling of % characters in e-mail addresses
50099661
 		pointed out by dotslash*snosoft.com
8c0250d5
 
97de3c9d
 Sun Nov  9 20:25:11 CET 2003 (tk)
 ---------------------------------
   * libclamav: some functions were still using SCANBUFF instead of FILEBUFF,
 	       this is now finally fixed (bug reported by J.D. Bronson
 	       jeff_bronson*wixb.com). Also added more zip hardening checks
 	       to handle broken Mimail-like archives.
 
7b7b3ca5
 Sun Nov  9 03:21:48 CET 2003 (tk)
 ---------------------------------
   * libclamav: archive wrapper and database parsing functions were using a
 	       huge buffers of size BUFFSIZE instead of FBUFFSIZE. These
 	       defines have been renamed to SCANBUFF and FILEBUFF respectively.
 	       The bug was responsible (e.g.) for clamd lockups (due to a stack
 	       size overflow) with CVD under FreeBSD (reported by Tim Wilde
 	       twilde*dyndns.org). The fix also makes all that buffers
 	       dynamically allocable (this is a part of Rudolph Pereira's
 	       patch that will be included soon).
 
089fbbbb
 Thu Nov  6 22:40:58 CET 2003 (tk)
7b7b3ca5
 ---------------------------------
089fbbbb
   * libclamav: zziplib: reverted to 0.12.83
 
04421a14
 Thu Nov  6 10:36:57 IST 2003 (njh)
 ----------------------------------
   * libclamav: Not all applications (those not sent as legal attachments)
 		were being scanned
 
f858fc54
 Thu Nov  6 03:00:44 CET 2003 (tk)
 ---------------------------------
   * database/Makefile: fixed an installation problem with unprivileged user
 		       (thanks to Tomasz Papszun)
   * configure: + _REENTRANT defined globally (thanks to Ed Phillips)
 	       + test for GMP 2 (and not only v3)
 
a6935bfa
 Wed Nov  5 22:31:26 CET 2003 (tk)
 ---------------------------------
   * clamd: cl_scanfile() error message fixed (thanks to Ed Phillips)
 
3a805bfd
 Wed Nov  5 15:43:15 GMT 2003 (njh)
 ----------------------------------
   * clamav-milter: tidied up the calls to pthread_cond_timedwait
 
6ab9efc7
 Wed Nov  5 11:35:22 CET 2003 (tk)
 ---------------------------------
   * clamscan.1: fixed a typo (thanks to Damien Curtain)
 
8b04b4f6
 Wed Nov  5 12:34:34 IST 2003 (njh)
 ----------------------------------
   * libclamav: Handle spam that sends broken content-disposition
50099661
 	(Fix by NJH, Bug notified by Laurent Wacrenier <lwa*teaser.fr>)
8b04b4f6
 
29ca066f
 Wed Nov  5 01:52:03 CET 2003 (tk)
 ---------------------------------
a6935bfa
   * libclamav: zziplib: a few files converted to UNIX format (thanks to
29ca066f
 	       Ed Phillips)
 
2bf7796a
 Tue Nov  4 13:37:21 CET 2003 (tk)
 ---------------------------------
   * clamd: yesterday's fix fixed (missing virno variable). Thanks to Nigel.
 
295e425f
 Tue Nov  4 08:27:00 GMT 2003 (njh)
 ----------------------------------
   * libclamav: Handle multipart messages that have no text portion
50099661
 	(Fix by NJH, Bug notified by Laurent Wacrenier <lwa*teaser.fr>)
295e425f
 
62f6fc0e
 Tue Nov  4 00:37:03 CET 2003 (tk)
 ---------------------------------
   * clamd: fixed signature counter (thanks to Dirk Kraemer)
 
1f29c033
 Sun Nov  2 01:07:46 CET 2003 (tk)
 ---------------------------------
   * freshclam: do not use IP address in database request (thanks to Luca
 	       'NERvOus' Gibelli)
 
e1ef4066
 Sat Nov  1 04:14:14 CET 2003 (tk)
 ---------------------------------
   * clamd: scanner: close a whole file stream and not only a file descriptor;
 	   fixed potential descriptor leaks on error situation (patches by
 	   Michael Dankov)
 
b0a42ec6
 Fri Oct 31 13:34:18 GMT 2003 (njh)
 ----------------------------------
   * clamav-milter: added dont scan on error flag
 
42e6f5a6
 Fri Oct 31 02:51:59 CET 2003 (tk)
 ---------------------------------
   * clamd: initialize a session start-time in proper order (thanks to Michael
 	   Dankov). The fix eliminates potential termination (because of
 	   time out) of just started threads.
   * sigtool: fixes
 
4be012e9
 Mon Oct 27 22:08:53 CET 2003 (tk)
 ---------------------------------
   * freshclam: fixed a segmentation fault (thanks to Graham Murray); only
 	       use a one mirror for a full update; display IP addresses
   * clamd: use SO_REUSEADDR in tcpserver (Laurent Wacrenier)
   * configure: set $sysconfdir with respect to --prefix (thanks NERvOus)
 
442d8407
 Sun Oct 26 06:26:14 CET 2003 (tk)
4be012e9
 ---------------------------------
442d8407
   * clamd: report file errors with CONTSCAN (suggested by Daniel Fraga)
   * libclamav: cvd and general cleanups
   * freshclam: rewritten to use cvd, cleanups; --debug added
   * mirrors.txt: only use database.clamav.net
 
 Fri Oct 24 02:19:54 CEST 2003 (tk)
4be012e9
 ---------------------------------
e3f00f7e
   * clamd: initialize the virus-number variable (Igor Brezac)
   * sigtool: fixed compilation issue on Solaris (bug reported by
 	     Christopher X. Candreva)
 
390a7661
 Wed Oct 22 20:44:29 BST 2003 (njh)
 ---------------------------------
   * clamav-milter: more calls to pthread_cond_broadcast
 
4bf2cf8d
 Mon Oct 20 01:57:16 CEST 2003
 ----------------------------------
   * sigtool: receive digital signature from remote ClamAV Signing Service
   * libclamav: small cvd fixes
 
13847a2d
 Fri Oct 17 05:08:22 CEST 2003 (tk)
 ----------------------------------
   * new Spanish documentation on ClamAV + Sendmail integration by
     Erick Ivaan Lopez Carreon
   * freshclam: share cfgfile.o with clamd. Makefile conditions allow building
 	       without clamd (if pthread library is not available). The problem
 	       with outdated cfgfile.c in freshclam was reported by Jim C.
   * clamd: fixed a segmentation fault with TCPAddr. Problem reported by
 	   Stefan Kaltenbrunner and fixed by Damien Curtain.
   * libclamav: zziplib downgroaded to 0.10.81 with Martin Schitter's hardening
 	       patches
   * sigtool: major stability fixes
 
07cbf822
 Sun Oct 12 21:14:21 BST 2003 (njh)
 ---------------------------------
   * libclamav: mbox.c now uses NO_STRTOK_R consistently with message.c
50099661
 		Patch by Bernd Kuhls <spiralvoice*hotmail.com>
07cbf822
 
e789ccec
 Sun Oct 12 19:46:18 CEST 2003 (tk)
 ----------------------------------
   * libclamav: Makefile: do not overwrite CFLAGS
 
f0d6f5a1
 Sun Oct 12 09:37:44 BST 2003 (njh)
 ---------------------------------
07cbf822
   * libclamav: handles Eicar found in Appledouble files, though Appledouble
8c0250d5
 		files are not yet handled
f0d6f5a1
   * clamav-milter: use VERSION info to talk to clamd not PING/PONG
8c0250d5
 		Only close fd 0/1/2 if !Foreground
f0d6f5a1
 		Sanity checking now performed on LocalSocket as well as TCPSocket
 
dd0d5a8c
 Sat Oct 11 16:42:42 BST 2003 (njh)
f0d6f5a1
 ---------------------------------
dd0d5a8c
   * clamav-milter: fixed possible crash with long e-mail addresses
8c0250d5
 		Removed call to clamdscan to get version
dd0d5a8c
 
