Sat Aug 16 19:58:30 CEST 2008 (tk)
----------------------------------
  * V 0.94rc1

Thu Aug 14 18:19:54 CEST 2008 (acab)
------------------------------------
  * libclamav/str.c: fix for cli_hex2str - bb#1133

Tue Aug 12 13:16:00 CEST 2008 (acab)
------------------------------------
  * clamscan/manager.c: add missing proto

Tue Aug 12 00:08:05 CEST 2008 (acab)
------------------------------------
  * m4/resolv.m4: fix logic in -lresolv checks

Mon Aug 11 17:53:03 CEST 2008 (acab)
------------------------------------
  * libclamav/pdf.c: count skipped files too - bb#1128

Sun Aug 10 18:07:43 CEST 2008 (acab)
------------------------------------
  * unit_tests: check for check version

Sun Aug 10 17:46:12 CEST 2008 (tk)
----------------------------------
  * freshclam/manager.c: add machine/OS info to the default user agent string

Thu Aug  7 14:27:44 CEST 2008 (tk)
----------------------------------
  * unit_tests/check_matchers.c: add tests for cli_(ac|bm)_scanbuff

Wed Aug  6 02:15:39 CEST 2008 (acab)
------------------------------------
  * libclamav/unzip.c: fix incorrect debug spam which misleaded poor sigmakers

Wed Aug  6 02:11:12 CEST 2008 (acab)
------------------------------------
  * build system, clamav-milter: work around for non MT lresolv (bb#1125)

Tue Aug  5 13:14:31 CEST 2008 (acab)
------------------------------------
  * clamav-milter: properly wrap dns stuff (again) - bb#1125

Tue Aug  5 12:43:27 CEST 2008 (acab)
------------------------------------
  * clamav-milter: properly wrap dns stuff - bb#1125

Mon Aug  4 22:07:54 CEST 2008 (tk)
----------------------------------
  * libclamav/ole2_extract: don't return CL_BREAK in cli_ole2_extract()
  (bb#1123)

Mon Aug  4 16:46:46 EEST 2008 (edwin)
-------------------------------------
  * clamdscan: add support for file descriptor passing (from
  contrib/clamd_fdscan) (bb #1117)

Mon Aug  4 02:40:33 CEST 2008 (acab)
------------------------------------
  * test: add clam.impl.zip

Mon Aug  4 01:46:54 CEST 2008 (acab)
------------------------------------
  * unit_tests: add uniq checks

Mon Aug  4 00:20:28 CEST 2008 (acab)
------------------------------------
  * test: add clam.ole.doc

Sun Aug  3 23:09:44 CEST 2008 (acab)
------------------------------------
  * libclamav/uniq: faster md5 lookup
  * sigtool: sync

Sun Aug  3 16:12:17 CEST 2008 (acab)
------------------------------------
  * libclamav: use md5 based lookup for ole2/vba instead of hashtab (bb#1071)

Fri Aug  1 21:29:33 CEST 2008 (tk)
----------------------------------
  * clamconf: handle multiple select options

Fri Aug  1 02:15:20 CEST 2008 (acab)
------------------------------------
  * libclamav: enable support for UPX/LZMA (bb#910)

Fri Aug  1 00:07:30 CEST 2008 (tk)
----------------------------------
  * libclamav: scan disasm data with type-8 sigs (bb#895)

Thu Jul 31 18:09:58 CEST 2008 (tk)
----------------------------------
  * libclamav: add support for loading specific PUA categories (bb#939)
  * clamd: new options ExcludePUA and IncludePUA
  * clamscan: new switches --exclude-pua and --include-pua

Thu Jul 31 13:35:11 EEST 2008 (edwin)
-------------------------------------
  * clamd, clamscan, libclamav: new option HeuristicScanPrecedence (bb #649)
  * docs/: update docs for HeuristicScanPrecedence and ScanPartialMessages
  * unit_tests/: add test for HeuristicScanPrecedence

Thu Jul 31 04:01:02 CEST 2008 (acab)
------------------------------------
  * libclamav/upx: add preliminar support for upx/lzma (disabled)

Wed Jul 30 20:09:03 EEST 2008 (edwin)
-------------------------------------
  * clamd/others.c: avoid calling non-async-signal-safe functions between fork()
  and exec() (bb #889)
  * unit_tests: add unit-test for virusaction

Wed Jul 30 17:02:40 CEST 2008 (tk)
----------------------------------
  * clamscan, clamav-milter: catch and ignore SIGXFSZ; display warning if
			     system limits are too restrictive (bb#994)

Wed Jul 30 16:38:26 EEST 2008 (edwin)
-------------------------------------
  * clamd, libclamav, shared: (bb #913, #916)
	* fix scan of partial messages
	* allow for tempfiles to be cleaned up based on age
	* new clamd.conf option ScanPartialMessages
  * contrib/cleanup-partial.pl: sample cleanup script
  * clamd/thrmgr.c: fix item_count

Tue Jul 29 23:18:23 CEST 2008 (tk)
----------------------------------
  * clamd: revert patch from bb#1028 (bb#1113)

Tue Jul 29 13:18:24 EEST 2008 (edwin)
------------------------------------
  * libclamav/regex_*.[ch]: handle multiple matches (bb #1110)
  * unit_tests: update tests for regex, reenable test 

Tue Jul 29 10:47:23 CEST 2008 (tk)
----------------------------------
  * libclamav/matcher-ac.c: add support for returning multiple matches in
			    cli_ac_scanbuff()

Tue Jul 29 10:29:54 EEST 2008 (edwin)
-------------------------------------
  * configure.in: check for <sys/select.h> before <sys/types.h> (bb #452)

Tue Jul 29 03:53:31 CEST 2008 (acab)
------------------------------------
  * libclamav/disasm.c: change output struct
  * unit_tests/check_disasm.c: actually check something (more to come)

Tue Jul 29 02:44:53 CEST 2008 (acab)
------------------------------------
  * test: add clam.d64.zip

Tue Jul 29 02:18:11 CEST 2008 (acab)
------------------------------------
  * libclamav/autoit.c: rely on generic text normalization for
  			unicode scripts
  * test: add clam.ea05.exe, clam.ea06.exe

Mon Jul 28 21:04:53 CEST 2008 (acab)
------------------------------------
  * unit_tests: preliminary disasm tests

Mon Jul 28 15:05:01 CEST 2008 (acab)
------------------------------------
  * libclamav/pe.c: fix fd leak - thx sherpya

Mon Jul 28 12:50:54 CEST 2008 (tk)
----------------------------------
  * database/Makefile.am: add check for .cld files (bb#1088)

Sun Jul 27 23:18:47 CEST 2008 (acab)
------------------------------------
  * misc fixes: add some missing checks for pthread api calls (bb#384)

Sun Jul 27 21:35:04 CEST 2008 (acab)
------------------------------------
  * libclamav/unzip: workaround for non-mmap builds (bb#900)

Sun Jul 27 18:09:23 CEST 2008 (acab)
------------------------------------
  * libclamav: preliminary x86 disassembler support

Sat Jul 26 18:41:40 CEST 2008 (tk)
----------------------------------
  * sigtool/sigtool.c: handle .ldb/.ldu files (bb#896)

Sat Jul 26 17:30:02 CEST 2008 (tk)
----------------------------------
  * libclamav: lsigs: handle extended block modifiers (bb#896)

Fri Jul 25 20:41:21 CEST 2008 (tk)
----------------------------------
  * libclamav: add initial support for logical signatures (bb#896)

Fri Jul 25 02:24:53 CEST 2008 (acab)
------------------------------------
  * libclamav/scanners.c: warn if no bzip2 support - bb#1060

Wed Jul 23 23:44:59 CEST 2008 (tk)
----------------------------------
  * freshclam/mirman.c: fix handling of IPv6 addresses

Wed Jul 23 21:53:10 CEST 2008 (acab)
------------------------------------
  * clamav-milter: use thread safe resolv calls - bb#668 

Wed Jul 23 16:32:32 EEST 2008 (edwin)
------------------------------------
  * libclamav: performance improvements for URL matching (bb #725, bb #650):
	* use a suffix AC-trie and a shift-or FSM to filter
	* rewrite the URL regex in C
	* use a perfect hash to lookup TLD and ccTLD, instead of a regex
	* TODO: suffixes having a common prefix: loop over all of them
		cli_ac_free: multiple virname pointing to same location

Mon Jul 21 12:16:44 CEST 2008 (tk)
----------------------------------
  * sigtool/vba.c: fix crash on error in vba code (bb#1106)

Fri Jul 18 19:33:41 CEST 2008 (tk)
----------------------------------
  * libclamav: use a regex for the filename field in .zmd/.rmd (bb#193)

Fri Jul 18 18:25:32 CEST 2008 (tk)
----------------------------------
  * freshclam/freshclam.c: improve some msgs (bb#1066)

Fri Jul 18 18:09:11 CEST 2008 (tk)
----------------------------------
  * clamd: add support for ExcludePath (bb#675)

Wed Jul 16 17:52:12 CEST 2008 (tk)
----------------------------------
  * clamconf: handle .cld databases (bb#1101)

Wed Jul 16 16:33:08 CEST 2008 (tk)
----------------------------------
  * clamd: improve handling of memory errors

Wed Jul 16 13:56:21 CEST 2008 (tk)
----------------------------------
  * freshclam: if all mirrors get blacklisted internally and freshclam is
	       recent enough then attempt to whitelist them (bb#965)

Tue Jul 15 17:30:01 CEST 2008 (tk)
----------------------------------
  * libclamav, clamd: prune old lockdb code

Tue Jul 15 18:25:53 EEST 2008 (edwin)
-------------------------------------
  * configure.in:
	* use pkg-config to locate check, if available (bb #1093)
	* make --enable-coverage depends on unit tests being activated
	* fix a typo in bzip2 configure check
  * unit_tests/Makefile.am: remove temporary log files on make clean

Mon Jul 14 22:09:22 EEST 2008 (edwin)
-------------------------------------
  * libclamav/htmlnorm.c: fix crash in js parser (bb #1096)
  * configure.in: fix configure test for check: if it is not available, and we didn't pass
		  --enable-check, do not complain
  * unit_tests/check_jsnorm.c: add unit test for jsnorm bug

Mon Jul 14 18:54:01 CEST 2008 (tk)
----------------------------------
  * freshclam: try load balance update sessions between available mirrors
	       (only in IPv6-aware block)

Mon Jul 14 17:26:03 EEST 2008 (edwin)
------------------------------------
  * libclamav/htmlnorm.c: improve normalization of screnc encoded files(bb #1022)

Mon Jul 14 13:57:15 CEST 2008 (tk)
----------------------------------
  * freshclam/manager.c: fix rename() problem on w32 (bb#1084)

Mon Jul 14 10:47:22 CEST 2008 (tk)
----------------------------------
  * freshclam/mirman.c: fix compilation error on w32 (bb#1095)

Mon Jul 14 10:32:26 CEST 2008 (tk)
----------------------------------
  * freshclam/manager.c: respect HTTPProxyPort in new code (bb#1094)

Fri Jul 11 20:14:14 CEST 2008 (tk)
----------------------------------
  * freshclam: IPv6 support (bb#715)
  * configure: --disable-ipv6

Thu Jul 10 19:41:37 EEST 2008 (edwin)
-------------------------------------
 * unit_tests/: add unit tests for binaries
 * build system: enable unit tests by default (if check is available)
		 add --enable-coverage to run gcov/lcov
		 add --enable-tests-install to install test files 

Thu Jul 10 16:02:50 EEST 2008 (edwin)
------------------------------------
 * unit_tests/:
	avoid misleading message when unit tests are disabled (bb #1090)
	fix some compiler warnings

Tue Jul  8 21:33:32 EEST 2008 (edwin)
-------------------------------------
  * libclamav/Makefile.am, libclamav/jsparse, unit_test/:
	add all needed files to EXTRA_DIST (to fix make distcheck)
	create unit tests for js normalizer
	cleanups

Tue Jul  8 17:54:19 CEST 2008
-----------------------------
  * libclamav/petite.c: fix another out of bounds memory read (bb#1000)
			Reported by Secunia (CVE-2008-2713)

Tue Jul  8 17:54:12 CEST 2008
-----------------------------
  * clamd/others.c: add missing checks for recv() failures (bb#1079)

Tue Jul  8 14:06:05 EEST 2008 (edwin)
-------------------------------------
  * libclamav/dconf.[ch], htmlnorm.c, jsparse/js-norm.[ch], scanners.c:
	  enable JS normalizer 

Mon Jul  7 21:42:18 EEST 2008 (edwin)
-------------------------------------
  * build system, libclamav/jsparse: add Javascript normalizer (not yet enabled)

Mon Jul  7 15:41:02 CEST 2008 (tk)
----------------------------------
  * libclamav/ole2_extract.c, sigtool: make sigtool compatible with the new
				       OLE2 scan scheme (bb#1086)

Fri Jul  4 18:04:40 CEST 2008 (tk)
----------------------------------
  * configure, clamd: fix compilation error on systems without
		      pthread_yield() (bb#1058)

Fri Jul  4 14:21:12 CEST 2008 (tk)
----------------------------------
  * libclamav/dlp.c: improve detection of credit card numbers (bb#941)

Thu Jul  3 16:02:03 EEST 2008 (edwin)
-------------------------------------
  * libclamav/scanners.c: add missing check for file open failure (bb #1083).

Thu Jul  3 12:47:38 CEST 2008 (tk)
----------------------------------
  * libclamav: add ".UNOFFICIAL" suffix to 3rd party signatures (bb#1061)

Wed Jul  2 13:24:25 CEST 2008 (tk)
----------------------------------
  * sigtool/sigtool.c: make use of the UNLINK command in cdiffs (bb#1080)

Wed Jul  2 12:43:46 CEST 2008 (tk)
----------------------------------
  * sigtool/sigtool.c: verify MD5's in --run-cdiff

Mon Jun 30 21:14:03 EEST 2008 (edwin)
------------------------------------
  * freshclam/manager.c: add missing closesocket on error path (bb #1073).

Mon Jun 16 23:43:31 EEST 2008 (edwin)
-------------------------------------
  * libclamav/hashtab.[ch]: hashtab_insert should return pointer to newly
  inserted element. Fix grow bug.

Fri Jun 13 13:10:15 CEST 2008 (tk)
----------------------------------
  * libclamav/matcher-ac.c: fix handling of nodes which also match single
			    bytes (bb#1054)

Fri Jun 13 02:01:15 CEST 2008 (tk)
----------------------------------
  * shared/cfgparser.c: handle memory errors in OPT_COMPSIZE

Tue Jun 10 18:18:42 CEST 2008 (tk)
----------------------------------
  * clamscan: drop support for external unpackers (bb#1052)

Mon Jun  9 20:31:50 CEST 2008 (tk)
----------------------------------
  * sync with 0.93.1

Tue Jun  3 23:37:50 CEST 2008 (tk)
----------------------------------
  * test: add clam.mail, clam.ppt and clam.tnef (bb#902)

Tue Jun  3 19:41:34 CEST 2008 (tk)
----------------------------------
  * clamd/thrmgr.c: move some msgs to debug (bb#1028)

Mon Jun  2 20:50:10 CEST 2008 (acab)
------------------------------------
  * libclamav/ole2_extract.c: comment removed

Mon Jun  2 18:31:53 CEST 2008 (tk)
----------------------------------
  * clamd/scanner.c: log IP addresses of remote clients (bb#966)
		     Patch from Jorge Valdes <jvaldes*intercom.com.sv>

Mon Jun  2 17:49:50 CEST 2008 (tk)
----------------------------------
  * clamdscan/clamdscan.c: don't show scan summary when clamd cannot be
			   contacted (bb#1041)

Mon Jun  2 17:59:15 EEST 2008 (edwin)
-------------------------------------
  * libclamav/hashtab.[ch], scanners.c: avoid using C99 flexible array members
  (bb #1039)

Mon Jun  2 14:57:31 CEST 2008 (tk)
----------------------------------
  * freshclam: in interactive mode EXIT_n can be passed to --on-*-execute
	       to overwrite the default return code values (bb#465)

Mon Jun  2 13:09:57 CEST 2008 (tk)
----------------------------------
  * clamd: minimize memory fragmentation after db reload (bb#1028,
	   OPTIMIZE_MEMORY_FOOTPRINT currently defined by default)
	   Patch from LEE, Kok-Seng <kokseng*88pobox.com>

Fri May 30 11:40:56 CEST 2008 (tk)
----------------------------------
  * libclamunrar_iface, clamd, freshclam: merge win32 patches from NJH (bb#802)

Wed May 28 03:49:55 CEST 2008 (acab)
------------------------------------
  * docs/man: typo

Tue May 27 21:43:04 CEST 2008 (acab)
------------------------------------
  * libclamav/ole2_extract.c: allow (partial) scan of broken ole files

Tue May 27 17:39:06 CEST 2008
-----------------------------
  * improve handling of PDF, CAB, RTF, OLE2 and HTML files (sync with
    branch/0.93)

Sat May 24 21:38:47 EEST 2008 (edwin)
-------------------------------------
  * clamd/others.c, session.c, m4/fdpassing.m4:
	remove duplicate code, and fix build error (bb #1034)

Wed May 21 15:51:32 CEST 2008 (tk)
----------------------------------
  * freshclam/fresclam.c: don't call daemonize() under w32 (bb#1002)

Wed May 21 14:54:04 CEST 2008 (tk)
----------------------------------
  * test/Makefile.am: compatibility with pmake (bb#1018)

Mon May 19 17:44:32 CEST 2008 (tk)
----------------------------------
  * libclamav/cvd.c: fix initialization of dbio

Sun May 18 22:39:00 CEST 2008 (tk)
----------------------------------
  * libclamav: faster loading of uncompressed .cld files

Fri May 16 10:23:01 EEST 2008 (edwin)
------------------------------------
  * libclamav/readdb.c, str.c: improve DB load time

Mon May 12 15:31:13 CEST 2008 (acab)
------------------------------------
  * clamd/server-th.c: minor fixes (bb#384)

Sat May 10 10:18:41 EEST 2008 (edwin)
-------------------------------------
  * clamd/session.c: fix dummy prototype (bb #1019)

Fri May  9 23:11:51 EEST 2008 (edwin)
-------------------------------------
  * build system: add configure checks for FD passing
  * m4/fdpassing.m4: move all FD passing checks here
  * clamd/session.[ch], scanner.[ch]:
  * contrib/clamd_fdscan:
	add rfc2292/bsd4.4 style file descriptor passing support
	this code is from Marc Balmer <marc*msys.ch>, with some portability
	fixes applied

Fri May  9 14:46:57 EEST 2008 (edwin)
-------------------------------------
  * contrib/init/RedHat: check for already running clamav-milter (bb #823)

Fri May  9 13:58:27 EEST 2008 (edwin)
-------------------------------------
  * libclamav/regex: avoid name collisions on AIX (bb #947)
                     sync with libc: minor cleanups 

Wed May  7 11:51:54 CEST 2008 (tk)
----------------------------------
  * clamscan: new switches --structured-ssn-format, --structured-ssn-count,
	      --structured-cc-count (bb#959)

Tue May  6 19:10:56 CEST 2008 (tk)
----------------------------------
  * test: add more test files: clam-mew.exe, clam-nsis.exe, clam-petite.exe,
	  clam-upack.exe, clam-wwpack.exe, clam.pdf (bb#902)

Mon May  5 20:28:22 CEST 2008 (acab)
------------------------------------
  * build system: revert r3808 to allow building on *BSD - bb#1010

Mon May  5 15:32:42 CEST 2008 (tk)
----------------------------------
  * doc/clamdoc.tex: add a note about forking daemons (bb#906)

Sun May  4 21:57:33 EEST 2008 (edwin)
------------------------------------
  * libclamav/Makefile.am: link .la files first, this
	should avoid linking to old libclamav as in bb #931

Sat May  3 14:46:41 CEST 2008 (tk)
----------------------------------
  * libclamav/readdb.h: read daily.cfg stored inside .cld containers (bb#1006)

Fri May  2 20:09:56 EEST 2008 (edwin)
------------------------------------
  * libclamav/mbox.c, shared/network.c: prevent uninitialized use of hostent
  structure (bb #1003).

Wed Apr 30 14:44:18 CEST 2008 (tk)
----------------------------------
  * libclamav/chmunpack.c: fix unlink failure on win32 (bb#951)

Wed Apr 30 14:15:53 CEST 2008 (tk)
----------------------------------
  * libclamav/mspack.c: downgrade some error messages (bb#911)

Wed Apr 30 12:35:29 CEST 2008 (tk)
----------------------------------
  * clamav-milter: retrieve db version from daily.cld (bb#942)

Tue Apr 29 18:53:51 CEST 2008 (acab)
------------------------------------
  * libclamav/unzip.c: check for unprefixed bz2 - bb#990

Tue Apr 29 15:04:11 CEST 2008 (acab)
------------------------------------
  * doc/man/freshclam.1.in: english typo - thanks Stephen Gran

Tue Apr 29 13:37:11 CEST 2008 (acab)
------------------------------------
  * clamav-milter: doc update

Tue Apr 29 13:31:03 CEST 2008 (acab)
------------------------------------
  * clamav-milter: add an option to avoid sanitising email addresses - bb#953

Tue Apr 29 13:08:43 CEST 2008 (acab)
------------------------------------
  * clamav-milter: fix iana reserved localnet masks - bb#958

Mon Apr 28 16:25:08 CEST 2008 (acab)
------------------------------------
  * libclamav/unzip.c: check for unprefixed bz2 - bb#995

Mon Apr 28 16:14:39 CEST 2008 (acab)
------------------------------------
  * libclamav/inflate64: avoid collisions on AIX - bb#947

Mon Apr 28 16:13:33 CEST 2008 (tk)
----------------------------------
  * libclamav/scanners.c: don't return CL_EMAX* error codes to
			  applications (bb#1001)

Mon Apr 28 13:48:36 CEST 2008 (tk)
----------------------------------
  * clamscan/manager.c: print information about clean files when the RAR
			code is not compiled-in (bb#999)

Mon Apr 28 12:37:31 CEST 2008 (tk)
----------------------------------
  * libclamav/unzip.c: remove detection of Suspect.Zip and
		       Exploit.Zip.ModifiedHeaders (bb#997)

Thu Apr 24 20:02:50 CEST 2008 (acab)
------------------------------------
  * clamav-milter: accept -i for --pidfile as advertised - bb#988

Wed Apr 23 03:44:28 CEST 2008 (acab)
------------------------------------
  * build system: do not lint pthreads where it's not needed (thanks sgran)

Mon Apr 21 17:25:41 EEST 2008 (edwin)
-------------------------------------
  * configure: explicitly link freshclam with zlib, better zlib checks (bb
  #935)

Mon Apr 21 16:21:56 CEST 2008 (tk)
----------------------------------
  * libclamav/cvd.c: add work-around for zlib issues with mixed data (bb#932)

Mon Apr 21 11:28:38 CEST 2008 (tk)
----------------------------------
  * libclamav/others.h: explicitely cast some constants (bb#936)

Sun Apr 20 19:09:00 CEST 2008 (tk)
----------------------------------
  * sigtool/sigtool.c: bb#938 (sigtool --list-sigs not working with .cld files)

Fri Apr 18 18:33:59 CEST 2008 (tk)
----------------------------------
  * libclamav: DLP: dconf support; pass flags through scan options
  * clamd: new options: StructuredDataDetection, StructuredMinCreditCardCount,
	   StructuredMinSSNCount, StructuredSSNFormatNormal,
	   StructuredSSNFormatStripped
  * etc/clamd.conf, docs/man/clamd.conf.5.in: update
  * TODO: add DLP fine-tuning options to clamscan

Fri Apr 18 13:55:41 EEST 2008 (edwin)
-------------------------------------
  * libclamav/dconf.h: fix flag code assignment (bb #952)

Wed Apr 16 20:10:17 CEST 2008 (tk)
----------------------------------
  * libclamav: integrate the DLP code from Marty Roesch
  * clamscan: new switch --detect-structured
  * TODO: clamd, docs, dconf, fine-tuning options

Wed Apr 16 19:32:12 CEST 2008 (acab)
------------------------------------
  * configure: check for bzip2 CVE-2008-1372 - bb#903

Tue Apr 15 18:34:11 CEST 2008 (acab)
------------------------------------
  * test: add clam-fsg.exe (bb#902)

Mon Apr 14 22:46:17 EEST 2008
-----------------------------
  * libclamav/iana_tld.h, libclamav/phishcheck.c: update TLD list (bb #925)

Mon Apr 14 21:35:11 CEST 2008 (tk)
----------------------------------
  * Check in 0.93 patches:
    - libclamunrar: bb#541 (RAR - Version required to extract - Evasion)
    - libclamav/spin.c: bb#876 (PeSpin Heap Overflow Vulnerability)
    - libclamav/pe.c: bb#878 (Upack Buffer Overflow Vulnerability)
    - libclamav/message.c: bb#881 (message.c: read beyond allocated region)
    - libclamav/unarj.c: bb#897 (ARJ: Sample from CERT-FI hangs clamav)
    - libclamunrar: bb#898 (RAR crashes on some fuzzed files from CERT-FI)

Mon Apr 14 13:19:17 CEST 2008 (tk)
----------------------------------
  * test: add clam-aspack.exe, clam-pespin.exe and clam-upx.exe (bb#902)

Fri Apr 11 18:40:41 CEST 2008 (tk)
----------------------------------
  * test: add clam.chm and clam.sis (bb#902)

Fri Apr 11 12:15:54 CEST 2008 (tk)
----------------------------------
  * test/Makefile.am: new Makefile

Wed Apr  9 16:33:21 EEST 2008 (edwin)
-------------------------------------
  * libclamav/mbox.c: mark PARTIAL_DIR as experimental code

Tue Apr  8 22:27:11 EEST 2008 (edwin)
-------------------------------------
  * libclamav/mspack.[ch]: fix build on NetBSD 4.0 (bb #921)

Tue Apr  8 19:04:50 CEST 2008 (acab)
------------------------------------
  * libclamav: hardfail on unlink failure

Mon Apr  7 22:38:27 CEST 2008 (tk)
----------------------------------
  * libclamav/msexpand.c: fix big-endian support

Mon Apr  7 16:04:47 EEST 2008 (edwin)
-------------------------------------
  * libclamav, unit-tests: use packed attribute for unaligned access, bb #890.

Mon Apr  7 12:51:43 CEST 2008 (tk)
----------------------------------
  * libclamav: scan for embedded PEs inside OLE2 files (bb#914)

Mon Apr  7 11:15:49 CEST 2008 (tk)
----------------------------------
  * libclamav/chmunpack.c,cab.c: downgrade some error messages (bb#911, bb#798)

Sun Apr  6 12:33:25 CEST 2008 (acab)
------------------------------------
  * libclamav/pe.c: make petite softfail as it's really reading unaligned data

Sun Apr  6 12:19:47 CEST 2008 (acab)
------------------------------------
  * libclamav/pe.c: make upack softfail as it's really reading unaligned data

Thu Apr  3 15:03:18 EEST 2008 (edwin)
-------------------------------------
  * unit_tests/Makefile.am/.in: fix typo that caused 'make tags' to fail.

Thu Apr  3 13:52:19 CEST 2008 (tk)
----------------------------------
  * libclamav/mspack.c: fix possible infinite loop introduced in r3717 (bb#899)

Wed Apr  2 22:54:23 CEST 2008 (tk)
----------------------------------
  * libclamav/scanners.c: cl_scandesc: check if limits is not null (bb#907)
  * clamd/scanners.c: remove RAWSCAN command (bb#907)

Wed Apr  2 16:38:36 CEST 2008 (acab)
------------------------------------
  * libclamav: check return codes from syscalls (bb#384)

Wed Apr  2 16:34:43 CEST 2008 (tk)
----------------------------------
  * libclamav: update copyrights and stick more files to GPLv2; move and add
	       more credits to the AUTHORS file; add COPYING.BSD

Wed Apr  2 12:30:06 CEST 2008 (acab)
------------------------------------
  * libclamav: check return codes from syscalls (bb#384) - unlink

Thu Mar 27 20:16:07 EET 2008 (edwin)
------------------------------------
  * test: add test file for RTF (bb #902)

Thu Mar 27 18:16:28 CET 2008 (tk)
---------------------------------
  * test: add test files for ARJ, SZDD and .tar.gz (bb#902)

Tue Mar 25 01:55:19 CET 2008 (acab)
-----------------------------------
  * libclamav/nsis: typoes - bb#894

Mon Mar 24 21:22:16 EET 2008 (edwin)
-----------------------------------
  * libclamav/str.c: cli_warnmsg -> cli_dbgmsg (bb #892)

Mon Mar 24 20:30:34 EET 2008 (edwin)
------------------------------------
  * libclamav/mbox.c, message.c: cli_warnmsg -> cli_dbgmsg (bb #880),
	don't handle multipart/encrypted specially

Mon Mar 24 19:31:10 CET 2008 (acab)
-----------------------------------
  * libclamav/nsis: a cleaner approach to bb#844 and bb#888

Fri Mar 21 23:14:31 CET 2008 (acab)
-----------------------------------
  * libclamav/nsis: only insists to unpack for LZMA
  		    partially reverts r3705 - bb#888

Fri Mar 21 03:31:16 CET 2008 (acab)
-----------------------------------
  * libclamav/nsis/bzip2: sync to upstream 1.0.5

Thu Mar 20 21:27:22 CET 2008 (tk)
---------------------------------
  * doc/signatures.[pdf,tex]: update documentation

Thu Mar 20 21:06:30 CET 2008 (acab)
-----------------------------------
 * libclamav/blob.[ch]: Fix for "bad file descriptor" under win32, properly
			 generate tempfiles, huge cleanup

Thu Mar 20 20:55:37 CET 2008 (acab)
-----------------------------------
  * libclamav: Remove fsync()'s. Win32 ports should greatly benefit from it
  		Please report problems. - bb#844

Thu Mar 20 12:16:13 CET 2008 (tk)
---------------------------------
  * clamdscan/client.c: some messages were being printed twice (bb#884)

Tue Mar 18 23:55:49 EET 2008 (edwin)
------------------------------------
  * libclamav/scanners.c: debug message for html tempfiles

Tue Mar 18 15:47:47 CET 2008 (tk)
---------------------------------
  * docs/clamdoc.*: various documentation updates
  * examples/ex1.c: update to new limits

Tue Mar 18 13:35:00 EET 2008 (edwin)
------------------------------------
  * libclamav/entconv.c: fix memory leak (patch from TK)

Tue Mar 18 11:25:00 CET 2008 (tk)
---------------------------------
  * libclamav/mspack.c: fix handling of MSZIP compressed folders (bb#882)

Mon Mar 17 17:25:44 EET 2008 (edwin)
------------------------------------
  * libclamav/message.c: degrade some warning messages to debug (bb #880).

Mon Mar 17 16:43:23 EET 2008 (edwin)
-----------------------------------
  * libclamav/others.c: check ctime return value (bb #869).

Thu Mar 13 10:50:36 CET 2008 (tk)
---------------------------------
  * unit_tests: add initial support for unit tests; based on a patch by
		Brian Caswell <bmc*sourcefire.com>

Mon Mar 10 19:40:25 CET 2008 (acab)
-----------------------------------
  * libclamav/nsis: unpack broken files too - bb#873

Mon Mar 10 13:54:42 CET 2008 (tk)
---------------------------------
  * libclamav/pdf.c: --leave-temps didn't work without --debug (bb#874)

Sun Mar  9 12:28:22 EET 2008 (edwin)
------------------------------------
  * libclamav/regex/regex2.h: avoid passing out-of-range values to isalnum (thanks Nigel)

Fri Mar  7 15:10:47 CET 2008 (tk)
---------------------------------
  * Makefile.am,libclamav/lzma/Makefile.am: add licence texts to EXTRA_DIST
  * libclamunrar/Makefile.am,libclamunrar_iface/Makefile.am: move EXTRA_DIST
    outside conditional block

Thu Mar  6 20:24:54 CET 2008 (tk)
---------------------------------
  * libclamav: always check return value of cli_gentemp()

Mon Mar  3 19:46:41 CET 2008 (tk)
---------------------------------
  * V 0.93rc1

Mon Mar  3 19:17:46 CET 2008 (tk)
---------------------------------
  * libclamav/others.c: bump f-level
  * docs: update

Mon Mar  3 11:19:25 CET 2008 (tk)
---------------------------------
  * libclamav/pdf.c: fix handling of md5 digests (bb#866)

Thu Feb 28 19:36:55 CET 2008 (tk)
---------------------------------
  * clamscan/manager.c: honour --unrar when libclamunrar is not compiled in

Wed Feb 27 19:53:18 EET 2008 (edwin)
-----------------------------------
  * libclamav/htmlnorm.c: more improvements to script end tag detection

Wed Feb 27 16:42:27 CET 2008 (tk)
---------------------------------
  * libclamav/cab.c: fix handling of stored files

Wed Feb 27 16:59:54 EET 2008 (edwin)
------------------------------------
  * libclamav/htmlnorm.c: don't add newline between script tags.

Wed Feb 27 12:17:19 CET 2008 (tk)
---------------------------------
  * libclamav/untar.c: fix fd check

Wed Feb 27 09:29:23 GMT 2008 (njh)
---------------------------------
  * libclamav/vba_extract.c:	Minor code tidy

Tue Feb 26 23:21:59 EET 2008 (edwin)
------------------------------------
  * libclamav/htmlnorm.c: better script end detection

Tue Feb 26 22:36:38 EET 2008 (edwin)
------------------------------------
  * libclamav/htmlnorm.c: change ' to " inside scripts

Tue Feb 26 17:51:50 CET 2008 (acab)
-----------------------------------
  * libclamav/explode.c: fix possible uninit variable - thx TK

Tue Feb 26 14:08:13 CET 2008 (tk)
---------------------------------
  * libclamav/filetypes_int.h: add a generic sig to detect emails without
			       the Content-Type: field (bb#863); the signature
			       will be also provided in daily.cvd:6004

Tue Feb 26 12:06:48 EET 2008 (edwin)
------------------------------------
  * libclamav/htmlnorm.c: strip spaces from scripts, normalize screnc

Mon Feb 25 13:01:46 EET 2008 (edwin)
------------------------------------
  * revert the Makefile changes in r3671.

Mon Feb 25 12:25:03 EET 2008 (edwin)
------------------------------------
  * configure, configure.in:
	* improve check for bzip2
	* test for attribute((packed)) only on GNUC compilers, because Sun's cc ignores it
	* move iconv check after zlib/bzip2 checks
  * libclamav, libclamunrar_iface/Makefile*: use ../ to avoid problems with spaces in directory names

Fri Feb 22 11:38:41 CET 2008 (tk)
---------------------------------
  * libclamav/scanners.c: avoid calling cli_scanscript() for HTML files

Fri Feb 22 00:24:41 CET 2008 (tk)
---------------------------------
  * libclamav: use limits->maxfiles instead of MAX_EMBEDDED_OBJ for ZIP-SFX

Thu Feb 21 19:00:45 CET 2008 (tk)
---------------------------------
  * freshclam/manager.c: keep proper file order when building .cld file

Thu Feb 21 15:29:48 CET 2008 (tk)
---------------------------------
  * clamd/server-th.c: fix compilation error on Tru64 (bb#829)

Thu Feb 21 15:22:04 CET 2008 (tk)
---------------------------------
  * sigtool/sigtool.c: fix arg handling in vbadump() (bb#857)

Thu Feb 21 09:42:33 GMT 2008 (njh)
----------------------------------
  * clamav-milter:	Fix a bug in IPv4 local addresses added by the patch
  		applied on Tue Mar 27 22:05:28 BST 2007.

Wed Feb 20 22:03:07 CET 2008 (tk)
---------------------------------
  * libclamav: filetype detection improvements:
	- allow manual selection of matching method for each filetype signature
	- A-C filetype magic sigs can be limited to specific file formats
	- allow ndb-like offsets inside A-C filetype sigs
	- filetype sigs can be limited to specific f-levels
	- optimize filetype sigs handling inside cli_ac_scanbuff()
	- MAGIC_BUFFER_SIZE increased to 1024 bytes
	- A-C filetype sigs for CL_TYPE_IGNORED are guaranteed to work and take
	  precedence within MAGIC_BUFFER_SIZE file space (shouldn't be used
	  outside it)
	- rename daily.ft to daily.ftm (to avoid problems with older snapshots)

   TODO: try to re-classify CL_TYPE_ANY A-C sigs in filetypes_int.h

Wed Feb 20 16:49:13 EET 2008 (edwin)
------------------------------------
  * libclamav/htmlnorm.c: generate only nocomment.html (always contains script too) and notags.html (bb #851)
  * libclamav/hashtab.h:  len and data were reversed, invalidating entitylist.h
  * libclamav/filetypes_int.h: improve HTML filetype detection (bb #853)

Tue Feb 19 19:42:23 EET 2008 (edwin)
------------------------------------
  * libclamav/scanners.c, dconf.c:
	don't scan comment.html and script.html.
	add failsafe dconf option. (bb #851) 
	set scanscript limit to 512k
  * libclamav/htmlnorm.c: TODO don't generate above 2 files
  * libclamav/regex/regcomp.c: better condition for bb #849

Tue Feb 19 15:35:47 CET 2008 (tk)
---------------------------------
  * libclamunrar/unrarvm.c: fix declaration of rar_dbgmsg() (bb#848)

Tue Feb 19 14:50:29 CET 2008 (tk)
---------------------------------
  * clamscan/others.c: fix checkaccess() return value on win32 (bb#847)

Tue Feb 19 14:32:45 CET 2008 (tk)
---------------------------------
  * shared/misc.c: freshdbdir(): check freshclam.conf instead of clamd.conf;
				 don't print any errors while checking
				 alternative database directories

Tue Feb 19 13:40:26 CET 2008 (tk)
---------------------------------
  * libclamav/scanners.c: only scan normalised text with type-7 sigs

Tue Feb 19 00:24:01 CET 2008 (tk)
---------------------------------
  * sigtool/sigtool.c:	- general code cleanup
			- use internal tar archiver
			- add support for .cld files
			- count PUA and don't count FP sigs (in CVD header)
			- improve error handling
			- fix main.cvd building issues and interactive mode

Mon Feb 18 20:48:41 CET 2008 (acab)
-----------------------------------
  * configure: make fpu endianess manually configurable

Mon Feb 18 19:45:06 EET 2008 (edwin)
------------------------------------
  * libclamav/textnorm.c: initialiaze each field
	      scanners.c: decrease limit on scanscript

Mon Feb 18 12:39:39 CET 2008 (acab)
-----------------------------------
  * libclamav/nsis: Use system zconf.h to allow building on HPUX

Mon Feb 18 12:31:04 EET 2008 (edwin)
------------------------------------
  * libclamav/regex/regcomp.c: fix another out of memory condition (bb #849)
			       thanks to Gianluigi Tiesi <sherpya*netfarm.it>

Mon Feb 18 11:11:34 EET 2008 (edwin)
------------------------------------
  * libclamav/phishcheck.c: fix out of memory handling (bb #849).

Mon Feb 18 00:09:32 CET 2008 (acab)
-----------------------------------
  * libclamav/unzip: skip zip sanity checks for SFX - bb#845

Sun Feb 17 10:53:57 CET 2008 (tk)
---------------------------------
  * libclamav/ole2_extract.c: handle null ctx, required for sigtool (bb#846)

Sat Feb 16 16:52:00 EET 2008 (edwin)
------------------------------------
  * libclamav/others.h: cannot use if in cli_dbgmsg() macro

Sat Feb 16 13:45:01 EET 2008 (edwin)
------------------------------------
  * configure, configure.in: AC_TRY_COMPILE already wraps its args with int
			     main(){}, don't do it twice
			     This fixes a build failure on HP-UX

Sat Feb 16 12:52:55 EET 2008 (edwin)
------------------------------------
  * libclamav/Makefile.am: fix location of nsis headers, needed for
			  'make dist' to work

Fri Feb 15 22:31:57 EET 2008 (edwin)
------------------------------------
  * libclamav/others.[ch]: replace cli_dbgmsg with a macro that avoids calling
			the real function if we're not debugging. Statically
			predict this branch as untaken.
  * libclamav/upack.c, libclamav.map: update due to above change

Fri Feb 15 18:24:22 CET 2008 (tk)
---------------------------------
  * clamd: delay the call to daemonize() (bb#839)

Fri Feb 15 13:15:42 CET 2008 (acab)
-----------------------------------
  * configure: provide a way to specify the version of sendmail
  		patch from Steve Gran <steve*lobefin.net>

Fri Feb 15 14:10:46 EET 2008 (edwin)
------------------------------------
  * libclamav/textnorm.c: need to include clamav-config.h (thanks Nigel)

Fri Feb 15 13:02:09 CET 2008 (acab)
-----------------------------------
  * docs: describe new limit options and defaults

Thu Feb 14 22:45:03 EET 2008 (edwin)
------------------------------------
  * libclamav/phischeck.c: change order of checks whitelist/isURL

Thu Feb 14 21:31:47 CET 2008 (tk)
---------------------------------
  * libclamav/matcher-ac.c: fix handling of root->ac_pattable (bb#837)

Thu Feb 14 21:20:39 CET 2008 (acab)
-----------------------------------
  * libclamav/ole2_extract.c: check limits

Thu Feb 14 19:38:48 CET 2008 (acab)
-----------------------------------
  * clamscan/manager.c: another typo in setting limits - thx nitrox

Thu Feb 14 19:21:03 CET 2008 (acab)
  * libclamav: limits in blobs

Thu Feb 14 16:25:11 CET 2008 (acab)
-----------------------------------
  * libclamav: fix warnings in pdf and untar

Thu Feb 14 15:33:22 CET 2008 (acab)
-----------------------------------
  * libclamav/untar: OTF scan
  * libclamav/pdf: create RW tempfiles

Thu Feb 14 02:53:28 CET 2008 (acab)
-----------------------------------
  * libclamav/nsis: revert Nullsoft-bastardized zlibs

Wed Feb 13 17:14:30 CET 2008 (acab)
-----------------------------------
  * clamd: fix typo on limits setup

Wed Feb 13 12:43:41 EET 2008 (edwin)
------------------------------------
  * clamd/scanner.c, thrmgr.[ch]: use pthread_cond_* instead of usleep() in
				  MULTISCAN (bb #758)
  * libclamav/dconf.c: enable entconv by default
  * libclamav/others.c: fix compiler warning
  * libclamav/regex_list.c: remove unused code, because a better solution is scheduled
			    for 0.94 (bb #725)

Wed Feb 13 11:21:04 CET 2008 (tk)
---------------------------------
  * Merge security fixes:
  * libclamav/mew.c: fix possible heap corruption (bb#806)
    Found by Elliot, broken module disabled via daily.cvd published on Feb 2
  * libclamav/pe.c: fix possible integer overflow (CVE-2008-0318)
    Found by Silvio Cesare working with the VeriSign iDefense VCP;
    broken module disabled via daily.cvd published on Jan 11, 2008
  * libclamav/vba_extract.c: fix extraction of embedded files (bb#760)
  * libclamav/cab.c: improve handling of stored files (bb#771)
  * libclamav/scanners.c: respect recursion limits in cli_scanembpe() (bb#771)
  * libclamav/unarj.c: improve bounds checking (bb#811)

Wed Feb 13 12:11:08 EET 2008 (edwin)
------------------------------------
  * libclamav/htmlnorm.c: SVN r3619 broke phishing detection, fixed it

Wed Feb 13 02:49:38 CET 2008 (acab)
-----------------------------------
  * limits: Set new defaults, updated sample config files
  	    More to come (documents update and final tweaks)

Tue Feb 12 11:19:22 GMT 2008 (njh)
----------------------------------
  * libclamav/pdf.c:	Fix some warning messages and compilation error on
				Cygwin

Tue Feb 12 11:13:14 GMT 2008 (njh)
----------------------------------
  * libclamav/mbox.c:	Code tidy

Tue Feb 12 04:05:17 CET 2008 (acab)
  * clamd: options reordered

Tue Feb 12 01:39:03 CET 2008 (acab)
-----------------------------------
  * libclamav/pdf: on the fly scanning of attachments

Mon Feb 11 23:27:47 EET 2008 (edwin)
------------------------------------
  * libclamav/scanners.c, htmlnorm.c: tagless version of HTML file (bb #162)
  * libclamav/scanners.c, textnorm.[ch]: fix compiler warning

Mon Feb 11 22:16:10 CET 2008 (acab)
-----------------------------------
  * libclamav: account for scanned data in cli_scanbuff too

Mon Feb 11 21:04:30 CET 2008 (acab)
-----------------------------------
  * libclamav: more limit updates, more to come

Mon Feb 11 19:15:16 CET 2008 (tk)
---------------------------------
  * libclamav: mail: scan text attachments and decoded base64 bodies also with
	       type 4 sigs (bb#378)

Mon Feb 11 18:19:48 CET 2008 (acab)
-----------------------------------
  * WARNING: NEW LOGIC IN SCAN LIMITS
    The logic in the scanner limits have been reworked. This results in
    different command line options to clamscan, different config options to
    clamd and, overall, a different behaviour.
    I repeat: SOME THINGS HAVE CHANGED, BE CAREFUL!
    At the moment this is a work in progress. Final version will be available
    soon which will include a detailed ChangeLog and updated documentation.