80dbbf08
 Thu Oct  9 15:18:44 CEST 2003 (tk)
 ----------------------------------
   * configure.in: added -lresolv to CLAMD_LIBS on Solaris
 
183ee7e7
 Wed Oct  8 14:49:40 CEST 2003 (tk)
 ----------------------------------
   * libclamav: CVS: commited missing files
 
c0eb3ceb
 Wed Oct  8 12:39:26 CEST 2003 (tk)
 ----------------------------------
442d8407
   * clamd: (!!!) fixed a race condition in database reloading code
c0eb3ceb
   * libclamav: finished support for cvd files
 
3a0b4e5b
 Sun Oct  5 18:30:40 BST 2003 (njh)
 ----------------------------------
   * clamav-milter: Used to always remove old UNIX domain sockets, now
8c0250d5
 		only does that if FixStaleSocket is set
442d8407
 
31268a5c
 Sun Oct  5 14:58:05 BST 2003 (njh)
 ----------------------------------
   * clamav-milter: s/atoi(cpt->strarg)/cpt->numarg for MaxThreads
 
29e957bf
 Sat Oct  4 20:04:39 CEST 2003 (tk)
 ----------------------------------
   * clamav.conf: s/RemoveStaleSocket/FixStaleSocket (thanks to Kristof Petr)
 
b14e9e77
 Fri Oct  3 12:55:46 BST 2003 (njh)
 ----------------------------------
   * clamav-milter: added list of recipients who's email is not scanned
 
5e27c1c2
 Thu Oct  2 19:43:57 CEST 2003 (tk)
 ----------------------------------
   * clamd: set umask also in Foreground mode (thanks to Kelsey Cummings)
 
6a416554
 Wed Oct  1 10:52:35 BST 2003 (njh)
 ----------------------------------
   * libclamav: mbox/message now handles content type definition on a new
8c0250d5
 		line
6a416554
 
ecb8e6b4
 Tue Sep 30 12:54:32 BST 2003 (njh)
 ----------------------------------
   * clamav-milter: clamfi_envfrom was returning EX_TEMPFAIL in some places
 	  rather than SMFIS_TEMPFAIL
 
6ecba059
 Mon Sep 29 18:10:39 BST 2003 (njh)
 ----------------------------------
   * libclamav: moved stub from heap to stack since its mazimum size is known
 
47ab99fa
 Mon Sep 29 13:59:13 BST 2003 (njh)
 ---------------------------------
   * libclamav:	Handle Content-Type: /; name="eicar.com"
 
4cd4319e
 Mon Sep 29 13:42:51 CEST 2003 (tk)
 ----------------------------------
   * libclamav: initial support for cvd file format (a database container file
 	       with support for digital signatures)
   * libclamav: fixed zip recursion problem introduced in -20030907 (bug
 	       reported by Tomasz Papszun)
   * libclamav: support for gzip and Maildir files was enabled if ScanMail _or_
 	       ScanArchive was defined. Fixed.
   * libclamav: zziplib updated to 0.12.83 (probably not the newest one but
 	       seems to be very stable)
   * sigtool: --build (builds a cvd file, not finished yet)
   * clamd: new directive TCPAddr by Bernard Quatermass
   * libclamav: new scan option CL_DISABLERAR (disables built-in rar unpacker)
   * clamd: rar scanning is now disabled by default and may be enabled with
 	   ScanRAR in clamav.conf.
 
3bcfca74
 Mon Sep 29 07:15:30 BST 2003 (njh)
 ----------------------------------
   * clamav-milter: ensure remoteIP is initialised
8c0250d5
 		max-children now overrides MaxThreads
3bcfca74
 
b5d15e64
 Sun Sep 28 17:38:44 BST 2003 (njh)
 ----------------------------------
   * clamav-milter: added --force-scan flag
8c0250d5
 		Use MaxThreads if --max-children not set
50099661
 		(thanks to "Richard G. Roberto" <rgr*dedlegend.com>)
b5d15e64
 
7f334bf0
 Sun Sep 28 11:07:49 BST 2003 (njh)
 ----------------------------------
   * libclamav: mbox.c now compiles on SCO5
   *		removed some duplicate code between mbox.c and message.c
   *		started to add RCS ident info
 
3613bd91
 Fri Sep 26 17:08:31 BST 2003 (njh)
 ----------------------------------
   * clamav-milter: added --noxheader patch
 
5c1e8182
 Wed Sep 24 18:35:29 CEST 2003 (tk)
 ----------------------------------
   * libclamav: disabled support for news messages
 
3c52fb18
 Wed Sep 24 10:37:10 BST 2003 (njh)
 ----------------------------------
 
   * libclamav: fixed core dump when the plain text file contained just
8c0250d5
 		the text "begin <number>"
3c52fb18
 
ab3daec1
 Wed Sep 24 06:54:56 BST 2003 (njh)
3c52fb18
 ---------------------------------
ab3daec1
   * clamav-milter: redirect stdin/stdout/stderr
 
968a271e
 Sun Sep 21 22:03:13 CEST 2003 (tk)
 ----------------------------------
   * libclamav: enabled support for News messaged (thanks to
                Lars Magne Ingebrigtsen)
 
60286ab1
 Sun Sep 21 22:00:34 CEST 2003 (tk)
 ----------------------------------
   * libclamav: unrar: fixed potential infinite loop (thanks to
 	       Lars Magne Ingebrigtsen)
 
107ce6ed
 Sun Sep 21 21:19:36 CEST 2003 (tk)
 ----------------------------------
   * libclamav: increased MAGIC_BUFFER_SIZE to 14 bytes
 
77834024
 Tue Sep 16 19:34:56 CEST 2003 (tk)
 ----------------------------------
   * libclamav: scan messages that start with "Delivered-To"
 
4e2d1775
 Tue Sep 16 18:47:39 CEST 2003 (tk)
 ----------------------------------
   * clamd: fixed compilation error (missing sighup variable)
 
65c4d8bc
 Tue Sep 16 18:06:47 CEST 2003 (tk)
 ----------------------------------
   * libclamav: included patch from Thomas Lamy:
        > - a fix to my own fix (*ret was declared const -> gcc warning)
        > - antoher fix to my own code (double fclose() on malformed zip archive)
        > - global to local fix for unrarlib.c (BOOL FileFound).
 
20accb8c
 Mon Sep 15 14:09:50 BST 2003
 ----------------------------
   * libclamav/mbox.c: Fixed potential buffer overrun files with long names
8c0250d5
 			DOS style filename suffixes
20accb8c
 
04ca3853
 Mon Sep 15 13:23:27 BST 2003
 ---------------------------
20accb8c
   * clamav-milter: Added defaults about 0.60e to INSTALL file
04ca3853
 
bdfbef16
 Sun Sep 14 21:11:00 CEST 2003
 -----------------------------
   * clamd: a fatal race condition fixed (only cvs versions were vulnerable)
 
 Fri Sep 12 06:39:30 CEST 2003
 -----------------------------
   * clamd: re-open log file on SIGHUP
 
 Thu Sep 11 05:55:42 CEST 2003
 -----------------------------
   * libclamav/Makefile.am: fix for VPATH building (patch by Eugene Crosser)
   * libclamav: mbox: + fix for empty field based on patch by Thomas Lamy (Nigel)
 		     + fix potential segfault on Solaris 9 (Nigel)
   * clamav-milter: 0.60e: added -P and -q flags by Nicholas M. Kirsch (Nigel)
 
e1257962
 Sun Sep  7 21:44:18 CEST 2003
 -----------------------------
   * libclamav: memory leak fixes by Thomas Lamy
 
8d9739ce
 Fri Sep  5 15:09:58 CEST 2003
 -----------------------------
   * clamd: crash gently
 