Mon Feb 11 18:33:22 EET 2008 (edwin)
------------------------------------
  * libclamav/mbox.c: replace getc() with getc_unlocked() when available. This
		      avoids a function call on systems that have getc_unlocked()
		      implemented as a macro. (bb #723)

Mon Feb 11 15:46:39 CET 2008 (tk)
---------------------------------
  * libclamav/server-th.c: add missing mutex sync for progexit (bb#461)

Mon Feb 11 12:21:19 CET 2008 (tk)
---------------------------------
  * clamscan: match_regex: make sure --exclude/include patterns with
	      trailing slashes are handled correctly (bb#820)

Mon Feb 11 11:15:57 CET 2008 (tk)
---------------------------------
  * shared/misc.c: fix return value of daemonize() under Windows&OS/2 (thx NJH)

Mon Feb 11 11:09:10 CET 2008 (tk)
---------------------------------
  * libclamav/filetypes.c: improve I/O error handling in cli_filetype2 (bb#818)

Sun Feb 10 10:28:55 EET 2008 (edwin)
------------------------------------
  * configure, configure.in: don't use EXIT_SUCCESS if <stdlib.h> is not
			     included;
			     include <sys/select.h> only if needed for fd_set
			     (bb #452)
			     
Fri Feb  8 20:16:45 CET 2008 (tk)
---------------------------------
  * libclamac/readdb.c: add support for signature whitelisting with
			daily.ign/local.ign (bb#779)

Fri Feb  8 14:20:55 EET 2008 (edwin)
------------------------------------
  * configure.in:
	* quote macro arguments, group AC_C_* macros (bb #452), 
	  thanks to Markus Elfring <Markus.Elfring*web.de>
	* move ld --version-script check after compiler checks
  * run autoreconf (new libtool)

Fri Feb  8 13:50:18 EET 2008 (edwin)
------------------------------------
  * reduce stack usage of cli_scanscript (bb #819)

Thu Feb  7 22:30:51 EET 2008 (edwin)
------------------------------------
  * clamd: (bb #803)
	* don't ignore SIGBUS, SIGFPE, SIGILL, and SIGSEGV. 
	  POSIX says the behaviour is undefined if they are ignored.
	  (on HP-UX behaviour was: hang)
	* make BIGSTACK the default on HPUX 

Wed Feb  6 21:30:55 CET 2008 (tk)
---------------------------------
  * libclamav/regex_list.c: compatibility with new matcher extension

Wed Feb  6 20:36:05 EET 2008 (edwin)
------------------------------------
  * contrib/entitynorm/, libclamav/hashtab.[ch], readdb.c, matcher.h, entitylist.h, encoding_aliases.h:
	* introduce hashset_* functions
	* use a faster hash function
	* use hashset to load mdb signatures to optimize DB load time
  	* regenerate files due to hash function change
	* enable hash function profiling during generation

Wed Feb  6 13:12:24 CET 2008 (tk)
---------------------------------
  * libclamav/matcher-ac.[ch]: add support for matching single bytes anchored
			       to sub-signatures (see bb#776 for details)
  * libclamav/others.h: bump f-level

Wed Feb  6 14:07:45 EET 2008 (edwin)
------------------------------------
  * libclamav/regex_list.c: fix -pedantic warning.

Tue Feb  5 22:51:39 EET 2008 (edwin)
------------------------------------
  * configure.in, configure: enhance CLI_ISCONTAINED checks, reorder checks

Tue Feb  5 20:06:28 EET 2008 (edwin)
------------------------------------
  * libclamav/lzma_iface.[ch], nsis/nulsft.c:
	* don't include both zlib and  LzmaTypes.h (bb #805)
	* fixes build failure with non-system zlib
	* move declaration of CLI_LZMA into lzma_iface.c
	* allocate CLI_LZMA* in lzma_iface.c

Mon Feb  4 23:20:12 EET 2008 (edwin)
------------------------------------
  * libclamav/scanners, filetypes, dconf:
	support for generic text normalizer (CL_TYPE_SCRIPT)

Mon Feb  4 23:06:34 EET 2008 (edwin)
---------------------------------
  * libclamav/textnorm.[ch]: generic text normalizer (bb #241)
  * configure, aclocal.m4, */Makefile.in: automake complained that they were too old

Mon Feb  4 18:24:14 CET 2008 (tk)
---------------------------------
  * libclamav: fix some compiler warnings

Mon Feb  4 18:14:58 CET 2008 (acab)
  * libclamunrar: Use static CRC table - bb#64

Mon Feb  4 11:15:28 CET 2008 (tk)
---------------------------------
  * libclamav/cab.c: fix fd handling (thanks Edwin)

Sun Feb  3 21:23:01 EET 2008 (edwin)
------------------------------------
  * clamav-milter: use cli_ctime()

Sun Feb  3 21:04:54 EET 2008 (edwin)
---------------------------------
  * libclamav/others.[ch]: introduce cli_ctime() that uses ctime_r() when
		available, and falls back to locking with a mutex around
		ctime(). (ensures we are using the same mutex always).
  * clamd, shared: use cli_ctime() instead of the thread-unsafe ctime().
		This fixes stability problems.

Sun Feb  3 19:13:43 CET 2008 (tk)
---------------------------------
  * libclamav/filetypes.h: set MAGIC_BUFFER_SIZE to 512

Sun Feb  3 18:49:57 CET 2008 (tk)
---------------------------------
  * libclamav/chmunpack.c: fix invalid free() (bb#809)

Sun Feb  3 10:38:08 EET 2008 (edwin)
------------------------------------
  * libclamav/entconv.c: don't leave return value uninitialized. (bb #808).

Sat Feb  2 18:51:55 EET 2008 (edwin)
-----------------------------------
  * libclamav/entconv.h: enum encodings was missing (bb #807)

Sat Feb  2 10:22:45 CET 2008 (tk)
---------------------------------
  * libclamav/cab.c: fix error path descriptor leaks

Fri Feb  1 21:19:58 EET 2008 (edwin)
------------------------------------
  * libclamav/filetypes.c: use entconv to detect UTF-16BE, and UCS-4 variants
  * libclamav/htmlnorm.c: use only cli_readline() we don't need exact
  conversion
  * libclamav/entconv.c:
	* drop unused functions,
  	* simplify encoding_norm_readline(), and rename to encoding_normalize_toascii()

Fri Feb  1 00:58:05 CET 2008 (tk)
---------------------------------
  * libclamav: ndb sigs: add new target type (7) for ASCII files; handle
	       sigs for targets 2..7 with A-C only

Thu Jan 31 17:44:35 EET 2008 (edwin)
------------------------------------
  * libclamav/phishcheck.c, docs/phishsigs_howto.tex: ignore invalid URLs
  containing double dots, optimization: cut URL after hostname

Thu Jan 31 16:33:56 CET 2008 (tk)
---------------------------------
  * libclamav/vba_extract.c: minor code tidy; drop broken sigtouint32()

Thu Jan 31 12:59:18 CET 2008 (tk)
---------------------------------
  * libclamav, freshclam, sigtool: s/HAVE_GMP/HAVE_LIBGMP

Thu Jan 31 13:48:24 EET 2008 (edwin)
------------------------------------
 * build system:
	* allow to specify libgmp location, by using --with-libgmp-prefix,
		by default current prefix is also searched
 	* allow to specify libb2 location, by using --with-bz2-prefix,
		by default current prefix is also searched
	* locating gmp and bz2 works by default on OpenBSD (bb #301)
	* move local m4 macros to m4/
	* import lib-link.m4 and dependent files
	* quoting for autoconf macros (bb #452)

Wed Jan 30 23:13:19 EET 2008 (edwin)
------------------------------------
 * configure.in,configure: fix quoting of version.

Wed Jan 30 22:52:54 EET 2008 (edwin)
------------------------------------
 * configure.in,configure: add AC_C_RESTRICT (bb #452)

Wed Jan 30 22:42:39 EET 2008 (edwin)
------------------------------------
 * build system modernization: (based on suggestion from
		  Markus Elfring <Markus.Elfring*web.de> in bb #452)
	* use AC_CONFIG_HEADER, since AM_CONFIG_HEADER is obsolete
	* put configure files into auxiliary directory
	* fix main declaration in FD_SETSIZE test
	* check for failure on fopen in FD_SETSIZE test
	* move version from AM_INIT_AUTOMAKE to AC_INIT, old form was obsolete
	* eliminate automake warnings, update Makefile.am
	* rename .splitted to .split (requested by aCaB)


Wed Jan 30 20:45:38 CET 2008 (tk)
---------------------------------
  * libclamav/readdb.c: make the parser more sensitive to syntax errors (bb#238)

Wed Jan 30 20:23:20 EET 2008 (edwin)
------------------------------------
  * libclamav/phishcheck.c, regex_list.c: when domain matches, preserve full
  subdomain(bb #721)

Tue Jan 29 17:50:05 GMT 2008 (njh)
----------------------------------
  * libclamav/tnef.c:	Handle trailing CR and change handling of truncated
  				files (Based on a Patch from Edwin)

Tue Jan 29 17:10:54 GMT 2008 (njh)
----------------------------------
  * libclamav/mbox.c:	Downgrade some messages from warning to debug
				(Patch from Edwin)

Mon Jan 28 23:42:24 EET 2008 (edwin)
------------------------------------
  * docs/phishsigs_howto.tex/.pdf: more documentation update

Mon Jan 28 16:05:29 CET 2008 (tk)
---------------------------------
  * libclamav/matcher-bm.c: on Solaris/Intel bm_shift could be improperly
			    allocated (bb#773)

Sun Jan 27 20:09:35 CET 2008 (tk)
---------------------------------
  * libclamav/cab.c: fix memory errors in new code (bb#793)

Sat Jan 26 20:03:30 CET 2008 (acab)
-----------------------------------
  * libclamav/pdf.c: Zip module failure in pdf files - bb#617

Fri Jan 25 18:03:22 CET 2008 (tk)
---------------------------------
  * libclamav/cab.c: properly handle stored files

Fri Jan 25 17:35:26 CET 2008 (tk)
---------------------------------
  * freshclam/manager.c: advertise itself as HTTP/1.0 client

Fri Jan 25 17:16:53 CET 2008 (acab)
-----------------------------------
  * libclamunrar: same behaviour on 32bit and 64bit systems - bb#474

Fri Jan 25 18:15:21 EET 2008 (edwin)
------------------------------------
  * libclamav/htmlnorm.[ch]: handle NULL characters in HTML files. (bb #539).

Fri Jan 25 16:35:34 CET 2008 (tk)
---------------------------------
  * libclamav/cab.[ch]: rewrite file/folder handling code as a complete
			and proper solution for bb#730

Fri Jan 25 12:43:30 CET 2008 (tk)
---------------------------------
  * libclamav/cab.c: improve performance of cabinet extractor (bb#730)

Fri Jan 25 10:14:23 EET 2008 (edwin)
------------------------------------
  * libclamav/entconv.[ch]: make iconv replacement function handle NULL args
  (bb #792)

Thu Jan 24 13:35:51 GMT 2008 (njh)
----------------------------------
  * libclamav/mbox.c:	Use cli_strcasestr

Thu Jan 24 15:01:03 CET 2008 (acab)
-----------------------------------
 * libclamav: realign structs (related to bb#474)

Wed Jan 23 21:52:06 EET 2008 (edwin)
------------------------------------
 * libclamav/entconv.c: optimize u16_normalize, encode as hex entities
 (&#x0200;)
 * contrib/entitynorm: update dependencies to rebuild on hashtab.c change
 * libclamav/hashtab.[ch]: support keys with common prefix by checking match length
 * libclamav/entitylist.h, encoding_aliases.h: update due to hashtab change

Wed Jan 23 17:53:10 CET 2008 (acab)
-----------------------------------
  * libclamunrar_iface: realign structs (related to bb#474)

Wed Jan 23 17:45:12 CET 2008 (acab)
-----------------------------------
  * libclamunrar: realign structs (related to bb#474)

Wed Jan 23 17:15:28 CET 2008 (tk)
---------------------------------
  * shared/output.c: fix handling of special characters in mprintf/logg (bb#360)

Wed Jan 23 17:19:59 EET 2008 (edwin)
------------------------------------
 * libclamav/htmlnorm.c, entconv.c: optimize char reference handling

Wed Jan 23 15:54:00 EET 2008 (edwin)
------------------------------------
  * contrib/entitynorm, entconv.c: fix valid characters table for encoding name
  * libclamav/entconv.[ch]:
			* skip \0 characters
			* account for alignfix when calculating offset
			* reset iconv state before reusing  
  			* fix entity handling 
  			* fix memory leaks reported by valgrind
			* remove unused fields

Wed Jan 23 12:49:46 CET 2008 (tk)
---------------------------------
  * freshclam/manager.c: reduce the number of error messages (bb#478);
			 thanks to Vincent Regnard <devel*regnard.org>
  * freshclam: new cmdline switch --no-warnings

Tue Jan 22 19:26:04 CET 2008 (tk)
---------------------------------
  * freshclam/manager.c: fix typos introduced in r3503 (thanks Edwin)

Tue Jan 22 19:28:43 EET 2008 (edwin)
------------------------------------
  * libclamav/entconv.c: fix typo (thanks Nigel)

Tue Jan 22 18:24:12 CET 2008 (tk)
---------------------------------
  * shared/misc.c: add error reporting to daemonize() (bb#729)

Tue Jan 22 18:47:54 EET 2008 (edwin)
-----------------------------------
  * libclamav/entconv.c: handle E2BIG correctly, avoid infinite loops on iconv
  errors. (bb #785)

Tue Jan 22 15:29:15 CET 2008 (tk)
---------------------------------
  * configure: if available use dscl on Mac OS X (bb#753)

Tue Jan 22 11:54:52 CET 2008 (tk)
---------------------------------
  * libclamunrar/unrar.c: disable 'Unknown RAR pack method' error message due
			  to false alerts with some SFX archives (bb#399)

Tue Jan 22 11:28:20 CET 2008 (tk)
---------------------------------
  * configure: don't link with nsl if not needed (bb#754)

Tue Jan 22 11:20:12 CET 2008 (tk)
---------------------------------
  * shared/misc.c, clamd, clamscan, freshclam: respect custom dbdir settings
					       in print_version() (bb#699)

Tue Jan 22 09:16:24 CET 2008 (tk)
---------------------------------
  * clamd, clamdscan: drop support for direct fd passing (not maintained)

Mon Jan 21 19:59:41 EET 2008 (edwin)
------------------------------------
  * libclamav/entconv.c: fix EOF handling, bug introduced in r3515.

Mon Jan 21 18:16:53 CET 2008 (tk)
---------------------------------
  * configure,libclamav: drop internal snprintf implementation

Mon Jan 21 18:09:47 CET 2008 (tk)
---------------------------------
  * libclamunrar_iface/unrar_iface.h: add missing #pragma pack direct.  (bb#769)

Mon Jan 21 18:02:56 CET 2008 (tk)
---------------------------------
  * libclamav: use %lu/(unsigned long int) instead of %ju/(uintmax_t) (bb#444)

Mon Jan 21 17:27:54 EET 2008 (edwin)
------------------------------------
 * contrib/entitynorm:
			* use fewer entities, browsers don't support all either.
		       	* update to generate code for new entconv.
		       	* no need for configure, use just a simple Makefile
			 (it is an internal tool)
  libclamav/entconv.c, hashtab.c, htmlnorm.c:
			* don't allocate memory for each entity_norm call.
			* don't touch length of mmaped area (bb #785)
			* update htmlnorm to use new entity_norm

Mon Jan 21 16:04:35 EET 2008 (edwin)
-----------------------------------
  * libclamav/hashtab.[ch]: fix a gcc warning (bb #786). Thanks to
  Gianluigi Tiesi <sherpya*netfarm.it>

Sun Jan 20 23:49:41 EET 2008 (edwin)
------------------------------------
  * configure: AC_TRY_LINK already adds a main(), remove duplicate main()
  * libclamav: entconv improvements to improve security and performance
		Part I for  (bb #686, #386)
	       TODO: * optimize entity_norm
	             * create testfiles for unicode encoding variants
		     * create a regression test
		     * check for memory leaks

Sat Jan 19 14:41:50 CET 2008 (acab)
-----------------------------------
  * test: using splitted instead of byteswapped files

Fri Jan 18 17:01:25 EET 2008 (edwin)
------------------------------------
  * docs/phishsigs_howto.tex/.pdf: update documentation. Part I, more to come.
  (bb #554).

Fri Jan 18 12:13:16 CET 2008 (acab)
-----------------------------------
  * test: Storing the testifles byteswapped to avoid detection of the tarball.
  	  Real files are generated at make time and are additionally available
	  under /contrib/test - close bb#398

Thu Jan 17 21:38:58 CET 2008 (acab)
-----------------------------------
  * libclamav/nsis: use mmap if avail, prevent cli_malloc() spam if unavail,
  		    nsis_st reordered, close bb#738

Thu Jan 17 10:15:59 EST 2008 (tk)
---------------------------------
  * libclamav: disable some debug spam

Wed Jan 16 22:33:41 EST 2008 (tk)
---------------------------------
  * libclamav: remove experimental JS and PST code

Thu Jan 17 03:51:08 CET 2008 (acab)
-----------------------------------
 * libclamav/scanners.c: allow chm tempfile unlinking on win32. Thanks to 
   Gianluigi Tiesi <sherpya*netfarm.it>

Sun Jan 13 11:09:18 EET 2008 (edwin)
-----------------------------------
 * libclamav/entconv.c: don't make tmp_move negative (bb #772).

Sat Jan 12 23:00:17 EET 2008 (edwin)
------------------------------------
  * libclamav/Makefile.am/in, others.c: Fix build problem on OpenBSD: don't compile in
  functions depending on pthreads into libclamav_internal_utils.a, because
  clamdscan is compiled without pthreads.

Fri Jan 11 22:50:33 CET 2008 (tk)
---------------------------------
  * libclamav/cvd.c: fix loading of .cld files on some platforms (bb#770)

Thu Jan 10 20:08:58 CET 2008 (tk)
---------------------------------
  * libclamav: avoid holes in often used data structures (bb#748);
	       thanks to Edwin

Thu Jan 10 18:33:26 CET 2008 (tk)
---------------------------------
  * shared/misc.c: don't pass --rsrc flag to ditto (bb#380)

Thu Jan 10 15:17:19 CET 2008 (tk)
---------------------------------
  * libclamav: fix printing of size_t and off_t vars (bb#444);
	       reported by Anton Yuzhaninov <citrin*rambler-co.ru>

Thu Jan 10 14:29:28 CET 2008 (tk)
---------------------------------
  * clamdscan: remove dependendcy on libclamav (bb#750), patch from Edwin

Thu Jan 10 11:23:32 GMT 2008 (njh)
----------------------------------
  * clamav-milter:	Use new cli_rndnum API - thanks to TK for spotting
  				this one

Wed Jan  9 20:13:52 CET 2008 (tk)
---------------------------------
  * libclamav/others.c: improve cli_rndnum() and cli_gentempfd()

Wed Jan  9 14:19:15 CET 2008 (tk)
---------------------------------
  * freshclam/manager.c: under some conditions old db files were not being
			 removed

Wed Jan  9 12:29:48 CET 2008 (tk)
---------------------------------
  * libclamav/cvd.c: gzdopen() may not close fd

Wed Jan  9 11:13:25 CET 2008 (tk)
---------------------------------
  * libclamav/cvd.c: fix error path descriptor leak (reported by G. Tiesi)
  * shared/misc.c: cvd_unpack: cli_untgz() no longer closes fd

Mon Jan  7 14:50:24 CET 2008 (tk)
---------------------------------
  * libclamav/textdet.c: text detection code based on file-4.23
  * libclamav/filetypes.c: re-enable text detection (ASCII, UTF8, UTF16)

Sun Jan  6 19:35:28 EET 2008 (edwin)
------------------------------------
 * build system: improve iconv() detection, by actually trying to link a
 test-program (bb #599).

Sun Jan  6 18:26:57 EET 2008 (edwin)
------------------------------------
 * build system: avoid bringing in checks for languages we don't use
 (decreases configure size by 300Kb+).

Sun Jan  6 15:36:46 CET 2008 (acab)
-----------------------------------
  * build system: reenable canadian cross in configure

Sat Jan  5 10:25:22 GMT 2008 (njh)
----------------------------------
  * libclamav/vba_extract.c:	Minor optimisation

Sat Jan  5 03:07:37 CET 2008 (acab)
  * libclamav: fix several warnings - mostly format strings

Thu Jan  3 12:38:03 CET 2008 (tk)
---------------------------------
  * shared/misc.c, clamd/session.c: add support for .cld files (bb#745)

Wed Jan  2 13:46:24 CET 2008 (acab)
  * libclamav/explode.c: big endian support

Tue Jan  1 23:30:06 CET 2008 (acab)
-----------------------------------
  * libclamav/unzip: add support for zip method 6 (implode) - bb#584
  		     fix for zip method 12 (bzip2)

Mon Dec 31 14:08:40 EET 2007 (edwin)
------------------------------------
 * configure*: add support for version scripts when using Sun's ld on Solaris.
 * acinclude.m4: use $GREP to grep binary files, needed for autoit to build on
 Solaris.
 * */Makefile.am/.in: add support for both GNU and Sun ld version scripts.
 * */*.map: add version script maps to libclamunrar, libclamunrar_iface.
  Enumerate all symbols, Sun's ld doesn't support cl_* (only *).
 * libclamav/dsig.c: cli_decodesig needs a dummy definition on Solaris.

Sun Dec 30 13:57:45 EET 2007 (edwin)
-----------------------------------
 * libclamav/str.c: optimize cli_strcasestr()

Sat Dec 29 20:18:40 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Bug 693

Sat Dec 29 18:01:35 EET 2007 (edwin)
------------------------------------
 * libclamav/msexpand.c: fix typo causing build failure with Sun's cc on
 Solaris. Add missing pack pragmas.

Sat Dec 29 15:05:11 GMT 2007 (njh)
----------------------------------
  * clamav-milter:	Correct nul termination in ping response from clamd

Sat Dec 29 16:02:47 EET 2007 (edwin)
------------------------------------
  * libclamav: the ugly hack isn't needed on Solaris after all, if building
  with system zlib. Instead defining only Z_BLOCK is enough.

Sat Dec 29 14:41:29 CET 2007 (acab)
-----------------------------------
  * libclamav:	Misc fixes to make gcc 3.4.6 work on solaris
		(requested by Edwin)

Sat Dec 29 12:36:36 EET 2007 (edwin)
------------------------------------
  * libclamav/others.h: fix typo causing build failure on ppc.
    libclamav/Makefile.in/am: minor cleanup

Fri Dec 28 23:23:40 EET 2007 (edwin)
------------------------------------
  * configure, libclamav/Makefile.in/am : add ld version script support.
       cl_ symbols are exported with a CLAMAV_PUBLIC version,
       cli_ symbols with a CLAMAV_PRIVATE version.
  * clamav-milter/Makefile.in/am: fix out-of-tree builds of manpage.

Fri Dec 28 16:37:43 EET 2007 (edwin)
------------------------------------
  * configure, libclamav/str.[ch] : strcasestr() check and replacement.

Fri Dec 28 13:06:56 CET 2007 (acab)
-----------------------------------
  * libclamav/matcher-bm.c: typo causing null dereference on mdb matches

Fri Dec 28 13:53:33 EET 2007 (edwin)
------------------------------------
  * libclamav/phishcheck.h, regex_list.[ch], rtf.c:
	avoid holes in data-structures due to alignment.

Thu Dec 27 14:21:52 GMT 2007 (trog)
-----------------------------------
  * libclamav/chmunpack.c: fix bb#740

Wed Dec 26 14:49:12 CET 2007 (acab)
-----------------------------------
  * libclamav/wwunpack.c: fix typo causing SEGV - bb#743

Sat Dec 22 21:52:51 CET 2007 (tk)
---------------------------------
  * freshclam: new option CompressLocalDatabase (default: no)

Sat Dec 22 02:07:55 CET 2007 (tk)
---------------------------------
  * freshclam/manager.c: improve db check; make new db available already
			 in unlink-rename time window

Sat Dec 22 00:10:53 CET 2007 (tk)
---------------------------------
  * libclamav: various platform-specific cleanups

Fri Dec 21 10:39:22 GMT 2007 (njh)
----------------------------------
  * libclamav/vba_extract.c:	More tidies

Thu Dec 20 22:48:35 GMT 2007 (njh)
----------------------------------
  * clamav-milter:	Removed calls to cli_*msg()

Thu Dec 20 12:09:22 GMT 2007 (njh)
----------------------------------
  * clamav-milter:	Fix handling of 2nd and subsequent SIGUSR2 calls

Wed Dec 19 22:11:17 CET 2007 (tk)
---------------------------------
  * freshclam, libclamav: drop support for .inc directories and instead use
			  local containers with .cvd-like structure but
			  uncompressed by default
  * libclamav/lockdb.[ch]: remove files (no longer needed)
  * TODO: sigtool, optional compression for .cld in freshclam
  * .inc dirs are no longer used and should be removed manually

Wed Dec 19 16:22:24 CET 2007 (tk)
---------------------------------
  * shared/tar.[ch]: minimalistic tar archiver for sigtool and freshclam

Wed Dec 19 10:17:02 GMT 2007 (trog)
-----------------------------------
  * libclamav/chmunpack.[ch], scanners.c: re-structure CHM unpacker. Uses no
			dynamic memory when mmap() available.

Tue Dec 18 19:55:13 CET 2007 (acab)
-----------------------------------
  * libclamav/unzip.c: Fix mmap leaks in unzip

Tue Dec 18 19:43:04 CET 2007 (tk)
---------------------------------
  * libclamav: add (initial) support for direct loading of CVD files (without
	       extracting to /tmp); requires CL_DB_CVDNOTMP passed to cl_load()

Tue Dec 18 16:25:22 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix warnings with various compilers

Tue Dec 18 16:52:54 CET 2007 (acab)
-----------------------------------
  * libclamav/unzip.c: Fix mmap leaks if tempfile fails

Tue Dec 18 13:52:40 GMT 2007 (njh)
----------------------------------
  * libclamav, sigtool:	Add consistency to function names in the VBA module

Tue Dec 18 10:23:34 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Clean up print statement when redirection limit is
				reached

Mon Dec 17 19:41:40 GMT 2007 (njh)
----------------------------------
  * libclamav:	Small code cleanups

Sun Dec 16 21:15:17 CET 2007 (tk)
---------------------------------
  * libclamav/scanners.c: avoid double scanning of raw HTML files

Sun Dec 16 19:09:36 CET 2007 (tk)
---------------------------------
  * libclamav/pe.c: support whitelisting of individual .mdb sigs

Sat Dec 15 20:50:02 CET 2007 (tk)
---------------------------------
  * libclamav: - use B-M to handle .hdb and .fp databases
	       - whitelisting now works for MD5 sigs
	       - other minor cleanups

Sat Dec 15 15:22:54 EET 2007 (edwin)
-----------------------------------
  * libclamav/phishcheck.c: fix leaks introduced by r3417.

Fri Dec 14 22:55:32 CET 2007 (tk)
---------------------------------
  * libclamav: improved filetype detection code; filetype definitions can now
	       be distributed inside daily.cvd
  * sigtool/sigtool.c: handle daily.ft

Fri Dec 14 13:02:38 EET 2007 (edwin)
------------------------------------
  * libclamav/phishcheck.[ch]:
	merged from not_for_0.92_tempbranch.
	remove "all domain scan" feature from phishcheck
	(--no-phishing-restrictedscan). Nobody is using it.
	Don't care why an url is clean, just state it is clean.
	Various cleanups resulting from this.
	Prepare to introduce selective turn on of sub-features.

Thu Dec 13 23:34:22 CET 2007 (tk)
---------------------------------
  * libclamav: rewritten decompressor for mscompress - faster and more secure

Thu Dec 13 21:47:53 CET 2007 (acab)
-----------------------------------
  * libclamav: merge the post 0.92 code
    - NSIS: zlib compression now handled via system zlib
    - NSIS: unmodified lzma state decoder now statically linked
    - SIS: handler rewritten to support more recent sis archives
    - PE: rewritten wwpack32 handler
    - SPIN: cosmetic changes
    - UNZIP: decompressor rewritten with bzip2 and deflate64 support

Thu Dec 13 15:29:46 GMT 2007 (njh)
----------------------------------
  * clamav-milter:	Don't block when checking remote clamds on startup
			Removed duplicated call to openlog
			Minor improvements to log messages
  * libclamav:		Rewrite much of vba_extract.c (and dependancies in
				blob.c)
			Better RFC2231 handling in message.c
			Rewrite non-blocking connect (mbox.c)

Thu Dec 13 14:57:39 GMT 2007 (trog)
-----------------------------------
  * libclamav/chmunpack.c: Code cleanup. Reduce dynamic memory footprint.

Thu Dec 13 00:26:58 CET 2007 (tk)
---------------------------------
  * 0.92 (released with JS and PST code removed)

Wed Dec 12 23:45:21 CET 2007 (tk)
---------------------------------
  * libclamav/vba_extract.c: fix compilation error with --enable-debug (NJH)

Wed Dec 12 23:37:18 CET 2007 (tk)
---------------------------------
  * libclamav/others.c,configure.in: bump f-level and revision

Wed Dec 12 23:34:36 CET 2007 (tk)
---------------------------------
  * docs: update

Wed Dec 12 23:17:02 CET 2007 (tk)
---------------------------------
  * libclamav/matcher-ac.h: add missing prototype for cli_ac_setdepth() (bb#711)

Wed Dec 12 21:59:00 CET 2007 (tk)
---------------------------------
  * libclamunrar, libclamunrar_iface: re-include RAR code

Tue Dec 11 20:20:36 CET 2007 (tk)
---------------------------------
  * freshclam/manager.c: eliminate misleading error message when downloading
			 to empty directory

Mon Dec 10 15:54:20 CET 2007 (tk)
---------------------------------
  * libclamav/nsis/bzlib_private.h: fix bzlib bug (aCaB)

Mon Dec 10 15:50:22 CET 2007 (tk)
---------------------------------
  * libclamav: eliminate some warning msgs

Sun Dec  9 11:43:03 EET 2007 (edwin)
------------------------------------
  * shared/misc.c: pass mode to open with O_CREAT.
  Avoids build failure with -D_FORTIFY_SOURCE=2 on gcc4.3 with glibc 2.7.

Fri Dec  7 08:56:02 GMT 2007 (trog)
-----------------------------------
  * libclamav/scanners.c: fixup return value.

Thu Dec  6 15:44:01 CET 2007 (edwin)
------------------------------------
  * libclamav/regex_list.c: avoid circular list construction, when different
			    versions of same .wdb is loaded twice. (BB #718)

Thu Dec  6 15:41:04 CET 2007 (trog)
-----------------------------------
  * libclamav/unarj.c: minor code cleanup

Thu Dec  6 15:39:11 CET 2007 (tk)
---------------------------------
  * libclamav/matcher-ac.c: fix handling of bfs_last (bb#713)

Thu Dec  6 15:29:00 CET 2007 (tk)
---------------------------------
  * libclamav/others.c: bump f-level

Thu Dec  6 15:22:27 CET 2007 (tk)
---------------------------------
  * libclamav/pe.c: fix possible integer overflow in MEW related code
		    Reported by iDefense [IDEF2842]

Thu Dec  6 15:19:53 CET 2007 (tk)
---------------------------------
  * libclamav/sis.c: fix error path descriptor leak (bb#704)

Thu Dec  6 15:15:45 CET 2007 (tk)
---------------------------------
  * libclamav/mspack.c: fix off-by-one error in LZX_READ_HUFFSYM() (bb#663)

Thu Dec  6 15:11:25 CET 2007 (tk)
---------------------------------
  * libclamav/mbox.c: some attachments were not being scanned (NJH, bb#660)

Thu Dec  6 15:08:01 CET 2007 (tk)
---------------------------------
  * libclamav/htmlnorm.c: properly truncate long URLs (Edwin, bb#645)

Thu Dec  6 15:03:16 CET 2007 (tk)
---------------------------------
  * libclamunrar: temporarily remove the RAR code

Mon Nov 12 17:47:21 GMT 2007 (njh)
----------------------------------
  * libclamav/vba_extract.c:	Removed more unused code

Mon Nov 12 01:09:13 CET 2007 (acab)
-----------------------------------
  * libclamav/spin.c: Minor improvements

Thu Nov  8 14:29:00 GMT 2007 (njh)
----------------------------------
  * libclamav/vba_extract.c:	Removed more unused code

Thu Nov  8 15:18:39 CET 2007 (tk)
---------------------------------
  * libclamav: add cli_ac_setdepth()
  * clamscan: --dev-ac-depth
  * clamd: DevACOnly, DevACDepth

Wed Nov  7 20:37:27 GMT 2007 (njh)
----------------------------------
  * clamav-milter:	Added signal handling: SIGUSR2 to reload database
				(when not external mode); SIGHUP to reopen
				the logfile (to aid logrotate)

Wed Nov  7 13:06:54 GMT 2007 (njh)
----------------------------------
  * libclamav/blob.c:	VBS.Redlof-A was not being detected under Windows

Tue Nov  6 17:49:03 GMT 2007 (njh)
----------------------------------
  * libclamav/vba_extract.c:	Added sanity check to get_unicode_name(),
					needed for W97M.Advice

Tue Nov  6 17:17:56 CET 2007 (tk)
---------------------------------
  * libclamav/matcher-bm.c: minor code cleanup; load balance bm_suffix

Tue Nov  6 16:13:08 GMT 2007 (njh)
----------------------------------
  * libclamav/vba_extract.c:	Removed more unused code

Mon Nov  5 17:16:18 GMT 2007 (njh)
----------------------------------
  * libclamav/vba_extract.c:	More tidy up

Sat Nov  3 14:28:17 CET 2007 (edwin)
  * libclamav/autoit.c: fix endianess checks for arm - thanks edwin

Sat Nov  3 00:25:52 EET 2007 (edwin)
------------------------------------
  * libclamav/ole2_extract.c: make endian conversion macros work when operand
  is negative number.

Fri Nov  2 00:16:27 CET 2007 (acab)
  * libclamav/autoit: final

Thu Nov  1 17:42:12 GMT 2007 (njh)
----------------------------------
  * libclamav/vba_extract.c:	More tidy ups. Fixed memory leak on error
			return

Thu Nov  1 16:14:50 CET 2007 (acab)
  * libclamav/autoit: add support for type10(int64) and some misc fixes

Wed Oct 31 17:45:45 GMT 2007 (njh)
----------------------------------
  * libclamav/vba_extract.c:	Tidy up and removed some unused code

Wed Oct 31 16:08:39 CET 2007 (acab)
-----------------------------------
  * libclamav/autoit: misc fixes

Tue Oct 30 22:35:47 CET 2007 (acab)
-----------------------------------
  * libclamav/autoit: misc fixes - big thanks to Edwin

Tue Oct 30 19:30:54 CET 2007 (tk)
---------------------------------
  * libclamav: add dconf support for autoit

Tue Oct 30 19:01:41 CET 2007 (acab)
-----------------------------------
  * libclamav: Add preliminary autoit unpacking support

Tue Oct 30 16:35:41 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Now honours --max-files

Tue Oct 30 15:40:49 GMT 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Bug 698

Mon Oct 29 20:27:36 EET 2007 (edwin)
------------------------------------
  * libclamav/phishcheck.c: better handling for \n

Fri Oct 26 19:58:02 CEST 2007 (tk)
----------------------------------
  * add COPYING.unrar; TODO: add GPL exception for libclamunrar

Fri Oct 26 19:51:52 CEST 2007 (tk)
----------------------------------
  * libclamav, configure: by default don't build and link with libclamunrar;
			  use --enable-unrar to build with RAR support

Fri Oct 26 17:47:22 CEST 2007 (tk)
----------------------------------
  * libclamunrar/Makefile: remove

Fri Oct 26 16:36:12 BST 2007 (njh)
----------------------------------
  * libclamav/vba_extract.c:	Further cleanups

Wed Oct 24 09:08:12 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Improved SPF checking for phish false positives
			Improved chroot failure diagnostics
			Added option to report phish false positives

Tue Oct 23 12:05:05 BST 2007 (trog)
-----------------------------------
  * libclamunrar: move unrar to a separate library, under an unrar license.

  * libclamav/unarj: further bounds checking

Mon Oct 22 20:39:10 BST 2007 (njh)
----------------------------------
  * libclamav/vba_extract.c:	Fixed warnings, removed double close() and
			some code tidies

Thu Oct 18 20:42:11 EDT 2007 (tk)
---------------------------------
  * libclamav/dsig.c: fix integer wrap introduced in r3305 (bb#688)

Thu Oct 18 14:54:20 EDT 2007 (tk)
---------------------------------
  * libclamav: move RSASSA-PSS code to shared/cdiff.c

Wed Oct 17 11:40:05 BST 2007 (trog)
-----------------------------------
  * libclamav/unrar: remove RARv3 support.

Tue Oct  9 16:53:48 CEST 2007 (tk)
----------------------------------
  * 0.92rc2 (released with JS and PST code removed)

Tue Oct  9 16:28:56 CEST 2007 (tk)
----------------------------------
  * libclamav/dconf.c: re-enable ARJ in standard builds
  * libclamav/others.c: bump f-level

Tue Oct  9 11:36:44 BST 2007 (trog)
-----------------------------------
  * libclamav/unarj.c: Improve bounds checking.

Tue Oct  9 08:47:44 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Fix bug introducted in revision 3277.

Mon Oct  8 23:20:23 CEST 2007 (tk)
----------------------------------
  * 0.92rc1 (released with JS and PST code removed)

Mon Oct  8 22:32:33 CEST 2007 (tk)
----------------------------------
  * libclamav/dconf.c: make ARJ experimental

Mon Oct  8 20:36:58 CEST 2007 (tk)
----------------------------------
  * libclamav/others.c: bump f-level

Mon Oct  8 17:12:52 CEST 2007 (tk)
----------------------------------
  * clamscan, clamdscan: check both st_dev and st_ino in move_infected()

Mon Oct  8 17:02:30 CEST 2007 (tk)
----------------------------------
  * clamconf: print version details for engine and databases

Mon Oct  8 15:44:59 CEST 2007 (tk)
----------------------------------
  * clamdscan, freshclam: fix some warnings

Mon Oct  8 14:09:05 CEST 2007 (tk)
----------------------------------
  * freshclam/freshclam.c: add support for LogFileMaxSize and LogTime

Sat Oct  6 12:36:13 CEST 2007 (acab)
------------------------------------
  * libclamav/nsis/nulsft.c: check return value of gentemp()

Sat Oct  6 10:47:26 EEST 2007 (edwin)
------------------------------------
  * libclamav/phish*.[ch], regex_list.c, rtf.c: fix some warnings

Sat Oct  6 01:10:40 CEST 2007 (tk)
----------------------------------
  * clamd/server-th.c: shutdown conn->sd when exiting scanner_thread() (bb#674)

Sat Oct  6 00:50:05 CEST 2007 (tk)
----------------------------------
  * clamscan, clamd: better error checking/reporting (bb#657)

Sat Oct  6 00:25:17 CEST 2007 (tk)
----------------------------------
  * clamd: enable FixStaleSocket by default

Fri Oct  5 22:56:13 CEST 2007 (tk)
----------------------------------
  * sigtool/sigtool.c: print filename when using --info (bb#513)

Fri Oct  5 22:50:37 CEST 2007 (tk)
----------------------------------
  * libclamav/pe.c: fix bb#495

Fri Oct  5 14:30:38 CEST 2007 (tk)
----------------------------------
  * libclamav/readdb.c: code cleanup

Fri Oct  5 11:02:07 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Corrected comment on the meaning of NTRIES

Thu Oct  4 15:16:45 CEST 2007 (tk)
----------------------------------
  * libclamav/matcher-ac.c: fix range calculation for multipart sigs with string
			    alternatives

Thu Oct  4 13:29:02 CEST 2007 (tk)
----------------------------------
  * freshclam/manager.c: downgrade "file not found on remote server" to warning

Wed Oct  3 18:26:12 EEST 2007 (edwin)
-------------------------------------
  * libclamav/clamav.h: make CL_SCAN_STDOPT consistent with clamscan/clamd's
  defaults.

Wed Oct  3 15:10:28 EEST 2007 (edwin)
------------------------------------
  * libclamav/regex_list.[ch]: avoid some false positives when there are
  spaces in URL.

Wed Oct  3 01:48:26 CEST 2007 (tk)
----------------------------------
  * libclamav/matcher-ac.[ch]: - add basic support for string alternatives
			       - optimise bfs_enqueue/dequeue

Tue Oct  2 22:53:15 EEST 2007 (edwin)
------------------------------------
  * libclamav/phishcheck.c: remove incorrect free_if_needed call

Tue Oct  2 21:29:03 EEST 2007 (edwin)
-------------------------------------
  * libclamav/phishcheck.[ch]: avoid false positives with outbind:// URLs

Mon Oct  1 14:05:35 BST 2007 (njh)
----------------------------------
  * clamav-milter:	More informative message when SPF record is passed

Mon Oct  1 10:52:13 BST 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Increase the chance of a stack trace being printed in
				the event of trouble.
			Various compiler warnings removed.

Sun Sep 30 23:18:11 EEST 2007 (edwin)
-------------------------------------
  * libclamav/phishcheck.c, regex_list.c: more improvements to the algorithm.

Fri Sep 28 21:02:43 EEST 2007 (edwin)
-------------------------------------
  * libclamav/regex_list.c: fix off by one substring logic.

Fri Sep 28 20:17:41 EEST 2007 (edwin)
-------------------------------------
  * libclamav/phishcheck.c: fix NULL deref. bug, use of uninitialized
  variable, and memory leak from yesterday's commit. (r3255)
  * Changelog: add log message for r3254 from svn log, forgot to update
  Changelog yesterday (oops)
  * libclamav/phish*.[ch], regex_list.[ch]: more improvements to the url extraction algorithm (more to come later).
					    Reduces false negatives. False
					    positives ratio should be same.
					    (r3254)

Wed Sep 26 23:36:06 CEST 2007 (tk)
----------------------------------
  * libclamav/matcher-ac.c: minor optimisation

Tue Sep 25 10:43:35 BST 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Only use strcasestr on Linux (for now, until it
				can be built into configure)

Sun Sep 23 13:49:12 BST 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	MailFollowURLS: Prefer .exes for download, catches
				Trojan.IRC-Script-33

Sat Sep 22 18:14:49 EEST 2007 (edwin)
-------------------------------------
  * libclamav/cvd.c: seek on the underlying file descriptor and not FILE*.
       Avoids problems on OpenBSD with cvd unpacking.

Fri Sep 21 18:40:56 EEST 2007 (edwin)
-------------------------------------
  * configure, configure.in: add comment on origin of testcases.

Fri Sep 21 00:33:37 CEST 2007 (acab)
------------------------------------
  * libclamav/pe.c: Avoid variadic macroes make vc6 happy. Big thx to
			Gianluigi Tiesi for reporting and testing.

Fri Sep 21 00:18:08 EEST 2007(edwin)
------------------------------------
 * clamscan/others.c: use cli_regcomp(), instead of regcomp().

Fri Sep 21 00:13:32 EEST 2007(edwin)
------------------------------------
  * configure, configure.in: add check to detect certain compiler bugs that
  cause incorrect code generation for CLI_ISCONTAINED.

Thu Sep 20 23:19:20 EEST 2007(edwin)
------------------------------------
  * libclamav/phishcheck.c: improve url extraction algorithm.

Thu Sep 20 11:21:14 BST 2007 (njh)
----------------------------------
  * clamav-milter/clamav-milter.c:	Plug leak on SPF error handling

Tue Sep 18 19:50:33 CEST 2007 (tk)
----------------------------------
  * libclamav/matcher-ac.c: properly handle alternatives in the new approach

Tue Sep 18 13:45:34 BST 2007 (njh)
----------------------------------
 * libclamav/regex/regcomp.c:	Fix compilation error on systems without
		_POSIX2_RE_DUP_MAX (under advice from Edwin)

Mon Sep 17 21:06:59 EEST 2007(edwin)
------------------------------------
 * libclamav/regex/: add regcomp(), regexec() impl. from OpenBSD's libc.
	This code is licensed under the 3-clause BSD.
	This will be used instead of system provided regexec()/regcomp() to
	have consistent behaviour across platforms.

Mon Sep 17 17:12:27 BST 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Bugs 665/667

Mon Sep 17 14:36:27 BST 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Bug 664

Sat Sep 15 17:39:06 CEST 2007 (acab)
------------------------------------
  * libclamav/pe.c: fix nasty typo - thanks edwin!

Sat Sep 15 09:13:14 BST 2007 (njh)
----------------------------------
  * libclamav:			More cleanups

Fri Sep 14 20:16:20 CEST 2007 (tk)
----------------------------------
  * libclamav/matcher-ac.c: minor optimisation

Fri Sep 14 10:03:22 BST 2007 (njh)
----------------------------------
  * libclamav/message.c:	--enable-debug: fix assertion (thanks to Edvin)

Thu Sep 13 19:23:31 CEST 2007 (tk)
----------------------------------
  * libclamav/matcher-ac.[ch]: various speed optimisations:
				- optimise node usage
				- try hard to not overload node 0x00.0x00[0x00]
				- optimise memory usage

Thu Sep 13 17:37:31 BST 2007 (njh)
----------------------------------
  * libclamav:	More optimisations

Thu Sep 13 14:01:08 CEST 2007 (acab)
  * libclamav/pe.c: One more typo fixed

Thu Sep 13 12:37:26 CEST 2007 (acab)
------------------------------------
  * libclamav: Shut up a few warnings and fix some typoes

Wed Sep 12 13:36:37 BST 2007 (njh)
----------------------------------
  * libclamav:	More optimisations

Tue Sep 11 10:33:21 BST 2007 (njh)
----------------------------------
  * libclamav:	Various code clean ups and optimisations

Sun Sep  9 13:42:26 CEST 2007 (acab)
  * libclamav/nsis: tidy

Sat Sep  8 14:08:54 CEST 2007 (acab)
------------------------------------
  * libclamav/pe.c: wrap in paretheses - bb#656, part 1/2

Fri Sep  7 15:28:54 CEST 2007 (tk)
----------------------------------
  * libclamav, clamd, clamscan: move hardware acceleration code to
				contrib/hwaccel/hwaccel.patch

Thu Sep  6 17:18:01 BST 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Ensure consistency with other archivers when attempted
				DoS attacks are caught

Thu Sep  6 12:30:10 BST 2007 (njh)
----------------------------------
  * libclamav, clamav-milter:	Various cleanups
  * libclamav/blob.c:	Handle cli_readn() difficulties when called by
				cli_check_mydoom_log()

Tue Sep  4 16:38:18 BST 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Don't clear any stored virus name
  * libclamav/[mbox|message.c]:	Code clean up
  * clamav-milter/clamav-milter.c:	Blacklist crackers

Tue Sep  4 11:48:08 BST 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Catch phishes with NULL names

Tue Sep  4 09:52:10 BST 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Partial dir: plug leak on error and code tidy

Tue Sep  4 01:31:23 CEST 2007 (acab)
------------------------------------
  * libclamav:pe.c  General "tidy" and some algo hacks. Old and inefficient
			sue cryptor replaced with a signature.

Sun Sep  2 12:41:46 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Fix compilation error from fix to bug 577

Sun Sep  2 13:28:01 CEST 2007 (tk)
----------------------------------
  * clamd: fix compilation error

Fri Aug 31 21:08:22 CEST 2007 (tk)
----------------------------------
  * contrib: fix bb#644 (Contrib files have wrong shebang line)
	     Thanks to Steve Gran <steve*lobefin.net>

Fri Aug 31 21:02:46 CEST 2007 (tk)
----------------------------------
  * libclamav: various cleanups; fix bb#577 (move cli_* out of clamav.h)

Fri Aug 31 09:02:23 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Bug 642

Thu Aug 30 09:05:45 BST 2007 (njh)
----------------------------------
  * libclamav/blob.c:	Yesterday's new code broke --leave-temps

Wed Aug 29 18:27:55 BST 2007 (njh)
----------------------------------
  * libclamav:	mbox optimisation to reduce the lifetime of temporary files

Tue Aug 28 16:08:13 BST 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	MailFollowURLS: improved debugging

Mon Aug 27 23:10:26 BST 2007 (njh)
----------------------------------
  * libclamav/blob.[ch]:	Bug 637
  * libclamav/mbox.c:		Minor code tidy

Tue Aug 21 21:43:56 CEST 2007 (tk)
----------------------------------
  * libclamav/others.c: bump f-level

Tue Aug 21 21:42:14 CEST 2007 (tk)
----------------------------------
  * libclamav/rtf.c: fix possible NULL dereference (bb#611)

Tue Aug 21 21:39:06 CEST 2007 (tk)
----------------------------------
  * libclamav/ole2_extract.c: properly initialise hdr.max_block_no (bb#603)

Tue Aug 21 21:35:10 CEST 2007 (tk)
----------------------------------
  * libclamav/htmlnorm.c: fix possible NULL dereference (bb#582),
			  thanks to Stefanos Stamatis

Tue Aug 21 21:32:30 CEST 2007 (tk)
----------------------------------
  * libclamav/htmlnorm.c: fix possible NULL dereference (bb#582)

Tue Aug 21 13:22:11 BST 2007 (njh)
----------------------------------
  * Further tidy of bugs 614 and 618

Mon Aug 20 23:31:16 CEST 2007 (tk)
----------------------------------
  * libclamav/filetypes.c: some embedded PEs were not being detected

Sun Aug 19 10:35:38 BST 2007 (njh)
----------------------------------
 * clamav-milter:	Fix compilation error on NetBSD2.0

Sat Aug 18 16:12:51 BST 2007 (njh)
----------------------------------
 * clamav-milter:	Black-hole-mode no longer needs to be run as root

Sat Aug 18 13:25:52 BST 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Bug 618, --block-max not always honoured

Tue Aug 14 23:23:00 EEST 2007 (edwin)
----------------------------------
  * libclamav/phishcheck.c, regex_list.c, phish_whitelist.c: make debug output
  look better (patch from Sven)

Tue Aug 14 23:11:00 EEST 2007 (edwin)
----------------------------------
  * libclamav/phishcheck.c: Don't report phishing on broken urls containing >
  in the hostname. (bb #619)

Mon Aug 13 22:27:13 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Tidy up bug fix 614

Mon Aug 13 19:09:43 CEST 2007 (tk)
----------------------------------
  * libclamav, sigtool: add support for PUA databases (.hdu, .mdu, .ndu),
			requested by Christoph
  * clamscan: add --detect-pua
  * clamd, clamd.conf: add DetectPUA

Sat Aug 11 15:15:55 CEST 2007 (tk)
----------------------------------
  * freshclam/mirman.c: properly handle mirror access times (bb#606, only
			outdated installations - three versions behind the
			latest one were affected by this problem)
			Reported by David F. Skoll <dfs*roaringpenguin.com>

Fri Aug 10 11:15:25 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Bug 614

Thu Aug  9 11:26:02 BST 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Bug 608
  * clamav-milter:	SPF checking no longer experimental

Wed Aug  8 19:26:30 CEST 2007 (edwin)
----------------------------------
  * libclamav/phishcheck.c: workaround Solaris problem with regexec() [bb
  #598]

Mon Aug  6 13:16:39 CEST 2007 (tk)
----------------------------------
  * libclamav/matcher-ac.c: fix matching of patterns with prefixes and some
			    other issues spotted by Glen <daineng*gmail.com>

Fri Aug  3 09:21:12 BST 2007 (njh)
----------------------------------
  * clamav-milter/clamav-milter.c:	Better use of res_init()

Thu Jul 19 12:13:33 BST 2007 (njh)
----------------------------------
  * clamav-milter/clamav-milter.c:	HP-UX doesn't have EX_CONFIG, reported
				by clam * ministry.se

Tue Jul 17 11:41:31 BST 2007 (trog)
-----------------------------------
  * libclamav/unarj.c: fix include

Tue Jul 17 11:09:50 CEST 2007 (tk)
----------------------------------
  * libclamav/others.c: bump f-level

Tue Jul 17 11:08:37 CEST 2007 (tk)
----------------------------------
  * libclamav/unrar/unrarvm.c: fix another occurrence of bb#555, thanks to
			       Ludwig Nussel <ludwig.nussel*suse.de>

Mon Jul 16 21:33:48 CEST 2007 (tk)
----------------------------------
  * sigtool/sigtool.c: increase MAX_DEL_LOOKAHEAD, requested by Sven

Mon Jul 16 17:04:50 CEST 2007 (tk)
----------------------------------
  * libclamav/scanner.c: don't search for embedded PEs in zip files larger
			 than 1 MB (bb#573)

Mon Jul 16 10:08:26 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Fix memory leak when load balancing

Mon Jul 16 07:43:19 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Experimental mode: Fix INCLUDE loop handling bug

Sun Jul 15 22:12:45 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Chroot handling no longer marked as experimental
			Experimental mode: handle loops in INCLUDE: SPF
				statements

Sun Jul 15 13:27:46 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Experimental mode: Reduce the number of SPF DNS queries

Sun Jul 15 10:26:49 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Experimental mode: Handle A: MX: INCLUDE: in SPF

Sun Jul 15 09:25:07 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Experimental mode: Remove simple string search in SPF

Sat Jul 14 23:50:56 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Experimental mode: Handle A and MX in SPF records

Sat Jul 14 22:07:16 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Experimental mode: basic SPF parser to reduce
				phish false-positives
			Possible fix for 487
			Some small tidies

Sat Jul 14 14:17:01 CEST 2007 (acab)
------------------------------------
  * libclamav/nsis: fix macro collision on AIX - bb#570

Thu Jul 12 23:17:00 CEST 2007 (edwin)
-----------------------------------
  * libclamav/phishcheck.c: fix (null) FOUND

Thu Jul 12 11:41:15 BST 2007 (trog)
-----------------------------------
  * libclamav/unarj.c: fix include

Thu Jul 12 01:41:56 CEST 2007 (acab)
------------------------------------
  * libclamav: rename x86 macroes due to collisions on HPUX
		reported by njh

Wed Jul 11 10:20:53 BST 2007 (njh)
----------------------------------
  * libclamav:	Fix warnings on HP-UX

Wed Jul 11 10:12:36 BST 2007 (trog)
-----------------------------------
  * libclamav: add ARJ and SFX-ARJ support

Wed Jul 11 00:56:02 CEST 2007 (tk)
----------------------------------
  * 0.91 (released with JS and PST code removed)

Tue Jul 10 23:48:54 CEST 2007 (tk)
----------------------------------
  * libclamav/others.c: bump f-level

Tue Jul 10 23:41:57 CEST 2007 (tk)
----------------------------------
  * sigtool/sigtool.c: fix problems with main.cvd building

Tue Jul 10 23:06:14 CEST 2007 (tk)
----------------------------------
  * libclamav: improve handling of SFX CAB archives

Tue Jul 10 22:36:35 CEST 2007 (tk)
----------------------------------
  * libclamav/ole2_extract.c: faster handling of corrupted files (bb#561)
			      Reported by Victor Stinner, patch from Trog

Tue Jul 10 22:23:24 CEST 2007 (tk)
----------------------------------
  * libclamav/others.c: bitset_realloc(): fix invalid state on realloc() failure (bb#560)
			Thanks to Victor Stinner

Tue Jul 10 22:11:11 CEST 2007 (tk)
----------------------------------
  * libclamav/ole2_extract.c: better processing of data blocks (bb#559)
			      Reported by Victor Stinner, patch from Trog

Tue Jul 10 22:02:15 CEST 2007 (tk)
----------------------------------
  * libclamav/unrar/unrarvm.c: fix possible crash with corrupted archives (bb#555)
			       Reported by Metaeye SG, patch from Trog

Sun Jul  8 17:25:04 CEST 2007 (acab)
------------------------------------
  * misc: Implement compiler indepenedent sign-extended signed right shift
	  when needed - reported by Michal Spadlinski <gim913 * gmail.com>

Sat Jul 07 10:52:00 CEST 2007 (edwin)
----------------------------------
  * libclamav/phishcheck.c: fix typo in regex

Sat Jun 30 19:18:58 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Linux: Only complain about LANG being set when in internal mode

Sat Jun 30 13:55:00 CEST 2007 (edwin)
----------------------------------
  * libclamav/phish*,[ch], rtf.[ch], entconv.[ch],
    regex_list.[ch], hashtab.[ch], encoding_aliases.h: stick to GPLv2

Thu Jun 28 14:36:00 CEST 2007 (edwin)
----------------------------------
  * libclamav/phishcheck.c, docs/man: Rename Phishing.Email.* to
  Phishing.Heuristics.Email.*. Update documentation. The URL-based heuristic
  detection is for "Possibly Unwanted" phishing emails.

Wed Jun 27 13:59:33 BST 2007 (njh)
----------------------------------
  libclamav/mbox.c:	Bug #538

Wed Jun 27 09:11:29 BST 2007 (njh)
---------------------------------
  * clamav-milter:	If there's only one clamd server up, ensure that it
				is used even if it's not the first listed

Tue Jun 26 10:19:00 CEST 2007 (edwin)
----------------------------------
  * libclamav/regex_list.c:	fix false substring matches, related to bug
  #534, #551.

Tue Jun 26 07:51:36 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Improve yesterday's fix to ensure that servers are marked
				as down quicker

Mon Jun 25 11:00:32 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Don't PING servers that are down so often

Sun Jun 24 16:57:34 CEST 2007 (tk)
----------------------------------
  * 0.91rc2 (released with JS and PST code removed)

Sun Jun 24 16:18:52 CEST 2007 (tk)
----------------------------------
  * libclamav/others.c: bump f-level

Sun Jun 24 16:11:49 CEST 2007 (tk)
----------------------------------
  * freshclam/manager.c: fix scripted updates under win32 (bb#526)

Sun Jun 24 15:09:10 CEST 2007 (tk)
----------------------------------
  * libclamav/upx.c: properly initialize realstuffsz (patch from aCaB, stable
		     not affected)

Sun Jun 24 14:38:49 CEST 2007 (tk)
----------------------------------
  * libclamav/unrar/unrar.c: fix typo (bb#527)

Wed Jun 20 18:23:08 CEST 2007 (acab)
------------------------------------
  * libclamav/aspack.c: fixes

Wed Jun 20 17:56:00 EEST 2007 (edwin)
------------------------------------
  * libclamav/phishcheck.c,scanners.c: let .*db signatures take precedence
  over Phishing.Email.* signatures (patch approved by TK)

Tue Jun 19 16:41:40 CEST 2007 (tk)
----------------------------------
  * libclamav: DCONF support for ASPACK

Mon Jun 18 19:30:15 BST 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Remove compilation warnings on some Linux

Sun Jun 17 22:23:35 CEST 2007 (acab)
------------------------------------
  * libclamav/pe.c: minor typo in wwpack32
  * libclamav: add support for aspack 2.12 (experimental) - thanks PN Luck

Sat Jun 16 19:41:00 EEST 2007 (edwin)
------------------------------------
  * libclamav/htmlnorm.c, entconv.c: handle &#x26; in URLs, even with
  entity-converter off; don't leave &amp; in URLs (bb
  #535)

Sat Jun 16 19:11:00 EEST 2007 (edwin)
------------------------------------
  * libclamav/regex_list.c: match M:/H: signatures only at end of string (bb
  #534), fix possible memory leak

Sat Jun 09 23:16:00 EEST 2007 (edwin)
------------------------------------
  * libclamav/regex_list.c: draft of new regex_list.c

Sat Jun 09 18:37:00 EEST 2007 (edwin)
------------------------------------
  * libclamav/regex_list.c: first draft of new implementation for regex_list.c

Thu May 31 17:43:10 EEST 2007 (edwin)
------------------------------------
  * libclamav/regex_list.c: handle chaining of multiple OP_DOT in same node.
  (bug #529)

Thu May 31 17:59:10 CEST 2007 (acab)
------------------------------------
  * libclamav/nsis/nulsft.c: added missing includes
			     (thanks to Gianluigi Tiesi)

Thu May 31 01:27:04 CEST 2007 (tk)
----------------------------------
  * 0.91rc1 (released with JS and PST code removed)

Wed May 30 15:07:58 CEST 2007 (tk)
----------------------------------
  * libclamav/scanners.c: fix warning on AES encrypted zip archives (bb#430)

Wed May 30 13:27:09 CEST 2007 (tk)
----------------------------------
  * fresclam/manager.c: add sanity check for %v (bb#463)

Tue May 29 21:47:23 CEST 2007 (tk)
----------------------------------
  * libclamav/unrar/unrar.c: improve handling of corrupted/handcrafted headers
			     (bb#511, patch from Trog)

Tue May 29 21:28:40 CEST 2007 (tk)
----------------------------------
  * libclamav/unsp.c: fix end of buffer calculation (bb#464, patch from aCaB)

Tue May 29 21:21:09 CEST 2007 (tk)
----------------------------------
  * libclamav/others.c: use strict permissions (0600) for temporary files
			created in cli_gentempstream() (bb#517)
			Reported by Christoph Probst

Tue May 29 17:42:12 CEST 2007 (tk)
----------------------------------
  * libclamav/ole2_extract.c: detect block list loop (bb#466), patch from Trog

Tue May 29 17:07:08 CEST 2007 (edwin)
----------------------------------
  * libclamav/phishcheck.c: bb #497

Tue May 29 17:07:08 CEST 2007 (tk)
----------------------------------
  * docs: various fixes, thanks to Fabio Pedretti <pedretti*eco.unibs.it>

Tue May 29 14:22:32 CEST 2007 (tk)
----------------------------------
  * libclamav/scanners.c: move cli_scannulsft() to nsis/nulsft.c (bb#523)

Tue May 29 09:17:41 BST 2007 (trog)
-----------------------------------
  * libclamav/unrar/unrar.c: Bug #521, #368

Mon May 28 18:16:25 CEST 2007 (tk)
----------------------------------
  * configure: handle FreeBSD 7.x

Mon May 28 17:52:26 CEST 2007 (tk)
----------------------------------
  * configure: fix compilation issues under FreeBSD 4.x and 5.x (bb#455)

Mon May 28 16:47:23 CEST 2007 (tk)
----------------------------------
  * clamd/server-th.c: fix incorrect handling of SIGSEGV (bb#504)

Mon May 28 14:11:44 CEST 2007 (tk)
----------------------------------
  * clamscan/manager.c: bb#508 (Can't run clamscan as root)

Mon May 28 13:39:55 CEST 2007 (tk)
----------------------------------
  * libclamav: revert r3054, to be replaced with session based limits

Sat May 26 14:05:44 CEST 2007 (tk)
----------------------------------
  * libclamav/matcher-ac.c: fix segfault on OOM (bb#515)

Sat May 26 11:34:19 BST 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Fix OOM, pointed out by TK

Sat May 26 12:45:00 EEST 2007 (edwin)
----------------------------------
  * libclamav/regex_list.c: cli_realloc() for matcher->root_hosts

Sat May 26 00:31:10 CEST 2007 (tk)
----------------------------------
  * libclamav: fix some possible error path leaks by changing cli_realloc()
	       to cli_realloc2()

Fri May 25 21:39:53 CEST 2007 (tk)
----------------------------------
  * libclamav/others.[ch]: add cli_realloc2()

Fri May 25 10:33:19 BST 2007 (njh)
----------------------------------
  * libclamav/blob.c:	Bug 520

Wed May 23 15:30:32 CEST 2007 (tk)
----------------------------------
  * libclamav: DCONF support for NSIS

Wed May 23 15:14:44 CEST 2007 (tk)
----------------------------------
  * libclamav/nsis: make the code independent of external bzlib

Mon May 21 20:48:00 EEST 2007 (edwin)
----------------------------------
  * libclamav/nsis/nsis_zlib.h: use _NSIS_ZLIB_H instead of _ZLIB_H

Mon May 21 12:58:51 CEST 2007 (acab)
----------------------------------
  * libclamav/nsis: more NSIS typos (reported by Gianluigi Tiesi)

Mon May 21 12:51:17 CEST 2007 (acab)
----------------------------------
  * libclamav/nsis: NSIS related typos (thx njh)

Mon May 21 11:33:07 CEST 2007 (tk)
----------------------------------
  * NSIS legal stuff

Sun May 20 22:23:46 CEST 2007 (acab)
------------------------------------
  * libclamav: NSIS support

Mon May 14 17:43:27 CEST 2007 (tk)
----------------------------------
  * libclamav/scanners.c: if possible, only use ratio limit for files which
			  don't exceed file size limit (requested by Christoph)

Wed May  2 12:29:28 CEST 2007 (tk)
----------------------------------
  * libclamav/others.c: fix cli_malloc() call in C_WINDOWS (bb#477)

Wed May  2 10:30:39 CEST 2007 (tk)
----------------------------------
  * libclamav/matcher-ac.c: fix boundary error (bb#491)

Tue May  1 22:26:00 EEST 2007 (edwin)
----------------------------------
  * libclamav/htmlnorm.c: fix uninitialized value warning

Tue May  1 18:13:09 BST 2007 (njh)
----------------------------------
  *	libclamav/mbox.c:	more phish enabling code

Tue May  1 19:00:00 EEST 2007 (edwin)
----------------------------------
  * apply next set of patches for enabling phishing code

Tue May  1 17:20:53 CEST 2007 (tk)
----------------------------------
  * prepare for enabling phishing code in non-experimental builds - apply
    patches from Edwin

Tue May  1 13:13:56 CEST 2007 (tk)
----------------------------------
  * configure: remove libcurl checks

Mon Apr 30 15:24:28 CEST 2007 (tk)
----------------------------------
  * libclamav: use BM matcher to handle .mdb sigs

Sat Apr 28 22:26:00 EEST 2007 (edwin)
----------------------------------
  * libclamav/regex_list.c: update code to use new AC matcher
  * libclamav/htmlnorm.c: fix URL truncation

Sat Apr 28 19:51:22 CEST 2007 (tk)
----------------------------------
  * libclamav: new implementation of the Aho-Corasick pattern matcher:
	       - remove static depth limitation
	       - optimize memory usage
	       - min/max depth can be set on per-tree basis
	       - use higher max-depth by default (3)
	       - much better detection of wildcarded sigs

Tue Apr 24 13:48:04 BST 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Bug 366

Sun Apr 22 15:29:23 BST 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Fixed multi-byte char bug under Windows

Sat Apr 21 23:08:10 BST 2007 (njh)
----------------------------------
  * libclamav/blob.[ch]:	blobGetFilename is now static()

Thu Apr 19 09:28:14 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Bug 468, reversed - the doc is right it's the code
				that was wrong

Thu Apr 19 08:43:29 BST 2007 (njh)
----------------------------------
  * clamav-milter:	The wrong line was removed when preparing for
				yesderday's release

Wed Apr 18 10:22:13 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Fix problem where it wasn't waiting if multiple servers
				are given

Wed Apr 18 04:49:50 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Wait longer for clamd to start on the localhost

Mon Apr 16 11:58:30 BST 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Bug 459

Sun Apr 15 21:16:08 CEST 2007 (tk)
----------------------------------
  * libclamav/chmunpack.c: fix fd leak in chm_decompress_stream (CVE-2007-1745)

Sun Apr 15 21:14:06 CEST 2007 (tk)
----------------------------------
  * libclamav/cab.c: fix buffer overflow, reported through iDefense
		     Vulnerability Contributor Program (CVE-2007-1997)

Thu Apr 12 13:27:11 BST 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Improved handling of very small files

Thu Apr 12 08:46:09 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Fixed error message if no server can be found

Mon Apr  9 04:43:54 BST 2007 (njh)
----------------------------------
  * clamav-milter:	EXPERIMENTAL:	Added not about notifications from
				the jail
Mon Apr  9 04:26:56 BST 2007 (njh)
----------------------------------
  * clamav-milter:	EXPERIMENTAL: added --chroot

Fri Apr  6 18:02:02 BST 2007 (njh)
----------------------------------
  * clamav-milter/clamav-milter.c:	Bug 433

Thu Apr  5 20:46:38 CEST 2007 (acab)
------------------------------------
  * libclamav: update file headers

Thu Apr  5 21:15:30 EET 2007 (edwin)
----------------------------------
  * libclamav/phishcheck.c : check if real URL is really an URL.

Mon Apr  2 18:47:30 CEST 2007 (tk)
----------------------------------
  * libclamav: revert patch from bb#245

Sun Apr  1 11:12:20 CEST 2007 (tk)
----------------------------------
  * libclamav/others.c: remove cli_sanitise_filename()

Sat Mar 31 21:30:43 CEST 2007 (tk)
----------------------------------
  * update some copyrights and stick to GPL v2

Fri Mar 30 21:17:54 BST 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Bug 396

Fri Mar 30 10:30:11 BST 2007 (njh)
----------------------------------
  * libclamav/pdf.c, clamav-milter:	Better diagnostics

Thu Mar 29 12:41:17 CEST 2007 (tk)
----------------------------------
  * clamscan: fix compilation error

Thu Mar 29 11:05:56 BST 2007 (njh)
----------------------------------
  * clamav-milter.c:	Incorrectly formatted local IPs were being ignored

Thu Mar 29 00:13:14 CEST 2007 (tk)
----------------------------------
  * docs/signatures.pdf: update

Wed Mar 28 21:45:12 CEST 2007 (tk)
----------------------------------
  * libclamav: make some cleanups and add support for nibble matching

Tue Mar 27 22:05:28 BST 2007 (njh)
----------------------------------
  * clamav-milter.c:	Added IPv6 support, based on a patch by
				Jacek Zapala <jacek@it.pl>, which also adds
				more --ignore addresses.
			Also bug 423

Tue Mar 27 14:51:11 CEST 2007 (tk)
----------------------------------
  * etc/clamd.conf: LocalSocket now points to /tmp/clamd.sock by default

Tue Mar 27 09:03:42 CEST 2007 (tk)
----------------------------------
  * libclamav/others.[ch]: on little endian use macro versions of
			   cli_(read|write)int32 (bb#427), thanks to Andrey J.
			   Melnikoff and Stephen Gran

Tue Mar 27 03:49:13 CEST 2007 (acab)
------------------------------------
  * libclamav/pe.c: typo

Tue Mar 27 03:39:37 CEST 2007 (acab)
------------------------------------
  * libclamav/pe.c: Move assignments out of cli_dbgmsg (bb#426)

Mon Mar 26 20:08:06 CEST 2007 (acab)
------------------------------------
  * libclamav/upx.c: final tweaks

Mon Mar 26 13:41:33 CEST 2007 (acab)
------------------------------------
  * libclamav/upx.c: craft some kind of header if everything else fails

Mon Mar 26 13:05:01 CEST 2007 (tk)
----------------------------------
  * libclamav: optimize loading of .ndb files (bb#339), patch from Edwin

Sat Mar 24 15:01:50 CET 2007 (acab)
-----------------------------------
  * libclamav/upx.c: improve upx rebuilder - more to come

Sat Mar 24 13:49:59 CET 2007 (acab)
-----------------------------------
  * libclamav/upx.c: improve upx rebuilder - more to come
		     many thanks to Andrey J. Melnikoff (TEMHOTA) <temnota * kmv.ru>
		     for the suggestions and the preliminary patch

Sat Mar 24 01:51:30 CET 2007 (acab)
-----------------------------------
  * libclamav: - merge the first set of pe cleanup changes
	       - fix bb#397

  Fri Mar 23 21:35:24 CET 2007 (tk)
---------------------------------
  * shared/cfgparser.c: multiple Clamuko*Path were not being handled properly
                        (bb#420)

Fri Mar 23 14:19:42 CET 2007 (tk)
---------------------------------
  * libclamav: better handling of embedded stuff

Wed Mar 21 01:15:51 CET 2007 (tk)
---------------------------------
  * docs/man: use actual version and user names in man pages (bb#408),
	      thanks to Fabio Pedretti <pedretti*eco.unibs.it>

Wed Mar 21 00:31:29 CET 2007 (tk)
---------------------------------
  * shared/misc.c: minor fixes to daemonize() (bb#319), thanks to Reinhard Max

Tue Mar 20 22:34:59 CET 2007 (tk)
---------------------------------
  * clamconf, clamdscan: add -I$(top_srcdir) to Makefile.am (bb#404)

Tue Mar 20 20:05:33 CET 2007 (tk)
---------------------------------
  * freshclam: cleanup some code and fix gcc -W* warnings

Tue Mar 20 19:02:13 CET 2007 (tk)
---------------------------------
  * freshclam/manager.c: fix log message (bb#411)

Tue Mar 20 18:42:00 CET 2007 (tk)
---------------------------------
  * freshclam: release dbdir write-lock before notifying clamd (bb#401)

Tue Mar 20 16:21:39 CET 2007 (tk)
---------------------------------
  * freshclam/manager.c: fix error handling in --no-dns mode (bb#418)

Tue Mar 20 15:16:33 CET 2007 (tk)
---------------------------------
  * freshclam/manager.c: close and re-open client socket for each connect
			 attempt (bb#413), patch from Andy Fiddaman

Tue Mar 20 14:17:35 CET 2007 (tk)
---------------------------------
  * freshclam/mirman.c: fix --list-mirrors on Solaris/64 (bb#414), thanks to
			Andy Fiddaman

Mon Mar 19 23:31:38 CET 2007 (tk)
---------------------------------
  * sigtool/sigtool.c: write info on daily.wdb

Mon Mar 19 19:44:07 CET 2007 (tk)
---------------------------------
  * clamd/clamd.c: minor cleanup

Sun Mar 18 23:33:00 EET 2007 (edwin)
---------------------------------
  * libclamav/regex_list.[ch]: add signature type Y (host-only, regex, .wdb)

Fri Mar 16 21:56:21 CET 2007 (tk)
---------------------------------
  * configure.in: use -lthr instead of -pthread on FreeBSD 6.x

Fri Mar 16 15:47:08 GMT 2007 (njh)
----------------------------------
  * clamav-milter:	Better start up of the logg() inferface, now similar
				to that used in clamd

Mon Mar 14 19:29:00 EET 2007 (edwin)
---------------------------------
  * libclamav/htmlnorm.c,entconv.c: leave <0x20 characters untouched in
  cl_experimental (don't normalize them to &xx;)

Mon Mar 12 20:31:07 CET 2007 (tk)
---------------------------------
  * libclamav: extract and scan PE files embedded into other executables or
	       fake zip files generated by some worms

Mon Mar 12 19:55:31 CET 2007 (acab)
-----------------------------------
  * libclamav/packlibs.h: Removed stale EXPERIMENTAL ifdef

Sun Mar 11 17:53:54 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Bug 402
  * libclamav/message.c:	Mime_map is now constant

Sun Mar 11 11:21:00 EET 2007 (edwin)
----------------------------------
  * libclamav/hashtab.[ch],phish_*,regex_list.[ch]: #include cleanup, Code
  cleanup, remove commented-out code, fix some gcc -W* warnings

Sun Mar 11 00:02:12 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Remove use of libcurl

Fri Mar  10 16:10:00 EET 2007 (edwin)
----------------------------------
  * libclamav/regex_list.c, entconv.c: fix gcc -W* warnings

Fri Mar  9 23:24:24 GMT 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Fix fd leak on empty objects
			Scan in user memory

Fri Mar  9 22:39:36 GMT 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	When flatedecoder fails point out that the encoder
				was to blame for getting the length wrong,
				not clamAV

Fri Mar  9 20:45:08 GMT 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Bug 396

Fri Mar  9 21:02:31 CET 2007 (tk)
---------------------------------
  * libclamav/lockdb.c: fix fd leak on EACCES/EAGAIN (bb#400)

Fri Mar  9 13:34:52 CET 2007 (tk)
---------------------------------
  * libclamav: improve backward compatibility (bb#393)

Fri Mar  9 02:34:11 CET 2007 (tk)
---------------------------------
  * libclamav/matcher.c: add support for floating offsets, requested by
			 Christoph
  * docs: update signatures.pdf

Thu Mar  8 22:45:39 CET 2007 (tk)
---------------------------------
  * libclamav/matcher-ac.c: fix incorrect calculation of maxshift in some cases
			    (bb#390)

Thu Mar  8 20:34:36 EET 2007 (edwin)
---------------------------------
  * contrib/entitynorm/: fix entity list generator to support more entities,
  including &amp; (bb #391)
  * libclamav/entitylist.h: new entitylist generated using
  contrib/entitynorm/generate_entitylist (bb #391)
  * libclamav/hashtab.c: fix bug in growing hash tables (must use hash on new
  table)

Thu Mar  8 12:22:36 CET 2007 (tk)
---------------------------------
  * libclamav/readdb.c: call cli_dconf_print() from cl_build()

Wed Mar  7 21:35:21 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	mail-follow-urls: handle HTTP headers and body being
				received in separate packets

Tue Mar  6 22:24:37 CET 2007 (tk)
---------------------------------
  * libclamav/readdb.c: load daily.cfg before any other files (when loading
			daily.cvd/inc) and display dconf status only once

Tue Mar  6 16:10:52 CET 2007 (tk)
---------------------------------
  * clamscan: fix gcc -W* warnings

Tue Mar  6 15:36:47 CET 2007 (tk)
---------------------------------
  * clamd: fix gcc -W* warnings

Tue Mar  6 01:01:32 CET 2007 (tk)
---------------------------------
  * libclamav: fix some gcc -W* warnings

Mon Mar  5 21:06:37 CET 2007 (tk)
---------------------------------
  * sigtool: fix gcc -W* warnings

Mon Mar  5 19:35:32 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Include the clamAV version in the HTTP request (based
				on a patch from TK)

Mon Mar  5 19:10:16 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	In experimental mode, correct the GET command

Mon Mar  5 19:26:57 CET 2007 (tk)
---------------------------------
  * configure: don't link against libcurl in experimental mode

Mon Mar  5 19:10:11 CET 2007 (tk)
---------------------------------
  * configure: add GNU/Hurd support (bb#363)

Fri Mar  2 19:36:00 EET 2007 (edwin)
-------------------------------------
   * libclamav/htmlnorm.c: ampersands were missed in URLs. (bb #377)

Mon Mar  5 17:09:00 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix debug message (bug 378)

Mon Mar  5 16:53:27 CET 2007 (acab)
-----------------------------------
  * libclamav/upx.c: Make gcc -W stfu - minor cosmetic changes

Mon Mar  5 08:57:00 GMT 2007 (njh)
---------------------------------
  * libclamav/mbox.c:	Fix another part of bug 255 (please only report one
				bug per bugzilla bug :-( )

Fri Mar  2 23:05:00 CET 2007 (edwin)
----------------------------------
  * libclamav/htmlnorm.c: Better handling for empty charset in meta tag.

Fri Mar  2 19:16:19 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix bug 255

Fri Mar  2 02:02:31 CET 2007 (tk)
---------------------------------
  * 0.90.1 (released with JS and PST code removed)

Fri Mar  2 01:44:10 CET 2007 (tk)
---------------------------------
  * shared/output.c: revert patch for bb#360 (didn't work properly when
		     mprintf() was called from logg())

Thu Mar  1 22:12:22 CET 2007 (tk)
---------------------------------
  * clamd/server-th.c: make more attempts when cl_load returns CL_ELOCKDB

Thu Mar  1 18:50:01 GMT 2007 (njh)
----------------------------------
  * libclamav/blob.h:	NAME_MAX is now in others.h

Thu Mar  1 17:42:07 CET 2007 (tk)
---------------------------------
  * shared/misc: dircopy: use 0755 permissions for new directories (fixes
		 possible permission problems with backup directories in
		 freshclam)

Thu Mar  1 17:23:31 CET 2007 (tk)
---------------------------------
  * libclamav/lockdb.c: fix handling of read locks

Thu Mar  1 16:21:48 CET 2007 (tk)
---------------------------------
  * shared/output.c: fix handling of special characters in mprintf (bb#360)

Thu Mar  1 14:56:44 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix bug 358

Thu Mar  1 14:25:12 GMT 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Fix compilation error on machines without mmap()

Thu Mar  1 11:24:40 GMT 2007 (trog)
-----------------------------------
  * libclamav/unrar/unrar.c, unrarvm.c: better fix for bb#350

Thu Mar  1 11:43:07 CET 2007 (tk)
---------------------------------
  * libclamav/unrar/unrar.c: skip all files inside multi-volume solid archives
			     (but still scan their metadata)

Thu Mar  1 09:10:04 GMT 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Try with both real and calculated Length fields, since
				the Length object can't always be trusted
			Improved backing out of unhandled formats (e.g.
				Predictor for images and embedded fonts)

Thu Mar  1 02:36:40 CET 2007 (tk)
---------------------------------
  * libclamav/unrar/unrar.c: improve handling of multi-volume archives: do not
			     report CL_ESUPPORT, instead scan all complete
			     files and do full metadata scan

Wed Feb 28 23:40:04 CET 2007 (tk)
---------------------------------
  * libclamav/others.h: update NAME_MAX block and add workaround for HP-UX
			(bb#367)

Wed Feb 28 21:55:22 CET 2007 (tk)
---------------------------------
  * libclamav/unrar/unrar.c: fix leak in cli_unrar_extract_next_prepare (bb#352)
			     Patch from Edwin

Wed Feb 28 21:48:59 CET 2007 (tk)
---------------------------------
  * libclamav/unrar/unrar.c: fix rarvm memory leak (bb#350), patch from Edwin

Wed Feb 28 16:22:08 CET 2007 (tk)
---------------------------------
  * libclamav/filetypes.c: comment out dead code (see bb#373), spotted by
			   "alex" <alex77*vip.sina.com>

Wed Feb 28 02:17:39 CET 2007 (tk)
---------------------------------
  * shared: merge win32 patches from NJH

Wed Feb 28 01:48:27 CET 2007 (tk)
---------------------------------
  * drop shared/memory.[ch]

Wed Feb 28 01:14:19 CET 2007 (tk)
---------------------------------
  * libclamav: minor cleanup (bb#247)

Tue Feb 27 23:25:46 CET 2007 (acab)
-----------------------------------
  * libclamav/petite.c: invalid read in valgrind (bb#369)

Mon Feb 26 20:16:14 CET 2007 (acab)
-----------------------------------
  * libclamav/pe.c: minor cleanup (bb#247)

Sun Feb 25 20:50:54 CET 2007 (tk)
---------------------------------
  * libclamav/scanners.c: fix small memory leak (bb#359)

Sun Feb 25 17:00:31 CET 2007 (acab)
-----------------------------------
  * libclamav/pe.c: fix leaks on upack return (bb#351)

Sun Feb 25 14:40:10 CET 2007 (tk)
---------------------------------
  * libclamav/unzip.c: fix memory leak when extracting stored files

Sun Feb 25 12:18:42 CET 2007 (tk)
---------------------------------
  * libclamav/readdb.c,lockdb.c: merge win32 patches from NJH

Sun Feb 25 01:58:55 CET 2007 (tk)
---------------------------------
  * clamscan: merge win32 patches from NJH

Sat Feb 24 22:47:28 GMT 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Remove warning on FreeBSD4.11

Sat Feb 24 19:40:01 CET 2007 (tk)
---------------------------------
  * clamscan, clamdscan, clamconf: compile with CL_NOTHREADS defined

Sat Feb 24 17:47:54 CET 2007 (tk)
---------------------------------
  * libclamav: fix memory leaks in db handling code

Sat Feb 24 11:44:34 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix confusion when recursing to multipart/related

Sat Feb 24 02:32:57 CET 2007 (tk)
---------------------------------
  * configure, libclamav: add support for HP-UX 11.11 with native
			  compiler (bb#180), thanks to Edwin

Fri Feb 23 21:42:08 CET 2007 (tk)
---------------------------------
  * configure: use -pthread also for FreeBSD 6.x

Fri Feb 23 20:22:20 GMT 2007 (njh)
----------------------------------
 * libclamav/untar.c:	Added extra functionality (bug 269) - based on
				patches from Andy Fiddaman clamav * fiddaman.net

Fri Feb 23 19:22:43 GMT 2007 (njh)
----------------------------------
  * clamav-milter/clamav-milter.c:	Fix compilation error on Solaris
			(bug 347)

Fri Feb 23 18:19:43 CET 2007 (tk)
---------------------------------
  * clamd/scanner.c: fix compilation error on Solaris (bb#341)

Fri Feb 23 15:37:40 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Handle wide characters on Windows

Thu Feb 22 18:40:20 GMT 2007 (njh)
----------------------------------
  * libclamav/tnef.c:	Remove warning messages

Thu Feb 22 19:03:50 CET 2007 (tk)
---------------------------------
  * freshclam: merge win32 patches from NJH

Thu Feb 22 18:12:53 CET 2007 (tk)
---------------------------------
  * clamd/clamd.c: print some more information in Foreground mode (bb#317)

Thu Feb 22 17:16:54 CET 2007 (tk)
---------------------------------
  * shared/misc.c: drop rmdirs() and use cli_rmdirs() instead

Thu Feb 22 16:51:33 CET 2007 (tk)
---------------------------------
  * libclamav: new scan setting CL_SCAN_PDF
  * clamd: new option ScanPDF (default: no)
  * clamscan: new switch --no-pdf (PDF scanning enabled by default)
  * docs: update

Thu Feb 22 15:32:33 GMT 2007 (njh)
----------------------------------
  * libclamav:	s/sanitiseFilename/cli_sanitise_filename/, patch from trog
		Changed some strdup to cli_strdup

Thu Feb 22 15:43:33 CET 2007 (acab)
-----------------------------------
  * clamd: handle signals while polling in select mode

Thu Feb 22 14:57:10 GMT 2007 (njh)
----------------------------------
  * clamav-milter/clamav-milter.c:	Fix typo

Thu Feb 22 13:28:00 CET 2007 (tk)
---------------------------------
  * shared/misc.c: daemonize: don't re-utilize descriptor 0

Thu Feb 22 10:31:23 CET 2007 (acab)
-----------------------------------
  * clamd: handle signals while polling the sockets in the main loop (bb#320)

Thu Feb 22 09:00:31 GMT 2007 (njh)
----------------------------------
  * clamav-milter/clamav-milter.c:	Better recovery when a remote clamd
			goes down

Wed Feb 21 20:40:49 GMT 2007 (njh)
----------------------------------
  * libclamav/message.c:	Better warning message, bug 311

Wed Feb 21 20:07:00 GMT 2007 (njh)
----------------------------------
  * libclamav/pst.c:	Include upstream patches
  * libclamav/mbox.c:	Fix bug 326, reported by Edvin

Wed Feb 21 19:10:42 GMT 2007 (njh)
----------------------------------
  * clamav-milter/clamav-milter.c:	Use logg() functions instead of
			syslog. Needed for code tidy, and also possibly fixes
			bug 332.