5bbc1a04
 Thu Sep  4 20:50:20 CEST 2003
 -----------------------------
   * libclamav: mbox: fix for OE messages (Nigel)
 
bd0c5ea2
 Mon Sep  1 21:45:48 CEST 2003
 -----------------------------
   * clamav.rulez.pl and clamav.linux-sxs.org removed from mirrors.txt
     (thanks to Tomasz Papszun and Benjamin Zwittnig for checking them)
 
f5550697
 Mon Sep  1 21:33:25 CEST 2003
 -----------------------------
   * libclamav: fixed zziplib compilation error under OS/X (Nigel)
   * libclamav: mbox cosmetic fix
 
cb584542
 Sat Aug 30 21:25:25 CEST 2003
 -----------------------------
   * libclamav: mbox code update - should be more stable (Nigel)
   * clamav.conf: RemoveStaleSocket -> FixStaleSocket
 
c6259ac5
 Fri Aug 29 06:00:01 CEST 2003
15c8cace
 -----------------------------
c6259ac5
   * clamav-milter: 0.60d: Removed superflous buffer and unneeded strerror
 		   call (Nigel)
   * libclamav: enabled support for Maildir files (thanks to Tomasz Papszun
 	       for samples and to Nigel for making his code so flexible)
cb584542
   * libclamav: fixed memory leak (Nigel)
c6259ac5
 
 Wed Aug 27 23:25:52 CEST 2003
 -----------------------------
   * libclamav: message.c/h - allow any number of arguments to mime
 	       commands (Nigel)
   * libclamav: mbox - parseMimeHeader() potential memory problem fixed (Nigel)
   * clamd, clamscan: removed duplicated rndnum() and switched to cl_rndnum()
   * clamd: new directive FixStaleSocket by Thomas Lamy and Mark Mielke
 
 Sat Aug 23 21:17:33 CEST 2003
 -----------------------------
   * freshclam: fixed --on-error-execute (don't run a command on "no update"
 	       event). Fixed by David Woakes.
 
 Wed Aug 20 02:30:37 CEST 2003
 -----------------------------
   * libclamav: mbox - support for "raw" messages (Nigel)
   * sigtool: fixed a segmentation fault when a signature reaches end
 	     of file (thanks to Tomasz Papszun for an example)
 
 Tue Aug 19 02:33:48 CEST 2003
 -----------------------------
   * clamav-milter: 0.60b - support for CC bounces to an e-mail address other
 		   than. Now compiles out of the box on FreeBSD 4.x (Nigel)
   * Various fixes for Tru64 support (5.1a tested) by Hrvoje Habjanic
 
 Wed Aug 13 16:07:39 CEST 2003
 -----------------------------
   * clamav-milter: 0.60a - tidied up message when sender is unknown (Nigel)
   * libclamav: mbox updates: fixed an assertion error with some mail
 	       files (Nigel)
15c8cace
 
c72178a4
 Wed Aug  6 03:01:51 CEST 2003
 -----------------------------
442d8407
   * clamd: new directives: VirusEvent, Debug
c72178a4
   * libclamav: zziplib downgraded to the old version due to Zip handling
 	       problems
 
10ea669d
 Sun Aug  3 03:35:49 CEST 2003
 -----------------------------
   * libclamav: zziplib updated to 0.10.83-pre1
c72178a4
   * clamscan: --debug enables libclamav's debug messages without a need
 	      to recompile with --enable-debug
10ea669d
 
0bcad2b1
 Sat Jul 26 17:11:46 CEST 2003
 -----------------------------
   * libclamav: updated mbox code (Nigel)
 
 Thu Jul 24 13:29:39 CEST 2003
 -----------------------------
   * libclamav: mbox: fixed detection of the Gibe virus (bug reported
c6259ac5
 	       by Rene Bellora); support for long file names (problem
0bcad2b1
 	       reported by Tomasz Papszun)
 
468b9e48
 Sun Jul 20 23:43:38 CEST 2003
 -----------------------------
   * libclamav: mbox: improved scanning of uuencoded files and other
 		     important fixes (Nigel)
   * libclamav: removed mutex for cl_mbox
   * mirrors.txt: added clamav.org mirror (maintained by Nicholas Chua)
 
 Sat Jul 19 02:31:27 CEST 2003
 -----------------------------
   * clamd: fixed LogFile permissions (applied patch from Magnus Ekdahl)
   * libclamav: mbox: mbox moved to scanmail(), support for cancellation
 	       (this should protect against a deadlock when cancelled
 	       after timeout).
   * added ./contrib/clamdb (author: Ted Fines, Macalester College)
 
 Wed Jul 17 23:33:17 CEST 2003
 -----------------------------
   * libclamav: mbox: Temporary fix to handle filenames that include the
 	       newline character (Nigel)
 
 Mon Jul 14 03:43:35 CEST 2003
442d8407
 -----------------------------
50099661
   * clamav-milter: Some TODOs done by Nigel Kukard <nkukard*lbsd.net>
468b9e48
                    Should stop a couple of remote chances of crashes (Nigel)
 
 Thu Jul 10 17:16:32 CEST 2003
442d8407
 -----------------------------
468b9e48
   * clamd: fixed PidFile permissions (applied patch from Magnus Ekdahl, the
 	   bug was reported by Tomasz Papszun)
 
 Tue Jul  8 21:34:11 CEST 2003
 -----------------------------
   * libclamav: handling mail files broken by
 	       http://www.impsec.org/email-tools/sanitizer-intro.html
 	       not compiling with RFCs (Nigel)
 
 Sun Jul  6 22:17:13 CEST 2003
 -----------------------------
   * libclamav: fixed a problem that allowed some Exploit.IFrame infected
 	       files to get through (Nigel)
 
 Sat Jul  5 03:42:05 CEST 2003
 -----------------------------
   * sigtool: + fixed a bug in cut() (a typical cut&paste mistake) - it was
 	       causing random segfaults
 	     + improved algorithm - should generate proper (small) signatures
 	       (warning: will fail for macro and polymorphic viruses)
 	       with most virus scanners.
 	     + it now saves a binary signature in *.bsig
 
 Wed Jun 25 03:07:10 CEST 2003
 -----------------------------
   * freshclam: fixed a typo - missing 2 in "nodb" in (should be "nodb2") in
 	       one clause. That was causing a strange behaviour in some
50099661
 	       situations. Patch by Damien Curtain <damien*pagefault.org>.
468b9e48
   * freshclam: new option --user (-u) USER - run as USER instead of the
 	       default 'clamav' user. Patch by Damien Curtain.
   * freshclam: switch to a mirror when downloaded md5 check sum doesn't
 	       match the database (errno 54, man freshclam)
   * freshclam: mirrors.txt - added clamav.rulez.pl mirror managed by
50099661
468b9e48
   * clamd, libclamav, clamscan: fixed a bug introduced in 0.60 - closedir(dd)
 				was called even when dd was not correctly opened
   * libclamav: mbox - patch for a segfault with some nasty messages which
 	       break RFC1521 (Nigel).
 
 Sat Jun 21 04:10:26 CEST 2003
 -----------------------------
   * libclamav: mbox - small memory leak fixed (Nigel)
   * documentation updates
   V 0.60
 
 Thu Jun 19 23:42:32 CEST 2003
 -----------------------------
   * libclamav: updated mbox code (Nigel)
   * configure: --disable-cr (don't link with C reentrant library (needed on
 	       some newer versions of OpenBSD))
   * removed some outdated software from ./support (including amavis-perl
     patch)
   * libclamav: unrarlib - removed gcc warning with nested post-incrementation
   * clamd: removed ScannerDaemonOutputFormat directive (the implementation
 	   was broken)
 
 Wed Jun 18 05:33:15 CEST 2003
 -----------------------------
   * libclamav: cl_rmdirs(), cli_scandir()
     clamd: dirscan()
     clamscan: treewalk.c functions: fixed descriptor leak (missing closedir()
 				    in error conditions). Bug found thanks
50099661
 				    to Kristof Petr <Kristof.P*fce.vutbr.cz>
468b9e48
 				    bug report.
   * configure, libclamav: detect for bzip2 library type instead of using
 			  hardcoded change for Solaris (a conflict with
 			  previous method was reported by Mike Loewen).
 