Wed Feb 21 17:26:00 CET 2007 (edwin)
------------------------------------
  * libclamav/entconv.c: don't cache iconv_open() failures. (bb #329)

Tue Feb 20 21:11:29 CET 2007 (tk)
---------------------------------
  * configure: fix compilation errors on FreeBSD (bb#306)

Tue Feb 20 20:51:57 CET 2007 (tk)
---------------------------------
  * configure: add support for osf/tru64

Tue Feb 20 20:19:04 CET 2007 (tk)
---------------------------------
  * clamd: merge multiscan() with dirscan() (also closes bb#302)

Tue Feb 20 16:43:27 CET 2007 (tk)
---------------------------------
  * libclamav/others.c: increase f-level to activate RTF extractor

Tue Feb 20 15:59:12 CET 2007 (tk)
---------------------------------
  * clamd, clamconf: merge win32 patches from NJH

Tue Feb 20 11:53:47 GMT 2007 (trog)
-----------------------------------
  * libclamav/unrar: allow for sparc aligned access requirements (bb#304)

Mon Feb 19 18:28:52 CET 2007 (tk)
---------------------------------
  * libclamav/sis.c: improve debug messages

Sun Feb 18 21:26:26 CET 2007 (acab)
-----------------------------------
  * libclamav/pe.c: improved broken detection - closes bb#305

Sun Feb 18 21:23:12 CET 2007 (tk)
---------------------------------
  * libclamav/lockdb.c: win32 fix (bb#255)

Sun Feb 18 16:42:45 CET 2007 (edwin)
------------------------------------
  * libclamav/phish_*.c, regex_list.c: Remove obsolete $Log$ keyword.

Sun Feb 18 15:32:45 CET 2007 (tk)
---------------------------------
  * libclamav/filetypes.c: add more tags to HTML rule set (bb#218)

Sun Feb 18 15:03:37 CET 2007 (tk)
---------------------------------
  * libclamav/unzip.c: handle some deflate64 compressed files

Sat Feb 17 11:20:17 CET 2007 (edwin)
------------------------------------
  * libclamav/entconv.c: Don't normalize buffer shorter than 2 bytes.

Sat Feb 17 11:20:17 CET 2007 (edwin)
------------------------------------
  * libclamav/rtf.c: Fix possible memory leak, and add more sanity checks.

Sat Feb 17 02:34:17 CET 2007 (acab)
-----------------------------------
  * libclamav/rtf.c: Don't spin on on cli_readn (bb#312) - patch from Edvin

Sat Feb 17 01:31:45 CET 2007 (acab)
-----------------------------------
  * libclamav/regex_list.c: Close #303 - patch from Edvin

Fri Feb 16 12:29:51 GMT 2007 (njh)
----------------------------------
  * libclamav/clamav-milter.c:	Added support for sendmail 8.14, bug 267,
			patch from Andy Fiddaman <clam fiddaman.net>

Thu Feb 15 16:34:48 CET 2007 (tk)
---------------------------------
  * libclamav/rtf.c: add more sanity checks (Edwin)

Thu Feb 15 16:18:53 CET 2007 (tk)
---------------------------------
  * freshclam/manager.c: fix warning message (bb#292)

Thu Feb 15 12:27:22 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Fixed bugs in the handling of boundary lines
			Improved handling of the warning messages associated
				with recursion limits
			Fixed handling of OK_ATTACHMENTS_NOT_SAVED in some
				larger files

Wed Feb 14 13:15:25 CET 2007 (tk)
---------------------------------
  * libclamav/entconv.c: fix incorrect use of isspace() in experimental code

Tue Feb 13 22:34:40 CET 2007 (tk)
---------------------------------
  * libclamav: fix some debug messages

Tue Feb 13 19:48:22 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix BeOS link error

Tue Feb 13 19:24:49 GMT 2007 (njh)
----------------------------------
  * libclamav/phishcheck.c:	Fix warning message, patch from Edvin

Tue Feb 13 19:04:35 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c,phishcheck.c:	Fix compilation errors on BeOS

Tue Feb 13 14:42:15 CET 2007 (tk)
---------------------------------
  * 0.90 (released with JS and PST code removed)

Tue Feb 13 14:34:57 CET 2007 (acab)
-----------------------------------
  * libclamav/upx.c:	Typo in debug message (thanks njh)

Tue Feb 13 13:05:30 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Rework maximum recursion level code (patch by TK)

Tue Feb 13 11:59:32 CET 2007 (tk)
---------------------------------
  * libclamav/cab.c: properly handle errors from mspack

Tue Feb 13 10:02:26 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix valgrind error, which could theoretically lead
				to a false positive

Mon Feb 12 23:34:38 GMT 2007 (njh)
---------------------------------
  * libclamav/mbox.c:	Fix compilation error on platforms without SO_ERROR

Tue Feb 13 00:02:26 CET 2007 (tk)
---------------------------------
  * clamconf/clamconf.c: add -n switch
  * docs/man: add clamconf.1 manpage

Mon Feb 12 22:25:30 GMT 2007 (njh)
----------------------------------
  *	Changed some URLs, patch from Luca

Mon Feb 12 21:15:00 GMT 2007 (njh)
----------------------------------
  * libclamav/entconv.c:	Code tidy for bounds checking compilers

Mon Feb 12 22:08:15 CET 2007 (acab)
----------------------------------
  * libclamav/packlibs: fix possible heap overflow (thanks Edvin)

Mon Feb 12 21:59:49 CET 2007 (tk)
---------------------------------
  * change some URLs to comply with the new website, thanks to Luca

Mon Feb 12 20:46:27 GMT 2007 (njh)
----------------------------------
  * libclamav:		Fix various gcc warnings
  * libclamav/mbox.c:	sanitise rfc1341 names

Mon Feb 12 21:33:20 CET 2007 (tk)
---------------------------------
  * libclamav/phishcheck.c: fix hexurl regex (bb#288)

Mon Feb 12 21:09:38 CET 2007 (tk)
---------------------------------
  * libclamav/readdb.c: fix sorting of .mdb sigs

Mon Feb 12 20:27:01 CET 2007 (tk)
---------------------------------
  * sigtool/sigtool.c: add --mdb option, requested by Christoph

Mon Feb 12 20:10:23 CET 2007 (tk)
---------------------------------
  * shared/options.c: fix bb#254

Mon Feb 12 19:37:25 CET 2007 (tk)
---------------------------------
  * docs: various updates and fixes

Mon Feb 12 15:02:13 GMT 2007 (njh)
----------------------------------
  * clamav-milter/clamav-milter.c:	Allow From addresses to be whitelisted

Mon Feb 12 14:58:57 CET 2007 (tk)
---------------------------------
  * docs/signatures.pdf: fix some typos (bb#285), thanks to Aeriana

Mon Feb 12 13:48:46 CET 2007 (tk)
---------------------------------
  * docs: new clamdoc tex/pdf/html

Mon Feb 12 13:12:12 CET 2007 (tk)
---------------------------------
  * freshclam/manager.c: don't stick to a broken mirror when downloading cvd

Mon Feb 12 11:44:21 CET 2007 (tk)
---------------------------------
  * libclamav/md5.c: revert problematic cleanup changes and rename functions
		     to prevent possible namespace clashes with other libraries

Sun Feb 11 11:19:57 CET 2007 (tk)
---------------------------------
  * freshclam: add option ScriptedUpdates, requested by Luca

Sun Feb 11 01:38:26 CET 2007 (tk)
---------------------------------
  * remove part of warnings from gcc, patch from Edwin

Sat Feb 10 18:44:52 CET 2007 (tk)
---------------------------------
  * clamdscan/client.c: fix "clamdcan /" mode, reported by Luca

Sat Feb 10 17:47:36 CET 2007 (tk)
---------------------------------
  * configure.in: fix bb#267, patch from Edwin

Sat Feb 10 15:44:33 CET 2007 (tk)
---------------------------------
  * freshclam/manager.c: don't blacklist mirrors for error 404

Sat Feb 10 14:22:29 GMT 2007 (njh)
----------------------------------
  * libclamav:	Removed warnings introduced by the stricter argument checks
	in others.h and output.h

Sat Feb 10 14:38:20 CET 2007 (tk)
---------------------------------
  * libclamav/others.h, shared/output.h: try to check coding styles for output
					 functions, thanks to NJH

Sat Feb 10 11:22:16 GMT 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Fix warning on 64bit machines

Sat Feb 10 01:04:59 CET 2007 (tk)
---------------------------------
  * sigtool/sigtool.c: add support for SIGNDUSER and SIGNDPASS (bb#252)

Fri Feb  9 22:25:24 CET 2007 (tk)
---------------------------------
  * sigtool/sigtool.c: better handling of network errors

Fri Feb  9 21:12:28 CET 2007 (acab)
-----------------------------------
  * libclamav: Fix win32 compilation error in upack and mew - thanks Nigel

Fri Feb  9 17:57:15 GMT 2007 (njh)
----------------------------------
  * libclamav/lockdb.c:	Fix compilation error, bug 234

Fri Feb  9 10:49:37 CET 2007 (tk)
---------------------------------
  * libclamav/entconv.c: fix whitespace normalization (bb#283), patch from Edwin

Fri Feb  9 01:08:21 CET 2007 (acab)
-----------------------------------
  * libclamav/upack: added sanity check, fixed some warnings and debug message
  cosmetic

Fri Feb  9 00:41:31 CET 2007 (tk)
---------------------------------
  * libclamav/lockdb.c: fix db locking under win32 (bb#265)

Thu Feb  8 23:47:17 CET 2007 (acab)
-----------------------------------
  * libclamav/mew.c: fixed warnings and portability issues

Thu Feb  8 23:41:16 CET 2007 (tk)
---------------------------------
  * libclamav/sis.c: improve scanning of handcrafted/broken files

Thu Feb  8 22:03:03 CET 2007 (tk)
---------------------------------
  * configure: bugfixes for bb#271, #277 and #282

Thu Feb  8 14:49:09 CET 2007 (tk)
---------------------------------
  * libclamav: minor fixes

Wed Feb  7 18:30:35 CET 2007 (tk)
---------------------------------
  * libclamav, shared: fix minor memory leaks in lockdb and cfgparser,
		       patch from Edwin

Wed Feb  7 18:11:32 CET 2007 (tk)
---------------------------------
  * libclamav: fix memory leaks in mew and unrar and use of uninitialized
	       data in unrar, patch from Edwin

Wed Feb  7 18:02:02 CET 2007 (tk)
---------------------------------
  * libclamav/scanners.c: fix metadata scan (bb#268), patch from Andy Fiddaman

Wed Feb  7 17:20:12 CET 2007 (tk)
---------------------------------
  * libclamav: apply entconv patch from Edwin:
		- workaround sarge libc leak using a per-thread cache
		- normalize <0x20 chars too
		- fix utf-16 double-decoding
		- fix performance issue with some encodings

Sun Feb  4 17:58:16 CET 2007 (tk)
---------------------------------
  * libclamav: remove some warnings from gcc

Sun Feb  4 00:33:54 CET 2007 (tk)
---------------------------------
  * sigtool/sigtool.c: --build now allows to manually specify path to current
		       CVD/inc with optional argument, requested by Luca

Sat Feb  3 02:00:44 CET 2007 (tk)
---------------------------------
  * libclamav: s/CL_SCAN_ALGO/CL_SCAN_ALGORITHMIC/g

Fri Feb  2 23:38:12 CET 2007 (tk)
---------------------------------
  * configure/make: minor cleanup and fix for bb#260

Thu Feb  1 12:42:56 GMT 2007 (njh)
----------------------------------
  * libclamav:	Remove some warnings from icc

Thu Feb  1 11:50:00 GMT 2007 (njh)
----------------------------------
  * libclamav/hashtab.c:	Fix compilation error on earlier OpenBSDs
		(patch from Edwin)

Thu Feb  1 08:02:50 GMT 2007 (njh)
----------------------------------
  * libclamav/entconv.c:	Fix compilation error on earlier OpenBSDs
		(patch from Edwin)

Thu Feb  1 00:47:48 CET 2007 (tk)
---------------------------------
  * 0.90RC3 (released with JS and PST code removed)

Wed Jan 31 19:03:47 CET 2007 (tk)
---------------------------------
  * libclamav/readdb.c: fix handling of some broken signatures (bb#258)

Wed Jan 31 14:21:36 CET 2007 (tk)
---------------------------------
  * freshclam: disable mirror manager when using proxy (bb#223)

Tue Jan 30 22:25:36 CET 2007 (tk)
---------------------------------
  * clamd: minor code cleanup

Tue Jan 30 22:08:22 CET 2007 (tk)
---------------------------------
  * clamscan: code cleanup

Tue Jan 30 20:24:34 CET 2007 (tk)
---------------------------------
  * libclamav/dconf.c: enable sue, mew, upack and nspack (with agreement from
		       aCaB)

Tue Jan 30 20:16:39 CET 2007 (tk)
---------------------------------
  * libclamav: add mew and upack into dconf

Tue Jan 30 16:31:37 CET 2007 (tk)
---------------------------------
  * libclamav/unrar/unrar.c: properly handle metadata for large files

Mon Jan 29 16:17:53 CET 2007 (tk)
---------------------------------
  * libclamav/cab.c: improve format scoring

Sun Jan 28 21:20:05 CET 2007 (tk)
---------------------------------
  * libclamav: improve handling of RAR archives, thanks to Edwin

Sat Jan 27 13:54:35 CET 2007 (acab)
-----------------------------------
  * libclamav/pe.c: fix debug message logic, fixed handling of non aligned raw
		    data

Fri Jan 26 20:49:07 CET 2007 (acab)
-----------------------------------
  * libclamav/mew.c: fix align logic, added some sanity checks

Fri Jan 26 20:46:30 CET 2007 (tk)
---------------------------------
  * libclamav/clamav.h: use 'unsigned char' for cli_ac_patt.altc

Fri Jan 26 00:36:13 CET 2007 (tk)
---------------------------------
  * libclamav: improve scanning of handcrafted zip archives

Thu Jan 25 14:00:27 GMT 2007 (njh)
----------------------------------
  * libclamav:	Use BLOCKMAX (suggestion from TK)

Sat Jan 20 17:25:40 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix bug 240, based on a patch from Edwin

Sat Jan 20 12:36:53 CET 2007 (tk)
---------------------------------
  * libclamav/scanners.c: cli_unrar_close() was being called too early

Fri Jan 19 19:48:29 GMT 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Improved error messages

Wed Jan 17 20:50:45 GMT 2007 (njh)
----------------------------------
  * clamav-milter:	Fix -I core dump, reported by Dennis Peterson
				<dennispe * inetnw.com>

Tue Jan 16 14:09:12 CET 2007 (tk)
---------------------------------
  * libclamav/loaddb.c: fix close of wrong fd (bb#233), patch from Edwin

Tue Jan 16 01:22:42 CET 2007 (tk)
---------------------------------
  * libclamav/entconv.c: fix memory corruption in experimental code (bb#227)

Mon Jan 15 20:58:54 CET 2007 (tk)
---------------------------------
  * libclamav: make cli_lockdb() errors non critical (bb#232)
	       To take full advantage of locking clamscan/clamd must have
	       write access to the database directory.

Mon Jan 15 20:37:16 CET 2007 (tk)
---------------------------------
  * libclamav/lockdb.c: fix bounds errors (bb#237), patch from Edwin

Mon Jan 15 01:38:46 CET 2007 (tk)
---------------------------------
  * freshclam/mirman.c: fix mirror access time printout on win32 (bb#221)
			Patch from NJH

Mon Jan 15 01:16:40 CET 2007 (tk)
---------------------------------
  * libclamav/lockdb.c: improve lock files handling (bb#229), thanks to
			Gianluigi Tiesi

Mon Jan 15 00:45:00 CET 2007 (tk)
---------------------------------
  * libclamav/readdb.c: cli_loaddbdir_l fixes (bb#228), thanks to
			Gianluigi Tiesi <sherpya*netfarm.it>

Sun Jan 14 20:34:07 CET 2007 (tk)
---------------------------------
  * freshclam/manager.c: better handling of scripted updates (bb#129)

Sun Jan 14 14:23:44 CET 2007 (tk)
---------------------------------
  * libclamav/scanners.c: cli_scanhtml: don't normalise files larger than 10 MB

Sun Jan 14 14:01:42 CET 2007 (tk)
---------------------------------
  * libclamav/ole2_extract.c: use sanitiseName() (bb#207)

Sat Jan 13 20:37:22 CET 2007 (tk)
---------------------------------
  * clamscan, libclamav: phishing fixes (bb#157)

Sat Jan 13 17:55:25 CET 2007 (tk)
---------------------------------
  * libclamav, freshclam: add dbdir locking mechanism (closes bb#113, #143)
			  Patch from Mark Pizzolato

Sat Jan 13 15:37:51 CET 2007 (acab)
-----------------------------------
  * libclamav: add Upack support from Michal Spadlinski <gim913 * gmail.com>
	       Part of the Google Summer of Code program

Sat Jan 13 13:33:53 CET 2007 (tk)
---------------------------------
  * libclamav/scanners.c: print temp filenames in cli_scanzip() (bb#138)

Sat Jan 13 01:28:09 CET 2007 (tk)
---------------------------------
  * sigtool: ask for fl when building main.cvd

Sat Jan 13 01:01:40 CET 2007 (tk)
---------------------------------
  * clamdscan: add new option --multiscan, -m

Sat Jan 13 00:59:01 CET 2007 (tk)
---------------------------------
  * libclamav: extract and scan RAR archives file-by-file (bb#141)
	       Patch from Edwin

Fri Jan 12 22:03:53 CET 2007 (acab)
-----------------------------------
  * libclamav/mew: Cleanup. Now fully merged.

Fri Jan 12 21:20:00 CET 2007 (acab)
-----------------------------------
  * libclamav: Fix for cli_rebuildpe call in mew unpacker.

Fri Jan 12 19:25:21 GMT 2007 (njh)
----------------------------------
  * clamav-milter:	Remove -b option (enable BOUNCE compile time option
				to re-enable the option)

Fri Jan 12 18:51:33 CET 2007 (acab)
-----------------------------------
  * libclamav: add MEW support from Michal Spadlinski <gim913 * gmail.com>
	       Part of the Google Summer of Code program

Fri Jan 12 18:35:02 CET 2007 (tk)
---------------------------------
  * libclamav/phishcheck.c: add img url link-type filtering (patch from Edwin)

Fri Jan 12 18:18:43 CET 2007 (tk)
---------------------------------
  * libclamav: phishing patch from Edwin (closes bb#157, #174, #222, #224)
	         - add new tuning options to phishing code (--phishing-ssl,
		   --phishing-cloak, PhishAlwaysBlockSSLMismatch,
		   PhishAlwaysBlockCloak)
		 - rename alldomains/stricturl option to PhishingRestrictedScan
		 - update man pages for phishing options
		 - update clamd/clamscan/cfgparser for new phishing options
		 - add log lines for non-default phishing options

Tue Jan  9 21:04:03 CET 2007 (tk)
---------------------------------
  * libclamav: dynamic configuration support

Mon Jan  8 22:41:21 CET 2007 (tk)
---------------------------------
  * libclamav/pe.h: add missing cltypes.h

Mon Jan  8 20:43:14 CET 2007 (tk)
---------------------------------
  * libclamav: improve scanning of files whose types are detected on-the-fly
	       (closes bb#33)

Sun Jan  7 21:31:06 GMT 2007 (njh)
----------------------------------
  * libclamav:		Use HAVE_STDBOOL_H

Sun Jan  7 21:58:33 CET 2007 (tk)
---------------------------------
  * libclamav/ole2_extract: fix endian issue in ole2_get_next_xbat_block(),
			    patch from Kei Choi <hanul93*naver.com> (bb#152)

Sun Jan  7 21:48:22 CET 2007 (tk)
---------------------------------
  * libclamav: enable RTF extractor by default

Sun Jan  7 21:38:01 CET 2007 (tk)
---------------------------------
  * libclamav: avoid unicode name collisions when scanning OLE2 containers,
	       patch from Edwin

Sun Jan  7 16:46:41 GMT 2007 (njh)
----------------------------------
  * clamav-milter:	s/DetectPhishing/PhishingSignatures/g

Sun Jan  7 14:51:56 CET 2007 (tk)
---------------------------------
  * freshclam/manager.c: fix error path descriptor leak, spotted by NJH

Sun Jan  7 01:24:21 CET 2007 (tk)
---------------------------------
  * libclamav/unzip.c: improve handling of archives with unusual headers

Sat Jan  6 17:45:49 CET 2007 (tk)
---------------------------------
  * clamd: s/DetectPhishing/PhishingSignatures
  * clamscan: s/--no-phishing/--no-phishing-sigs

Sat Jan  6 17:22:30 CET 2007 (tk)
---------------------------------
  * libclamav: fix stack corruption on win32 (bb#201), patch from NJH

Sat Jan  6 16:57:23 CET 2007 (tk)
---------------------------------
  * freshclam: initial version of mirror manager; new option --list-mirrors

Fri Jan  5 14:45:29 GMT 2007 (njh)
----------------------------------
  * libclamav/pst.c:	Commit fix from upstream detecting Outlook tasks

Wed Jan  3 13:35:06 CET 2007 (tk)
---------------------------------
  * libclamav/htmlnorm.c: fix possible reference to NULL pointer in
			  experimental code (bb#140), patch from NJH

Sun Dec 31 19:38:17 CET 2006 (tk)
---------------------------------
  * libclamav/unzip.c: improve detection of central directory (bb#33)

Sun Dec 31 17:29:11 CET 2006 (tk)
---------------------------------
  * libclamav: iconv: fix incorrect resuming on invalid UTF8 character,
	       reported by nitrox <mail*nerdbase.de> (bb#215, patch by Edwin)

Sat Dec 30 17:10:42 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix compilation error on Solaris10 (reported by Andy
				Fiddaman <clam*fiddaman.net>

Sat Dec 30 12:01:41 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Fix typo in warning message

Fri Dec 29 21:21:08 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Set MIME.RecursionLimit when --max-mail-recursion is hit

Thu Dec 28 15:09:37 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Some HTML.Phishing.Bank-512 were not being found
				(bug 33)

Wed Dec 27 23:14:57 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Code tidy

Tue Dec 26 17:10:31 CET 2006 (tk)
---------------------------------
  * libclamav: add encoding and entity normalizer from Edwin (bb#145)
  * contrib/entitynorm: e&e related tools

Fri Dec 22 20:42:39 CET 2006 (acab)
-----------------------------------
  * build system: various macroes updated (closes bb#209)

Fri Dec 22 20:38:49 CET 2006 (acab)
-----------------------------------
  * libclamav/scanners.c: Missing argument in cli_untar

Fri Dec 22 18:29:28 GMT 2006 (njh)
----------------------------------
  * libclamav/untar.[ch]:	Recommitting removed fix to bug 153
				Needs a change to scanners.c

Fri Dec 22 08:12:26 GMT 2006 (njh)
----------------------------------
  * libclamav/blob.c:	Escape tilde character on Windows (bug 207)

Thu Dec 21 19:41:55 CET 2006 (acab)
-----------------------------------
  * sigtool: Remove duplicate help message (closes bb#203)

Thu Dec 21 19:16:53 CET 2006 (acab)
-----------------------------------
  * libclamav: Handle long opt headers in packers, just in case...

Wed Dec 20 16:30:49 CET 2006 (acab)
-----------------------------------
  * clamd, libclamav: Fix implicit function declaration
    reported by Stephen Gran <steve*lobefin.net>

Wed Dec 20 14:56:12 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c, clamav-milter:	Fix compilation error from new clamav.h
		(see below)

Wed Dec 20 02:19:45 CET 2006 (tk)
---------------------------------
  * libclamav: options cleanup; requires additional changes in mbox.c and
	       clamav-milter

Tue Dec 19 21:44:13 CET 2006 (tk)
---------------------------------
  * libclamav/regex_list.c: strict whitelisting (Edvin)

Tue Dec 19 21:28:09 CET 2006 (tk)
---------------------------------
  * libclamav/phishcheck.c, regex_list.c: fix some compiler warnings, patch
					  from Edvin

Tue Dec 19 21:13:23 CET 2006 (tk)
---------------------------------
  * libclamav/cab.c: extract stored files

Tue Dec 19 15:41:35 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Use limits.maxmailrec (patch from TK)

Mon Dec 18 17:04:31 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Use limits.maxmailrec (patch from TK)

Sat Dec 16 16:57:27 GMT 2006 (njh)
----------------------------------
  * libclamav/pst.c:	Fixed typo

Sat Dec 16 00:47:04 CET 2006 (tk)
---------------------------------
  * libclamav/md5.c: updated version providing better performance on x86-64
		     Thanks to Solar Designer

Fri Dec 15 22:38:41 CET 2006 (tk)
---------------------------------
  * libclamav/mspack: remove files
  * libclamav/mspack.[ch]: cleaned and better adopted for libclamav code from
			   libmspack
  * libclamav/cab.[ch]: new cabinet file extractor
  * libclamav/scanners.c: use new cabinet code
  * libclamav/chmunpack.c: use new mspack module

Wed Dec 13 16:54:38 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Clarified the meaning of the --postmaster-only option

Wed Dec 13 13:51:32 GMT 2006 (njh)
----------------------------------
  * libclamav/blob.c:	Fix a performance issue raised by Steve Basford,
				steveb*newburydata.co.uk

Tue Dec 12 14:57:11 CET 2006 (tk)
---------------------------------
  * libclamav: add separate limit value for mail recursion level
  * clamscan: new option --max-mail-recursion
  * clamd: new option MailMaxRecursion

Tue Dec 12 12:36:28 CET 2006 (tk)
---------------------------------
  * libclamav/scanners.c: fix debug message (bb#160), patch from
			  Christophe JAILLET <christophe.jaillet*wanadoo.fr>

Mon Dec 11 09:37:27 GMT 2006 (njh)
----------------------------------
  * libclamav/pst.c, clamav-milter:	Fixed some compiler warning messages

Sun Dec 10 15:21:28 CET 2006 (acab)
-----------------------------------
  * libclamav: various memleaks fixes (thanks Edvin)

Sat Dec  9 16:37:18 CET 2006 (tk)
---------------------------------
  * libclamav/rtf.c: fix off-by-one error in hex decoder (bb#190),
		     patch from Edvin

Sat Dec  9 08:36:20 GMT 2006 (njh)
----------------------------------
  * libclamav/pst.c:		Fix typo in the recent patches

Fri Dec  8 10:28:25 GMT 2006 (njh)
----------------------------------
  * libclamav/pst.c:		Another upstream patch

Thu Dec  7 16:05:38 GMT 2006 (njh)
----------------------------------
  * libclamav/pst.c:		More upstream patches

Thu Dec  7 11:07:12 GMT 2006 (njh)
----------------------------------
  * libclamav/pst.c:		Incorporated upstream patches

Thu Dec  7 09:18:58 GMT 2006 (njh)
----------------------------------
  * libclamav/message.c:	Handle consecutive errors in base64 decoding

Wed Dec  6 14:53:39 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Improved handling of incorrect /etc/hosts files

Tue Dec  5 03:18:06 CET 2006 (tk)
---------------------------------
  * libclamav/unrar/unrar.c: fix return value of rar_unpack() (bb#182)
			     Thanks to Gianluigi Tiesi <sherpya*netfarm.it>

Mon Dec  4 19:08:27 CET 2006 (acab)
-----------------------------------
  * liblcalamv/pe.c: removed useless debug line

Mon Dec  4 19:03:23 CET 2006 (acab)
-----------------------------------
  * libclamav/pe.c: fix newpe merge bugs (bb#171, bb#172)

Mon Dec  4 14:17:47 CET 2006 (tk)
---------------------------------
  * freshclam/manager.c: add "-exp" to UserAgent string if compiled with
			 --enable-experimental, requested by Luca

Mon Dec  4 01:16:28 CET 2006 (tk)
---------------------------------
  * libclamav/vba_extract.c: fix lseek parameter order (bb#155)

Mon Dec  4 01:04:30 CET 2006 (tk)
---------------------------------
  * libclamav: commit experimental code from Edvin for extracting embedded
	       objects from RTF files

Sat Dec  2 17:46:31 GMT 2006 (njh)
----------------------------------
  * libclamav/pst.c:	Fix compilation errors

Sat Dec  2 15:17:47 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Allow more than one IP address to --dont-blacklist

Sat Dec  2 01:41:27 CET 2006 (tk)
---------------------------------
  * libclamav/regex_list.c: add functionality level support for .pdb/.wdb files;
			    patch from Edvin (bb#127)

Sat Dec  2 01:02:45 CET 2006 (tk)
---------------------------------
  * libclamav: reorganize the NodalCore code and add support for runtime
	       detection and loading of the acceleration library; based on
	       patch from Peter Duthie <peter.duthie*sensorynetworks.com>

Thu Nov 30 09:35:46 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix compilation errors when SAVE_TO_DISC is not defined

Wed Nov 29 16:04:18 GMT 2006 (njh)
----------------------------------
  * libclamav/pst.c:	Handle "all day appointment flag" patch posted to
				the libpst mailing list

Tue Nov 28 14:31:58 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Added dont-blacklist=IP option

Tue Nov 28 01:47:08 CET 2006 (tk)
---------------------------------
  * libclamav/pe.c: detect damaged infections of Magistr

Mon Nov 27 16:51:43 CET 2006 (acab)
-----------------------------------
  * libclamav/pe.c: Fix merge bug in new PE model

Mon Nov 27 11:37:18 CET 2006 (tk)
---------------------------------
  * libclamav/pe.c: use unaligned section's virtual size in Magistr detection

Sun Nov 26 23:28:59 CET 2006 (acab)
-----------------------------------
  * libclamav/pe.c: Stuff forgotten in my previous commit

Sun Nov 26 23:04:20 CET 2006 (acab)
-----------------------------------
  * libclamav: New PE parsing model
		- Accurate virtual and raw size and offset calculations
		- Proper parsing of executables with
		  weird/handcrafted/uncommon headers
		- Proper handling (or skipping) of ghost sections at various
		  places in the code
		- Rebuild improvements for various unpackers
		- Adjusted alignment on rebuilt executables
		- Proper handling of out of sections offsets
		- Broken exe detection now mimics the XPSP2 loader (*)
		- Lots of misc improvements and fixes
		(*) Except for SizeOfImage check which is still to be
		implemented

Fri Nov 24 02:01:48 CET 2006 (tk)
---------------------------------
  * libclamav: don't call phishing_init() if not needed (bb#147),
	       patch from Edvin, mbox related part of the patch passed to NJH

Fri Nov 24 01:15:28 CET 2006 (tk)
---------------------------------
  * libclamav/matcher.c: minor code cleanup (bb#148), thanks to Christophe
			 JAILLET <christophe.jaillet*wanadoo.fr>

Thu Nov 23 09:47:13 GMT 2006 (njh)
----------------------------------
  * libclamav/jscript.c:	Improved the handling of runaway JS programs

Thu Nov 23 01:05:30 CET 2006 (tk)
---------------------------------
  * libclamav: store db options in cl_engine for further reference,
	       requested by Edvin (see bb#147)

Mon Nov 20 00:58:57 CET 2006 (tk)
---------------------------------
  * libclamav: cache target file info in pattern matchers

Sat Nov 18 22:44:37 GMT 2006 (njh)
----------------------------------
 * libclamav:	Don't implement the sleep function
		Handle DoS attacks on the JS VM by adding a timeout guarding
			against infinite loops

Sat Nov 18 21:46:10 CET 2006 (tk)
---------------------------------
  * libclamav/matcher-ac.c: multipart signatures: give higher priority to new
			    sub-matches

Sat Nov 18 00:51:08 CET 2006 (tk)
---------------------------------
  * libclamav/matcher.c: fix debug message (closes bb#144)

Wed Nov 15 16:18:09 CET 2006 (tk)
---------------------------------
  * libclamav: + the AC matcher now keeps a track of partial matches to improve
		 the accuracy of signatures with range wildcards
	       + add cli_ac_initdata() and cli_ac_freedata()
	       + fix some signedness warnings

Tue Nov 14 13:49:58 GMT 2006 (trog)
-----------------------------------
  * libclamav/ole2_extract.c: Fix Solaris endian issue. (bb#89)
  * libclamav/unrar/unrar.c: Fix FD leak in error path (bb#133, thanks acab)

Sat Nov 11 20:09:07 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	SESSIONS mode: force --external, bug 123

Fri Nov 10 22:41:11 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix compilation error when debug is enabled on BSD,
				bug 121

Fri Nov 10 20:36:09 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Added support for HAVE_CTIME_R_3, bug 123

Fri Nov 10 20:18:18 GMT 2006 (njh)
----------------------------------
  * libclamav:	Added portability to the JScript engine

Thu Nov  9 22:15:45 CET 2006 (tk)
---------------------------------
  * libclamav/pe.c: fix incorrect comparison, thanks to aCaB

Thu Nov  9 09:27:31 GMT 2006 (njh)
----------------------------------
  * libclamav/jscript.c:	Fixed a memory leak

Tue Nov  7 18:59:20 CET 2006 (tk)
---------------------------------
  * freshclam/manager.c: fix signedness problem (closes bug#122)

Mon Nov  6 00:12:28 CET 2006 (tk)
---------------------------------
  * libclamav/scanners.c: fix some typos in debug messages, thanks to
			  Christophe Jaillet

Mon Nov  6 00:02:57 CET 2006 (tk)
---------------------------------
  * libclamav/matcher-ac.c: minor optimisation, thanks to Christophe Jaillet

Sun Nov  5 19:11:28 CET 2006 (acab)
-----------------------------------
  * libclamav/regex_list.c: apply patch from Edvin to:
                            fix jump on uninitialized variable
                            fix improprer string length calculation
			    - closes bug 52 -

Sun Nov  5 15:08:09 CET 2006 (tk)
---------------------------------
  * libclamav/pe.c: don't report I/O error when EP is near (less than 200 bytes)
		    to the end of file (fixes handling of RCryptor encrypted
		    files and some infected execs)

Sun Nov  5 09:57:44 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Another go at bug 115

Sun Nov  5 02:25:39 CET 2006 (acab)
-----------------------------------
  * libclamav/pe.c:	RVA broken.executable checks
			skip checks on virtual-only sections (reported by
			Andrey J. Melnikoff (TEMHOTA) <temnota * kmv.ru> )

Sun Nov  5 00:45:44 CET 2006 (acab)
-----------------------------------
  * libclamav/pe.c:	add broken.executable checks on alignments

Sun Nov  5 00:20:02 CET 2006 (acab)
-----------------------------------
  * libclamav/pe.c:     lseek fix for last commit

Sat Nov  4 23:57:14 CET 2006 (acab)
-----------------------------------
  * libclamav/pe.c:	Handle long optional header

Sat Nov  4 19:08:47 CET 2006 (acab)
-----------------------------------
  * libclamav/petite.c:	Fix max section count

Sat Nov  4 18:52:36 CET 2006 (acab)
-----------------------------------
  * libclamav/pe.c:	Move pe_plus return to a more convenient location

Fri Nov  3 21:28:13 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Fix compilation error in session mode, bug 115

Fri Nov  3 19:47:42 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Partial fix for bug 33

Thu Nov  2 09:36:06 GMT 2006 (njh)
----------------------------------
  * libclamav/js/jsint.h:	Fix compilation error under FreeBSD6.1

Thu Nov  2 00:20:36 CET 2006 (tk)
---------------------------------
  * freshclam/manager.c: make update messages more precise

Wed Nov  1 19:15:57 CET 2006 (tk)
---------------------------------
  * libclamav/others.c: add cli_strdup(), thanks to NJH

Wed Nov  1 18:59:48 CET 2006 (tk)
---------------------------------
  * libclamav: add support for self-extracting MS Cabinet archives
	       Thanks to Christoph for a nice bunch of test files.

Wed Nov  1 17:03:54 CET 2006 (tk)
---------------------------------
  * libclamav: minor clamav.h (and related) cleanup

Mon Oct 30 19:29:36 CET 2006 (tk)
---------------------------------
  * 0.90RC2 (released with JS and PST code removed)

Mon Oct 30 14:20:40 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Added support for daily.inc/daily.info (patch from TK)

Mon Oct 30 12:24:09 CET 2006 (tk)
---------------------------------
  * libclamav/readdb.c: cl_stat() functions now check .info files

Sun Oct 29 20:12:26 CET 2006 (tk)
---------------------------------
  * shared/misc.c: freshdbdir now supports daily.inc

Sun Oct 29 19:45:07 CET 2006 (tk)
---------------------------------
  * clamd: change stack size at the right place (closes bug#103)
	   Patch from Jonathan Chen <jon+clamav*spock.org>

Sun Oct 29 19:28:20 CET 2006 (tk)
---------------------------------
  * configure: make user/group check more precise (closes bug#41)

Sun Oct 29 19:22:00 CET 2006 (tk)
---------------------------------
  * clamd/session.c: VERSION now prints details for daily.inc (closes bug#107)

Sun Oct 29 16:33:01 CET 2006 (tk)
---------------------------------
  * shared/cdiff.c: make cdiff_apply() compatible with old zlib versions
		    (closes bug#76), patch from Ian Abbott <abbotti*mev.co.uk>

Sun Oct 29 16:10:08 CET 2006 (tk)
---------------------------------
  * clamd/others.c: fix compilation error under w32 (closes bug#68)

Sun Oct 29 15:36:21 CET 2006 (tk)
---------------------------------
  * clamscan, clamdscan: new option --copy, patch from aCaB

Sun Oct 29 15:06:21 CET 2006 (tk)
---------------------------------
  * clamd/thrmgr.c: fix possible memory leaks and improve handling of memory
		    allocation errors (closes bug#75)
		    Patch by Mark Pizzolato

Sun Oct 29 14:55:20 CET 2006 (tk)
---------------------------------
  * shared/options.[ch]: fix 'const' declarations (closes bug#69)
			 Thanks to Mark Pizzolato

Sun Oct 29 13:54:38 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Honour maxarchivelevel when scanning email messages.
			It would be better to have a separate limit for that
			Bugzilla 104

Sun Oct 29 14:40:14 CET 2006 (tk)
---------------------------------
  * clamd/session.c: NAME_MAX was not defined (closes bug#60)

Sun Oct 29 14:34:01 CET 2006 (tk)
---------------------------------
  * libclamav/unzip.c: improve error handling

Sun Oct 29 00:00:10 CEST 2006 (tk)
----------------------------------
  * clamd: new directive ScanELF
  * clamscan: new command line option --no-elf

Sat Oct 28 22:44:46 CEST 2006 (tk)
----------------------------------
  * libclamav/elf.c: parse program headers and properly calculate file offset
		     of entry point

Sat Oct 28 16:56:51 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Fix file descriptor leak when more than one email is
				sent on a connection.

Sat Oct 28 17:33:06 CEST 2006 (tk)
----------------------------------
  * libclamav/regex_list.c: .pdb/.wdb files now use colon as delimiter

Sat Oct 28 15:52:42 CEST 2006 (tk)
----------------------------------
  * libclamav/elf.c: make the code reentrant (closes bug#57)
		     Reported by Robert Allerstorfer <roal*anet.at>

Sat Oct 28 14:54:00 CEST 2006 (tk)
----------------------------------
  * libclamav/others.h: include clamav.h (closes bug#101)

Sat Oct 28 14:48:03 CEST 2006 (tk)
----------------------------------
  * clamd/session.c: MULTISCAN: handle inaccessible directories more gently
		     (closes bug#85)

Sat Oct 28 11:25:40 BST 2006 (njh)
----------------------------------
 * libclamav/pst.c:	Moved to experimental mode

Fri Oct 27 15:06:53 BST 2006 (njh)
----------------------------------
 * libclamav/js.[ch]:	Renamed to jscript.[ch] at the request of TK

Fri Oct 27 02:37:49 CEST 2006 (acab)
------------------------------------
  * libclamav/petite.c: sanity check the number of rebuilt sections

Wed Oct 25 18:03:34 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: new option --utf16-decode

Wed Oct 25 17:39:24 CEST 2006 (tk)
----------------------------------
  * libclamav: add support for UTF16 encoded HTML files,
	       requested by Christoph

Wed Oct 25 12:40:10 CEST 2006 (acab)
------------------------------------
  * clamscan/clamscan.c: fix typo breaking -l (closes bug#83)
			 reported by Yaniv Kaul <ykaul * zone.checkpoint.com>

Wed Oct 25 04:30:36 CEST 2006 (acab)
------------------------------------
  * libclamav: add support for NsPack (--enable-experimental)

Mon Oct 23 17:48:39 CEST 2006 (tk)
----------------------------------
  * libclamav: improve support for NodalCore SDK 3.3

Sun Oct 22 11:24:07 BST 2006 (njh)
----------------------------------
  * libclamav/pdf.c:	Handle ASCII85 encoded Flated objectes (bug#43)

Thu Oct 19 20:33:15 CEST 2006 (acab)
------------------------------------
  * libclamav/pe.c: remove unused variable

Thu Oct 19 20:27:06 CEST 2006 (acab)
------------------------------------
  * libclamav: obey limits in unspin - closes bug#81 (thanks Trog)

Thu Oct 19 18:34:43 BST 2006 (njh)
----------------------------------
  * libclamav:	Added JavaScript scanning

Thu Oct 19 14:54:49 CEST 2006 (tk)
----------------------------------
  * libclamav/other.h: increase CLI_MAX_ALLOCATION (bb#54)

Thu Oct 19 14:32:02 CEST 2006 (tk)
----------------------------------
  * docs/signatures.{pdf,tex}: update

Thu Oct 19 13:50:18 CEST 2006 (tk)
----------------------------------
  * clamd/others.c: remove C_WINDOWS specific implementation of readsock (bb#68)
		    Thanks to Mark Pizzolato

Wed Oct 18 14:25:04 BST 2006 (trog)
-----------------------------------
  * libclamav/unrar/unrarcmd.c: Add include and clean up.

Wed Oct 18 11:56:44 BST 2006 (trog)
-----------------------------------
  * libclamav/unrar/unrar.c,unrar.h: Fix decoding of some RAR2 files.

Wed Oct 18 09:48:46 BST 2006 (trog)
-----------------------------------
  * libclamav/unrar/unrar.c,unrar.h,unrar20.c,unrarfilter.c,unrarppm.c,unrarvm.c:
		- Add O_BINARY support
		- Clean up includes
		- Extract per-file comments

Tue Oct 17 14:11:32 BST 2006 (trog)
-----------------------------------
  * libclamav/unrar/unrar.c, unrar.h: extract main archive comment for scan

Mon Oct 16 10:53:09 CEST 2006 (tk)
----------------------------------
  * 0.90RC1.1

Mon Oct 16 10:50:34 CEST 2006 (tk)
----------------------------------
  * libclamav/Makefile.am: add missing iana_tld.h

Mon Oct 16 03:13:21 CEST 2006 (tk)
----------------------------------
  * 0.90RC1 (released with JS and PST code removed)

Mon Oct 16 01:52:58 CEST 2006 (tk)
----------------------------------
  * libclamav/rebuildpe.c: fix possible heap overflow [IDEF1597]
  * libclamav/chmunpack.c: fix possible crash [IDEF1736]

Mon Oct 16 01:39:35 CEST 2006 (tk)
----------------------------------
  * freshclam: increase default ConnectTimeout to 30 secs

Mon Oct 16 01:12:36 CEST 2006 (tk)
----------------------------------
  * libclamav/readdb.c: use different field order for .mdb files
			(requested by signature maintainers)

Sun Oct 15 21:15:58 CEST 2006 (tk)
----------------------------------
  * libclamav: allow loading multiple .pdb/.wdb files (Edwin)

Sun Oct 15 12:11:26 BST 2006 (njh)
----------------------------------
  * libclamav/untar.c:	Fix compilation warning on Linux

Sun Oct 15 02:20:25 CEST 2006 (tk)
----------------------------------
  * clamd: s/HardwareAcceleration/NodalCoreAcceleration
  * clamscan: s/--hwaccel/--ncore

Sun Oct 15 01:56:34 CEST 2006 (tk)
----------------------------------
  * clamd: s/PhishingScanAllDomains/PhishingStrictURLCheck
  * clamscan: s/--phish-scan-alldomains/--phishing-strict-url-check

Sun Oct 15 01:49:55 CEST 2006 (tk)
----------------------------------
  * libclamav: anti-phish code cleanup (Edwin)

Sat Oct 14 23:09:12 CEST 2006 (tk)
----------------------------------
  * libclamav/dsig.c: new function cli_versigpss(): digital signature
		      verification based on RSASSA-PSS with 2048 bit RSA
		      key and SHA256 hash function
  * libclamav/sha256.[ch]: new files (SHA256 implementation from mhash)
  * sigtool/sigtool.c: generate compressed and signed .cdiff files
  * shared/cdiff.c: handle new .cdiff files

Fri Oct 13 15:42:43 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix compilation warning on FreeBSD
  * clamav-milter:	Fix compilation error on FreeBSD
			Blacklist multiple emails in the same connexion

Wed Oct 11 01:05:37 CEST 2006 (tk)
----------------------------------
  * libclamav: apply patches for the anti-phish code from Edwin:
    - use different signature types for .pdb and .wdb: 'R' for .pdb (regex
      matching real+displayed URL), 'X' for .wdb (the same as 'R'), 'H' for
      .wdb (matches displayed host), 'M' for .wdb (matches real+displayed host
      with a simple pattern)
    - new signature type 'M' for .wdb (matches real+displayed host with a
      simple pattern)
    - libclamav/regex_list.c: fix incorrect OP_CUSTOMCLASS handling in
      char_insert
    - use pre-generated tables, instead of runtime setup_matcher_engine/_done
      and init_hextable
    - contrib/phishing/test*: add auto-tests for character classes and escaped
      characters
    - add phishcheck struct to cl_engine
    - other cleanups

Tue Oct 10 00:13:59 CEST 2006 (tk)
----------------------------------
  * shared/cfgparser.c: use OPT_QUOTESTR instead of OPT_STR in all cases
			Patch by Mark Pizzolato

Mon Oct  9 17:20:57 CEST 2006 (tk)
----------------------------------
  * libclamav: apply w32 patches from NJH

Mon Oct  9 11:19:20 BST 2006 (njh)
----------------------------------
  * libclamav/js.c:	Don't create a main() function

Mon Oct  9 10:09:27 BST 2006 (njh)
----------------------------------
  * libclamav/js.c:	Was trying to delete the script file even when it
		hadn't been created

Sun Oct  8 21:55:46 BST 2006 (njh)
----------------------------------
  * clamav-milter/INSTALL:	Documented integration with postfix, thanks
		to Edvin Torok

Sun Oct  8 20:51:40 CEST 2006 (tk)
----------------------------------
  * libclamav: fix crash in phishing code on database reload (Edvin Torok)

Sun Oct  8 13:57:33 BST 2006 (njh)
----------------------------------
  * libclamav/js.c:	Finished first draft of the extraction phase

Sun Oct  8 12:00:28 BST 2006 (njh)
----------------------------------
  * libclamav/js.[ch]:	Created place holders for the frontend to NGS

Sat Oct  7 17:13:40 CEST 2006 (tk)
----------------------------------
  * shared/cdiff.c: add support for UNLINK command

Sat Oct  7 12:47:32 CEST 2006 (tk)
----------------------------------
  * libclamav: make the experimental anti-phishing code more thread safe,
	       patch from Edvin Torok <edwintorok*gmail.com>

Thu Oct  5 22:46:19 CEST 2006 (tk)
----------------------------------
  * libclamav/sis.c: fix handling of compressed multiple language files (bb#42)

Fri Sep 29 21:29:33 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	More fix compilation error when --experimental is not
				given

Fri Sep 29 17:54:03 CEST 2006 (tk)
----------------------------------
  * libclamav/unzip.c: allow dir->fd to be 0 (bb#40)

Fri Sep 29 17:38:31 CEST 2006 (tk)
----------------------------------
  * libclamav/readdb.c: fix error path double free, patch from Sven

Thu Sep 28 08:32:45 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix compilation error when --experimental is not
				given

Wed Sep 27 22:30:41 BST 2006 (njh)
----------------------------------
  * clamav-milter:	--report would cause phishes to pass through tagged

Wed Sep 27 20:24:26 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	CL_EXPERIMENTAL: No longer uses curl, or falls back to
				external programs when curl isn't installed

Wed Sep 27 20:15:20 BST 2006 (njh)
----------------------------------
  * libclamav/regex_list.c:	Fix segfault on Solaris when running --debug

Wed Sep 27 17:37:42 BST 2006 (njh)
----------------------------------
  * clamav-milter:	--report sometimes failed

Wed Sep 27 17:29:24 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	 CL_EXPERIMENTAL now compiles under VS2005

Wed Sep 27 15:26:45 BST 2006 (njh)
----------------------------------
  * libclamav:	Ported the experimental anti-phish code to VS2005

Wed Sep 27 16:05:31 CEST 2006 (tk)
----------------------------------
  * freshclam/freshclam.c: apply w32 patch from NJH

Wed Sep 27 12:48:06 CEST 2006 (tk)
----------------------------------
  * shared/misc.c: apply w32 patch from NJH

Wed Sep 27 12:20:38 CEST 2006 (tk)
----------------------------------
  * freshclam/dns.c: apply w32 support patch from Mark Pizzolato

Wed Sep 27 09:32:40 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: properly handle .pdb files

Wed Sep 27 02:34:00 CEST 2006 (tk)
----------------------------------
  * libclamav: add support for PE section based MD5 signatures (stored in .mdb)
	       Requested by Christoph
  * sigtool: handle .mdb databases

Tue Sep 26 17:42:17 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Experimental curl removal: fix proxy handling and
				honour 301/302

Tue Sep 26 09:40:03 BST 2006 (trog)
-----------------------------------
  * libclamav/unrar.c: Don't be so keen to report an error.
		Reported by: Gianluigi Tiesi

Mon Sep 25 19:28:02 BST 2006 (njh)
----------------------------------
  * libclamav/regex_list.c:	Corrected "R" regex handler

Sun Sep 24 21:24:07 CEST 2006 (acab)
------------------------------------
  * libclamav/regex_list.c: fixes for type "R" regex handler
                            (patch from Edvin)

Fri Sep 22 23:42:09 CEST 2006 (tk)
----------------------------------
  * libclamav/others.c: improve error handling in cli_rmdirs()

Thu Sep 21 17:39:29 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Experimental mode now no longer uses libcurl to
				download referenced pages to be scanned

Thu Sep 21 10:36:32 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Handle segfaults in libcurl

Thu Sep 21 08:46:43 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Be more specific about the format of the whitelist file

Wed Sep 20 14:03:49 BST 2006 (trog)
-----------------------------------
  * libclamav/unrar/unrar.c, unrarppm.c: portability changes

Wed Sep 20 11:26:11 BST 2006 (trog)
-----------------------------------
  * libclamav/unrar/unrar.c, unrar.h, unrarppm.c, unrarvm.c: Update to align
			with current RAR version.

Wed Sep 20 11:22:56 BST 2006 (njh)
----------------------------------
 * libclamav:	Removed some multiple calls to blobClose() and added one
			byte to arrays which other libraries may have offset
			by one issues with

Mon Sep 18 14:41:10 BST 2006 (njh)
----------------------------------
 * contrib/Windows/Projects/clamAV/libclamav:	Fixed support for 64 bit in
		the opendir code.
		Added handler for more than one mmap area.
		Patches from Mark Pizzolato

Sun Sep 17 10:41:24 BST 2006 (njh)
----------------------------------
  * docs:	Updated to latest version of the Phish Signatures documentation

Sat Sep 16 17:46:49 CEST 2006 (acab)
------------------------------------
  * phishing: fixed string truncation, crashes and updated relevant
		documentation (patch from Edvin)

Sat Sep 16 14:30:29 CEST 2006 (acab)
------------------------------------
  * libclamav/petite.h: fixed inconsistent function declaration.
		(thanks njh!)

Sat Sep 16 10:54:30 BST 2006 (njh)
----------------------------------
  * libclamav/message.c:	Not all binhex messages were being decoded
			in experimental mode

Fri Sep 15 17:28:24 BST 2006 (njh)
----------------------------------
  * libclamav/phishcheck.c:	Better way to find length of data to be
		scanned in str_strip() (reported by Edvin)

Fri Sep 15 00:52:48 CEST 2006 (tk)
----------------------------------
  * freshclam: fix compilation error on systems without SO_ERROR defined,
	       patch from Everton Marques <everton.marques*gmail.com>

Fri Sep 15 00:42:27 CEST 2006 (tk)
----------------------------------
  * clamd/server-th.c: minor cleanup

Fri Sep 15 00:07:02 CEST 2006 (tk)
----------------------------------
  * shared/cfgparser.c: add support for OPT_QUOTESTR and use it for file
			directives, patch from Mark Pizzolato

Thu Sep 14 22:06:52 CEST 2006 (acab)
------------------------------------
  * etc/clamd.conf: fix typo

Thu Sep 14 21:42:56 CEST 2006 (acab)
------------------------------------
  * etc/clamd.conf: add phishing config options

Thu Sep 14 21:36:51 CEST 2006 (acab)
------------------------------------
  * docs: add phishing information to manpages

Thu Sep 14 21:28:14 CEST 2006 (acab)
------------------------------------
  * contrib/phishing: Misc files related to the phishing code

Thu Sep 14 21:07:43 CEST 2006 (tk)
----------------------------------
  * clamd: some database settings were being lost after reload

Thu Sep 14 20:53:28 CEST 2006 (acab)
------------------------------------
  * clamd: phishing merge complete!

Thu Sep 14 19:36:25 CEST 2006 (acab)
------------------------------------
  * clamscan: added phishing module command line options

Thu Sep 14 19:07:21 CEST 2006 (acab)
------------------------------------
  * libclamav/mbox.c: Fixing a fragment of code left behind during the merge

Thu Sep 14 10:01:21 BST 2006 (njh)
----------------------------------
  * libclamav:	Phixed some buffer underruns and NULL pointers

Thu Sep 14 09:12:03 BST 2006 (trog)
-----------------------------------
  * libclamav/unrar/unrar.c, unrar20.c, unrarppm.c: improve handling of
		corrupted files.

Thu Sep 14 00:35:56 CEST 2006 (acab)
------------------------------------
  * docs: Added preliminary documentation related to Edvin phishing module.
          Big thanks to Google for the SoC, to Edvin for the very good
	  work and finally to paste.debian.org for helping with the merge!

  * libclamav: Using CL_EXPERIMENTAL instead of CONFIG_EXPERIMENTAL
               in suecrypt decryptor

Wed Sep 13 22:38:22 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Committed ACAB's merge of Edvin's Phish code,
			configure --enable-experimental to use it.

Wed Sep 13 19:41:20 CEST 2006 (acab)
------------------------------------
  * libclamav/mbox.c: checkURLs reprototyped to prepare the merge of the
                      phishing module

Wed Sep 13 17:46:06 CEST 2006 (tk)
----------------------------------
  * freshclam/dns.c: try to handle broken dns servers (such as in SpeedTouch
		     510), the workaround must be enabled during installation
		     Patch from Arnold Metselaar <arnold.metselaar*planet.nl>
  * configure: new --enable-dns-fix switch

Wed Sep 13 00:50:40 CEST 2006 (tk)
----------------------------------
  * shared/cfgparser.c: fix error path leaks, patch from Mark Pizzolato

Wed Sep 13 00:35:57 CEST 2006 (tk)
----------------------------------
  * configure: add -lresolv to CLAMAV_MILTER_LIBS, patch from Stephen Gran

Wed Sep 13 00:03:30 CEST 2006 (acab)
------------------------------------
  * libclamav: Merge of the html normaliser part of the phishing module from
               Torok Edvin <edwintorok*gmail.com>
               Part of the Google Summer of Code program

Tue Sep 12 22:52:14 CEST 2006 (tk)
----------------------------------
  * clamd: apply w32 patches from NJH

Tue Sep 12 21:59:17 CEST 2006 (acab)
------------------------------------
  * libclamav: Merge of the related part of the phishing module from
               Torok Edvin <edwintorok*gmail.com>
	       Part of the Google Summer of Code program

Tue Sep 12 20:42:04 CEST 2006 (acab)
------------------------------------
  * sigtool: Merge of the related part of the phishing module from
             Torok Edvin <edwintorok*gmail.com>
             Part of the Google Summer of Code program
  * libclamav: Initial merge of the phishing module - inactive

Tue Sep 12 01:04:39 CEST 2006 (tk)
----------------------------------
  * clamd, clamdscan: add support for hardware acceleration
  * etc/clamd.conf: add HardwareAcceleration option
  * clamd: add MULTISCAN command (for scanning directories with multiple threads)

Sun Sep 10 22:40:20 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Fix possible underrun in load balanced configurations

Tue Sep  5 22:43:26 CEST 2006 (tk)
----------------------------------
  * clamd: code cleanup

Tue Sep  5 00:23:26 CEST 2006 (tk)
----------------------------------
  * clamd: all commands can be now prefixed with the letter 'n' (eg. nSCAN) to
	   to indicate that they will be delimited by a new line character
	   (which assures that the complete command and its entire argument
	   will be processed as a single command)
	   Patch from Mark Pizzolato <clamav-devel*subscriptions.pizzolato.net>

Mon Sep  4 21:06:52 CEST 2006 (tk)
----------------------------------
  * libclamav/unrar/unrarvm.c: fix possible crash reported by Sven

Sat Sep  2 20:56:52 CEST 2006 (tk)
----------------------------------
  * libclamav/others.c: apply VS2005 fix from NJH

Sat Sep  2 20:16:26 CEST 2006 (tk)
----------------------------------
  * libclamav/unrar: more bugfixes

Thu Aug 31 21:43:09 CEST 2006 (tk)
----------------------------------
  * libclamav/unrar: improve error handling

Thu Aug 31 14:49:42 BST 2006 (njh)
----------------------------------
  * libclamav/pe.c:	Added Windows support (with permission from ACAB)

Thu Aug 31 00:37:10 CEST 2006 (tk)
----------------------------------
  * freshclam: minor code cleanup

Wed Aug 30 23:20:42 CEST 2006 (tk)
----------------------------------
  * configure: check for socklen_t and define it if needed

Sun Aug 27 19:48:17 CEST 2006 (tk)
----------------------------------
  * freshclam: apply timeout patch from Everton da Silva Marques
	       <everton*lab.ipaccess.diveo.net.br>

Sun Aug 27 10:52:55 BST 2006 (njh)
----------------------------------
  * libclamav/blob.c:	Don't use % in filenames on Windows, since cmd.exe
				uses that to start environment variables
			Reported by Nico <tbb*hideout.ath.cx>

Sat Aug 26 23:41:08 CEST 2006 (tk)
----------------------------------
  * libclamav/mspack: fix double close of file descriptor, patch from NJH

Fri Aug 25 21:23:59 CEST 2006 (tk)
----------------------------------
  * freshclam/manager.c: "Cache-Control: no-cache" is now disabled by default.
			 If you're behind a broken proxy you can recompile
			 freshclam with --enable-no-cache.

Fri Aug 25 15:39:17 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Tidy. Today's work seems to have removed the memory
				leak in the blacklist code.

Fri Aug 25 14:11:05 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Fix a problem with multiple messages on the same
				connexion introduced earlier today

Fri Aug 25 11:22:24 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Start a separate thread for each load balancing server
				that is being queried
			When not in internal mode, don't send headers to clamd
				that it will discard (cf usefulHeaders() in
				libclamav/mbox.c)

Wed Aug 23 07:54:15 BST 2006 (njh)
----------------------------------
  * clamav-milter:	--report-phish didn't work with --quarantine-dir

Sun Aug 20 20:43:44 BST 2006 (njh)
----------------------------------
  * libclamav/untar.c:	Ensure a file is open before closing on error return

Sat Aug 19 22:37:28 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Use HAVE_CTIME_R_2 for older daily.cvd files -
				interim implementation of a patch suggestion by
				Mark Pizzolato

Fri Aug 18 15:40:30 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Handle load balancing better when one machine of the
				cluster is down

Wed Aug 16 00:41:30 CEST 2006 (tk)
----------------------------------
  * freshclam/manager.c: correctly remove patches after applying

Tue Aug 15 16:07:11 BST 2006 (njh)
----------------------------------
  * libclamav/pdf.c:	Windows fix: handle more than 26 temporary files in
				a temporary directory

Sun Aug 13 22:13:45 CEST 2006 (tk)
----------------------------------
  * configure: add --enable-experimental switch

Sun Aug 13 21:41:59 CEST 2006 (tk)
----------------------------------
  * shared/cdiff.c: add support for command MOVE

Sat Aug 12 23:16:05 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: build(): redirect stdout and stderr to /dev/null before
		       calling /bin/tar

Fri Aug 11 19:37:24 CEST 2006 (acab)
------------------------------------
  * libclamav: add support for SUE decryption (disabled)

Fri Aug 11 18:09:00 CEST 2006 (tk)
----------------------------------
  * libclamav/others.c: apply win32 support patch from NJH

Fri Aug 11 16:09:46 CEST 2006 (tk)
----------------------------------
  * libclamav/vba_extract.c: revert incorrect patch from Sat Aug  5 21:10:32

Fri Aug 11 15:49:24 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: improve target detection in --verify-cdiff

Wed Aug  9 14:09:34 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: --list-sigs now supports incremental directories

Mon Aug  7 17:06:41 CEST 2006 (acab)
------------------------------------
  * libclamav/upx.c:    Fix heap overflow in pefromupx()
                        (discovered by Damian Put)

Sun Aug  6 18:32:04 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Guess the version information if daily.cvd doesn't
				exist

Sat Aug  5 21:10:32 CEST 2006 (tk)
----------------------------------
  * libclamav/vba_extract.c: add another Office 2000 signature
			     Thanks to Sergey Svishchev <svs*ropnet.ru>

Thu Aug  3 09:41:24 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Now builds on machines without resolv.h

Wed Aug  2 14:48:36 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Honour DetectPhishing in clamd.conf

Wed Aug  2 15:27:01 CEST 2006 (tk)
----------------------------------
  * freshclam/manager.c: fix call to getcvd()

Tue Aug  1 17:58:32 BST 2006 (njh)
----------------------------------
  * shared/network.c:	Now honours clamav-config.h

Tue Aug  1 12:23:43 CEST 2006 (acab)
------------------------------------
  * libclamav: includes cleanup (big thanks njh!)

Tue Aug  1 08:33:09 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Honour dont-scan-on-error if the database can't be
				loaded when running in internal mode

Mon Jul 31 18:24:36 CEST 2006 (acab)
------------------------------------
  * libclamav: better error handling in pespin

Mon Jul 31 14:23:30 CEST 2006 (acab)
------------------------------------
  * libclamav: share aPLib code

Mon Jul 31 12:59:30 CEST 2006 (acab)
------------------------------------
  * libclamav: packers review

Mon Jul 31 10:24:35 BST 2006 (njh)
----------------------------------
  * libclamav/pdf.c, binhex.c:	Fixed compilation error under MSVC

Sun Jul 30 14:15:33 BST 2006 (njh)
----------------------------------
  * libclamav/message.c:	Improved handling of characters with the top
			bit set

Sun Jul 30 11:09:22 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Fixed (remote possibility) memory leak, reported
				by Torok Edvin <edwintorok*gmail.com>

Sun Jul 30 08:35:49 BST 2006 (njh)
---------------------------------
  * docs/man/clamav-milter.8:	Fix formatting errors and a typo

Fri Jul 28 19:47:39 CEST 2006 (tk)
----------------------------------
  * libclamav: fix a couple of typos in debug messages spotted by NJH

Fri Jul 28 01:08:01 CEST 2006 (tk)
----------------------------------
  * freshclam/manager.c: delete patch after applying

Fri Jul 28 00:32:31 CEST 2006 (tk)
----------------------------------
  * freshclam/manager.c: better handling of status codes from remote servers
			 Thanks to Luca and Nigel

Thu Jul 27 14:21:01 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: --build: automatically create and verify cdiff file
		       --unpack-current, --verify-cdiff: add support for
			 incremental directories

Thu Jul 27 14:18:57 CEST 2006 (tk)
----------------------------------
  * shared/misc.c: add dircopy()

Wed Jul 26 17:00:59 CEST 2006 (tk)
----------------------------------
  * libclamav/readdb.c: add support for incremental directories

Tue Jul 25 18:33:06 CEST 2006 (tk)
----------------------------------
  * libclamav/cvd.c: handle .info files

Tue Jul 25 08:30:12 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Mention Castlecops in report-phish
			Added sanity checks

Mon Jul 24 21:05:20 CEST 2006 (tk)
----------------------------------
  * shared/cdiff.c: add missing fclose() in cdiff_cmd_close()

Mon Jul 24 13:13:35 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Some HTML.Phishing.Bank-598 were not being caught,
				reported by Sven

Sun Jul 23 20:13:46 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Call res_close() and fix blacklist mutex

Sun Jul 23 16:47:58 BST 2006 (njh)
---------------------------------
  * clamav-milter:	Report phishing code now fully enabled, added
				--report-phishing flag

Sun Jul 23 10:23:34 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Internal mode wasn't correctly logging

Sat Jul 22 12:05:26 BST 2006 (njh)
----------------------------------
  * clamav-milter:	More consistent use of ReadTimeout in the load balancing
				code

Fri Jul 21 19:18:08 BST 2006 (njh)
----------------------------------
  * libclamav/tnef.c:	Handle trailing newline at the end of winmail.dat,
				bug reported by Menno Smits
				<menno*netboxblue.com>

Thu Jul 20 01:56:10 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Code tidy: more consistent use of in_addr_t

Wed Jul 19 22:50:11 BST 2006 (njh)
----------------------------------
  * libclamav/table.c:	Removed code sanity check that is now invalid since
				a table can now contain deleted nodes

Wed Jul 19 13:55:10 BST 2006 (njh)
----------------------------------
  * libclamav/table.c, clamav-milter:	General tidy

Wed Jul 19 10:42:32 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Use LogClean from clamd.conf, removed --dont-log-clean
			Started to use logg() functions from output.o
			Improved load balancing

Tue Jul 18 17:54:42 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: automatically verify patches created with --diff;
		       new option --verify-cdiff for verification from command
		       line

Tue Jul 18 15:57:33 BST 2006 (njh)
----------------------------------
  * libclamav/message.c:	Fixed compilation warning messages

Tue Jul 18 09:30:03 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Blacklist: remove IP addresses that have timedout as we
				look them up (previously they were only cleaned in
				the watchdog)

Tue Jul 18 12:54:39 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: --diff: detect removal of last lines

Tue Jul 18 01:59:53 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: --diff: algorithm now detects line removals

Mon Jul 17 16:54:05 BST 2006 (njh)
----------------------------------
 * clamav-milter:	Fix compilation error on NetBSD 2.0

Mon Jul 17 12:15:41 CEST 2006 (tk)
----------------------------------
  * libclamav/pe.c: fix error path memory leaks

Mon Jul 17 11:13:18 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Added sanity check for --server when --external isn't
				given

Mon Jul 17 11:40:14 CEST 2006 (tk)
----------------------------------
  * freshclam/manager.c: fix NULL pointer dereference in new code, reported
			 by Gianluigi Tiesi <sherpya*netfarm.it>

Mon Jul 17 03:00:21 CEST 2006 (acab)
------------------------------------
  * libclamav/wwunpack.c: image size fixup

Mon Jul 17 01:17:40 CEST 2006 (acab)
------------------------------------
  * libclamav: wwpack32 handler secured and activated

Sun Jul 16 21:42:58 CEST 2006 (acab)
------------------------------------
  * libclamav: added support for wwpack32 - not yet activated

Sat Jul 15 21:33:22 BST 2006 (njh)
----------------------------------
  * libclamav/message.c:	Some HTML.Phishing.Bank-1 were getting through,
					  Fix by Torok Edvin
					  <edwintorok*gmail.com>

Sat Jul 15 00:15:17 CEST 2006 (tk)
----------------------------------
  * freshclam/manager.c: initial support for incremental updates

Fri Jul 14 13:14:13 BST 2006 (njh)
----------------------------------
  * libclamav/table.c:	Added tableIterate
  * clamav-milter:	Added black hole mode and IP blacklist support

Fri Jul 14 08:45:04 BST 2006 (njh)
----------------------------------
  * libclamav/table:	Added helper routines to delete items

Wed Jul 12 16:37:44 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Added DONT_SCAN_BLACK_HOLES (off by default)

Wed Jul 12 08:26:11 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Better use of clamav-config.h

Tue Jul 11 18:45:22 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Use tableUpdate() to maintain the blacklist

Tue Jul 11 16:26:46 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Added -I flag based on an idea by
				Dugal James P. <jpd*louisiana.edu>
			Added first draft of blacklist support

Mon Jul 10 19:40:59 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Some HTML.Phishing.Bank-566 were not being found, bug
				reported by Sven

Sat Jul  8 20:57:31 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Optimized the loop reading in the file

Tue Jul  4 09:39:41 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Better handling of bounce messages

Mon Jul  3 13:09:27 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Multiparts now only create an array when needed

Sat Jul  1 22:04:04 BST 2006 (njh)
----------------------------------
  * libclamav:	More freeing memory earlier

Sat Jul  1 17:18:17 BST 2006 (njh)
----------------------------------
  * libclamav:	Free memory earlier

Sat Jul  1 04:49:32 BST 2006 (njh)
----------------------------------
  * libclamav:	Large binhex files were not being handled gracefully. Tidied
			the handling code. Note that large binhex are not
			currently decoded.
			Bug reported by Luca

Thu Jun 29 19:42:01 CEST 2006 (acab)
  * libclamav: Revert old UPX code due to bugs
               Add algorithmic detection of Win32.Kriz

Wed Jun 28 17:16:06 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Code tidy

Wed Jun 28 15:06:08 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: include CVD header (without MD5 and digital signature)
		       at the top of db.info file

Wed Jun 28 00:00:50 CEST 2006 (tk)
----------------------------------
  * sigtool: --diff: initial version of update script generator

Mon Jun 26 20:23:22 CEST 2006 (tk)
----------------------------------
  * libclamav: allow wildcarded prefix when signature contains static
	       pattern of length AC_DEFAULT_DEPTH

Sun Jun 25 14:29:22 CEST 2006 (tk)
----------------------------------
  * libclamav/matcher-ac.c: fix possible false matches of alternatives
			    Problem reported by Nicolas Riendeau
			    <knightr*istop.com>

Fri Jun 23 00:01:16 CEST 2006 (tk)
----------------------------------
  * docs/signatures.pdf: update

Thu Jun 22 11:14:25 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: create db.info file and include it in CVD

Wed Jun 21 21:06:06 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: use getpass() replacement in getdsig(), thanks to
		       Luca Gibelli <luca*clamav.net>

Wed Jun 21 09:55:54 BST 2006 (njh)
----------------------------------
  * clamav-milter.c:	Fix compilation error introduced by strrcpy move

Tue Jun 20 20:37:21 BST 2006 (njh)
----------------------------------
  * libclamv/tnef.c:	Better indication of where an error was trapped

Tue Jun 20 18:49:10 CEST 2006 (tk)
----------------------------------
  * libclamav/strrcpy.[ch]: remove files; move strrcpy() into str.c

Sat Jun 17 22:57:37 CEST 2006 (tk)
----------------------------------
  * libclamav: minor code cleanup

Sat Jun 17 21:17:20 CEST 2006 (tk)
----------------------------------
  * libclamav/matcher-bm.c: minor optimization patch (~7% speed up) from
			    Christophe Poujol <christophe.poujol*atosorigin.com>

Fri Jun 16 16:03:45 CEST 2006 (tk)
----------------------------------
  * libclamav/readdb.c: fix small memory leak in cl_free()
			Patch by Török Edvin <edwintorok*gmail.com>

Fri Jun 16 11:16:35 CEST 2006 (tk)
----------------------------------
  * libclamav/cvd.c: cli_cvdload: make sure fd is properly lseek'ed
		     Thanks to Richard Birkett <richard*musicbox.net>

Thu Jun 15 15:55:08 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: new option --run-cdiff

Thu Jun 15 15:03:55 CEST 2006 (tk)
----------------------------------
  * shared/cdiff.[ch]: new files (interpreter for scripted database updates)

Thu Jun 15 13:57:38 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: major cleanup

Mon Jun 12 14:24:35 BST 2006 (njh)
----------------------------------
  * libclamav/message.c:	Better detection of binhex encoded EICAR

Mon Jun 12 10:56:52 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Fix bug in code from 5/5/06

Fri Jun  9 12:29:15 CEST 2006 (tk)
----------------------------------
  * shared/misc.c: add cvd_unpack()

Thu Jun  8 20:00:52 CEST 2006 (tk)
----------------------------------
  * move rmdirs() from clamscan/treewalk.c to shared/misc.c

Thu Jun  8 19:00:12 CEST 2006 (tk)
----------------------------------
  * libclamav/cvd.c: cleanup

Wed Jun  7 13:29:22 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	NEW_WORLD: Fast phish detection.

Wed Jun  7 12:11:55 CEST 2006 (tk)
----------------------------------
  * libclamav/sis.c: fix compilation error on Cygwin, reported by NJH

Tue Jun  6 21:54:37 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	NEW_WORLD: wasn't detecting all phishes

Tue Jun  6 16:36:40 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Corrected the semantics of the failure to deliver
				email message

Sat Jun  3 23:54:51 CEST 2006 (tk)
----------------------------------
  * libclamav/matcher.c: add support for new hardware acceleration library

Tue May 30 17:18:15 CEST 2006 (tk)
----------------------------------
  * libclamav/unzip.c: fix alignment problem on SPARC reported by Andy Fiddaman

Tue May 30 15:45:24 CEST 2006 (tk)
----------------------------------
  * libclamav/others.h: add missing brackets to some endian macros, spotted
			by Trog

Tue May 30 14:49:39 CEST 2006 (tk)
----------------------------------
  * libclamav/unzip.c: improve __zip_find_disk_trailer, try to detect proper
		       shift for offset of start of central directory in SFX
		       files. Thanks to Sven for test files.

Sun May 28 10:30:18 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Extra patch similar to Tue May 16 21:15:25 BST 2006

Sun May 28 00:42:05 CEST 2006 (acab)
------------------------------------
  * libclamav/upx.c: Fixed upx bug in find_ep reported by Sven

Sat May 27 15:37:51 BST 2006 (njh)
----------------------------------
  * libclamav:	Some debugging messages didn't print new lines, reported by Sven

Sat May 27 16:23:43 CEST 2006 (tk)
----------------------------------
  * libclamav/others.h: ?e16_to_host macros were promoting 16-bit values to 24
			Patch by Andy Fiddaman <clam*fiddaman.net>

Sat May 27 13:50:42 CEST 2006 (tk)
----------------------------------
  * libclamav/scanners.c: fix logic bug in new code
			  Reported by aCaB and Sven

Wed May 24 14:04:56 CEST 2006 (acab)
------------------------------------
  * libclamav/upx.c: Fixed macro typo reported by Andy Fiddaman.

Tue May 23 21:51:37 CEST 2006 (acab)
------------------------------------
  * libclamav/upx.c: Improved UPX unpacking capabilities and geneal cleanup
                     Patch by Andrey J. Melnikoff

Mon May 22 18:27:09 CEST 2006 (tk)
----------------------------------
  * libclamav/unzip.[ch]: new files
  * libclamav/zziplib: remove all files
  * libclamav: use new zip module

Fri May 19 12:02:28 BST 2006 (njh)
----------------------------------
  libclamav:	Mbox related files now only need to include mbox.h

Fri May 19 10:56:48 BST 2006 (njh)
---------------------------------
  * various:	Refer to the webpage for submitting bug reports, not just an
			email address

Thu May 18 13:25:58 CEST 2006 (tk)
----------------------------------
  * libclamav: minor code cleanup

Thu May 18 12:00:23 CEST 2006 (tk)
----------------------------------
  * libclamav/str.c: cli_hex2int: small tweak from NJH

Tue May 16 21:15:25 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Some HTML.Phishing.Bank-426 were getting through,
				based on help from Sven

Mon May 15 20:23:30 CEST 2006 (tk)
----------------------------------
  * shared/options.[ch]: new command line parser module
  * clamd, clamdscan, clamscan, freshclam, sigtool: remove duplicate code and
						    use new command line parser

Sat May 13 18:14:57 CEST 2006 (tk)
----------------------------------
  * libclamav/vba_extract.c: decode_ole_object: return readable file descriptor

Fri May 12 20:04:05 CEST 2006 (tk)
----------------------------------
  * clamscan: s/no-algo/no-algorithmic
  * clamd: s/ScanAlgo/AlgorithmicDetection

Fri May 12 19:35:41 CEST 2006 (tk)
----------------------------------
  * libclamav/scanners.c: fix zero allocation reported by Sergey Svishchev

Fri May 12 18:10:03 BST 2006 (njh)
----------------------------------
  * docs/man/clamav-milter.8:	Be explicit about what is a LAN machine
  * libclamav/pst.c:		rfc2426_escape is now thread safe
  * libclamav/message.c:	RFC2231 messages from thunderbird now handled
					better

Fri May  5 12:23:23 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Create fewer bounce message FPs

Wed May  3 10:35:40 BST 2006 (njh)
----------------------------------
  * libclamav/scanners.c:	Pass full CTX into the mbox code

Tue May  2 16:21:06 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Reduce bounce false positives

Mon May  1 22:22:28 CEST 2006 (tk)
----------------------------------
  * clamconf/clamconf.c: fix typo spotted by NJH

Mon May  1 20:30:10 CEST 2006 (tk)
----------------------------------
  * libclamav/pe.c: add W32.Polipos.A detection
		    Thanks to aCaB for virus analysis and detection improvements

Mon May  1 19:54:57 CEST 2006 (tk)
----------------------------------
  * freshclam/manager.c: fix possible buffer overflow
    Reported by Ulf Harnhammar <metaur*telia.com> and Peter <remllov_*gmx.de>
    See http://www.clamav.net/security/0.88.2.html for details.

Sun Apr 30 19:23:35 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix compilation error on CYGWIN (correctly this time)

Tue Apr 25 18:48:23 BST 2006 (njh)
----------------------------------
  * libclamav/pst.c:	Apply patch from TK to use le??_to_host and to include
				clamav-config.h first

Mon Apr 24 22:19:34 BST 2006 (njh)
----------------------------------
  * libclamav/pst.[ch]:	Added first PST support - code yet to be cleaned or
				audited

Mon Apr 24 18:22:22 CEST 2006 (tk)
----------------------------------
  * libclamav: add skeleton support for PST files (patch from NJH)

Sun Apr 23 13:58:31 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Ensure that the quarantine location reported in
				notifications is correct. Patch by
				Simon Munton <simon at nidoran.m5data.com>

Fri Apr 21 14:28:43 CEST 2006 (tk)
----------------------------------
  * libclamav/readdb.c: load *.hdb, *.fp, *.zmd and *.rmd in hwaccel mode

Fri Apr 21 13:44:44 CEST 2006 (tk)
----------------------------------
  * libclamav/matcher.c: add support for *.hdb and *.fp databases in hwaccel
			 mode

Wed Apr 19 12:31:44 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Mark the use of --mail-follow-urls without CURL as
			deprecated - it will be completely removed in a future
			release

Sat Apr 15 19:55:35 CEST 2006 (tk)
----------------------------------
  * clamconf: initial version of configuration tool
	      Requested by Tomasz Papszun <tomek*clamav.net>

Tue Apr 11 21:29:41 BST 2006 (njh)
----------------------------------
  * libclamav/pdf.c:	Fix the handling of the trailing few bytes in
			ASCII85Decode

Mon Apr 10 11:45:07 CEST 2006 (tk)
----------------------------------
  * fix other implicit function declarations
    Thanks to Paul Fisher <pnfisher*berkeley.edu>, Ludwig Nussel
    <ludwig.nussel*suse.de> and Stephen Gran <steve*lobefin.net>

Mon Apr 10 01:05:28 CEST 2006 (tk)
----------------------------------
  * libclamav/sis.c: handle pseudo-archives generated by installers
		     Samples provided by aCaB

Sun Apr  9 21:49:22 CEST 2006 (tk)
----------------------------------
  * update GPL headers with new address for FSF

Sun Apr  9 10:35:15 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix compilation error on CYGWIN

Sat Apr  8 01:22:47 CEST 2006 (tk)
----------------------------------
  * libclamav: code cleanup: move repeated endian conversion and other (MAX,
	       MIN, etc.) macros into others.h. Patch by Andrey J. Melnikoff

Fri Apr  7 21:09:25 CEST 2006 (tk)
----------------------------------
  * libclamav: initial support for Sensory Networks' NodalCore Accelerator
  * clamscan: new option --hwaccel (only available on systems with hardware
	      accelerators)

Fri Apr  7 12:25:20 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:		Better handling of messages with lots of
					consecutive blank lines

Fri Apr  7 11:13:29 BST 2006 (trog)
-----------------------------------
  * libclamav/unrar/unrar.c: Fix error path error leaks.
		Patch from Andrey J. Melnikoff.