 Fri Jun 13 14:46:13 CEST 2003
 -----------------------------
   * libclamav: mbox code - big update (Nigel)
 
 Thu Jun 12 05:20:27 CEST 2003
 -----------------------------
   * libclamav: zziplib updated to 0.10.81
 
 Thu Jun  5 14:38:20 CEST 2003
 -----------------------------
   * clamd: new directive - AllowSupplementaryGroups (feature requested by
 	   exiscan users)
   * freshclam: new options --on-error-execute, --on-update-execute (suggested
50099661
 	       by Douglas J Hunley <doug*hunley.homeip.net>).
468b9e48
 
 Fri May 30 06:06:28 CEST 2003
 -----------------------------
   * freshclam: fixed segfault with --proxy-user (patch by Damien Curtain
50099661
 	       <damien*pagefault.org> also independently submitted by
 		Nick Gazaloff <nick*sbin.org>)
468b9e48
   * libclamav: mbox code fixed to find the party virus (Nigel)
   * clamav-milter: wasn't thread safe - fixed (thanks to Krzysztof
50099661
 		   Oledzki <ole*ans.pl>) (Nigel)
468b9e48
   * clamd: fixed compilation problem when --enable-bigstack is used on a non
50099661
 	   BSD system (thanks to Mike Loewen <mcl8*psu.edu>)
468b9e48
 
 Thu May 22 05:18:56 CEST 2003
 -----------------------------
   * clamd:
       + fixed BSD problem introduced in -20030424.
       + bind()/socket errors will only be logged (no stderr messages!)
       + increased thread stack under BSD. Bigger thread stack may be
 	required on some other systems, too. It's now available with
 	the configure option --enable-bigstack
 
 Mon May 12 01:47:18 CEST 2003
 -----------------------------
   * clamd: added missing close(acceptd) in scanstream() which was causing
 	   a leak of socket descriptors when using clamav-milter. Bug fixed
50099661
 	   by Nick Gazaloff <nick*sbin.org>, also was earlier reported by
 	   Kristof Petr <Kristof.P*fce.vutbr.cz> and Nigel.
468b9e48
   * clamscan: use unzoo instead of non-free zoo (patch by Magnus Ekdahl)
   * libclamav: updated mbox code (Nigel)
 
 Wed Apr 30 22:23:50 CEST 2003
 -----------------------------
   * libclamav: use bzReadOpen instead of BZ2_bzReadOpen under Solaris
50099661
 	       (patch by Hrvoje Habjanic <hrvoje.habjanic*zg.hinet.hr>)
468b9e48
 
 Thu Apr 24 02:07:45 CEST 2003
 -----------------------------
   * freshclam: proxy authorization support (Gernot Tenchio
50099661
 	       <g.tenchio*telco-tech.de>)
468b9e48
   * clamav-milter: ported clamfi_envrcpt which fixes the bug reported by
50099661
 		   Joe Talbott <jtalbott*halifax.com> from 0.52 to 0.53.
468b9e48
 		   Nigel, please check it - there is a version problem with
 		   clamav-milter.
   * clamd: in some cases it was writing to stderr, which was already closed by
50099661
 	   daemonize(). Bug found by Brian May <bam*debian.org>.
468b9e48
   * freshclam: remove 'mirror' file (it remembers the last accessible mirror
 	       when the first one from the list is not working) only after
 	       next succesful database update
 
 Mon Apr 21 05:15:42 CEST 2003
 -----------------------------
50099661
   * freshclam: mirror list support (Damien Curtain <damien*pagefault.org>)
468b9e48
 
 Tue Apr 15 20:11:32 CEST 2003
 -----------------------------
   * libclamav: cl_md5sum: stream wasn't closed after reading (fixed by Damien
50099661
 	       Curtain <damien*pagefault.org>)
468b9e48
 
 Fri Apr  4 04:09:14 CEST 2003
 -----------------------------
   * clamav-milter: added manual page
 
 Thu Apr  3 15:39:05 CEST 2003
 -----------------------------
   * libclamav: mbox update (Nigel)
 		 + support for embedded rfc822 messages
 		 + fixed possible infinite loop
   * clamscan: support for sendfile() (Linux) for --move option (Nigel)
 
 Sat Mar 29 05:22:06 CET 2003
 ----------------------------
   * libclamav: rewind a mbox file after mbox-scanning (this was missing and
 	       file wasn't scanned in raw mode after an unsuccessful mbox
 	       scanning)
   * clamav-milter: 0.53 (Nigel)
 
 Mon Mar 24 23:07:34 CET 2003
 ----------------------------
   * clamd: increased thread stack size on BSD systems, this prevents
 	   clamd from crashing with Zip scanning (Nigel)
   * clamscan: fixed --mbox (was inactive since snapshot 20030312)
 
 Thu Mar 20 15:25:47 CET 2003
 ----------------------------
   * clamav-milter: v 0.51 (Nigel)
   * clamd: fixed compile problem on systems without /dev/urandom (AIX,
50099661
 	   Solaris) (bug reported some time ago by Mike Loewen <mcl8*psu.edu>,
 	   and recently by Piotr Kasztelowicz <pekasz*am.torun.pl>)
468b9e48
   * configure: --disable-bzip2 (disables automatic support for bzip2 library)
 
 Mon Mar 17 10:36:01 CET 2003
 ----------------------------
   * libclamav: updated mbox code - MacOSX fixes (Nigel)
 
 Mon Mar 17 00:58:28 CET 2003
 ----------------------------
   * clamd: fixed SelfCheck (was disabled in the code) it now also checks a
 	   timestamps of .db and .db2 files in the database directory and
 	   forces db reload if needed.
   * freshclam: mirror support (transparent for a user)
 
 Sun Mar 16 04:44:22 CET 2003
 ----------------------------
   * libclamav: cl_stat{inidir, chkdir, free} - functions for monitoring
 	       database changes
   * documentation updates
 
 Sat Mar 15 04:26:54 CET 2003
 ----------------------------
   * big documentation update
 
 Thu Mar 13 04:39:13 CET 2003
 ----------------------------
   * documentation updates
 
 Wed Mar 12 02:56:57 CET 2003
 ----------------------------
   * libclamav: fixed buffer overflow in unrarlib (patch by Robbert Kouprie
50099661
 	       <robbert*exx.nl>)
b7f742e9
   * clamav-milter:
468b9e48
 	+ v 0.3 (Nigel)
 	+ --enable-milter must be enabled with ./configure
   * clamscan:
 	+ use arj instead of non-free unarj (patch by Magnus Ekdahl)
 	+ removed thread support
 
 Wed Mar  5 04:05:37 CET 2003
 ----------------------------
50099661
   * clamscan: --move option (by Damien Curtain <damien*pagefault.org>)
468b9e48
 
 Thu Feb 27 02:51:32 CET 2003
 ----------------------------
   * clamd: StreamMaxLength
 
 Wed Feb 26 02:17:33 CET 2003
 ----------------------------
   * clamav-milter (by Nigel Horne): merged with the main tree
 				    FIXME: configure should detect libmilter
 				    directory and use it instead of the
 				    hardcoded -L/usr/lib/libmilter (on Debian)
   * libclamav: fixed strcasecmp() compile problem in zziplib on
 	       Free/NetBSD and others
   * clamd: disabled syslog support on AIX [it doesn't have vsyslog()]
50099661
 	   (thanks to Mike Loewen <mcl8*psu.edu>)
468b9e48
 
 Mon Feb 24 19:21:19 CET 2003
 ----------------------------
   * libclamav: mbox update (Nigel)
 
 Mon Feb 17 03:20:27 CET 2003
 ----------------------------
   * clamd:
 	+ implemented STREAM command - scanning on socket
 	+ StreamSaveToDisk option - save stream to disk before scanning
 	  (allows scanning within archives). StreamMaxLength is not yet
 	  implemented.
 	+ fixed CONTSCAN command - limits were disabled.
   * clamdscan:
 	+ stdin scanning (uses STREAM command)
 
 
 Thu Jan 23 23:51:58 CET 2003
 ----------------------------
b7f742e9
   * clamd:
468b9e48
 	+ fixed segfault with extra space between option and argument
50099661
 	  in config file (Magnus Ekdahl <magnus*debian.org>)
468b9e48
 	+ additional protection - timeouts for infinite (wait) loops
50099661
 	  (idea by Hrvoje Habjanic <hrvoje.habjanic*zg.hinet.hr>)
468b9e48
   * clamscan: enhanced -i option (Magnus Ekdahl)
   * libclamav: mbox update (detection of viruses that put their payloads
 	       after the end of message marker) (Nigel). Thanks to Stephen
50099661
 	       White <stephen*earth.li> for finding the bugs; test viruses
468b9e48
 	       and for the CGI infector :)
 
 Fri Jan 10 01:52:41 CET 2003
 ----------------------------
   * treat 'Zip of Death' as a virus (Malformed Zip FOUND), detection
     is now much faster.
 
 Thu Jan  9 01:06:35 CET 2003
 ----------------------------
   * clamd: syslog support (patch by Hrvoje Habjanic
50099661
 	   <hrvoje.habjanic*zg.hinet.hr>), slightly modified to use LogSyslog
468b9e48
   * clamscan: temporarily disabled thread autoconfiguration (few people
 	      reported problem on SMP systems), will be fixed soon.
 
 Tue Dec 31 13:25:27 CET 2002
 ----------------------------
   * mboxscan update from Nigel
b7f742e9
   * clamscan: archive limits (for libclamav) enabled by default:
468b9e48
 	      max-files = 500, max-size = 10M, max-recursion = 5. They
 	      might be disabled (with value of 0) or changed from a command
 	      line.
 
 Fri Dec 13 00:11:11 CET 2002
 ----------------------------
   * clamd: ArchiveLimitMemoryUsage
 
 Wed Dec 11 04:01:33 CET 2002
 ----------------------------
   * libclamav: bzip2 support (the library with development files must
 	       be installed before clamav configuration/compilation)
 
 Mon Dec  9 02:01:31 CET 2002
 ----------------------------
   * libclamav: updated mbox code (added support for decoding viruses sent in
 	       message bodies) (Nigel)
   * clamscan: logging (-l) of infected files was missing ! added
   * clamd: ScannerDaemonOutputFormat (patch by Andreas Piesk
50099661
 	   <Andreas.Piesk*heise.de>)
468b9e48
 
 Thu Dec  5 05:32:21 CET 2002
 ----------------------------
   * libclamav: scanners.c -> cli_scandesc() optimization (patch by
50099661
 	       Hendrik Muhs <Hendrik.Muhs*student.uni-magdeburg.de>)
468b9e48
 
 Wed Dec  4 01:31:24 CET 2002
 ----------------------------
   * clamd: fixed CONTSCAN command (archive support was by mistake disabled
 	   (that was hardcoded), so clamdscan wasn't able to scan within
 	   archives); ScanMail command
 
 Tue Dec  3 02:19:43 CET 2002
 ----------------------------
   * libclamav: CL_MAIL
   * clamscan: --mbox also enables direct support for scanning mbox/maildir files
 
 Mon Dec  2 01:21:14 CET 2002
 ----------------------------
   * included how-to in Portugese by MARCOLINO, Alexandre de Jesus
   * libclamav: initial support for direct scanning of mail files
 
 Fri Nov 29 23:18:36 CET 2002
 ----------------------------
   * configure: fixed --enable-id-check option (Jason Englander
50099661
 	       <jason*englanders.cc>)
468b9e48
   * clamscan: fixed --remove option in clamscan (it didn't work with internal
50099661
 	      archivers) (patch by Damien Curtain <damien*pagefault.org>)
   * AIX support (thanks to Mike Loewen <mloewen*sturgeon.cac.psu.edu>)
   * Tru64 support (thanks to Christophe Varoqui <ext.devoteam.varoqui*sncf.fr>)
468b9e48
   * libclamav: mbox: fixed memory leak (Nigel)
 
 Thu Nov 21 01:27:21 CET 2002
 ----------------------------
   * configure: do not overwrite existing clamav.conf file
   * clamd: disable logging of a unnecessary time stamps with LogTime when
50099661
 	   LogVerbose isn't used (patch by Ed Phillips <ed*UDel.Edu>)
468b9e48
   * freshclam: no-cache enabled by default; Cygwin support fix
   V 0.54
 
 Wed Nov 20 01:15:48 CET 2002
 ----------------------------
   * configure: --enable-id-check - it uses the check procedure from Jason
 	       Englander, currently it will fail on systems with getent,
 	       if it doesn't detect clamav group.
   * all tools: removed huge printf() in help() (there was a buffer overflow
 	       problem with --help option under Windows and SCO Unix
50099661
 	       (reported by Wojciech Noworyta <wnow*konarski.edu.pl> and
468b9e48
 	       Nigel respectively)
 
 Sun Nov 17 00:37:19 CET 2002
 ----------------------------
   * libclamav: mbox code protected with a mutex, support for NO_STRTOK_R
 
 Sat Nov 16 00:37:19 CET 2002
 ----------------------------
   * libclamav: zziplib updated to 0.10.66
   * libclamav: work-around for zziplib bug (segfault with some strange files)
50099661
 	       (thanks to Oliver Paukstadt <pstadt*stud.fh-heilbronn.de> for
468b9e48
 	       the bug ruport)
   * mbox code: updated and moved into libclamav (Nigel)
   * rewritten pattern matcher
 
 Tue Nov 12 23:51:46 CET 2002
 ----------------------------
   * engine improvement (added support for the ?? wildcard)
 
 Mon Nov 11 00:47:03 CET 2002
 ----------------------------
   * accept --threads even when threads are not supported, because some
     programs have this option hardcoded (eg. amavis-ng)
 
 Fri Nov  8 23:43:55 CET 2002
 ----------------------------
   * clamd: CONTSCAN, VERSION
   * clamdscan: initial version
 
 Thu Nov  7 12:14:54 CET 2002
 ----------------------------
   * clamscan: mbox code is thread-safe now (Nigel)
 
 Fri Nov  1 21:16:34 CET 2002
 ----------------------------
50099661
   * applied patch from Patrick Bihan-Faou <patrick*mindstep.com>, which
468b9e48
     allows configuration of the clamav user and group with --with-user and
     --with-group
 
 Thu Oct 31 23:17:00 CET 2002
 ----------------------------
   * clamscan:
     + removed limit for the file name length
     + mbox: - || -, enabled thread support (Nigel), reenabled directory cleaning
   * clamd: use dynamic file name allocation too (the file name buffer size
     size was ok, though)
   V 0.53
 
 Tue Oct 29 13:17:08 CET 2002
 ----------------------------
   * clamscan: mbox.c - temporarily disabled clamav_rmdirs()
   V 0.52
 
 Tue Oct 29 02:15:11 CET 2002
 ----------------------------
   * mboxscan: new version (Nigel Horne)
   * clamscan: mbox.c fixes for *BSD (including MacOSX) support (Nigel Horne)
   * clamscan: others.c - enable core dumping (Nigel Horne), it's enabled with
 	      --enable-debug
   * included "Installing qmail-scanner, Clam Antivirus and SpamAssassin under
     FreeBSD" how-to by Paul Hoadley and Eric Parsonage
50099661
   * HPUX support (thanks to Joe Oaks <joe.oaks*hp.com>)
   * freshclam: included patch from Ant La Porte <ant*dvere.net> - it forces
468b9e48
 	       'no-cache' option in proxy servers - you need to enable
 	       it with --disable-cache, though.
   * clamd is a system command (clamd.1 -> clamd.8, /usr/local/bin ->
     /usr/local/sbin) (Magnus Ekdahl)
 
 Sun Oct 27 00:22:59 CEST 2002
 -----------------------------
   * clamscan: mbox update from Nigel
   * disable clamd building on systems without pthread support
 
 Fri Oct 25 23:21:49 CEST 2002
 -----------------------------
   * clamd: SelfCheck
   * clamd: fixed problem with recursive scanning of the directories with
 	   st_size == 0 (the initial check in scan() was treating them like
 	   an empty files) (bug reported by Jason Englander
50099661
 	   <jason*englanders.cc>)
468b9e48
 
 Wed Oct 23 02:27:13 CEST 2002
 -----------------------------
   * clamd: check timeouts when waiting for threads in RELOAD mode
 