Thu Apr  6 19:39:36 CEST 2006 (tk)
----------------------------------
  * libclamav/zziplib/zzip-zip.c: add missing #include "others.h"
	Patch by Alex Deiter <tiamat*komi.mts.ru>
	Note: It may be required for proper zip scanning on 64-bit platforms

Wed Apr  5 09:06:48 BST 2006 (trog)
-----------------------------------
  * libclamav/others.c: fix possible crash in cli_bitset_test()

Wed Apr  5 01:13:22 CEST 2006 (tk)
----------------------------------
  * libclamav/scanners.c: don't return type values in cli_scanraw()
			  Spotted by Alch <alch*users.sourceforge.net>

Wed Apr  5 00:52:12 CEST 2006 (tk)
----------------------------------
  * libclamav/pe.c: fix possible integer overflow reported by Damian Put
		    Note: only exploitable if file size limit
		    (ArchiveMaxFileSize) disabled

Wed Apr  5 00:38:15 CEST 2006 (tk)
----------------------------------
  * libclamav/zziplib: fix possible crash on FreeBSD
		       Reported by Robert Rebbun <robert*desertsurf.com>

Wed Mar 29 15:45:03 CEST 2006 (tk)
----------------------------------
  * libclamav/scanners.c: properly report archive unpacking errors
			  Problem spotted by David F. Skoll
			  <dfs*roaringpenguin.com>

Sun Mar 26 22:33:42 CEST 2006 (tk)
----------------------------------
  * clamd/session.c: remove static timeout (5s) for SESSION
		     Pointed out by Joseph Benden <joe*thrallingpenguin.com>

Sat Mar 25 21:29:25 CET 2006 (tk)
---------------------------------
  * shared/output.c: fix bug reported by Alch <alch*users.sourceforge.net>
		     and improve string handling

Sat Mar 25 17:35:30 CET 2006 (tk)
---------------------------------
  * sigtool/sigtool.c: fix possible crash in build(), thanks to Sven

Sat Mar 25 01:05:50 CET 2006 (tk)
---------------------------------
  * libclamav: optimise scanning of SFX archives

Wed Mar 22 19:04:15 CET 2006 (tk)
---------------------------------
  * libclamav/htmlnorm.c: fix typo spotted by Gianluigi Tiesi
			  <sherpya*netfarm.it>

Wed Mar 22 18:44:25 CET 2006 (tk)
---------------------------------
  * shared/output.c: properly handle return value of vsnprintf
		     Thanks to Anton Yuzhaninov <citrin*rambler-co.ru>

Wed Mar 22 13:14:52 CET 2006 (tk)
---------------------------------
  * docs/man: multiple manpage typo fixes (patch by A. Costa <agcosta*gis.net>)

Mon Mar 20 21:56:38 CET 2006 (acab)
-----------------------------------
  * libclamav/fsg.c: fix wrong write size calculation (reported by Andrey J.
				Melnikoff (TEMHOTA) <temnota*kmv.ru>)

Sun Mar 19 21:49:19 CET 2006 (tk)
---------------------------------
  * freshclam: fix support for LocalIPAddress (patch by Anton Yuzhaninov
	       <citrin*citrin.ru>)

Tue Mar 14 11:40:49 GMT 2006 (njh)
----------------------------------
  * libclamav/tnef.c:	Check fseeks will work before calling fseek
				(requirement by TK)

Sat Mar 11 15:54:42 GMT 2006 (njh)
----------------------------------
  * libclamav/pdf.c:	Handle files with consecutive 'endobj' statements,
				reported by by Andy Fiddaman <clam*fiddaman.net>
			Only scan files embedded more than once one time.

Sat Mar 11 15:23:20 CET 2006 (tk)
---------------------------------
  * libclamav/sis.c: improve support for multi-language files

Fri Mar 10 16:08:25 CET 2006 (tk)
---------------------------------
  * libclamav/matcher.c: properly handle partial reads in cli_scandesc()

Wed Mar  8 16:05:44 GMT 2006 (njh)
----------------------------------
  * libclamav/pdf.c:	Fix potential DoS discovered in Vector Data Adobe
				Photoshop 7.0 files by Andy Fiddaman
				<clam*fiddaman.net>

Wed Mar  8 14:25:14 CET 2006 (tk)
---------------------------------
  * freshclam/manager.c: if possible, use percent idicator instead of rotor
			 Patch by Robert Hogan <robert*roberthogan.net>

Tue Mar  7 19:56:58 CET 2006 (tk)
---------------------------------
  * shared/cfgparser.c: strip newlines from FULLSTR args

Tue Mar  7 11:04:37 CET 2006 (tk)
---------------------------------
  * libclamav/zziplib: fix compiler warnings (patch by Stephen Gran)

Wed Feb 15 01:39:12 CET 2006 (tk)
---------------------------------
  * libclamav: simplify internal function declarations by passing a context
	       structure. Patch by Andrey J. Melnikoff (TEMHOTA)
	       <temnota*kmv.ru>

Thu Feb  9 21:42:22 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Improved handling of messages with no body

Tue Feb  7 11:34:17 GMT 2006 (njh)
----------------------------------
  * libclamav/message.c:	Some Trojan.Downloader.Small-1011 were not
					being spotted - reported by Diego

Sun Feb  5 13:56:56 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Added --template-headers option, based on a whishlist
				by Denis Eremenko <moonshade*mail.kz> for
				the support of foreign language and HTML
				emails in --template-file

Sun Feb  5 13:29:42 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Correct the error message if the given whitelistFile
				doesn't exist

Thu Feb  2 14:36:53 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Added defensive programming against multiple MAIL FROM
				calls.
			Added debug information when --max-children throttle
				is lifted

Mon Jan 30 21:10:57 CET 2006 (tk)
---------------------------------
  * libclamav/sis.c: handle empty files in SIS archives

Fri Jan 27 16:01:31 CET 2006 (tk)
---------------------------------
  * freshclam: new option HTTPUserAgent to force different User-Agent header
	       Patch by Andy Fiddaman <clam*fiddaman.net>

Wed Jan 25 13:09:19 CET 2006 (tk)
---------------------------------
  * libclamav: add support for signature based self-protection mode

Tue Jan 24 16:52:21 CET 2006 (tk)
---------------------------------
  * libclamav/unrar: fix compilation error on old linux systems

Mon Jan 23 17:09:26 CET 2006 (acab)
-----------------------------------
  * libclamav:		Fixed more warnings
			Wrapped write()
			Finalized yc emulator

Mon Jan 23 12:12:07 CET 2006 (acab)
-----------------------------------
  * libclamav/yc.c	Fix warnings

Sun Jan 22 20:23:56 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c	NEW_WORLD: speed up when not looking for Phish

Sat Jan 21 18:35:34 GMT 2006 (njh)
----------------------------------
  * libclamav:		Scan uuencoded files. Helps to catch doubly encoded
				emails such as Worm.VB-8

Tue Jan 17 17:31:06 GMT 2006 (njh)
----------------------------------
  * libclamav/uuencode.[ch]:	Created, but not yet called

Sun Jan 15 16:43:36 CET 2006 (tk)
---------------------------------
  * libclamav: bruteforce sfx detection

Fri Jan 14 14:51:01 CET 2006 (acab)
---------------------------------
  * libclamav: added yC support
		thanks a lot to Ivan Zlatev <pumqara*gmail.com>

Fri Jan 13 14:53:45 CET 2006 (tk)
---------------------------------
  * libclamav/vba_extract.c: fix possible memory leak, reported by  Cesar
			     Lopez <clc1972*gmail.com>

Tue Jan 10 01:53:20 CET 2006 (acab)
-----------------------------------
  * libclamav: bugfix/hardening of unpacking code

Sat Jan  7 04:27:05 CET 2006 (tk)
---------------------------------
  * libclamav/sis.c: extract and scan SIS packages

Mon Jan  2 18:02:20 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Bug fix to the patch of 28/12 for versions of curl
				that don't support curl_easy_strerror()

Mon Jan  2 17:38:35 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	NEW_WORLD code (not enabled by default) now finds all
				malware in my database and is now ready for
				testing

Wed Dec 28 13:49:46 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Added patches by Gianluigi Tiesi <sherpya*netfarm.it>
				Improve CURL support on Windows
				Improve CURL error message for systems without
					CURL_ERRORBUFFER

Thu Dec 15 20:51:27 CET 2005 (tk)
---------------------------------
  * libclamav/sis.c: use mmap() when available

Thu Dec 15 02:52:01 CET 2005 (tk)
---------------------------------
  * libclamav/sis.[ch]: new files
  * libclamav: inital support for SIS files (Symbian OS packages)

Mon Dec 12 19:34:00 CET 2005 (tk)
---------------------------------
  * libclamav: add support for CL_SCAN_ALGO (to control algorithmic detection)
	       Requested by Tomasz Papszun
  * clamscan: --no-algo
  * clamd: ScanAlgo

Sat Dec 10 19:45:48 CET 2005 (tk)
---------------------------------
  * fix some compiler warnings, patch by Stefan Huehner <stefan*huehner.org>

Tue Nov 29 16:31:23 GMT 2005 (trog)
-----------------------------------
  * libclamav/unrar/unrar.c unrarvm.c: #include clamav-config.h

Mon Nov 28 20:45:20 CET 2005 (tk)
---------------------------------
  * configure.in: check for hardware acceleration library (--disable-hwaccel
		  disables the check)

Sat Nov 26 23:32:35 CET 2005 (tk)
---------------------------------
  * libclamav/pe.[ch]: add support for PE32+ executables (used on win64)

Wed Nov 23 11:20:54 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Multipart headers: handle end of header lines that are
				not empty

Tue Nov 22 12:45:35 CET 2005 (tk)
---------------------------------
  * libclamav/zziplib/zzip-zip.c: enable pointer fix on TARGET_CPU_SPARC, too
				  (configure doesn't detect sparc64 in some
				  cases)

Mon Nov 21 22:36:35 CET 2005 (tk)
---------------------------------
  * libclamav/zziplib/zzip-zip.c: fix pointer misalignment problem on sparc64
				  Thanks to Clint Adams <schizo*debian.org>

Mon Nov 21 21:57:29 CET 2005 (tk)
---------------------------------
  * configure.in: check for __attribute__((aligned))

Mon Nov 21 19:29:24 CET 2005 (tk)
---------------------------------
  * clamd/others.h: fix compilation error on systems with INCOMPLETE_CMSG
		    Reported by Fukuda Manabu <fukuda*cri-mw.co.jp>

Thu Nov 17 13:52:43 CET 2005 (tk)
---------------------------------
  * libclamav/pe.c: respect CL_SCAN_BLOCKMAX

Wed Nov 16 18:47:31 CET 2005 (tk)
---------------------------------
  * libclamav/zziplib: improve handling of incorrectly created/handcrafted zip
		       archives. Test file provided by Christoph Cordes

Tue Nov 15 21:55:25 CET 2005 (tk)
---------------------------------
  * libclamav/zziplib: improve handling of multi-part/broken zip archives
		       Test files provided by Tomasz Papszun

Tue Nov 15 20:54:27 CET 2005 (tk)
---------------------------------
  * clamscan/treewalk.c: --exclude-dir was taking bad arguments when used
			 multiple times

Tue Nov 15 19:23:01 CET 2005 (tk)
---------------------------------
  * freshclam/manager.c: disable rotor in quiet mode, patch by Andrey J.
			 Melnikoff (TEMHOTA) <temnota*kmv.ru>

Tue Nov 15 10:27:15 GMT 2005 (trog)
-----------------------------------
  * libclamav/unrar/unrar.c: Skip multipart volumes.
		Don't try and unpack invalid SOLID archives.

Mon Nov 14 21:59:56 CET 2005 (tk)
---------------------------------
  * libclamav: add support for CryptFF, thanks to Arnaud Jacques

Mon Nov 14 00:32:27 CET 2005 (tk)
---------------------------------
  * libclamav: add support for CL_DB_NOPHISHING (disables phishing signatures)
  * clamscan: add --no-phishing option
  * clamd: add DetectPhishing option

Sun Nov 13 03:05:52 CET 2005 (tk)
---------------------------------
  * libclamav: prepare for hardware acceleration

Sat Nov 12 02:25:03 CET 2005 (tk)
---------------------------------
  * libclamav/readdb.c: add cl_load(), successor of cl_loaddb and cl_loaddbdir

Fri Nov 11 01:27:56 CET 2005 (tk)
---------------------------------
  * libclamav/matcher-ac.c: replace AC_MIN_LENGTH with cli_matcher->ac_depth

Thu Nov 10 23:48:27 CET 2005 (tk)
---------------------------------
  * libclamav/others.c, clamav.h: remove cl_perror()

Thu Nov 10 20:26:44 CET 2005 (tk)
---------------------------------
  * libclamav/matcher.c: remove cl_buildtrie(), cl_freetrie()

Thu Nov 10 19:28:40 CET 2005 (tk)
---------------------------------
  * libclamav/matcher.c, clamav.h: remove cl_scanbuff()

Thu Nov  3 23:04:20 CET 2005 (tk)
---------------------------------
  * clamd: properly handle ReadTimeout in SESSION
	   Bug reported by Kamil Kaczkowski <kamil*kamil.eisp.pl>

Thu Nov  3 22:46:21 CET 2005 (tk)
---------------------------------
  * libclamav/mspack/cabd.c: fix possible infinite loop in cabd_find
			     Reported by iDEFENSE (IDEF1180)

Thu Nov  3 22:44:00 CET 2005 (tk)
---------------------------------
  * libclamav/tnef.c: fix possible infinite loop
		      Reported by iDEFENSE (IDEF1169)

Thu Nov  3 22:36:11 CET 2005 (tk)
---------------------------------
  * libclamav/petite.c: fix boundary checks, patch by aCaB

Thu Nov  3 22:33:20 CET 2005 (tk)
---------------------------------
  * libclamav/fsg.c: fix buffer size calculation in unfsg_133
		     Reported by 3Com's Zero Day Initiative (ZDI-05-002)

Mon Oct 31 21:21:38 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Scan attachments that have no filename

Sun Oct 30 21:22:35 CET 2005 (tk)
---------------------------------
  * clamd/others.c: fix compilation error on Cobalt Qube 1

Sun Oct 30 18:46:36 CET 2005 (tk)
---------------------------------
  * libclamav/scanners.c: fix logic bug in cli_scandesc(). Patch by Andrey J.
			  Melnikoff (TEMHOTA) <temnota*kmv.ru>

Mon Oct 24 12:29:31 CEST 2005 (acab)
------------------------------------
  * libclamav/pe.c: fixed possible infinite loop, reported by Christoph

Thu Oct 20 00:54:13 CEST 2005 (tk)
----------------------------------
  * libclamav/filetypes.c: cli_addtypesigs: initialise AC matcher in
			   engine->root[0] if needed

Tue Oct 18 11:29:04 BST 2005 (trog)
-----------------------------------
  * libclamav/others.c,h: Add generic bitset implementation

  * libclamav/ole2_extract.c: Make sure the property tree doesn't loop

Fri Sep 30 17:00:49 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Added --freshclam-monitor

Mon Sep 26 19:40:14 CEST 2005 (tk)
----------------------------------
  * libclamav/matcher.c: cl_build: cli_addtypesigs was corrupting AC trie in
			 engine->root[0]

Fri Sep 23 04:05:07 CEST 2005 (tk)
----------------------------------
  * libclamav/clamav.h: split cl_node into cli_matcher and cl_engine
  * libclamav/readdb.c: read signatures into separate trees depending on
			their type
  * libclamav/matcher.c: scan data with suitable trees

Mon Sep 19 01:15:02 CEST 2005 (tk)
----------------------------------
  * libclamav/elf.c: add cli_elfheader()
  * libclamav/execs.h: new file
  * libclamav/matcher.c: support ELF files in cli_caloff()

Fri Sep 16 16:49:14 CEST 2005 (tk)
----------------------------------
  * libclamav/upx.c: fix possible buffer overflow (acab)

Fri Sep 16 16:39:37 CEST 2005 (tk)
----------------------------------
  * libclamav/fsg.c: fix possible infinite loop (acab)

Thu Sep 15 23:32:07 CEST 2005 (tk)
----------------------------------
  * libclamav/others: increase f-level

Thu Sep 15 14:03:15 CEST 2005 (tk)
----------------------------------
  * libclamav/mspack/mszipd.c: zipd_read_input: fake one more byte if input
			       stream gets overrun

Mon Sep  5 18:18:24 CEST 2005 (tk)
----------------------------------
  * libclamav/matcher.c: handle EP-n offset specification (requested by
			 Arnaud Jacques)

Thu Sep  1 22:04:00 BST 2005 (njh)
----------------------------------
  * libclamav/untar.c:	Added support for various GNU extensions: volume
				  headers, long file names and long names for
				  symbolic links. Code by Daniel Fahlgren
				  fahlgren <AT> ardendo.se

Mon Aug 29 17:00:36 CEST 2005 (tk)
----------------------------------
  * libclamav: activate ELF code

Mon Aug 29 16:38:06 CEST 2005 (tk)
----------------------------------
  * libclamav/elf.c: detect file endianness and properly analyse executables on
		     different architectures

Thu Aug 25 04:54:51 CEST 2005 (tk)
----------------------------------
  * libclamav/elf.[ch]: new files (initial version of ELF scanning module),
			not yet activated

Wed Aug 24 20:02:54 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Use r_gethostbyname

Sun Aug 21 03:19:15 CEST 2005 (tk)
----------------------------------
  * libclamav: improve scanning of zip files (patch by Daniel Fahlgren
	       <fahlgren*ardendo.se>)

Sun Aug 21 01:06:54 CEST 2005 (tk)
----------------------------------
  * clamd: use reentrant version of gethostbyname when available

Sun Aug 21 00:32:10 CEST 2005 (tk)
----------------------------------
  * shared/network.[ch]: new files (include r_gethostbyname by NJH)

Wed Aug 17 15:53:33 CEST 2005 (acab)
------------------------------------
  * libclamav/spin.c: fixed bitmap shifting

Tue Aug 16 12:50:30 CEST 2005 (acab)
------------------------------------
  * libclamav: fixed compiler warnings (thx njh)

Mon Aug 15 22:13:11 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Improved signal handling

Mon Aug 15 18:17:29 CEST 2005 (acab)
------------------------------------
  * libclamav: fsg handler improved

Sat Aug 13 19:08:55 CEST 2005 (acab)
-----------------------------------
  * libclamav/spin.c: improvements and fixups

Fri Aug 12 18:17:59 CEST 2005 (tk)
----------------------------------
  * libclamav/filetypes.c: update zip-sfx type signature (Sven Strickroth)

Thu Aug 11 21:15:26 BST 2005 (njh)
----------------------------------
  * clamav-milter:	--timeout wasn't always being honoured

Fri Aug  5 02:48:47 CEST 2005 (tk)
----------------------------------
  * libclamav: merge PESpin unpacker from aCaB

Wed Aug  3 16:28:20 CEST 2005 (tk)
----------------------------------
  * libclamav/others.c: cli_rmdirs: ENOTEMPTY is EBADF on AIX (thanks to
			Tayfun Asker <tasker*metu.edu.tr>)

Wed Aug  3 16:16:59 CEST 2005 (tk)
----------------------------------
  * freshclam: --on-outdated-execute: do not trigger on f-level warning (which
	       in most cases means software was linked against improper
	       version of libclamav); add support for %v (new version string)
	       in command string

Wed Aug  3 09:56:33 BST 2005 (trog)
-----------------------------------
  * libclamav/chmunpack.c: Fix possible memory leak (TK)

  * libclamav/vba_extract.c: Fix zero allocation warning.

Wed Aug  3 04:57:36 CEST 2005 (tk)
----------------------------------
  * freshclam: add new option --on-outdated-execute (OnOutdatedExecute).
	       Requested by Per Jessen

Sat Jul 30 11:09:47 BST 2005 (njh)
----------------------------------
  * libclamav/pdf.c:	Improved parsing

Tue Jul 26 03:31:12 CEST 2005 (tk)
----------------------------------
  * libclamav: add support for Zip SFX unpacking (patch by Sven Strickroth
	       <sven*clamav.net>)

Tue Jul 26 02:54:18 CEST 2005 (tk)
----------------------------------
  * configure.in: --disable-cr was not working properly, reported by Stephane
		  Leclerc <sleclerc*aliastec.net>

Fri Jul 22 23:15:20 BST 2005 (njh)
----------------------------------
  * libclamav/pdf.c:	Remove allocation of 0 bytes if ascii85decode decodes
				to 0 bytes. Bug reported by Christoph.

Thu Jul 21 03:47:03 CEST 2005 (tk)
----------------------------------
  * libclamav/others.c: cli_rmdirs: fix possible infinite loop. Patch by Mark
			Pizzolato.

Wed Jul 20 03:41:00 CEST 2005 (tk)
----------------------------------
  * libclamav/mspack: some cab archives were not properly decompressed (problem
		      reported by Diego d'Ambra <diego*clamav.net>)

Tue Jul 19 22:35:02 CEST 2005 (tk)
----------------------------------
  * libclamav/pe.c: cli_peheader: sync entry point calculation with cli_scanpe
		    (problem reported by Christoph Cordes <ccordes*clamav.net>)

Tue Jul 19 22:07:15 CEST 2005 (tk)
----------------------------------
  * configure.in: fix compilation error when curl is installed in a
		  non-standard location (reported by Serge van den Boom
		  <svdb*stack.nl>)

Tue Jul 19 21:11:25 CEST 2005 (tk)
----------------------------------
  * configure.in: add support for DragonFly (thanks to Joerg Sonnenberger
		  <joerg*britannica.bec.de>)

Tue Jul 19 21:01:30 CEST 2005 (tk)
----------------------------------
  * shared/output.c: fix mutex handling in the new implementation of logg()
		     Patch by Mark Pizzolato.

Tue Jul 19 20:15:43 CEST 2005 (tk)
----------------------------------
  * clamscan/clamscan.c: verify arguments passed to --max-dir-recursion and
			 --max-ratio (problem reported by Jo Mills
			 <Jonathan.Mills*frequentis.com>)

Tue Jul 19 09:55:52 CEST 2005 (acab)
------------------------------------
  * libclamav/fsg.c:    Fix possible integer overflow. Reported by Alex Wheeler.

Sat Jul 16 16:52:17 BST 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix name clash with glibc library, reported by
				Brian Bruns <bruns at 2mbit.com>

Sat Jul 16 17:02:53 CEST 2005 (tk)
----------------------------------
  * libclamav/others.c: Check for 0 byte allocations in cli_(m|c|re)alloc

Fri Jul 15 11:19:54 BST 2005 (trog)
-----------------------------------
  * libclamav/chmunpack.c: Fix possible malloc overflow. Reported by Alex Wheeler.

Mon Jul 11 15:57:05 BST 2005 (njh)
----------------------------------
  * libclamav/tnef.c:	Fix possible crash if the length field is 0 or negative
				in headers - reported by Alex Wheeler (alexbling
				at gmail.com)

Sat Jul  2 22:05:03 BST 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	NEW_WORLD: Improved the handling of files which contain
				carriage returns

Thu Jun 30 15:51:54 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Honour LogClean
			Only syslog once when storing email in quarantine,
				reported by Panagiotis Christias, christias
				at gmail.com
			Log database reloads to the LogFile

Wed Jun 29 10:45:33 BST 2005 (trog)
-----------------------------------
  * libclamav: enable RAR SFX unpacking

Wed Jun 29 03:05:45 CEST 2005 (tk)
----------------------------------
  * libclamav: fix rar-sfx detection

Mon Jun 27 22:01:55 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Changed the default child_timeout to 5 minutes
			Keep a copy of the trie root in privdata
			Removed trylock/unlock code in clamfi_abort

Fri Jun 24 15:48:26 CEST 2005 (tk)
----------------------------------
  * libclamav: improve file type recognizer and add CL_TYPE_RARSFX

Thu Jun 23 22:52:43 CEST 2005 (tk)
----------------------------------
  * libclamav/mspack/qtmd.c: fix possible crash

Thu Jun 23 15:49:10 CEST 2005 (tk)
----------------------------------
  * clamd: revert the queue limit patch

Wed Jun 22 21:51:49 BST 2005 (njh)
----------------------------------
  * libclamav/pdf.c:	Remember to close a file that fails to parse. Fix by
				John Callaghan <jpc at msu.edu>

Wed Jun 22 20:12:54 CEST 2005 (tk)
----------------------------------
  * clamd/clamd.c, shared/output.c: improve output handling (Patch by Mark
				Pizzolato <clamav-devel*subscriptions.pizzolato.net>)

Wed Jun 22 17:52:08 CEST 2005 (tk)
----------------------------------
  * clamd: support operation of both TCP and Unix domain sockets simultaneously
	   Patch by Mark Pizzolato <clamav-devel*subscriptions.pizzolato.net>

Wed Jun 22 16:43:43 CEST 2005 (tk)
----------------------------------
  * clamd: limit the internal queue of requests to MaxConnectionQueueLength
	   and add new option MaxConnectionQueueTime (maximum number of seconds
	   a connection can be queued and unprocessed without being aborted).
	   Patch by Mark Pizzolato <clamav-devel*subscriptions.pizzolato.net>

Sun Jun 19 13:11:20 BST 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Changed debug message when no text part is found in
		an email, since the that can confuse the virus scanner

Sat Jun 18 14:24:54 BST 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Harden the test for the start of a new message in mbox,
		based on a suggestion by "Andrey J. Melnikoff (TEMHOTA)"
		<temnota at kmv.ru>

Sat Jun 18 02:22:26 CEST 2005 (tk)
----------------------------------
  * libclamav/mspack/cabd.c: fix possible infinite loop

Sat Jun 18 01:55:58 CEST 2005 (tk)
----------------------------------
  * sigtool/vba.c: revert incorrect logg() patch (thanks to Trog)

Sat Jun 18 01:32:28 CEST 2005 (tk)
----------------------------------
  * docs: update

Mon Jun 13 11:49:04 CEST 2005 (tk)
----------------------------------
  * libclamav/cvd.c: fix potential directory traversal in cvd unpacker (a low
		     risk problem since all databases are digitally signed).
		     Pointed out by Florian Weimer <fw*deneb.enyo.de>

Sun Jun 12 11:24:59 CEST 2005 (tk)
----------------------------------
  * clamscan: improve output handling

Wed Jun  8 16:01:22 CEST 2005 (tk)
----------------------------------
  * libclamav/zziplib/zzip-file.c: add method id for AES encrypted archives
    (thanks to David Majorel <dm*lagoon.nc>).

Wed Jun  8 15:37:34 CEST 2005 (tk)
----------------------------------
  * clamscan/manager.c: better message on zip/rar unpacking error

Tue Jun  7 03:34:25 CEST 2005 (tk)
----------------------------------
  * Simplify output handling in all programs: move most of the logic of how
    to handle output into the logg() function, and change all of the programs
    to use logg(). Patch by Stephen Gran <steve*lobefin.net>

Sun Jun  5 06:58:45 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Better error message if the white-list file can't be
				opened

Thu Jun  2 20:04:04 CEST 2005 (tk)
----------------------------------
  * libclamav: remove support for CL_SCAN_DISABLERAR (RAR unpacker is now
	       enabled with CL_SCAN_ARCHIVE)

Thu Jun  2 08:56:39 BST 2005 (njh)
----------------------------------
  * libclamav/pdf.c:	Handle ascii85encoded streams that are full of z's.
				Reported by "Kevin Heneveld" <kevin at
				northstar.k12.ak.us>

Wed Jun  1 17:20:07 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Support the new config parser

Wed Jun  1 02:39:14 CEST 2005 (tk)
----------------------------------
  * misc/cfgparser.c: reimplementation of config parser:
			- all options require arguments (old ones without
			  args must be now followed by boolean values: yes, no,
			  1, 0, or true, false)
			- optional arguments (as in NotifyClamd) are no longer
			  supported
			- default values are directly associated with options
  * clamd/defaults.h: remove
  * clamd, clamdscan, freshclam: use new parser scheme
  * etc/clamd.conf: - remove DisableDefaultScanOptions (scan options can be
		      now configured individually)
		    - remove ScanRAR (RAR unpacker is now enabled with
		      ScanArchive)


Tue May 31 19:15:01 BST 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix mishandling of fast track uuencoded files

Fri May 27 15:55:00 BST 2005 (njh)
----------------------------------
  * clamav-milter:	When loading a new database when not in external mode,
				keep scanning with the old one rather than
				hold up incoming mails while waiting for
				clamav-milter to become idle then reloading the
				database

Thu May 26 04:03:31 CEST 2005 (tk)
----------------------------------
  * clamd/scanner.c: quick recovery of thread resources when clamd clients
		     abandon stream connection requests (patch by Mark
		     Pizzolato <clamav-devel*subscriptions.pizzolato.net>)

Thu May 26 03:20:44 CEST 2005 (tk)
----------------------------------
  * libclamav/others.c: print warnings and errors in single call to write
			(thanks to Denis Vlasenko <vda*ilport.com.ua>)

Wed May 25 20:41:40 BST 2005 (njh)
----------------------------------
  * clamav-milter:	When not in external mode, TEMPFAIL when loading a new
				database, even when --dont-wait isn't given

Tue May 24 22:24:08 CEST 2005 (tk)
----------------------------------
  * clamscan/others.c: enable REG_EXTENDED in match_regex

Mon May 23 00:00:22 CEST 2005 (tk)
----------------------------------
  * libclamav/others.c: improve temporary name generation

Sat May 21 23:06:03 BST 2005 (njh)
----------------------------------
  * libclamav/pdf.c:	Added decoder for ascii85 encoded files

Sat May 21 02:17:08 CEST 2005 (tk)
----------------------------------
  * Remove the use of tmpfile(). Patch by Mark Pizzolato
    <clamav-devel*subscriptions.pizzolato.net>, full list of changes:

  * libclamav/others.c
    - in cli_gentempname call cli_rndnum with 256 instead of 255 to get the
      full range of possible byte values
    - new functions: cli_gentempdir, cli_gentempdesc, and cli_gentempstream
      which generate the appropriate type of object (and return its name)
    - fix bug in memory error path of cli_gentemp (now cli_gentempname)
      which printed the wrong (possibly null) value for the directory name

  * libclamav/scanners.c
    - use cli_gentempstream instead of tmpfile()
    - fix file descriptor leak in error path in cli_scangzip()
    - fix file descriptor leaks if cli_msexpand returns an error in cli_scanszdd

  * clamd/scanner.c
    - use cli_gentempstream instead of tmpfile() and remove the old tmpfile()
      logic
    - add port number to log messages for stream connections (helps
      interpreting log data when multiple sessions are active)
    - fix error path for a read timeout which logged messages indicating
      that both a timeout and a poll error occurred.
    - support configuration option LeaveTemporaryFiles for stream scanned
      temporary files.

Fri May 20 09:16:36 BST 2005 (njh)
----------------------------------
  * libclamav/pdf.c:	Ignore leading NL in FlateDecode messages

Thu May 19 10:33:52 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Used some of sendmail V8.13's features for sanity
				checks and logging

Wed May 18 21:31:34 BST 2005 (njh)
----------------------------------
  * libclamav:	Extract TNEF files even when the filename isn't known - problem
			reported by John Miller (contact at
			glideslopesoftware.co.uk)

Mon May 16 23:02:13 CEST 2005 (tk)
----------------------------------
  * freshclam/manager.c: remove superfluous close(hostfd), thanks to Pavel V.
			 Rochnyack <rpv*fsf.tsu.ru>

Mon May 16 02:51:03 CEST 2005 (tk)
----------------------------------
  * configure.in: detect and define SENDMAIL_VERSION

Sun May 15 16:47:48 BST 2005 (njh)
----------------------------------
  * libclamav/message.c:	Fixed a problem where an email with more
					than one content-disposition type line,
					one or more of which was empty, could
					crash libclamav. Reported by Daniel
					Theodoro <dtheodoro at ig.com.br>

Sat May 14 17:14:52 BST 2005 (njh)
----------------------------------
  * libclamav/pdf.c:	Fix problem with munmap not unmapping all the area,
				thanks to Martin Blapp <mb at imp.ch> for
				pointing this out

Thu May 12 09:23:52 BST 2005 (trog)
-----------------------------------
  * libclamav/speical.c: Fix reading PString type in Photoshop thumbnails.

Thu May 12 08:32:22 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Open /dev/console (if LogFile not set) before
				dropping priv so that error messages aren't
				lost. Reported by David Crow.

Wed May 11 18:02:24 CEST 2005 (tk)
----------------------------------
  * libclamav/others: increase f-level

Wed May 11 03:29:50 CEST 2005 (tk)
----------------------------------
  * freshclam/manager.c: fix socket descriptor leak in --no-dns mode (patch by
			 GertJan Spoelman <cav*gjs.cc>)

Wed May 11 02:44:41 CEST 2005 (tk)
----------------------------------
  * clamscan, freshclam: return with 62 (instead of 1) when logger can't be
			 initialized

Tue May 10 21:29:45 CEST 2005 (tk)
----------------------------------
  * libclamav/matcher-ac.c, libclamav/matcher-bm.c: fix detection problem with
						    *.ndb OLE2 signatures
						    (problem reported by Trog)

Tue May 10 04:47:28 CEST 2005 (tk)
----------------------------------
  * libclamav/matcher.c: fix signature offset calculation in large files
			 (problem reported by Christoph)

Mon May  9 18:06:53 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Print segfault diagnostic, even if print_trace is
				not available

Sun May  8 16:42:46 CEST 2005 (tk)
----------------------------------
  * sigtool/sigtool.c: fix support for *.fp databases

Wed May  4 20:15:33 BST 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Remove old unused RFC1341 parts
  * clamav-milter:	Better handling of log file errors
			Always send 451 when loading a new database when
				--external is not set

Wed May  4 13:58:59 BST 2005 (njh)
----------------------------------
  * libclamav/tnef.c:	If a parse fails and debugging is on, the file being
				scanned is dumped to a temporary file

Tue May  3 02:09:08 CEST 2005 (tk)
----------------------------------
  * libclamav: activate PDF code (patch by NJH)

Sat Apr 30 02:50:11 CEST 2005 (tk)
----------------------------------
  * libclamav/scanners.c: do not report I/O error with encrypted zips

Fri Apr 29 03:19:44 CEST 2005 (tk)
----------------------------------
  * shared/misc.c: improve isnumb() (thanks to NJH) and move it to misc.c

Fri Apr 29 02:57:07 CEST 2005 (tk)
----------------------------------
  * freshclam/manager.c: allow warning control via txt record

Fri Apr 29 00:42:45 CEST 2005 (tk)
----------------------------------
  * shared/misc.c: (Mac OS X only) execute ditto with execl to eliminate
		   potential security problem on multi-user OS X versions
		   (reported by Tim Morgan <tim*sentinelchicken.org> and
		   Kevin Amorin <kamorin*ccs.neu.edu>)

Thu Apr 28 15:50:01 BST 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Work around to handle long lines transmitted by
				MTAs, following a sample by Mark Davidson
				passed on by Trog.

Thu Apr 28 08:52:05 BST 2005 (trog)
-----------------------------------
  * libclamav/chmunpack.c: Add extra sanity check.

  * libclamav/unrar/unrar20.c: Fix typo spotted by NJH.

Wed Apr 27 23:54:46 CEST 2005 (tk)
----------------------------------
  * libclamav/upx.c: add sanity check to pefromupx() (patch by NJH)

Tue Apr 26 19:37:24 CEST 2005 (tk)
----------------------------------
  * libclamav/readdb.c: improve parsing of broken signatures (bug reported by
			Arnaud Jacques <arnaud*clamav.net>)

Tue Apr 26 18:59:16 CEST 2005 (tk)
----------------------------------
  * libclamav/scanners.c: improve error detection in zip code

Thu Apr 21 12:12:29 BST 2005 (njh)
----------------------------------
  * libclamav:		Removed the support for non fast-tracked uuencoded
				messages. All uuencoded messages are now
				handled by the fast track visa system

Wed Apr 20 01:50:36 CEST 2005 (tk)
----------------------------------
  * libclamav/pe.c: Add more machine types (thanks to Christoph)

Tue Apr 19 15:11:19 CEST 2005 (acab)
------------------------------------
  * libclamav/pe.c: Fixed a typo in FSG detection
                  (reported by Didi Rieder <adrieder*sbox.tugraz.at>)

Tue Apr 19 12:30:58 BST 2005 (trog)
-----------------------------------
  * libclamav/unrar: Add copyright notice. Fix metadata ref bug.

Tue Apr 19 10:22:26 BST 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Some Sober.N were getting through, thanks to Christoph
				for pointing this out

Tue Apr 19 01:26:56 CEST 2005 (tk)
----------------------------------
  * libclamav/unrarlib.[ch]: removed

Mon Apr 18 11:55:48 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Fixed a multi-threading problem relating to updating
				the database when in internal mode
			Use HAVE_CTIME_R_[23]

Thu Apr 14 19:39:49 BST 2005 (trog)
-----------------------------------
  * libclamav/scanners.c, libclamav/vba_extract.[ch]:
	Decode and scan OLE objects embedded in MS Office documents.

Thu Apr 14 14:35:37 BST 2005 (trog)
-----------------------------------
  * libclamav/scanners.c: Activate new RAR code.

  * libclamav/unrar.c, unrar.h, unrarvm.h: update code for activation

  * libclamav/Makefile.am, Makefile.in: compile in new RAR code

Thu Apr 14 14:11:31 CEST 2005 (tk)
----------------------------------
  * freshclam/manager.c: pass proper argument to OnErrorExecute (patch by
			 Alexandre Biancalana <ale*seudns.net>)

Thu Apr 14 14:04:46 CEST 2005 (tk)
----------------------------------
  * configure: check for ctime_r

Tue Apr 12 09:54:58 BST 2005 (trog)
-----------------------------------
  * libclamav/unrar: First commit of RAR3, RAR2 and RAR1 code.
		Not yet activated.

Thu Apr  7 20:00:23 CEST 2005 (tk)
----------------------------------
  V 0.84rc1

Thu Apr  7 19:41:09 CEST 2005 (tk)
----------------------------------
  * docs: update

Thu Apr  7 17:38:53 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Added installation notes about Solaris 10
			Internal mode: print virus and error information on
				stdout. This goes to LogFile when not in debug
				mode.
			Included patch by Andy Feldt <feldt at nhn.ou.edu> for
				AIX 5.2. I do not have access to such a machine
				so any feedback would be helpful

Thu Apr  7 00:46:14 CEST 2005 (tk)
----------------------------------
  * libclamav/scanners.c: support ArchiveBlockMax in scan(g|b)zip()
			  (reported by Rudolph Pereira <rudolph*usyd.edu.au>)

Wed Apr  6 23:58:29 CEST 2005 (tk)
----------------------------------
  * clamd/scanner.c: fix possible crash when MaxStreamLength < FILEBUFF
		     (patch by "Andrey J. Melnikoff (TEMHOTA)" <temnota*kmv.ru>)

Wed Apr  6 16:11:50 CEST 2005 (tk)
----------------------------------
  * libclamav/readdb.c: initialise refcount in cli_loadmd()

Tue Apr  5 14:27:32 BST 2005 (trog)
-----------------------------------
  * libclamav/vba_extract.c: fix possible crash

Sat Apr  2 22:19:12 BST 2005 (njh)
----------------------------------
  * libclamav/tnef.c:	Handle attachments where the data are before the title
				(bug report and samples thanks to Stefan
				Kaltenbrunner <stefan at kaltenbrunner.cc>

Tue Mar 29 02:50:30 CEST 2005 (tk)
----------------------------------
  * libclamav/filetypes.c: try to detect international text data

Tue Mar 29 02:02:05 CEST 2005 (tk)
----------------------------------
  * libclamav/filetypes.c: detect and ignore ISO 9660/High Sierra CD-ROM data

Mon Mar 28 12:05:17 BST 2005 (njh)
----------------------------------
 * libclamav:	Added fast track visa technology to files that are not mboxs

Sat Mar 26 09:53:34 GMT 2005 (njh)
----------------------------------
  * libclamav/tnef.c:	Now works on PPC architecture

Fri Mar 25 23:21:18 CET 2005 (tk)
---------------------------------
  * clamscan: add --max-dir-recursion

Fri Mar 25 19:48:42 GMT 2005 (njh)
----------------------------------
  * libclamav:	Added TNEF (winmail.dat) decoding. Now finds eicar in test 14
			from http://www.webmail.us/testvirus

Fri Mar 25 18:58:29 CET 2005 (tk)
---------------------------------
  * freshclam: improve new database installation under w32 (thanks to Boguslaw
	       Brandys <bbrandys*clamav.net>)

Fri Mar 25 18:47:34 CET 2005 (tk)
---------------------------------
  * freshclam: fork before system() call in daemon mode (patch by Per Jessen
	       <per*computer.org>)

Tue Mar 22 22:54:46 CET 2005 (tk)
---------------------------------
  * libclamav/scanners.c: fix encrypted zip detecion (patch by Dirk Mueller
			  <mueller*kde.org>)

Tue Mar 22 22:22:30 CET 2005 (tk)
---------------------------------
  * libclamav: add support for old fashioned tar archives

Tue Mar 22 11:27:58 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Not all Worm.Bagle.AC were being caught

Tue Mar 22 00:23:43 CET 2005 (tk)
---------------------------------
  * libclamav/matcher.c: add support for SL+n (last section + offset); requested
			 by Christoph Cordes <ccordes*clamav.net>

Mon Mar 21 02:24:33 CET 2005 (tk)
---------------------------------
  * freshclam: add LocalIPAddress/--local-address (patch by Thomas Lamy)

Mon Mar 21 01:13:41 CET 2005 (tk)
---------------------------------
  * libclamav/pe.c: add W32.Magistr.A/B detection

Sat Mar 19 21:30:33 CET 2005 (tk)
---------------------------------
  * clamd: add support for environment variables CLAM_VIRUSEVENT_FILENAME and
	   CLAM_VIRUSEVENT_VIRUSNAME in virusaction() (patch by
	   Calin A. Culianu" <calin*ajvar.org>)

Sat Mar 19 01:35:04 CET 2005 (tk)
---------------------------------
  * clamscan: fix detection logic in treewalk() to properly work with external
	      unpackers (problem reported by Stephen Gran <steve*lobefin.net>)

Sat Mar 19 00:58:19 CET 2005 (tk)
---------------------------------
  * libclamav: call cli_check_jpeg_exploit() independently of pattern matcher

Fri Mar 18 22:03:10 CET 2005 (tk)
---------------------------------
  * libclamav: fix compiler warnings

Fri Mar 18 16:26:18 CET 2005 (tk)
---------------------------------
  * libclamav: properly define NAME_MAX on non-compatible systems

Fri Mar 18 13:48:40 GMT 2005 (trog)
-----------------------------------
  * clamd/scanner.c: fix ports scan loop

  * clamd/server-th.c, libclamav/vba_extract.c, libclamav/special.c,
	libclamav/chmunpack.c, libclamav/ole2_extract.c:
		Fix compiler warnings.