 Mon Oct 21 01:36:31 CEST 2002
 -----------------------------
   * freshclam: applied http-proxy patch from http://bugs.debian.org/clamav (by
50099661
     Martin Lesser <admin-debian*bettercom.de>)
468b9e48
   * clamd: drop supplementary groups (suggested by Enrico Scholz
50099661
     <enrico.scholz*informatik.tu-chemnitz.de>)
468b9e48
   * clamd: work-around for the segmentation fault at QUIT under FreeBSD
 
 Wed Oct 16 23:58:45 CEST 2002
 -----------------------------
50099661
   * included TrashScan 0.08 (from Trashware <trashware*gmx.de>)
468b9e48
 
 Sun Oct 13 20:23:43 CEST 2002
 -----------------------------
   * mbox update from Nigel
 
 Wed Oct  9 00:52:08 CEST 2002
 -----------------------------
50099661
   * clamd: fixed THREXIT (thanks to Piotr Gackiewicz <gacek*intertele.pl>)
468b9e48
   * clamd: fixed thread argument passing
   * clamscan: mbox: don't scan empty attachments (Nigel Horne)
   * configure: --with-db1, --with-db2 (suggested by Magnus Ekdahl)
 
 Mon Oct  7 19:47:21 CEST 2002
 -----------------------------
   * libclamav: OAV database support
   * libclamav: limited memory usage
   * clamscan: fixed compile error reported by Henk Kuipers
50099661
 	      <henk*opensourcesolutions.nl>.
468b9e48
 
 Fri Oct  4 23:41:18 CEST 2002
 -----------------------------
   * ln clamd/cfgfile.c freshclam/cfgfile.c -> after make dist, the actual
     cfgfile.c file will be copied to the freshclam dir, thus freshclam doesn't
     depend on clamd
   * removed Nigel's patch for scanning all files from argument list
     (strtok() problem, eg. clamscan --unzip /tmp)
 
 Thu Oct  3 20:32:23 CEST 2002
 -----------------------------
   * libclamav: remove (Clam) from virus names during the database loading
 
 Thu Oct  3 01:12:00 CEST 2002
 -----------------------------
   * freshclam: --daemon-notify option
   * clamscan: don't scan /proc files at all (st_dev comparing)
 
 Wed Oct  1 21:23:08 CEST 2002
 -----------------------------
   * clamscan: mbox code update from Nigel
   * docs: clamav.conf(5)
 
 Tue Oct  1 00:16:47 CEST 2002
 -----------------------------
   * freshclam: support for viruses.db2
 
 Mon Sep 30 02:39:13 CEST 2002
 -----------------------------
   * clamd: PidFile, clamd(1)
   * support/mboxscan: try create the temporary file in a safe manner
 
 Sun Sep 29 01:39:04 CEST 2002
 -----------------------------
   * big update of the documentation
   * freshclam: applied patch from Nigel; small clean-up (don't worry Nigel ;))
   * libclamav: zziplib: sys/inttypes.h support under FreeBSD;
   cli_scanrar_inuse changed to pthread_t type
 
 Thu Sep 26 23:47:26 CEST 2002
 -----------------------------
   * clamd: PING
   * libclamav: small API changes; disable zlib code, when zlib.h is not detected
   * documentation updates
 
 Wed Sep 25 00:38:09 CEST 2002
 -----------------------------
   * freshclam: http proxy support ($http_proxy, $no_proxy env.) (by Nigel Horne)
   * clamd: ClamukoScanOnOpen/Close/Exec, ClamukoIncludePath,
     ClamukoExcludePath, ClamukoMaxFileSize, ClamukoScanArchive
   * freshclam: --http-proxy option
 
 
 Tue Sep 24 03:27:03 CEST 2002
 -----------------------------
   * libclamav: enhanced virus searching engine - it's able to use partial
     signatures, what is useful in a case of polymorphic viruses. Because it's
     build on the top of the current pattern matching algorithm (which is not
     position sensitive), there's possibility that clean file will be classified
     as infected, but such situations are possible with standard signatures,
     too. Anyway, in my tests everything was fine. The change was needed for
     catching a really complex polymorphic virus called Magistr.
     The analysis of this virus (it's also a worm) took me 2 hours :-/
     Signatures in the new format are keeped in .db2 files (it doesn't conflict
     with old clamscan versions).
   * clamd: fixed Clamuko exiting
   * clamscan: mbox.c update from Nigel
 
 Mon Sep 23 03:16:14 CEST 2002
 -----------------------------
   * clamscan: message.c/mbox.c update from Nigel Horne
   * first updates of the documentation
 
 Sun Sep 22 01:53:34 CEST 2002
 -----------------------------
   * clamd: Clamuko (on-line virus scanning under Linux)
 
 Sat Sep 21 01:21:27 CEST 2002
 -----------------------------
   * clamd: LogFile requires full path
   * fixed compile problem under Linux
 
 Fri Sep 20 02:37:04 CEST 2002
 -----------------------------
   * clamd: stop directory scanning when virus found (it now stops immediately,
     not scanning higher directories)
   * Solaris support
   * libtool fix - now it allows old style -pthread BSD flag (you can find
     the changes by searching my name in ltmain.sh/libtool).
   * next libtool fix: allow -lc_r - it's required on my FreeBSD-CURRENT
   * partial FreeBSD support - everything compiles, but clamd segfaults when
     zlib is used (gzip/zip). clamscan works smoothly.
 
 Thu Sep 19 01:27:26 CEST 2002
 -----------------------------
   * clamscan/message.c patch (Nigel Horne)
   * removed trashscan (security problem reported by Magnus Ekdahl)
   * should be more portable now
 
 Tue Sep 17 02:50:23 CEST 2002
 -----------------------------
50099661
   * included Japanese documentation by Masaki Ogawa <proc*mac.com>
468b9e48
   * clamscan: included mbox code (--mbox) and few small fixes from
50099661
     Nigel Horne <njh*bandsman.co.uk>
468b9e48
   * clamd: LocalSocket, Foreground, User.
   * updated examples/ex1.c
 
 Sun Sep 15 17:22:01 CEST 2002
 -----------------------------
   * freshclam: log 'Database updated.' (thanks to Jeffrey Moskot
50099661
     <jef*math.miami.edu> for the bug report), log number of signatures
468b9e48
     in a downloaded database.
   * clamd: RAWSCAN, small cleanups
   * clamscan: thread support is disabled on non-Linux systems, due to
     some code, which utilizes process based threads model
 
 Sun Sep 15 02:18:58 CEST 2002
 -----------------------------
b7f742e9
   * clamscan:
468b9e48
     * applied patch for including and excluding multiple
50099661
       patterns (by Alejandro Dubrovsky <s328940*student.uq.edu.au>);
468b9e48
     * applied patch for processing all files/directories from argument list
50099661
       (by Nigel Horne <njh*smsltd.demon.co.uk>);
468b9e48
     * -d switch recognises directory and loads all .db files from
       (requested by debian user)
   * libclamav: better handling of malformed databases in cl_loaddb()
 
 Sat Sep 14 01:43:40 CEST 2002
 -----------------------------
   * clamd: LogFileMaxSize; testing
 
 Thu Sep 12 23:05:57 CEST 2002
 -----------------------------
   * clamd: mdprintf(), LogFileUnlock, LogTime
 
 Wed Sep 11 02:45:05 CEST 2002
 -----------------------------
   * clamd: RELOAD command for database reloading
 
 Tue Sep 10 01:25:32 CEST 2002
 -----------------------------
   * libclamav: rewritten database loaders; better error handling:
     new error codes: CL_EMALFDB, CL_EPATSHORT, CL_EHEX.
 