Fri Mar 18 12:46:49 CET 2005 (tk)
---------------------------------
  * update copyright information

Fri Mar 18 02:24:05 CET 2005 (tk)
---------------------------------
  * libclamav: scan meta-data in RAR files

Wed Mar 16 21:55:44 CET 2005 (tk)
---------------------------------
  * libclamav/pe.c: fix section handling in petite block

Tue Mar 15 18:10:18 GMT 2005 (njh)
---------------------------------
  * libclamav/mbox.c:	Some Worm.Yaha.K were not being found

Tue Mar 15 18:50:14 CET 2005 (tk)
---------------------------------
  * contrib/clamdmon: add clamdmon 1.0 by Eugene Kurmanin
		      <smfs*users.sourceforge.net>

Tue Mar 15 17:39:28 CET 2005 (tk)
---------------------------------
  * libclamav/pe.c: fix section handling

Fri Mar 11 19:15:47 GMT 2005 (trog)
-----------------------------------
  * libclamav/vba_extract.c: fix possible seek loop

Thu Mar 10 13:32:38 GMT 2005 (trog)
-----------------------------------
  * libclamav/special.c: Check Photoshop thumbnail images embedded in JPEG files.

  * sigtool/vba.c: Add more Word6 tokens.

Thu Mar 10 08:48:54 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	--detect-forged-local-address no longer gives false
				positives on emails which have the Sender
				header set (e.g. mailing lists)
			Use {mail_addr} if no From field is received

Mon Mar  7 11:24:43 GMT 2005 (njh)
----------------------------------
  * libclamav:		Added fast track visa system which reduces memory
				requirements for scanning some messages and
				also offers some improvement in scan times.
				Currently only implemented for uuencoded
				emails

Mon Mar  7 01:28:44 CET 2005 (tk)
---------------------------------
  * libclamav, clamd: add reference counter to cl_node and improve database
		      reload method in clamd (patch by Mark Pizzolato
		      <clamav-devel*subscriptions.pizzolato.net>)

Mon Mar  7 00:37:34 CET 2005 (tk)
---------------------------------
  * libclamav: add MD5 based false positive eliminator

Mon Mar  7 00:32:38 CET 2005 (tk)
---------------------------------
  * configure: add support for QNX 6 (patch by mikep*kaluga.org)

Sat Mar  5 11:07:34 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Note about --local needed if incoming socket is INET
				domain

Fri Mar  4 14:20:22 GMT 2005 (njh)
----------------------------------
  * libclamav/blob.c:	Fix for QNX version 6 sometimes returning ETOOLONG,
				patch from mikep at kaluga.org

Fri Mar  4 03:18:20 CET 2005 (tk)
---------------------------------
  * freshclam/manager.c: additional verbose-mode messages (Stephen Gran)

Fri Mar  4 02:47:17 CET 2005 (tk)
---------------------------------
  * docs: fix some typos (reported by Koryn Grant <koryn*endace.com> and
	  Paul Welsh <paul*welshfamily.com>)

Fri Mar  4 02:42:43 CET 2005 (tk)
---------------------------------
  * freshclam/freshclam.c: add missing argument for format string. Patch by
			 Enrico Scholz <enrico.scholz*informatik.tu-chemnitz.de>

Fri Mar  4 02:21:42 CET 2005 (tk)
---------------------------------
  * clamd/others.c: include <sys/param.h> to fix compilation error on FreeBSD
		    4.2 (Sergey Smitienko <hunter*comsys.com.ua>)

Fri Mar  4 02:08:45 CET 2005 (tk)
---------------------------------
  * libclamav/scanners.c: close zzip descriptor when tmpfile() fails
			  (patch by <ocherechin*ukr.net>)

Fri Mar  4 01:57:28 CET 2005 (tk)
---------------------------------
  * libclamav, freshclam: "DON'T PANIC!" warnings (idea by Luca Gibelli)

Thu Mar  3 09:22:57 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Up-issue

Tue Mar  1 18:57:18 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Improved database update detection when not --external

Tue Mar  1 02:29:54 CET 2005 (tk)
---------------------------------
  * clamscan: use --include-dir/exclude-dir for directories instead of
	      --include/exclude

Tue Mar  1 02:16:15 CET 2005 (tk)
---------------------------------
  * clamscan: respect --exclude/include when entering directories (requested
	      by Dean Plant <dean.plant*roke.co.uk>)

Tue Mar  1 01:51:53 CET 2005 (tk)
---------------------------------
  * clamscan: add "Engine version" to summary (requested by Robert
	      Allerstorfer <roal*anet.at>)

Tue Mar  1 01:13:20 CET 2005 (tk)
---------------------------------
  * libclamav: use new MD5 implementation (thanks to Solar Designer
	       <solar*openwall.com>)

Sun Feb 27 02:26:42 CET 2005 (tk)
---------------------------------
  * libclamav: improve metadata scanner
  * sigtool: add support for .zmd files

Thu Feb 24 18:37:45 CET 2005 (tk)
---------------------------------
  * libclamav/scanners.c: fix NULL pointer dereference in metadata scanner
			  (thanks to Nigel)

Wed Feb 23 09:42:52 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Remove the pid file on exit
			Warn if sendmail can't be started when sending
				interception messages

Sun Feb 20 05:08:54 CET 2005 (tk)
---------------------------------
  * libclamav: add support for detection based on analysis of archive metadata
	       (currently only zip is supported)
  * libclamav/clamav.h, libclamav/matcher.c: handle cli_zip_node list
  * libclamav/readdb.c: load *.zmd (zip metadata signatures)
  * libclamav/str.c: new function cli_hex2num()

Fri Feb 18 21:29:16 GMT 2005 (njh)
----------------------------------
  * libclamav/message.c: Handle broken RFC2231 messages reported by Maxim
				Dounin <mdounin at rambler-co.ru>

Fri Feb 18 18:04:30 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Save separate bounces in separate files

Thu Feb 17 19:28:46 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Prescan some bounces before saving for full scanning

Thu Feb 17 16:13:29 CET 2005 (tk)
---------------------------------
  * freshclam/freshclam.c: do not call logg() in daemon_sighandler()
			   (patch by Trog)

Wed Feb 16 22:23:40 GMT 2005 (njh)
----------------------------------
  * libclamav:		s/BLOB/BLOBCLASS/ for Win32
			Don't put suffixes back on files to be scanned - it's
				no longer needed
			New mbox code is now properly ifdefed NEW_WORLD
				WARNING: it is still developers only code
			untar: check file close

Wed Feb 16 00:28:23 CET 2005 (tk)
---------------------------------
  * clamd/clamuko.c: properly unregister with Dazuko (patch by John Ogness
		     <jogness*antivir.de>)

Mon Feb 14 00:46:16 CET 2005 (tk)
---------------------------------
  V 0.83

Mon Feb 14 00:32:02 CET 2005 (tk)
---------------------------------
  * docs: update

Sun Feb 13 23:55:45 CET 2005 (tk)
---------------------------------
  * clamd: change default value of StreamMaxPort to 2048

Sun Feb 13 23:53:18 CET 2005 (tk)
---------------------------------
  * configure: --enable-maintainer-mode (patch by Stephen Gran
	       <steve*lobefin.net>)

Sun Feb 13 23:17:16 CET 2005 (tk)
---------------------------------
  * libclamav/untar.c: do not try to continue if there's no space on device

Sun Feb 13 20:52:57 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Up-issue to 0.83

Sun Feb 13 10:55:35 CET 2005 (tk)
---------------------------------
  * freshclam: add support for Foreground (requested by Jeremy Kitchen
	       <kitchen*scriptkitchen.com>)

Sun Feb 13 09:32:51 GMT 2005 (njh)
----------------------------------
  * libclamav/message.c:	Some files wouldn't uudecode correctly (reported
			by Jerome Limozin <jerome at limozin.net>)

Fri Feb 11 22:21:44 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Added --whistlist-file and --sendmail-cf options
			When in SESSION mode, not all sessions would send END

Tue Feb  8 14:45:05 GMT 2005 (trog)
-----------------------------------
  * libclamav/special.c: Only check specific RIFF files. Lots of broken software out there
		producing bad files.

Tue Feb  8 09:03:19 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Don't use clamd's SESSION command

Mon Feb  7 22:13:47 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	--detect-forged-email-address
			--external: NUL terminate the string read from clamd

Sun Feb  6 22:22:10 CET 2005 (tk)
---------------------------------
  * contrib/clamdwatch: v0.7.1 (http://mikecathey.com/code/clamdwatch/)

Sun Feb  6 22:05:24 CET 2005 (tk)
---------------------------------
  * docs: update (html docs are back)

Sun Feb  6 20:44:03 CET 2005 (tk)
---------------------------------
  * clamd/others.c, clamdscan/client.c: AIX fix (patch by Mike Loewen
					<mcl8*psu.edu>)

Sun Feb  6 20:17:34 CET 2005 (tk)
---------------------------------
  * clamd/server-th.c: not all thrmgr_new calls were respecting idletimeout
		       value (patch by Mark Pizzolato
		       <clamav-devel*subscriptions.pizzolato.net>

Sun Feb  6 18:23:15 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Some W95.Matrix.SCR were not being caught. Reported by
				Stefan Kaltenbrunner <stefan*kaltenbrunner.cc>

Sun Feb  6 10:41:48 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Up-issue to 0.82

Sun Feb  6 09:45:53 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Speed up the (unimplemented) next generation of mbox
				code

Sat Feb  5 16:48:46 CET 2005 (tk)
---------------------------------
  * libclamav: activate RIFF code (patch by Trog)

Sat Feb  5 16:17:41 CET 2005 (tk)
---------------------------------
  * libclamav/scanners.c: do not report Suspected.Zip on standard breaking zip
			  archives created by ICEOWS (problem reported by
			  Hamacker <sirhamacker*vidy.com.br> and Dirk Mueller
			  <mueller*kde.org>)

Sat Feb  5 09:39:48 GMT 2005 (trog)
-----------------------------------
  * libclamav/special.c: support for big-endian system in RIFF code.

Fri Feb  4 10:02:08 GMT 2005 (trog)
-----------------------------------
  * libclamav/special.c: check RIFF files for MS05-002. Not yet activated.

Thu Feb  3 21:09:34 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Speed improvements in the handling of bounce messages

Wed Feb  2 08:32:46 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Call watchdog when neither SESSION nor --external is
				given

Tue Feb  1 14:47:21 GMT 2005 (njh)
----------------------------------
  * libclamav/blob.c:	Sanitise tab characters in filenames ("Heinz Martin"
				<Martin*hemag.ch>)
			Decode encapsulated messages that have for some reason
				been base64 encoded (even though they're already
				7 bit)

Tue Feb  1 08:54:46 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Delete X-Virus-Status in clamfi_eom not in
				clamfi_header. Patch by Jef Poskanzer
				<jef*acme.com>
			X-Virus-Status now says that virus that it's infected
				with. Suggestion by "Hank Beatty"
				<hbeatty*starband.net>

Tue Feb  1 03:46:22 CET 2005 (tk)
---------------------------------
  * libclamav/readdb.c: s/cl_strerr/cl_strerror

Mon Jan 31 19:15:48 CET 2005 (tk)
---------------------------------
  * libclamav/readdb.c: update error message

Mon Jan 31 11:05:20 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Empty lines should the end of the headers,
				but some base64 decoders, e.g. uudeview, are
				broken and will handle this type of entry,
				decoding the base64 content that's after the
				text that's after the header

Sun Jan 30 15:18:02 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	SESSION is on now by default, to test clamd
			PACKADDR is now uses unsinged to remove warning on
				Sun's C compiler, patch by
				"Dugal James P." <jpd*louisiana.edu>
			Don't check compatibility with sendmail.cf if sendmail
				is running on a different machine

Fri Jan 28 22:44:17 CET 2005 (tk)
---------------------------------
  * docs/MacOSX: updated (Dale Enterprise L.L.C)

Fri Jan 28 08:51:08 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Some error messages still talked about --internal
			Scanmail not set warning is now only given if
				DisableDefaultScanOptions is set

Thu Jan 27 20:22:50 GMT 2005 (njh)
----------------------------------
  * libclamav/message.c:	Some Worm.Mydoom.Gen-unp were not caught

Thu Jan 27 14:11:13 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Scan sendmail queue df* files

Thu Jan 27 10:55:35 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Don't scan emails intended for the --quarantine address,
				that stops scanning of emails generated with
				viruses if --outgoing has been set
			Downgraded scanmail not defined if --external isn't
				given from error to warning
			Added -i flag when calling sendmail, suggested by
				Michal Jaegermann <michal*harddata.com>

Thu Jan 27 01:35:35 CET 2005 (tk)
---------------------------------
  * freshclam/manager.c: add support for HTTP/1.0 ansers in IMS (--no-dns) mode
			 (patch by Sven Strickroth <sstrickroth*gym-oha.de>)

Wed Jan 26 19:27:57 CET 2005 (tk)
---------------------------------
  V 0.81

Wed Jan 26 18:20:40 GMT 2005 (trog)
-----------------------------------
  * clamd/server-th.c: always check if we need to end the SESSION.

Wed Jan 26 19:01:27 CET 2005 (tk)
---------------------------------
  * libclamav/others: increase f-level

Wed Jan 26 18:37:45 CET 2005 (tk)
---------------------------------
  * minor cleanup

Wed Jan 26 17:26:03 GMT 2005 (trog)
-----------------------------------
  * clamd/server-th.c clamd/session.c clamd/session.h: fixup SESSION mode.

Wed Jan 26 17:40:56 CET 2005 (tk)
---------------------------------
  * docs: update

Wed Jan 26 15:25:56 CET 2005 (tk)
---------------------------------
  * freshclam/manager.c: wwwconnect(): use new socket after failure (patch by
			 Geoff Gibbs <ggibbs*hgmp.mrc.ac.uk>)

Wed Jan 26 15:10:02 CET 2005 (tk)
---------------------------------
  * shared/misc.c: freshdbdir(): fix possible dbdir string corruption
		   (reported by ST Wong <st-wong*cuhk.edu.hk>)

Wed Jan 26 10:38:08 CET 2005 (tk)
---------------------------------
  * configure: improve curl check (thanks to Martin Forssen <maf*appgate.com>)

Wed Jan 26 10:15:47 CET 2005 (tk)
---------------------------------
  * shared/output.c: change output modes (more stdout output). Patch by
		     Stephen Gran <steve*lobefin.net>.

Wed Jan 26 09:23:48 CET 2005 (tk)
---------------------------------
  * libclamav/snprintf.c: add missing MAX macro (thanks to Ted Mittelstaedt
			  <tedm*toybox.placo.com>)

Tue Jan 25 08:12:51 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Internal mode is now the default. Removed --internal
				option, added --external.
			Don't use clamd's SESSION mode, since that causes
				problems with clamd/freshclam when freshclam
				is run. SESSION mode can be enabled from
				the source code. Most people can use SESSION
				mode safely, but it has caused problems on BSD

Tue Jan 25 06:13:29 CET 2005 (tk)
---------------------------------
  * freshclam/manager.c: properly count signatures in --no-dns mode (problem
			 reported by Tomasz Papszun)

Tue Jan 25 05:09:42 CET 2005 (tk)
---------------------------------
  * clamscan/manager.c: fix bad path completion when using options for external
			compressors (reported by Robert Allerstorfer
			<roal*anet.at>)

Mon Jan 24 20:12:06 CET 2005 (tk)
---------------------------------
  * freshclam: improve error messages (patch by Luca Gibelli <luca*clamav.net>)

Mon Jan 24 17:54:14 CET 2005 (tk)
---------------------------------
  * clamd/thrmgr.c: unlock mutex if thread->state != POOL_VALID in
		    thrmgr_dispatch() (thanks to "Andrey J. Melnikoff
		    (TEMHOTA)" <temnota*kmv.ru>)

Mon Jan 24 13:56:19 GMT 2005 (njh)
----------------------------------
  * libclamav/message.c:	Some Exploit.IE.CrashSOS were not being caught,
			found by Carsten.Borchardt*drs-systemberatung.de

Sat Jan 22 13:45:42 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	If forwarding to a quarantine user fails log as LOG_ERR
				not LOG_DEBUG
			Try to santity check that the input socket name is the
				same as the same given to sendmail
			Redirect stdout and stderr to LogFile, if that is set
			--quarantine didn't redirect to the given email address
				if --internal was used (reported by N Fung
				<nsfung*yahoo.com>)

Thu Jan 20 01:22:48 CET 2005 (tk)
---------------------------------
  V 0.81rc1

Thu Jan 20 01:07:26 CET 2005 (tk)
---------------------------------
  * docs: update

Wed Jan 19 17:46:19 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Changed fullline warning. The debug message is no
		longer needed to gather data, since the code seems to be working

Wed Jan 19 05:32:10 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Up issued
  * libclamav/text.c:	Added textIterate to simplify some functions
  * libclamav/blob.c:	Better handling of empty data
  * libclamav/binhex.c:	Cleaner handling of empty files which shouldn't go to
		cli_binhex()

Wed Jan 19 00:58:40 CET 2005 (tk)
---------------------------------
  * libclamav/str.c: cli_memstr: fix casting on 64bit platforms (thanks to
		     Carlo Marcelo Arenas Belon <carenas*sajinet.com.pe>)

Wed Jan 19 00:48:48 CET 2005 (tk)
---------------------------------
  * improve OS/2 support (patch by Yuri Dario <mc6530*mclink.it>)

Wed Jan 19 00:17:25 CET 2005 (tk)
---------------------------------
  * zziplib/zzip-zip.c: fix possible small memory leak (thanks to Trog)

Mon Jan 17 23:18:17 CET 2005 (tk)
---------------------------------
  * clamscan/manager.c: increase default compression ratio limit from 200 to 250

Sun Jan 16 06:28:59 CET 2005 (tk)
---------------------------------
  * libclamav/pe.c: attempt to detect W32.Parite.B using cryptanalysis (thanks
		    to aCaB for info on detection)

Sat Jan 15 18:33:41 CET 2005 (tk)
---------------------------------
  * libclamav/str.c: cli_memstr: return substring address

Fri Jan 14 16:12:21 GMT 2005 (trog)
-----------------------------------
  * libclamav/filetypes.c: add a few more HTML filetype markers

Fri Jan 14 14:53:59 GMT 2005 (trog)
-----------------------------------
  * libclamav/htmlnorm.c: RFC2397 ("data" URL scheme) support.
  * libclamav/scanner.c: scan RFC2397 data.

Wed Jan 12 08:58:29 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Fixed DNS resolution error messages which could print
		the incorrect hostname that is not being resolved. Patch from
		Yar Tikhiy <yar*comp.chem.msu.su>

Tue Jan 11 20:24:36 CET 2005 (tk)
---------------------------------
  * docs: Fix small typos in man pages (reported by Luca)

Tue Jan 11 02:27:24 CET 2005 (tk)
---------------------------------
  * libclamav/scanners.c: Fix possible crash when handling file information in
			  corrupted zip archives (problem reported by
			  Reinhard Max <max*suse.de>)

Sun Jan  9 21:24:58 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Some HTML.Phishing.Bank-41 were getting through

Sun Jan  9 11:38:39 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Add support for messages that break RFC2047

Sat Jan  8 03:50:51 CET 2005 (tk)
---------------------------------
  * aclocal.m4/configure: Add support for x86_64 (patch by Gwenole Beauchesne
			  (MandrakeSoft), submitted by Oden Eriksson
			  <oeriksson*mandrakesoft.com>)

Sat Jan  8 02:53:20 CET 2005 (tk)
---------------------------------
  * libclamav/filetypes.c: Add support for mail files parsed by CMU Sieve
			   (samples provided by Stefan Kaltenbrunner
			   <stefan*kaltenbrunner.cc>)

Sat Jan  8 02:25:58 CET 2005 (tk)
---------------------------------
  * libclamav: Fix cli_writeint32 alignment problem on SPARC (reported by
	       Andy Fiddaman <clam*fiddaman.net>)

Fri Jan  7 13:50:52 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix to "content-type: application" which could cause
				the attachment to be scanned twice

Thu Jan  6 23:24:35 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Better handler of single quotes in headers

Thu Jan  6 11:54:54 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Scan for bounces in non mime-encoded emails

Wed Jan  5 21:55:49 GMT 2005 (njh)
----------------------------------
  * libclamav/message.c:	Guess incorrect content-type, e.g.
			Content-Type: ultipart/mixed
				instead of
			Content-Type: multipart/mixed

Wed Jan  5 21:09:14 GMT 2005 (njh)
----------------------------------
  * libclamav/message.c:	Fix crash caused when looking for non-existant
			uuencoded files. This happens when the stated encoding
			method is wrong so we have to try all methods and
			including those which will fail

Sat Jan  1 15:56:48 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:		Changes handling of unbalanced quotes in
			multipart headers

Sat Jan  1 12:54:04 GMT 2005 (njh)
----------------------------------
  * libclamav/message.c:	Some uuencoded viruses were getting through

Thu Dec 30 14:06:03 GMT 2004 (njh)
----------------------------------
  * contrib/init/NetBSD2.0:	Added startup and shutdown scripts for NetBSD2.0

Tue Dec 28 16:26:49 GMT 2004 (njh)
----------------------------------
  * clamav-milter/INSTALL:	Added instructions for FreeBSD5.3
    contrib/init/FreeBSD5.2:	Clarified installation instructions - tested
			under FreeBSD5.3

Mon Dec 27 05:12:29 CET 2004 (tk)
---------------------------------
  * freshclam/manager.c: Remove "Cache-Control: no-cache" from remote_cvdhead()
			 Users behind proxies should only use the DNS method
			 (now default, hardcoded)

Mon Dec 27 05:01:54 CET 2004 (tk)
---------------------------------
  * freshclam/manager.c: use If-Modified-Since in --no-dns mode (based on code
			 by Reini Urban <rurban*x-ray.at>)

Mon Dec 27 01:09:20 CET 2004 (tk)
---------------------------------
  * libclamav/scanners.c: Add missing ArchiveBlockMax rule for recursion limit
			  (reported by HR <haavard*zyf.no-ip.org>)

Wed Dec 22 16:08:49 GMT 2004 (trog)
-----------------------------------
  * sigtool/vba.c: Add some more Word6 tokens.

  * libclamav/htmlnorm.c: Don't set execute bit on temp files.

Tue Dec 21 18:42:44 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Fix fault tolerance problem which could cause
	clamav-milter to attempt to talk to a clamd that was down before
	switching to a working clamd

Tue Dec 21 16:44:13 GMT 2004 (njh)
----------------------------------
  * libclamav/blob.c:	Support for OS/2 - patch by TK

Tue Dec 21 04:11:48 CET 2004 (tk)
---------------------------------
  * freshclam: DNSDatabaseInfo: optimised and hardcoded

Mon Dec 20 14:52:03 GMT 2004 (trog)
-----------------------------------
  * libclamav/chmunpack.c: relax over stringent offset checks.
			Explicitly cast some long long constants.

  * libclamav/ole2_extract.c: remove variable size array declaration.

Mon Dec 20 02:57:29 CET 2004 (tk)
---------------------------------
  * libclamav/others.c: added cli_filecopy()

Mon Dec 20 02:32:30 CET 2004 (tk)
---------------------------------
  * improved OS/2 support (thanks to Yuri Dario <mc6530*mclink.it>)

Sun Dec 19 17:01:56 GMT 2004 (njh)
----------------------------------
  * clamav-milter: Correctly warn that --max_childen must be given in SESSION
		mode if LocalSocket is used and MaxThreads isn't given in
		clamd.conf. max_children is needed to know how many sessions
		to initiate to clamd(s)

Sun Dec 19 13:51:20 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Further work on the non-parsing version.
  * clamav-milter:	Fix compilation error in non SESSION mode

Sun Dec 19 12:46:23 CET 2004 (tk)
---------------------------------
  * contrib/clamdwatch: updated to 0.7

Sun Dec 19 03:12:50 CET 2004 (tk)
---------------------------------
  * sigtool: fixed compilation error

Sun Dec 19 03:00:48 CET 2004 (tk)
---------------------------------
  * libclamav: improved zip support

Sun Dec 19 02:09:50 CET 2004 (tk)
---------------------------------
  * docs/MacOSX: updated (Dale Enterprise L.L.C)

Sat Dec 18 16:32:51 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Removed the need for a extra (short lived) parse tree
		on some mail formats. This will help memory and performance
		in some scenarios

Thu Dec 16 15:31:45 GMT 2004 (njh)
----------------------------------
  * libclamav:	Added some test software that decodes emails without parsing
			them first. It is not enabled by default, use at your
			own risk and look at the comments first.
		Cleared a few problems in the decoding algorithms found when
			testing the above code

Tue Dec 14 16:43:51 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c: removed fix from Wed Dec  1 12:14:46 GMT 2004. The
			original code was correct.

Tue Dec 14 11:36:43 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c:
	- Add signature for MacOffice 2004
	- Guess endianness of unknown versions of MS Office.

Tue Dec 14 11:15:22 GMT 2004 (trog)
-----------------------------------
  * sigtool/options.c sigtool/sigtool.c: New options: --vba and --vba-hex
  * sigtool/vba.c sigtool/vba.h: New files. Code to extract VBA/Word6 macros

Tue Dec 14 10:30:15 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	better recovery if memory softlimit is hit

Tue Dec 14 10:46:44 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Fix crash on BSD if DNS is incorrectly setup
			Single thread access to the Version strings

Tue Dec 14 10:30:15 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	better recovery if memory softlimit is hit

Mon Dec 13 11:21:28 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	INSTALL: Added notes about FreeBSD5
			On Linux store the -ve process group in the pid file to
				ensure that all threads are sent signals
			Support the temporary and quarantine directories being
				on different filesystems

Sun Dec 12 20:34:03 GMT 2004 (njh)
----------------------------------
  * contrib/init/FreeBSD5:	Added startup and shutdown scripts for FreeBSD5

Sun Dec 12 19:40:10 UTC 2004 (acab)
-----------------------------------
  * libclamav: upx:  improved PE rebuild - debug info on failure

Fri Dec 10 15:21:48 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Warn if the content-type contains a blank entry
		e.g. "Content-Type: text/html /"

Wed Dec  8 01:12:12 CET 2004 (tk)
---------------------------------
  * docs/MacOSX: update (Dale Enterprise L.L.C)

Tue Dec  7 23:10:36 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Handle empty content-type in multipart headers, e.g.
		Content-Type: ; name="/tmp/foo/bar.txt"

Tue Dec  7 23:40:30 CET 2004 (tk)
---------------------------------
  * configure: added --disable-zlib-vcheck (allows building on potentially
	       buggy zlib versions (1.2.0 & 1.2.1))

Tue Dec  7 19:25:06 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Ensure that the daily quarantine directory is created

Tue Dec  7 02:48:08 CET 2004 (tk)
---------------------------------
  * clamd: added support for file descriptor passing (patch by Richard Lyons
	   <frob-clamav*webcentral.com.au>)

Mon Dec  6 22:33:26 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Ensure the date is kept in the quarantine path

Sun Dec  5 15:00:35 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Fix array overrun on startup

Sat Dec  4 23:34:54 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Fix possible mishandling of multiple children when
				searching for a free server

Sat Dec  4 17:04:40 GMT 2004 (njh)
----------------------------------
  * libclamav/blob.c:	Fixed filename handling in MACOS/X

Sat Dec  4 15:52:08 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Handle text/rfc822-headers incorrectly sent as
				message/rfc822-headers

Fri Dec  3 17:36:08 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	internal: Honour scanning modes and archive limits

Fri Dec  3 03:32:17 CET 2004 (tk)
---------------------------------
  * libclamav: attempt to rebuild PE structure from UPX compressed files
	       (code from aCaB)

Thu Dec  2 11:10:31 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	--internal now notices when the database has been
				updated

Wed Dec  1 22:29:33 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Added --internal flag (some functionality to do)
			SESSIONS: Don't hang when StreamMaxLength is hit

Wed Dec  1 21:05:07 CET 2004 (tk)
---------------------------------
  * libclamav/scanners.c: improved recursion limits (thanks to Maxim Dounin)

Wed Dec  1 13:14:33 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Decode text/plain parts marked as being encoded,
		reported by Trog

Wed Dec  1 12:14:46 GMT 2004 (njh)
----------------------------------
  * libeclamav/message.c:	Part of rule 3 of paragraph 5.1 of RFC1521 was
		not being implemented, which meant that quoted-printable
		attachments with spaces before the '=' character at the end
		of soft breakon lines where not being correctly decoded

Tue Nov 30 16:47:54 CET 2004 (tk)
---------------------------------
  * improved support for BSDI BSD/OS (access to test environment provided by
    David Wu <dyw*iohk.com>)

Tue Nov 30 12:06:12 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Better handling for  unbalanced quotes in
			headers, e.g.  name="foo.doc

Mon Nov 29 13:25:25 GMT 2004 (njh)
----------------------------------
  * libclamav/blob.c:	Fix potential crash if a temporary file can't be
	created
  * libclamav/mbox.c:	Disable the old continuation marker detection scheme

Mon Nov 29 00:23:55 CET 2004 (tk)
---------------------------------
  * clamdscan: add support for --move and --remove options

Sun Nov 28 21:08:44 GMT 2004 (njh)
----------------------------------
  * libclamav:	Email headers of only white space are no longer treated as
		the end of the headers

Sun Nov 28 16:30:18 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Allow lower case hex in quoted-printable
			messages

Sat Nov 27 21:55:45 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Changed some more strtok to cli_strtok

Sat Nov 27 19:53:33 CET 2004 (tk)
---------------------------------
  * libclamav/scanners.c: cli_scanrar: skip splitted files (patch by Andrey J.
			  Melnikoff (TEMHOTA) <temnota*kmv.ru>)

Sat Nov 27 14:40:55 GMT 2004 (njh)
----------------------------------
 * libclamav/mbox.c:	Honour section 7.2.6 of RFC1521

Sat Nov 27 13:18:42 GMT 2004 (njh)
----------------------------------
 * libclamav:	Assume x-uue is the same as x-uuencode
		If uudecoding fails and other possibilities have been
			registered, don't take the failure as fatal, also try
			the other decoding methods

Sat Nov 27 12:01:03 GMT 2004 (njh)
----------------------------------
 * libclamav/mbox.c:	Handle RFC822 comments in the commands, e.g.:
				Co(foo)ntent-Type: text/plain

Fri Nov 26 23:00:42 GMT 2004 (njh)
----------------------------------
 * libclamav/mbox.c:	Scan binHexes after the final MIME section
			Handle spaces incorrectly added to the final MIME
				section marker

Fri Nov 26 21:53:03 GMT 2004 (njh)
----------------------------------
 * libclamav/mbox.c:	Scan uuencodes after the final MIME section

Fri Nov 26 22:01:58 CET 2004 (tk)
---------------------------------
  * libclamav/scanners.c: cli_scanzip: apply cosmetic patch from Andrey J.
			  Melnikoff (TEMHOTA) <temnota*kmv.ru>

Fri Nov 26 21:07:19 CET 2004 (tk)
---------------------------------
  * libclamav/pe.c: do not trigger a warning on IMAGE_SUBSYSTEM_UNKNOWN

Thu Nov 25 18:38:06 CET 2004 (tk)
---------------------------------
  * clamd: new directives StreamMinPort and StreamMaxPort (allow port range
	   specification for stream mode). Patch by Alexander Marx
	   <mad-ml*madness.at>)

Tue Nov 23 23:23:45 CET 2004 (tk)
---------------------------------
  * clamscan: --move: preserve original access and modification times
	      (requested by Tomasz Papszun); optimise

Tue Nov 23 09:06:45 GMT 2004 (njh)
----------------------------------
  * libclamav/binhex.c:	Fix crash in base64 encoded binhex files reported by
				Stefan Kaltenbrunner <stefan*kaltenbrunner.cc>

Mon Nov 22 15:20:07 GMT 2004 (njh)
----------------------------------
  * libclamav:	General performance enhancements

Sat Nov 20 23:04:59 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Better parsing of clamd's reply

Sat Nov 20 13:18:58 GMT 2004 (njh)
----------------------------------
  * libclamav/untar.c:	Better handling of false file type identification

Fri Nov 19 11:34:56 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Scan email footers (portions after the last MIME
				boundary)

Thu Nov 18 20:28:13 CET 2004 (tk)
---------------------------------
  * libclamav: add support for Mac's HQX file format (patch by Nigel)

Thu Nov 18 11:03:14 CET 2004 (tk)
---------------------------------
  * libclamav: try to detect (and mark as Suspected.Zip) zip archives with
	       modified information in local header

Thu Nov 18 00:05:37 CET 2004 (tk)
---------------------------------
  * libclamav/pe.c: recognize more subsystem/machine types

Wed Nov 17 17:35:26 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Scan some more bounce messages

Tue Nov 16 18:24:06 CET 2004 (tk)
---------------------------------
  * libclamav/filetypes.c: add new mail detection rule

Tue Nov 16 18:07:39 CET 2004 (tk)
---------------------------------
  * libclamav: improve generating of temporary file names (as requested by
	       Boguslaw Brandys and Nigel)

Tue Nov 16 16:58:12 CET 2004 (tk)
---------------------------------
  * freshclam/manager.c: get_database: terminate buffer after recv() call
			 (thanks to Nigel)

Tue Nov 16 16:15:38 CET 2004 (tk)
---------------------------------
  * clamscan/manager.c: fix duplicate reporting of failure to open some
			archive types (patch by Robert Hogan
			<robert*roberthogan.net>)

Mon Nov 15 23:55:50 CET 2004 (tk)
---------------------------------
  * libclamav/scanners.c: mscab: pass duplicated descriptor to cabd->dsearch()

Sun Nov 14 15:23:02 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Use SCAN in more places in preference to STREAM

Sat Nov 13 17:14:17 CET 2004 (tk)
---------------------------------
  * freshclam: better handling of connection errors (thanks to Simon Munton
	       <simon*munton.demon.co.uk>)

Sat Nov 13 17:00:28 CET 2004 (tk)
---------------------------------
  * configure: do not add needless -I/usr/include

Sat Nov 13 15:45:38 CET 2004 (tk)
---------------------------------
  * libclamav, clamd: readdir_r code: fix compilation error on systems that
		      don't define NAME_MAX

Sat Nov 13 14:26:21 CET 2004 (tk)
---------------------------------
  * docs/MacOSX: update (Dale Enterprise L.L.C)

Fri Nov 12 16:50:52 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	When communicating to clamd via localSocket don't
				use a second socket for the data

Fri Nov 12 15:31:15 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: fix possible infinite loop

Fri Nov 12 09:44:23 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:		Draft of RFC1341 support is now on by default.
			Fragments arriving out of order are not scanned (yet).
			If you use clamav-milter to load balance clamd across
				servers you will need to ensure that the partial
				directory is on a shared directory (e.g. NFS)

Fri Nov 12 09:05:15 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Parse some malformed binhex files

Thu Nov 11 22:17:31 GMT 2004 (njh)
----------------------------------
  * libclamav:		Rewrote the parsing of headers to improve folded lines

Wed Nov 10 10:12:18 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix escaped parenthesis in rfc822 comments

Tue Nov  9 19:43:38 GMT 2004 (njh)
----------------------------------
  * libclamav:		Scan uuencoded files in preambles to multipart messages

Tue Nov  9 12:25:20 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Better handling of mail-follow-urls when CURL is not
				installed

Tue Nov  9 10:10:07 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Basic handling for unbalanced quotes in the main
				message

Tue Nov  9 08:53:24 CET 2004 (tk)
---------------------------------
  * clamscan, clamd: increase value of maximal recursion limit (current: 8,
		     was: 5)

Mon Nov  8 20:37:41 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Don't start the clamd watchdog when in localSocket mode

Mon Nov  8 16:29:13 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Fix crash with incorrectly encoded uuencode
			files

Mon Nov  8 15:24:18 CET 2004 (tk)
---------------------------------
  * clamd: new directive ExitOnOOM (stop deamon when libclamav reports out of
	   memory condition)

Mon Nov  8 11:32:11 CET 2004 (tk)
---------------------------------
  * clamd/server-th.c: SIGHUP: also re-open log file closed due to exceeded
		       file size

Mon Nov  8 10:29:02 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Fix crash if the guessed encoder is incorrectly
			thought to be yEnc

Mon Nov  8 10:28:41 CET 2004 (tk)
---------------------------------
  * clamd: force SHUTDOWN on memory errors from libclamav

Mon Nov  8 10:01:48 CET 2004 (tk)
---------------------------------
  * libclamav/scanners.c: handle error conditions of cli_scandesc()

Sun Nov  7 16:42:10 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Handle paragraph 4 of RFC2231

Sat Nov  6 21:45:21 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix possible crash when handling illegal RFC2047 header

Fri Nov  5 18:09:24 CET 2004 (tk)
---------------------------------
  * docs/MacOSX: update (Dale Enterprise L.L.C)

Fri Nov  5 13:08:24 CET 2004 (tk)
---------------------------------
  * configure: improve zlib test

Fri Nov  5 11:04:45 CET 2004 (tk)
---------------------------------
  * freshclam: add support for AllowSupplementaryGroups (patch by Ales Casar
	       <casar*uni-mb.si>)

Fri Nov  5 09:44:43 CET 2004 (tk)
---------------------------------
  * add UPGRADE file

Fri Nov  5 09:09:58 CET 2004 (tk)
---------------------------------
  * docs: better description of ArchiveBlockMax

Thu Nov  4 21:47:14 CET 2004 (tk)
---------------------------------
  * libclamav/snprintf.c: fix compilation error (patch by Nigel)

Thu Nov  4 10:14:57 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Applied readdir_r patch from TK

Thu Nov  4 08:24:21 GMT 2004 (njh)
----------------------------------
  * libclamav/clamav-milter:	Fix segfault on startup in LocalSocket mode in
			SESSION mode

Wed Nov  3 12:47:41 GMT 2004 (njh)
----------------------------------
  * libclamav/clamav-milter:	Save the original subject as X-Original-Subject
			when running in advisory or qurantine mode
			SESSION mode: warn when no clamd can be reached

Wed Nov  3 12:50:19 CET 2004 (tk)
---------------------------------
  * docs/MacOSX: update (Dale Enterprise L.L.C)

Tue Nov  2 13:26:01 CET 2004 (tk)
---------------------------------
  * libclamav/clamav.h: fix bad alias of CL_ENCRYPTED (thanks to Jan ONDREJ
			(SAL) <ondrejj*salstar.sk>)

Tue Nov  2 05:12:45 CET 2004 (tk)
---------------------------------
  * docs/MacOSX: update (Dale Enterprise L.L.C)

Tue Nov  2 04:58:43 CET 2004 (tk)
---------------------------------
  * libclamav, clamd: readdir_r code: provide additional space (for at least
		      NAME_MAX + 1 characters) in the d_name array on systems
		      that don't define the d_name element sufficiently long
		      (thanks to Andy Fiddaman <clam*fiddaman.net> for a
		      pointer)

Sun Oct 31 09:31:06 GMT 2004 (njh)
----------------------------------
  * libclamav:		Improve the handling of blank filenames for attachments
			Handle unbalanced quotes in multipart headers

Sat Oct 30 07:50:33 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Fix possible crash when one or more servers can't be
				contacted

Fri Oct 29 19:11:07 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Fix problem with deleting X-VIRUS-STATUS not setting
				correct libmilter settings

Fri Oct 29 02:19:48 CEST 2004 (tk)
----------------------------------
  * clamdscan: update manual page and fix return code for "unknown option"
	       error

Thu Oct 28 09:14:22 BST 2004 (njh)
----------------------------------
  * libclamav/strrcpy.c:	Ensure that assert is only used if
					--enable-debug is given to configure

Wed Oct 27 13:36:14 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Remove X-VIRUS-STATUS on incoming messages
			Plug remote possibility of file descriptor leak
			Return EX_OSERR if fork fails, not EX_TEMPFAIL
			If clamav-milter points to more than one server, ensure
				that the version information for that server is
				added to the header
			Update version information in the watchdog. There may
				therefore be a delay between the server updating
				and this being reflected in the headers

Wed Oct 27 09:30:47 BST 2004 (trog)
-----------------------------------
  * libclamav/htmlnorm.c: extract more HTML references from use with FOLLOWURL

Wed Oct 27 07:36:49 BST 2004 (njh)
----------------------------------
 * libclamav/untar.c:	Handle links to another file already archived, patch
				by "Roger Lucas" <roger*planbit.co.uk>

Sun Oct 24 05:36:39 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:		Handle multipart/knowbot as multipart/mixed
			until syntax documention can be found for this format

Sun Oct 24 04:52:01 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Change encoding guess message from warn to debug
  * clamav-milter:		Validate the length of the server hostnames
				Generate a more useful message than libmilter's
			bind failure message when the two sockets are the same
			named pipe
				SESSION code now on by default
				Use cli_strtokbuf() instead of cli_strtok()
			whereever possible

Fri Oct 22 18:20:03 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Handle broken messages which state
			Content-Transfer-Encoding: us-ascii
				reported by arny*arny.ro

Fri Oct 22 16:57:13 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	If an unknown encoding type is found take
			a best guess for the decoder. If none can be guessed
			invoke all decoders

Thu Oct 21 11:14:35 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	PARTIAL MODE: Extend yesterday's Solaris fix to BeOS

Wed Oct 20 23:51:46 CEST 2004 (tk)
----------------------------------
  * clamd, clamscan: do not initialise procdev when /proc is not mounted
		     (thanks to Andrey J. Melnikoff (TEMHOTA) <temnota*kmv.ru>)

Wed Oct 20 22:37:24 CEST 2004 (tk)
----------------------------------
  * shared/misc.c: print version information to stdin instead of stderr
		   (reported by spaze <spaze*exploited.cz>)

Wed Oct 20 22:31:10 CEST 2004 (tk)
----------------------------------
  * docs/MacOSX: update (Dale Enterprise L.L.C)

Wed Oct 20 22:16:58 CEST 2004 (tk)
----------------------------------
  * libclamav, clamd: fix possible stack corruption under Solaris (only when
		      compiled with --enable-readdir_r). Thanks to Andy
		      Fiddaman <clam*fiddaman.net>.