 Sun Sep  8 14:16:20 CEST 2002
 -----------------------------
   * clamd: SIGINT, SIGTERM handling; QUIT command (signal based)
 
 Fri Sep  6 03:37:09 CEST 2002
 -----------------------------
   * libclamav: fixed recursion counter bug, scanrar - cancellation
     cleanup handler
   * clamd: LogVerbose, checksymlink(), FollowDirectorySymlinks,
     FollowFileSymlinks, MaxDirectoryRecursion; intensive testing
 
 Thu Sep  5 03:31:40 CEST 2002
 -----------------------------
   * clamd: ThreadTimeout, threadwatcher()
 
 Wed Sep  4 03:57:59 CEST 2002
 -----------------------------
   * clamd: limits
 
 Tue Sep  3 03:25:34 CEST 2002
 -----------------------------
   * clamd: scanner.c [scan(), dirscan()], SCAN command
 
 Sat Aug 31 02:48:56 CEST 2002
 -----------------------------
   * clamd: tcpserver() and others
   * updated Sendmail+Amavis+ClamAv installation how-to, thanks to
50099661
     Erick I. Lopez Carreon <elopezc*technitrade.com>
468b9e48
 
 Fri Aug 30 03:32:37 CEST 2002
 -----------------------------
   * clamd: initial files; written config parser
 
 Thu Aug 29 02:05:53 CEST 2002
 -----------------------------
   * libclamav: Makefile.am cleanups
   * clamscan: tries to decompress file with built-in code, if it fails can
     use external unpacker; --disable-archive: it disables built-in archive
     code in libclamav
   * freshclam, sigtool: fixed compilation problems, removed others.c,
     shared.h, they're linked against libclamav
 
 Wed Aug 28 03:16:17 CEST 2002
 -----------------------------
   * libclamav: unrarlib and zziplib are configured during compilation with
     -D'efines
 
 Tue Aug 27 02:46:39 CEST 2002
 -----------------------------
   * libclamav: cl_freetrie(), cl_perror()
   * clamscan: fixed compile problem on Solaris 8 (#include <signal.h> lack
     in others.c), thanks to Mike Loewen
 
 Sun Aug 25 02:34:33 CEST 2002
 -----------------------------
   * libclamav: general cleanups, API changes, error codes, finished with
     the initial version ! :)
   * clamscan: adopted to the new API, cleanups, some code from libclamav
     was moved back to clamscan
 
 Sat Aug 24 01:16:06 CEST 2002
 -----------------------------
   * libclamav: RAR code can't be recursive, because it's protected with mutex
     (unrarlib isn't thread safe)
   * libclamav: implemented recursion limit
   * clamscan: --max-recursion
 
 Thu Aug 22 03:28:29 CEST 2002
 -----------------------------
   * implemented gzip support
   * fixed threads deadlock in critical error situations
   * fixed sigtool bug (negative seeking)
   * unpacker execution problem is no longer treated as critical
   * TrashScan 0.07
   * --exclude (regular expressions are not supported !)
   * included html documentation
   * fixed bug in sigtool (negative seeking)
 
 Tue Aug 20 02:43:29 CEST 2002
 -----------------------------
   * corrections in zip code
   * clamscan uses cl_limits structure
 
 Fri Aug 16 01:43:35 CEST 2002
 -----------------------------
   * implemented Zip support ! It uses ZZIPLIB and zlib library. ZZIPLIB is
     included in the sources, so only zlib is required.
 
 Thu Aug 15 02:40:01 CEST 2002
 -----------------------------
   * uhh, built in RAR support ! Archives are detected with a magic string,
     the scan process is transparent for cl_scandesc() user. Unrarlib was
     slightly modified: functions' arguments don't use an archive name but
     a descriptor. The library isn't thread safe, that's why all operations
     have to be protected with a mutex.
 
 Tue Aug 13 20:55:05 CEST 2002
 -----------------------------
   * all programs are statically linked against libclamav
 
 Tue Aug 12 00:38:45 CEST 2002
 -----------------------------
   * finished with the initial version of libclamav
 
 Fri Aug  2 14:32:38 CEST 2002
 -----------------------------
   * included trashscan (Trashware)
   * --remove
   * documentation updates
   V 0.23
 
 Tue Jul 30 14:18:27 CEST 2002
 -----------------------------
   * printusage() with DEBUG only
 
 Mon Jul 29 21:57:27 CEST 2002
 -----------------------------
   * --with-debug
   * changed timestamps due to problems with my system clock
 
 Mon Jul 29 02:19:55 CEST 2002
 -----------------------------
   * reads all .db files from DATADIR, viruses.db is still the main database !
 
 Fri Jul 26 03:19:12 CEST 2002
 -----------------------------
   * fixed isnumber() conflict on some unices
 
 Thu Jul 25 00:02:42 CEST 2002
 -----------------------------
   * .deb support (Magnus Ekdahl)
   * new clam logo (Michal Hajduczenia)
 
 Tue Jul 23 21:42:00 CEST 2002
 -----------------------------
   * included ClamAV-Test-Signature
   V 0.22
 
 Tue Jul 23 03:23:50 CEST 2002
 -----------------------------
   * fixed problem with unaccesible directories with archives
     (quite a big piece of code was added for this fix)
   * removed --strange-unzip
   * improved -i option, it shuts unpackers up too.
   * better error handling, new return codes: 58, 59, 63, 64
   * removed eicar-test-files from test directory due to the GPL
   * removed Qmail-Scanner patch
 
 Fri Jul 19 23:47:31 CEST 2002
 -----------------------------
   * removed --strange-unzip
 
 Fri Jul 19 00:34:11 CEST 2002
 -----------------------------
   * AC_DEFINE(THREADS) reorganization for better support
   * small clamscan cleanup
 
 Thu Jul 18 20:52:54 CEST 2002
 -----------------------------
   * fixed amavis-perl patch
   * fixed database download problem in freshclam
50099661
   * initial NetBSD support (thanks to Marc Baudoin <babafou*babafou.eu.org>
     and Jean-Edouard BABIN <Jeb*jeb.com.fr>)
468b9e48
   * --strange-unzip
   V 0.21
 
 Tue Jul 16 16:49:57 CEST 2002
 -----------------------------
50099661
   * applied patch from Masaki Ogawa <proc*mac.com>, it adds support
468b9e48
     for Mac OS X specific users database
   * additional check for options with numerical arguments
   * clamdoc fixes by Dennis Leeuw
 
 Mon Jul 15 01:52:34 CEST 2002
 -----------------------------
   * documentation updates
   * removed amavisd-patch
   V 0.20
 
 Sun Jul 14 02:40:17 CEST 2002
 -----------------------------
   * clamscan cleanups
   * 'Data scanned' added to the summary
   * freshclam cleanups
 
 Sat Jul 13 00:09:56 CEST 2002
 -----------------------------
   * implemented new pattern matching algorithm
   * removed -w (--whole-file), still supported by getopt().
 
 Thu Jul  4 13:23:00 CEST 2002
 -----------------------------
   * fixed mode_t data type problem in manager.c under Mac OS X (thanks
50099661
     to Peter N Lewis <peter*stairways.com.au>)
468b9e48
 
 Tue Jul  2 03:31:55 CEST 2002
 -----------------------------
   * DMS 0.2.0
   * first cleanups in matcher.c, file scanning is stopped when first virus
     is detected, --one-virus does nothing, but it must be supported
     by getopt(), because it was used in my amavis patches
   * --one-virus removed from patches
   * 'Found viruses' removed from the summary
   * -i, --infected prints infected files only
   * updated manual
   * database update
 
 Mon Jul  1 00:34:22 CEST 2002
 -----------------------------
   * new detectCpu() from Magnus Ekdahl, it detects number of processors
     on most Linux architectures. Great !
 
 Fri Jun 28 23:36:08 CEST 2002
 -----------------------------
   * finished writing initial version of sigtool
   * updated documentation
   * added sigtool(1) manual
 
 Thu Jun 27 16:02:44 CEST 2002
 -----------------------------
   * freshclam uses newer options.c from clamscan
   * started sigtool
 
 Tue Jun 25 10:36:41 CEST 2002
 -----------------------------
   * included Sendmail+Amavis+ClamAv installation how-to from
50099661
     Erick I. Lopez Carreon <elopezc*technitrade.com>
468b9e48
 
 Sun Jun 23 02:09:52 CEST 2002
 -----------------------------
50099661
   * applied gcc3 support patch from David Ford <david+cert*blue-labs.org>
468b9e48
   * fixed detectCpu() for systems without /proc/cpuinfo or without
50099661
     'processor' string in it (thanks to Stefan Martig <sm*officeco.ch> for
468b9e48
     info)
 
 Mon Jun 17 02:35:24 CEST 2002
 -----------------------------
   * --with-dbdir
 
 Sat Jun 15 00:53:54 CEST 2002
 -----------------------------
50099661
   * updated qmail-scanner patch (thanks to Kazuhiko <kazuhiko*fdiary.net>)
468b9e48
 
 Wed Jun 12 07:09:33 CEST 2002
 -----------------------------
   * included amavisd-snapshot-20020300 support patch
   V 0.15
 
 Sun Jun  9 01:50:30 CEST 2002
 -----------------------------
   * updated documentation
   * included qmail-scanner support patch
 
 Fri Jun  7 21:03:50 CEST 2002
 -----------------------------
50099661
   * applied OpenBSD support patch from Kamil Andrusz <wizz*mniam.net>
468b9e48
   * fixed problem with password protected archives (unpackers were waiting
     for password)
 
 Fri May 31 18:51:31 CEST 2002
 -----------------------------
   * fixed segfault in freshclam in some situations: return status in md5_file
50099661
     wasn't checked (thanks to Dennis Leeuv <leeuw*stone-it.com>)
468b9e48
   * other freshclam fixes
 
 Thu May 30 01:50:21 CEST 2002
 -----------------------------
50099661
   * applied freshclam patch from Arkadiusz Miskiewicz <misiek*pld.org.pl>
468b9e48
   * included "Debian GNU/Linux Mail Server v. 0.1.0" by Dennis Leeuw
50099661
     <leeuw*stone-it.com> to the documentation
468b9e48
   * removed CFLAGS from freshclam's Makefile.am
   V 0.14
 
 Mon May 27 03:10:20 CEST 2002
 -----------------------------
   * removed my favorites setreuid/gid (BSD) due to POSIX compliance,
     setuid/gid are used instead
   * updated documentation
   V 0.14-pre
 
 Sat May 25 18:13:58 CEST 2002
 -----------------------------
   * fixed crash during extracting when clamscan is started as non-root user
50099661
     (thanks to Andoni Zubimendi <andoni*lpsat.net>), this was included
468b9e48
     in 0.13
   * --max-files, --max-space
 
 Fri May 24 19:59:09 CEST 2002
 -----------------------------
   * improved automake-support - patch from
50099661
     Arkadiusz Miskiewicz <misiek*pld.org.pl>
   * support for Mac OS X (thanks to Masaki Ogawa <proc*mac.com>)
468b9e48
   * updated database
   * updated documentation
 
 Sun May 19 18:05:05 CEST 2002
 -----------------------------
   * updated documentation
   V 0.12
 
 Sun May 19 01:39:21 CEST 2002
 -----------------------------
50099661
   * Solaris 2.6 support (thanks to Thomas W. Holt Jr. <twh*cohesive.net>)
   * added threads autodetection code from Magnus Ekdahl <magnus*debian.org>
468b9e48
   * fixed probably-not-possible race condition with directory creating
     in clamscan (not a security problem) (thanks to Magnus Ekdahl)
   * removed this nasty N(x) macro (thanks to Martijn van Oosterhout
50099661
     <kleptog*svana.org>, who forced ;) me to do this)
468b9e48
 
 Sat May 18 01:20:29 CEST 2002
 -----------------------------
50099661
   * applied patch from Thomas Quinot <thomas*cuivre.fr.eu.org>
468b9e48
     WARNING: share/clamav is a new database directory
   * changed detection of lha extension -> lzh
   * fixed buffer overflow in option parser (not a security problem)
50099661
     (thanks to Dave Jones <dave*kalkbay.co.za>, who found it first)
468b9e48
   * updated documentation/Supported platforms, Credits
 
 Fri May 10 14:25:32 CEST 2002
 -----------------------------
   * added clam.eps to docs (I forgot about it)
 
 Thu May  9 21:52:54 CEST 2002
 -----------------------------
   * fixed problem with inaccessible directories in archives, which caused
50099661
     clamscan hangs (Thanks to Troy Wollenslegel <troy*intranet.org>)
468b9e48
   * fixed unwanted path completing when using compression and absolute
     pathname as argument
   * added support for lha
   * documentation updated
 
   V changed version to 0.11
 
 Wed May  8 01:03:26 CEST 2002
 -----------------------------
   * documentation, freshclam manual
   * last corrections
 
   V changed version to 0.10 - first public release
 
 Tue May  7 02:03:50 CEST 2002
 -----------------------------
   * fixed endian problems in freshclam
   * fixed mprintf() logging feature
   * small fix for Solaris
   * cleanups, documentation
   * first version of TODO is empty ;))
 
   V changed version to 0.06 (just for me, for backup purposes)
 
 Sun May  5 23:31:27 CEST 2002
 -----------------------------
   * freshclam
 
 Sat May  4 23:28:36 CEST 2002
 -----------------------------
   * some changes, cleanups
   * added stream mode
   * documentation
   * created initial files for freshclam
 
 Sat May  4 01:13:54 CEST 2002
 -----------------------------
   * uhhh, documentation
   * gentemp()
   * /dev/urandom detection
   * others
   V changed version to 0.05 (just for me, for backup purposes)
 
 Fri May  3 01:16:04 CEST 2002
 -----------------------------
   * finished with unpackers
 
 Thu May  2 01:08:46 CEST 2002
 -----------------------------
   * removed thread extracting, added standard fork()-setuid() model
 
 Wed May  1 00:32:38 CEST 2002
 -----------------------------
   * secure extracting with thread, rmdirs()
 
 Mon Apr 29 19:52:11 CEST 2002
 -----------------------------
   * added 'struct optstruct' to some functions' arguments
 
 Wed Apr 24 06:18:07 CEST 2002
 -----------------------------
   * fixed redetection of viruses in whole-file mode
   * sigtab is released
 
 Tue Apr 23 00:44:03 CEST 2002
 -----------------------------
   * added FunLove.4099, Lion worm, x.c worm, Adore worm,  patterns to database
 
 Mon Apr 22 01:37:12 CEST 2002
 -----------------------------
   * logger disabled by default (it's activated with -l)
   * "--stdout" option
   * support for AMaViS (version perl-11), patch in support/amavis
   * updated manual
   V changed version to 0.04
 
 Sun Apr 21 00:11:42 CEST 2002
 -----------------------------
   * added "one-virus" option
   * return codes
   * updated manual
 
 Fri Apr 19 23:43:11 CEST 2002
 -----------------------------
   * small changes in manual
   * removed memmem.c (and removed support for memmem due to new algorithm)
 
 Thu Apr 18 23:18:21 CEST 2002
 -----------------------------
   * huge optimisation
 
 Wed Apr 17 01:49:42 CEST 2002
 -----------------------------
   * added support for FreeBSD
   * seperated thread code, POSIX threads are not required now,
     if there are problems (detected pthread.h, but problems with linker)
     threads code may be disabled with --disable-pthreads
   * improved error handling in database parser
   * updated manual
   * added log mechanism
   V changed version to 0.03
 
 Mon Apr 15 21:17:23 CEST 2002
 -----------------------------
   * added support for Solaris and Cygwin (just one line)
   * fixed threads behavior
 
 Mon Apr 15 00:49:31 CEST 2002
 -----------------------------
   * multi-threading
   * improved autoconf support
   * initial version of manual page
   V changed version to 0.02
 
 Fri Apr 12 21:43:28 CEST 2002
 -----------------------------
   * implemented recursive treewalk()
   * summary
 
 Fri Apr 12 01:13:27 CEST 2002
 -----------------------------
   * added scanmanager()
   * cleanups && many others
 
 Thu Apr 11 00:15:27 CEST 2002
 -----------------------------
   * some improvements
 
 Wed Apr 10 01:28:50 CEST 2002
 -----------------------------
   * added scanfile()
   * general cleanups
   * first version of working scanner
   V changed version to 0.01
 
 Tue Apr  9 02:59:43 CEST 2002
 -----------------------------
   * added autoconf support
   * added new files, borrowed from moXar
 
 Mon Apr  8 01:08:47 CEST 2002
 -----------------------------
   * some rewrites in pattern matcher
   * signatures are parsed and loaded to memory into linked list
 
 Sat Apr  6 22:19:36 CEST 2002
 -----------------------------
   * implemented hexadecimal strings conversion function
   * impl. pattern matcher