Wed Oct 20 21:00:37 CEST 2004 (tk)
----------------------------------
  * clamdscan: fix error messages (problem reported by Jason Haar
	       <Jason.Haar*trimble.co.nz>)

Wed Oct 20 13:23:33 BST 2004 (njh)
----------------------------------
  * libclamav/untar.c:	Print warning message about unsopported (yet) formats

Wed Oct 20 11:37:40 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	PARTIAL MODE ONLY: fixed possible stack corruption
				under Solaris, patch from Andy Fiddaman
				<clam*fiddaman.net>

Tue Oct 19 14:56:27 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Some base64 encoders encode extra NUL bytes
			at the end - ensure that they aren't added when
			decoding, reported by James Lick <jlick*drivel.com>

Tue Oct 19 02:53:46 CEST 2004 (tk)
----------------------------------
  * libclamav/matcher.c: fix signature target type validation for data files
			 of unknown type

Sun Oct 17 18:33:10 CEST 2004 (tk)
----------------------------------
  V 0.80

Sun Oct 17 18:19:24 CEST 2004 (tk)
----------------------------------
  * docs: update (thanks to Tomasz Papszun for corrections)

Sun Oct 17 16:50:37 CEST 2004 (acab)
------------------------------------
  * libclamav/pe.c: fixed a bug preventing one-section fsg1.33 files to be
                    unpacked (problem reported by Christoph Cordes)

Sun Oct 17 16:10:45 CEST 2004 (tk)
----------------------------------
  * libclamav/others: set flevel to 3

Sun Oct 17 15:31:59 CEST 2004 (tk)
----------------------------------
  * libclamav/chmunpack.c: better handling of broken files (problem reported
			   by Tomasz Papszun)

Sun Oct 17 10:30:36 BST 2004 (njh)
----------------------------------
  * libclamav:		Added advice to report mails that can't be scanned

Sun Oct 17 02:42:10 CEST 2004 (tk)
----------------------------------
  * libclamav, freshclam: cosmetic fixes

Sun Oct 17 01:28:48 CEST 2004 (tk)
----------------------------------
  * libclamav: count unpacked data scanned by cl_scanbuff()

Sat Oct 16 20:11:15 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Rudimentary handling of BeMail (BeOS) messages.
				Documentation of the format would be appreciated

Sat Oct 16 18:24:33 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Handle headers such as boundary="=.J:gysAG)N(3_zv"
				where the colon must not be treated as a
				token separator, reported by Christoph

Sat Oct 16 17:10:06 BST 2004 (njh)
----------------------------------
  * libclamav/untar.c:	Handle empty files in the middle of archives, reported
				by René Bellora <rbellora*tecnoaccion.com.ar>

Sat Oct 16 14:55:03 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Handle some broken email headers:
		Content-Transfer-Encoding: 8 bit
		Content-Type: plain/text

Sat Oct 16 10:02:32 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Improved handling for wraparound headers

Sat Oct 16 02:41:17 CEST 2004 (tk)
----------------------------------
  * clamdscan: add missing support for --no-summary (problem reported by
	       Matt Leyda <mfleyda*e-one.com>)

Sat Oct 16 01:01:49 CEST 2004 (tk)
----------------------------------
  * libclamav/matcher-bm.c: speed up

Fri Oct 15 22:56:23 CEST 2004 (tk)
----------------------------------
  * libclamav/readdb.c: allow (optional) engine version requirement in sigs

Fri Oct 15 02:23:02 CEST 2004 (tk)
----------------------------------
  * libclamav/special.c: return 1 for other JPEG exploit variants

Fri Oct 15 01:53:42 CEST 2004 (tk)
----------------------------------
  * libclamav/scanners.c: do not return CL_EFORMAT to callers

Thu Oct 14 22:19:20 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Harden the test for RFC2047 encoded headers

Thu Oct 14 18:46:10 BST 2004 (njh)
----------------------------------
  * libclamav:		Handle RFC2047 on long lines produced by continuation
				headers
			Try to reclaim some memory if it becomes low when
				decoding very large files

Wed Oct 13 22:57:21 CEST 2004 (tk)
----------------------------------
  * libclamav/matcher-bm.c: bound memory usage

Wed Oct 13 22:20:17 CEST 2004 (tk)
----------------------------------
  * libclamav/str.c: include cli_strtokbuf() from Nigel

Wed Oct 13 20:21:26 CEST 2004 (tk)
----------------------------------
  * libclamav/mspack/cabd.c: fix possible description leak

Wed Oct 13 11:19:03 BST 2004 (njh)
----------------------------------
  * libclamav/untar.c:	Added handling of some extra file types within the
				archive. Thanks to
				djgardner*users.sourceforge.net

Wed Oct 13 09:57:54 BST 2004 (trog)
-----------------------------------
  * libclamav/special.c: fix logic check

Mon Oct 11 11:56:29 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Find worms such as Worm.Bagz.B-2 which include
			non base64 characters in their encodings

Mon Oct 11 04:07:41 CEST 2004 (tk)
----------------------------------
  * clamd: improve on-access scanning
  * docs: update
  V 0.80rc4

Sun Oct 10 12:11:31 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Replace (commented out) perror calls with cli_errmsg

Sun Oct 10 01:12:04 CEST 2004 (tk)
----------------------------------
  * configure: check libcurl's version number
  * clamd/others.c: fix compilation error on Solaris (thanks to "Christopher
		    X. Candreva" <chris*westnet.com>)
  * freshclam: display additional info for "SECURITY WARNING: NO SUPPORT..."
	       (requested by Kevin Spicer <kevins*bmrb.co.uk>)

Sat Oct  9 23:11:35 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Correct fix for systems where BINDTODEVICE is not
				supported
			SESSIONS: If the PORT command to clamd fails, reset the
				link

Sat Oct  9 09:03:21 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Only use libcurl if the version is >= 7.11

Sat Oct  9 03:07:35 CEST 2004 (tk)
----------------------------------
  * libclamav/readdb.c: make signature parser more elastic

Fri Oct  8 17:53:30 CEST 2004 (tk)
----------------------------------
  * clamd/others.c: improve poll code in is_fd_connected() (Trog)

Thu Oct  7 16:37:04 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Requirement for ScanMail removed since that is no
				longer supported in clamd.conf

Thu Oct  7 12:18:59 BST 2004 (trog)
-----------------------------------
  * libclamav/filetypes.c: Add more HTML markers

Thu Oct  7 03:03:26 CEST 2004 (tk)
----------------------------------
  * configure: disable support for readdir_r by default (can be enabled with
	       --enable-readdir_r)

Wed Oct  6 21:36:59 CEST 2004 (tk)
----------------------------------
  * configure: improve --disable-dns behaviour (patch by Tom G. Christensen
	       <tgc*statsbiblioteket.dk>)

Wed Oct  6 20:48:17 CEST 2004 (tk)
----------------------------------
  * freshclam/manager.c: fix download problems with some proxy servers
			 (patch by Alexander Marx <mad-ml*madness.at>)

Wed Oct  6 18:25:46 CEST 2004 (tk)
----------------------------------
  * libclamav/pe.c: do not report I/O error for small files with empty
		    section

Tue Oct  5 16:45:28 BST 2004 (njh)
----------------------------------
  * libclamav:		First draft of RFC1341 code. It is not enabled by
				default. To enable it, locate PARTIAL_DIR
				in libclamav/mbox.c, uncomment the line and set
				that to some nice place.
			Note that it is up to YOU to ensure that the PARTIAL_DIR
				directory is secure and to trim out old files
				in there from time to time.

Tue Oct  5 11:59:09 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Faster base64 decoding

Mon Oct  4 14:48:16 BST 2004 (njh)
----------------------------------
  * libclamav/untar.c:	Handle GNU tar files

Mon Oct  4 13:38:23 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Fix mails containing viruses being kept twice in
				quarantine; once as 'msg.xxxxxx' and once as
				'msg.xxxxxx.virusname'

Mon Oct  4 13:20:17 BST 2004 (njh)
----------------------------------
  * libclamav:		More informative message when scanning PGP encoded
				emails
			PGP encoded emails are now passed through

Mon Oct  4 11:59:02 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Better SMTP message when virus is found
  * libclamav/untar.c:	Handle tar files less than 512 bytes
  * libclamav/mbox.c:	Better error message on RFC2047 decode error

Mon Oct  4 03:09:46 CEST 2004 (tk)
----------------------------------
  * libclamav/scanners.c: respect file size limit in cli_scanmscab()

Sun Oct  3 17:04:27 CEST 2004 (tk)
----------------------------------
  * libclamav, clamd: use readdir_r when available

Sat Oct  2 23:02:39 CEST 2004 (tk)
----------------------------------
  * configure: improve config file installation (patch by Andrey J. Melnikoff
	       (TEMHOTA) <temnota*kmv.ru>)
  * sigtool: fix --unpack/--unpack-current problem on Cygwin and FreeBSD

Sat Oct  2 18:52:32 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Fix crash if %h is used in a template and --headers is
				not set reported by "Sergey Y. Afonin"
				<asy*kraft-s.ru>

Sat Oct  2 16:41:02 BST 2004 (njh)
----------------------------------
  * libclamav/table.c:	Fix compilation problem when --enable-debug is not set

Fri Oct  1 14:50:55 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Fixed handling of the end of yEnc attachments

Fri Oct  1 08:57:42 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Better error message for 'message/partial' emails

Fri Oct  1 02:28:08 CEST 2004 (tk)
----------------------------------
  * clamd: add new directive IdleTimeout (patch by Andrey J. Melnikoff (TEMHOTA)
	   <temnota*kmv.ru>)
  * clamscan/others.c: preserve Mac OS X resource forks in filecopy()
		       (thanks to Remi Mommsen <remigius.mommsen*cern.ch>)
  * cosmetic fixes (thanks to Damian Menscher <menscherr*uiuc.edu>)

Thu Sep 30 22:48:53 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Remove unneeded strdup() calls
			Fix some "filename too long" errors when MailFollowURLs
				is set

Thu Sep 30 20:19:46 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Allow --from with no e-mail address

Thu Sep 30 10:01:25 BST 2004 (njh)
----------------------------------
  * libclamav:		Further small speed and size optimisations with MIME
				decoding

Thu Sep 30 09:24:26 BST 2004 (trog)
-----------------------------------
  * libclamav/special.c: match obfuscated JPEG files

Thu Sep 30 10:01:23 CEST 2004 (tk)
----------------------------------
  * libclamav/matcher: handle Exploit.JPEG.Comment.*

Thu Sep 30 02:19:12 CEST 2004 (tk)
----------------------------------
  * libclamav/special.c: add cli_check_jpeg_exploit (by Trog)
  * libclamav/matcher.c: add additional check to eliminate false positive
			 matches of Exploit.JPEG.Comment

Tue Sep 28 19:41:39 BST 2004 (njh)
----------------------------------
  * libclamav:		Some small speed and size optimisations in MIME decoding

Tue Sep 28 15:46:18 BST 2004 (njh)
---------------------------------
  * contrib/clamavmon:	No longer multithreaded
  * clamav-milter:	Added support for operating systems without
				SO_BINDTODEVICE

Tue Sep 28 10:57:13 BST 2004 (njh)
----------------------------------
  * contrib/clamavmon:	Added monitor of clamd status

Mon Sep 27 23:59:04 CEST 2004
----------------------------------
  * docs: update
  V 0.80rc3

Mon Sep 27 22:51:05 CEST 2004 (tk)
----------------------------------
  * clamd: add new directive DisableDefaultScanOptions
  * configs, manual pages: clarify default actions for clamd and freshclam

Mon Sep 27 18:12:17 BST 2004 (njh)
----------------------------------
  * clamav-milter:	added optional iface argument to --broadcast
  * contrib/clamavmon:	created first draft of a network monitor/management
				utility for clamAV. Currently displays incoming
				viruses trapped by clamav-milter

Mon Sep 27 18:46:26 CEST 2004 (tk)
----------------------------------
  * clamd/others.c: disable broken poll() code in is_fd_connected()
  * docs/MacOSX: update (Dale Enterprise L.L.C)

Mon Sep 27 13:44:45 BST 2004 (njh)
----------------------------------
  * clamav-milter:	SESSIONS: try to gracefully close when shutting down
		honour HAVE_IN_ADDR_T
		Added --broadcast option

Mon Sep 27 04:00:14 CEST 2004 (tk)
----------------------------------
  * libclamav: ignore ndb signatures in cl_scanbuff()

Sun Sep 26 03:11:48 CEST 2004 (tk)
----------------------------------
  * docs/MacOSX: update (Dale Enterprise L.L.C)
  * freshclam: fix compilation problem on Max OS X (thanks to Mr Mailing List
	       <maillist*smarttv.dk>)
  * configure: do not test double for resolv.h (thanks to Masaki Ogawa
	       <proc*mac.com>)
  * docs/man: fix config paths (thanks to Tuomo Soini <tis*foobar.fi>)
  * libclamav: fix compilation problem on Interix (Brian A. Reiter
	       <breiter*wolfereiter.com>)
  * configure: add check for __dn_expand (required for some new Linux
	       distributions, thanks to Reinhard Max <max*tclers.tk>)

Sat Sep 25 16:48:18 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Didn't compile with some older Linuxes
			Honour LogFacility
			When sanitising the quarantine's filename, don't
				sanitise the directory name as well

Fri Sep 24 09:14:44 BST 2004 (trog)
-----------------------------------
  * libclamav/filetypes.c: Add more HTML markers

Thu Sep 23 09:46:06 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Scan multipart/digest messages (suggested by "Andrey J.
				Melnikoff (TEMHOTA)" <temnota*kmv.ru>)

Wed Sep 22 17:11:23 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Build if libcurl doesn't support
				CURLOPT_DNS_USE_GLOBAL_CACHE

Wed Sep 22 16:58:05 BST 2004 (trog)
-----------------------------------
  * libclamav/htmlnorm.c: fix possible crash with broken html
		(can only trigger when using FOLLOWURL)

Wed Sep 22 16:53:02 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Scan RFC2298 messages

Wed Sep 22 16:24:08 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Correct typo in previous fix

Tue Sep 21 21:49:06 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	FOLLOWURL: Set a default username and password for
				password protected sites to avoid the password
				prompt bug with older versions of libcurl

Tue Sep 21 19:01:32 CEST 2004 (tk)
----------------------------------
  * libclamav/filetypes.c: fix PK00PK zip rule (thanks to <steveb*webtribe.net>)
  V 0.80rc2

Tue Sep 21 15:56:35 BST 2004 (njh)
----------------------------------
  * libclamav:	Fix handling of empty lines in text/plain emails

Tue Sep 21 13:20:31 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Fallback to CURLOPT_FILE if CURLOPT_WRITEDATA isn't
				defined

Tue Sep 21 10:27:29 BST 2004 (njh)
----------------------------------
  * libclamav/blob.c:	When built with "--enable-debug", closing a closed blob
				is no longer fatal

Tue Sep 21 09:15:48 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Now compiles in machines with libcurl but without
				posix threads

Tue Sep 21 03:25:59 CEST 2004 (tk)
----------------------------------
  * libclamav/filetypes.c: fix JPEG rule

Mon Sep 20 18:08:53 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Some performance enhancements

Mon Sep 20 15:31:21 CEST 2004 (tk)
----------------------------------
  V 0.80rc

Mon Sep 20 13:46:15 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix parsing problem
  * clamav-milter:	Up issue

Mon Sep 20 12:12:09 CEST 2004 (tk)
----------------------------------
  * libclamav/scanners.c: remove temporary files in the event of cli_mbox
			  failure (thanks to Nigel)

Mon Sep 20 10:44:35 BST 2004 (trog)
-----------------------------------
  * libclamav/htmlnorm.c: Simplify handling of NL chars, treat as a space.

Mon Sep 20 10:09:55 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Change to clamd.conf
			Remove StreamSaveToDisk check

Mon Sep 20 09:32:05 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	FOLLOWURLS is now compiled by default if libcurl
				is found

Mon Sep 20 01:44:47 CEST 2004 (tk)
----------------------------------
  * docs: update

Sun Sep 19 22:55:34 CEST 2004 (tk)
----------------------------------
  * include new test file from aCaB (a fully working 544 bytes long MZ+PE!)

Sun Sep 19 21:19:51 CEST 2004 (tk)
----------------------------------
  * docs/MacOSX: update (thanks to Dale Enterprise L.L.C)
  * libclamav: minor cleanup

Sun Sep 19 02:06:06 CEST 2004 (tk)
----------------------------------
  * etc/clamav.conf: rename clamd.conf
  * freshclam,sigtool: minor cleanup

Sat Sep 18 21:23:00 CEST 2004 (tk)
----------------------------------
  * clamd: remove obsolete StreamSaveToDisk directive
  * sigtool: add --html-normalise
  * cleanup

Sat Sep 18 16:02:32 BST 2004 (njh)
----------------------------------
  * libclamav:	Some minor code tidies

Sat Sep 18 16:26:53 CEST 2004 (tk)
----------------------------------
  * docs: remove outdated docs

Sat Sep 18 02:09:52 CEST 2004 (tk)
----------------------------------
  * libclamav/scanners.c: honour return code of cli_mbox

Sat Sep 18 01:13:21 CEST 2004 (tk)
----------------------------------
  * libclamav: add support for new signature format (*.ndb; not yet documented)
  * sigtool: support ndb files

Fri Sep 17 16:42:06 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Fix problem in the template file handling where sendmail
				variables did't work after clamav variables.
				Thanks to "Sergey Y. Afonin" <asy*kraft-s.ru>
				for pointing this out

Fri Sep 17 14:47:53 BST 2004 (njh)
----------------------------------
  * libclamav:	Scan yEnc mime attachments

Fri Sep 17 11:56:58 BST 2004 (njh)
----------------------------------
  * libclamav:	Handle even more attempts to falsify the mime type

Fri Sep 17 11:06:42 BST 2004 (trog)
-----------------------------------
  * libclamav/htmlnorm.c: fix breakage resulting from yesterdays change

Fri Sep 17 10:49:30 BST 2004 (njh)
----------------------------------
  * libclamav:	Handle attempts to falsify the mime type

Fri Sep 17 10:10:13 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Improved handling of RFC822 comments in headers

Thu Sep 16 21:14:08 CEST 2004 (tk)
----------------------------------
  * sigtool: add support for new database names

Thu Sep 16 19:02:38 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Handle RFC2047 encoded headers

Thu Sep 16 16:57:11 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Handle double colons e.g.:
					Content-Type:: multipart/mixed

Thu Sep 16 15:25:26 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Handle mime types in quotation marks such as:
				Content-Type: "multipart/mixed"

Thu Sep 16 14:30:15 BST 2004 (trog)
-----------------------------------
  * libclamav/htmlnorm.c: properly initialise output buffer

Thu Sep 16 14:00:05 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Handle broken email headers that use equals signs or
				space to separate key from data insead of colon

Thu Sep 16 12:20:59 BST 2004 (njh)
----------------------------------
  * libvclamav/mbox.c:	Improved handling of line breaks in the middle of
				headers for multipart sections

Thu Sep 16 11:07:37 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	If a false or invented encoding type is stated attempt
				to decode with all known decoders

Thu Sep 16 09:58:01 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Handle comments in the headers

Wed Sep 15 23:09:39 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	FOLLOWURLS: check if normalisation is successful
		Scan for viruses where the mail has spaces before the colon
		after the 'Content-Transfer-Encoding'

Wed Sep 15 21:44:01 CEST 2004 (tk)
----------------------------------
  * freshclam: add support for version verification and additional protection
	       against invalid DNS replies
  * libclamav/others.c: add cl_retver()

Wed Sep 15 19:09:56 BST 2004 (njh)
----------------------------------
  * libclamav:	Handle e-mails where the attachment misleads the type of
			encoding used

Wed Sep 15 18:46:44 CEST 2004 (tk)
----------------------------------
  * libclamav/matcher.c: fix problem with uninitialised voffset structure
			 (thanks to Nigel)
  * libclamav/str.c: check if memory is correctly allocated (thanks to Trog)

Wed Sep 15 13:27:24 BST 2004 (trog)
-----------------------------------
  * libclamav/htmlnorm.c: Error path cleanup. Fix bug spotted by Nigel.

Wed Sep 15 10:04:52 BST 2004 (trog)
-----------------------------------
  * libclamav/htmlnorm.c: Preserve the case of href tags. Minor cleanup.

Wed Sep 15 09:47:15 BST 2004 (njh)
----------------------------------
  * clamav-milter:	--help now includes --max-children
  * libclamav/mbox.c:	FOLLOWURL: Small code tidy

Tue Sep 14 21:48:36 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	FOLLOWURL: now uses the new normalisation code to
				find URLs to scan for trojans. This means
				better scanning of HTML than the old FOLLOWURL
				code and all is now done in RAM

Tue Sep 14 22:32:50 CEST 2004 (tk)
----------------------------------
  * libclamav: do not print outdate warning for main.cvd

Tue Sep 14 13:10:38 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	FOLLOWURL: include the text of the old HTML
				normalisation code that works in RAM until the
				code for the new HTML API that uses temporary
				files is added to mbox.c. This allows clamAV to
				link and work until the new code is called
				from mbox.c.

Tue Sep 14 11:30:43 BST 2004 (njh)
----------------------------------
  * libclamav/untar.c:	Fix compilation error on AIX and OSF

Tue Sep 14 03:30:12 CEST 2004 (tk)
----------------------------------
  * libclamav: initial support for new signature format

Mon Sep 13 21:57:12 CEST 2004 (tk)
----------------------------------
  * libclamav/matcher-bm.c: minor optimization

Mon Sep 13 18:41:34 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Use pthread_cond_broadcast() instead of
				pthread_cond_signal

Mon Sep 13 18:41:05 CEST 2004 (tk)
----------------------------------
  * libclamav: minor cleanup

Mon Sep 13 14:17:01 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	return with CL_EFORMAT if mail can't be parsed
  * clamav-milter:	Updated SESSION code. Not enabled by default - don't
				use in a production environment, but testing
				feedback would be welcome

Mon Sep 13 11:23:21 BST 2004 (trog)
-----------------------------------
  * libclamav: re-write HTML code:
	- decode MS Script Encoder code
	- doesn't require mmap(), uses it if available
	- extract href tag values
	- single pass parser

Mon Sep 13 03:31:58 CEST 2004 (tk)
----------------------------------
  * libclamav: CL_BLOCKMAX: allow blocking (i.e. marking as viruses) of
	       archives that exceed limits (in std mode they're only ignored).
	       Patch by Christophe Poujol <Christophe.Poujol*atosorigin.com>.
  * clamd: new directive ArchiveBlockMax
  * clamscan: new option --block-max

Mon Sep 13 02:22:31 CEST 2004 (tk)
----------------------------------
  * clamscan: fix miscounting when trying to scan inaccessible archives
	      (thanks to Robert Hogan <robert*roberthogan.net>)

Mon Sep 13 01:41:48 CEST 2004 (tk)
----------------------------------
  * libclamav/untar.c: return with CL_EFORMAT instead of CL_EDSIG

Sun Sep 12 20:54:05 BST 2004 (njh)
----------------------------------
  * libclamav/untar.c:	Now builds with configure --enable-debug

Sun Sep 12 16:37:04 CEST 2004 (tk)
----------------------------------
  * docs/MacOSX: include Mac OS X instructions (thanks to Dale Enterprise L.L.C)

Sun Sep 12 15:25:12 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Use .../share/clamav/clamav-milter/locale for the locale
				information
			Added first draft of SESSION code. Do NOT use in a
				production environment. It is disabled by
				default.

Wed Sep  8 21:47:09 BST 2004 (njh)
----------------------------------
  * contrib/init/RedHat:	Start clamav before sendmail and shut it down
					afterwards

Wed Sep  8 17:05:08 BST 2004 (njh)
----------------------------------
  * libclamav/untar.c:	Fix file descriptor leak when reading a corrupt tar file
  * clamav-milter:	Better quarantine filename handling on MACOS/X
			Added i18n support
			Better error message if the quarantine directory is
				publically accessable

Wed Sep  8 00:46:53 CEST 2004 (tk)
----------------------------------
  * libclamav/filetypes.c: limit buffer for ASCII test

Tue Sep  7 23:14:42 CEST 2004 (tk)
----------------------------------
  * libclamav/filetypes.c: add rule for "PK00PK" Zip archives (thanks to
			   Tomasz Papszun)
  * libclamav: enable support for POSIX tar files (patch by Nigel)

Mon Sep  6 12:04:08 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Normalise the HTML before looking for URLs to scan

Sun Sep  5 18:16:13 CEST 2004 (tk)
----------------------------------
  * libclamav/pe.c: fix pointer arithmetic in FSG block (bug reported by Nigel)

Sun Sep  5 01:43:31 CEST 2004 (tk)
----------------------------------
  * libclamav/cvd.c: display warning if engine is outdated

Sat Sep  4 23:27:12 CEST 2004 (tk)
----------------------------------
  * libclamav/clamav.h: define set of recommended scan options (CL_STDOPT)
  * examples/ex1.c: update

Sat Sep  4 23:07:05 CEST 2004 (tk)
----------------------------------
  * clamscan: add support for special files in stdin mode

Sat Sep  4 17:46:39 CEST 2004 (tk)
----------------------------------
  * clamd: make output of VERSION compatible with clamd --version

Sat Sep  4 15:12:32 CEST 2004 (tk)
----------------------------------
  * freshclam: retry if mirrors are not fully synchronised

Fri Sep  3 22:25:52 CEST 2004 (tk)
----------------------------------
  * freshclam: fix signature counting (thanks to Tomasz Papszun)

Fri Sep  3 19:55:57 CEST 2004 (tk)
----------------------------------
  * libclamav: revert to old method of EICAR file detection

Fri Sep  3 17:00:28 BST 2004 (njh)
----------------------------------
  * libclamav:	Handle spaces in headers such as 'boundary= "foo"'. I believe
			that the space on the RHS of the = is not RFC1521,
			but Outlook Express generates them

Wed Sep  1 16:11:40 CEST 2004 (tk)
----------------------------------
  * libclamav: replace current MD5 implementation with another one

Wed Sep  1 03:32:28 CEST 2004 (tk)
----------------------------------
  * libclamav/cvd.c: display warning if loaded database is older than 7 days

Wed Sep  1 02:21:41 CEST 2004 (tk)
----------------------------------
  * etc/freshclam.conf: enable DNSDatabaseInfo by default
  * freshclam: add --no-dns option

Tue Aug 31 20:39:34 CEST 2004 (tk)
----------------------------------
  * sigtool: add support for *.hdb files in -l; include creation time in
	     seconds in cvd header
  * libclamav: do not load EICAR signature (detected with MD5 checksum in
	       daily.cvd > 472)

Tue Aug 31 13:43:11 CEST 2004 (acab)
------------------------------------
  * libclamav/petite.c: Fixed section compacting for v2.1

Tue Aug 31 00:09:42 CEST 2004 (tk)
----------------------------------
  * sigtool: --md5 now can generate MD5 sigs from file list (requested by
	     Christoph Cordes)
  * Fix minor file descriptor leaks (reported by Christophe GRENIER
    <grenier*cgsecurity.org>)

Tue Aug 31 10:46:48 CEST 2004 (acab)
------------------------------------
  * libclamav/petite.c: Fixed inflooping (thx Christoph)

Mon Aug 30 22:44:30 CEST 2004 (tk)
----------------------------------
  * configure: Add --disable-gethostbyname_r. Try enabling it if clamav-milter
	       compilation fails.

Mon Aug 30 14:00:43 CEST 2004 (tk)
----------------------------------
  * freshclam/dns.c: Fix compilation error on Cygwin once more (thanks to Nigel)

Mon Aug 30 12:36:49 BST 2004 (njh)
----------------------------------
  * libclamav/blob.c:	Fix compilation errors on AIX and OSF reported by
				Fajar A. Nugraha <fajar*telkom.co.id>

Sat Aug 28 20:25:44 CEST 2004 (tk)
----------------------------------
  * libclamav/filetypes.c: Improve e-mail detection (thanks to Andy Igoshin
			   <ai*vsu.ru>)

Sat Aug 28 10:16:19 BST 2004 (trog)
-----------------------------------
  * libclamav/ole2_extract.c: Another go at fixing MACOS/X filenames

Fri Aug 27 17:40:14 BST 2004 (njh)
----------------------------------
  * libclamav/blob.c:	Another go at fixing MACOS/X filenames

Fri Aug 27 14:58:56 BST 2004 (trog)
-----------------------------------
  * libclamav/ole2_extract.c: Better filename handling in MACOS/X

Fri Aug 27 10:42:54 BST 2004 (njh)
----------------------------------
  * libclamav/blob.c:	Better filename handling in MACOS/X.

Fri Aug 27 02:14:07 CEST 2004 (tk)
----------------------------------
  * libclamav/pe.c: include new function cli_peheader() (only dumps specific
		    values from PE files)
  * libclamav/matcher-bm.c: fix crash when bm_shift is not initialised

Thu Aug 26 15:17:03 BST 2004 (trog)
-----------------------------------
  * libclamav/ole2_extract.c: sanitize filenames
  * libclamav/chmunpack.c: properly skip unneeded chunks

Thu Aug 26 15:33:50 CEST 2004 (tk)
----------------------------------
  * libclamav/filetypes.c: Improve e-mail detection

Thu Aug 26 11:23:22 BST 2004 (njh)
----------------------------------
  * clamav-milter/clamav-milter.c: Generate correct message if there is no
			response from any clamd server
		Handle %h (headers) in the template file
		Fix bug in optimisation when more than one To line is
			received

Thu Aug 26 10:34:48 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Scan CommuniGate files

Thu Aug 26 02:53:41 CEST 2004 (tk)
----------------------------------
  * clamscan, clamd, zziplib: Fix possible small memory leaks (thanks to
			      Christophe GRENIER <grenier*cgsecurity.org>)

Thu Aug 26 02:23:36 CEST 2004 (tk)
----------------------------------
  * freshclam/dns.c: Fix compilation error on Cygwin (thanks to Nigel)

Thu Aug 26 02:19:47 CEST 2004 (tk)
----------------------------------
  * libclamav/pe.c: Handle more cases of broken executables

Wed Aug 25 13:32:22 BST 2004 (njh)
----------------------------------
  * libclamav/line.c:	Small code optimisation

Wed Aug 25 12:45:53 BST 2004 (njh)
----------------------------------
  * clamav-milter: Give hint about what do to if the running as root warning
			appears
		Optimise the sending of headers to clamd
		Give better SMTP status message when asking for retransmit
			when --dont-wait is set
		Quarantine files now handle operating system filename

Wed Aug 25 11:32:48 BST 2004 (njh)
----------------------------------
  * docs/man/clamav-milter.8:	Made recommendations about the best options
			to choose

Wed Aug 25 11:06:42 BST 2004 (trog)
-----------------------------------
  * libclamac/ole2_extract.c: fix error path memory leaks
	(thanks to acab and njh)

Wed Aug 25 10:13:43 CEST 2004 (acab)
------------------------------------
  * libclamav/petite.c: memory leaks fixed

Tue Aug 24 13:47:07 CEST 2004 (tk)
----------------------------------
  * libclamav: fix logic error in cli_filetype() (thanks to Tomasz Papszun)

Tue Aug 24 02:30:28 CEST 2004 (tk)
----------------------------------
  * libclamav: only enable signature file type recognition for text files

Mon Aug 23 22:32:02 CEST 2004 (tk)
----------------------------------
  * include database info in version string (requested by Jason Haar
    <Jason.Haar*trimble.co.nz>)

Mon Aug 23 14:15:42 BST 2004 (njh)
----------------------------------
  * libclamav:		Some emails included within the body of other emails
				(such as bounces and cut 'n' pastes) were
				being scanned twice

Mon Aug 23 11:25:01 BST 2004 (njh)
----------------------------------
  * libclamav/blob.c:	Fix compilation error on Cygwin

Sun Aug 22 21:20:43 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	All email attachments are now scanned, previously only
				the first ten attachments were scanned

Sun Aug 22 19:03:12 CEST 2004 (tk)
----------------------------------
  * freshclam: Fix compilation errors

Sun Aug 22 16:09:30 BST 2004 (njh)
----------------------------------
  * libclamav:	Early save to disc is now compatible with FOLLOWURLS

Sun Aug 22 14:18:53 CEST 2004 (tk)
----------------------------------
  * libclamav: cli_scanhtml: Respect file size limit

Sun Aug 22 11:35:30 BST 2004 (njh)
----------------------------------
  * libclamav:	Save email attachments to disc earlier (as the attachment is
			decoded rather than after decoding has finished), this
			saves memory at a small speed penalty
			Currently this is incompatible with FOLLOWURLS

Sun Aug 22 02:07:13 CEST 2004 (tk)
----------------------------------
  * freshclam: Support version verification through DNS (DNSDatabaseInfo).
	       Based on idea by Christopher X. Candreva <chris*westnet.com>,
	       see http://www.gossamer-threads.com/lists/clamav/users/11102

Sat Aug 21 14:07:47 CEST 2004 (acab)
------------------------------------
  * libclamav/pe.c: Added support for FSG 1.3

Sat Aug 21 12:59:43 BST 2004 (njh)
----------------------------------
  * libclamav:	Changed the handling of miltipart messages, that is scanning
			emails with attachments. Reports on impact on memory
			usage and speed welcome to clamav-devel*lists.sf.net.

Fri Aug 20 21:05:04 CEST 2004 (tk)
----------------------------------
  * libclamav/Makefile.am: add line.[ch]

Fri Aug 20 12:58:41 BST 2004 (njh)
----------------------------------
  * libclamav:		Added line.[ch]

Fri Aug 20 05:53:51 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Code tidy

Thu Aug 19 22:06:35 CEST 2004 (tk)
----------------------------------
  * libclamav/matcher-bm.c: stop and report error if signature is shorter than
			    BM_MIN_LENGTH (main.cvd:25 is now required)

Wed Aug 18 22:38:39 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Multithread the followURL code - URLs are now followed					in parallel

Wed Aug 18 20:37:42 CEST 2004 (tk)
----------------------------------
  * libclamav/contrib: Include database optimisation tool (optimize/optimize.c).
		       It's ClamAV specific and attempts to normalise signature
		       prefixes so there are more signatures using the same
		       prefix (and saving nodes in the Aho-Corasick pattern
		       matcher (but slowing it down)). Included for educational
		       purposes.
  * clamscan/sigtool: fix compilation problems with Sun's SUNWspro C (patch
		      by Mike Brudenell <pmb1*york.ac.uk>)

Wed Aug 18 16:54:01 BST 2004 (njh)
----------------------------------
  *	libclamav/mbox.c:	Only followURL if CL_MAILURL is set.
		Note this code is not included by default, see mbox.c

Wed Aug 18 17:17:20 CEST 2004 (tk)
----------------------------------
  * clamscan: Scan mail files by default. Add new option --no-mail.
  * clamd: Add new option MailFollowURLs. See documentation and source code
	   for details. WARNING: This option may open your system to a DoS
	   attack. Never use it on loaded servers.
  * clamscan: Add new option --mail-follow-urls
  * sigtool: Add new option --md5
  * sigtool: Remove ability of automatic signature generation - inexperienced
	     users should now use MD5 hashes (*.hdb databases) to create
	     their own signatures
  * docs: Update manual pages

Wed Aug 18 15:24:00 BST 2004 (trog)
-----------------------------------
  * libclamav/chmunpack.c: make sure we don't get filename collisions

  * clamd/server-th.c: don't queue requests when we are exiting

Wed Aug 18 13:01:06 CEST 2004 (tk)
----------------------------------
  * libclamav/filetypes.c: add new e-mail detection rule

Wed Aug 18 08:45:38 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	If CHECKURLS is compiled in, use libcurl automatically
				if it is detected

Tue Aug 17 21:02:06 CEST 2004 (tk)
----------------------------------
  * configure: Test for libcurl. Define foo "inline" if needed.

Tue Aug 17 09:30:15 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Scan fax-messages sent as e-mail (RFC3458)

Mon Aug 16 22:13:31 CEST 2004 (acab)
------------------------------------
  * libclamav/pe.c: add support for FSG 1.31 and cli_malloc bugfix in
			FSG 1.33 detection

Mon Aug 16 18:52:42 CEST 2004 (tk)
----------------------------------
  * libclamav: cli_memstr: fix bounds error (thanks to Nigel) and move to
	       others.c

Sun Aug 15 02:19:54 CEST 2004 (tk)
----------------------------------
  * freshclam: try all IP addresses provided by gethostbyname() in single
	       attempt, if needed (patch by Marek Gutkowski
	       <hobbit*core.segfault.pl>)

Sat Aug 14 14:44:39 CEST 2004 (tk)
----------------------------------
  * configure: fix detection of inet_ntop on Solaris (patch by David Champion
	       <dgc*uchicago.edu>)

Sat Aug 14 14:23:41 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: fix Petite v2.1 support (aCaB)

Sat Aug 14 12:50:07 CEST 2004 (tk)
----------------------------------
  * libclamav: add support for FSG 1.33 (aCaB)

Fri Aug 13 11:22:02 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Single thread through the tcpwrappers code, thanks to
				David Champion <dgc*uchicago.edu>

Fri Aug 13 10:28:40 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Fix compilation error with Sun's SUNWspro
					compiler

Thu Aug 12 16:10:31 CEST 2004 (tk)
----------------------------------
  * etc/freshclam.conf: add example of PidFile directive (thanks to Youza
			Youzovic <youza*post.cz>)
  * libclamav: readdb: fix possible memory leaks (patch by Igor Brezac
	       <igor*ypass.net>)

Thu Aug 12 13:19:37 BST 2004 (njh)
----------------------------------
  * clamav-milter:	--from=EMAIL option didn't always work, reported by
				"Sergey Y. Afonin" <asy*kraft-s.ru>

Thu Aug 12 11:36:36 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	checkURLs code (not compiled by default) can now
				download using LIBCURL

Wed Aug 11 16:29:05 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	No longer needs curl.h to compile (thanks to TK)

Wed Aug 11 15:46:56 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Better handling of false positive emails, that is
				parts of data embedded in emails which look
				like other emails to be scanned, but aren't
				Thanks to Trog for the idea

Wed Aug 11 11:34:57 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Installed a new isLocalAddr checker written by
				David Champion <dgc*uchicago.edu>

Tue Aug 10 15:53:25 CEST 2004 (tk)
----------------------------------
  * clamdscan: support --disable-summary for backward compatibility (problem
	       reported by Tomasz Papszun)

Mon Aug  9 23:31:53 CEST 2004 (tk)
----------------------------------
  * libclamav: add new option CL_MAILURL

Mon Aug  9 09:27:02 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	checkURLs code (not enabled by default) is now thread
				safe

Mon Aug  9 02:32:49 CEST 2004 (tk)
----------------------------------
  * libclamav: matcher-bm: fix another bug in node sorting (spotted by Nigel)

Sun Aug  8 22:31:12 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Started code (not yet enabled by default) to scan URLs
				embedded in emails for viruses.

Sun Aug  8 20:14:04 BST 2004 (njh)
----------------------------------
  * libclamav:		Improved the efficiency of scanning of emails for
				bounce messages containing viruses

Sat Aug  7 14:10:57 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Better load balancing when max-children is not set

Sat Aug  7 01:33:14 CEST 2004 (tk)
----------------------------------
  * libclamav: matcher-bm: fix node sorting (false negative example provided
	       by René Bellora <rbellora*tecnoaccion.com.ar>)

Fri Aug  6 11:09:22 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Quarantined file's names now contain the name of the
				virus
			Handle crash when --bounce is set, and MAIL FROM isn't
				sent in an e-mail containing a virus.
				Fix by "Denis Ustimenko" <den*uzsci.net>

Thu Aug  5 19:53:40 CEST 2004 (tk)
----------------------------------
  * libclamav: integrate Mydoom.M log detector from Trog (temporary feature)
  * libclamav: pe: fix FSG detection (aCaB)

Thu Aug  5 11:41:00 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: pass virtual instead of raw address of entry point to
	       petite_inflate2x_1to9

Thu Aug  5 08:44:51 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Handle more variants of gethostbyname_r
			Try harder to get fully qualified hostname
			Template files can now contain more than one variable
			Template files sendmail variables handling changed to
				allow access to variables not in braces. All
				sendmail variables are now delimeted by
				dollars, e.g.  ${j}$
			Better local IP table by Damian Menscher
				<menscher*uiuc.edu> and Andy Fiddaman
				<clam*fiddaman.net>

Thu Aug  5 03:10:32 CEST 2004 (tk)
----------------------------------
  * libclamav: include FSG unpacker from aCaB

Wed Aug  4 22:03:56 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: improve detection of broken executable files
  * libclamav: new scan option CL_BROKEN (report broken executables as
	       Broken.Executable)
  * clamscan: new option --detect-broken
  * clamd: new directive DetectBrokenExecutables
  * docs: update manual pages

Wed Aug  4 19:59:54 BST 2004 (njh)
----------------------------------
  * libclamav:	Improved the decoding of multipart messages and MIME headers

Wed Aug  4 20:01:26 CEST 2004 (tk)
----------------------------------
  * libclamav: fix compilation error with Sun's compiler (reported by
	       Alex S Moore <asmoore*edge.net>)

Wed Aug  4 19:06:52 CEST 2004 (tk)
----------------------------------
  * libclamav: re-activate new mail detection mechanism

Wed Aug  4 17:34:46 CEST 2004 (tk)
----------------------------------
  * libclamav: petite: big-endian fixes
  * libclamav: pe: activate Petite unpacker

Tue Aug  3 20:20:11 CEST 2004 (tk)
----------------------------------
  * libclamav: matcher-bm: fix segfault with short files (problem reported by
	       Charlie Watts <cewatts*brainstorminternet.net>)

Tue Aug  3 18:50:57 CEST 2004 (tk)
----------------------------------
  * clamdscan: print warnings when ignoring options (requested by Tomasz
	       Papszun <tomek*clamav.net>)

Tue Aug  3 02:20:03 CEST 2004 (tk)
----------------------------------
  * libclamav: scanhtml: fix memory leak (reported by Mike Lambert
	       <lambert*jeol.com>)

Tue Aug  3 02:03:17 CEST 2004 (tk)
----------------------------------
  * libclamav: matcher-bm: fix scan boundary

Mon Aug  2 19:03:33 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: integrate Petite unpacker from aCaB (not yet activated)

Mon Aug  2 12:28:31 CEST 2004 (tk)
----------------------------------
  * clamd: scanstream: protect access to static memory referenced by
	   gethostbyname (thanks to David Champion <dgc*uchicago.edu>)

Sun Aug  1 09:21:50 BST 2004 (njh)
----------------------------------
  * libclamav/blob.c:	Ensure attachments with pathnames are scanned under
				Cygwin

Fri Jul 30 21:08:29 CEST 2004 (tk)
----------------------------------
  * libclamav: mspack: fix memory leak

Fri Jul 30 19:47:11 CEST 2004 (tk)
----------------------------------
  * clamd: scanstream: add mutex around gethostbyname

Fri Jul 30 19:10:44 CEST 2004 (tk)
----------------------------------
  * libclamav: cli_bm_free: free b-m nodes (patch by Igor Brezac
	       <igor*ipass.net>)

Fri Jul 30 19:02:42 CEST 2004 (tk)
----------------------------------
  * libclamav: fix (small) memory leaks

Fri Jul 30 18:13:26 CEST 2004 (tk)
----------------------------------
  * libclamav: matcher-bm: really ignore short signatures

Fri Jul 30 15:35:19 BST 2004 (njh)
----------------------------------
  * clamav-milter:	 Handle change in the clamd message when
		StreamMaxLength is exceeded

Fri Jul 30 12:52:34 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Code tidy

Thu Jul 29 16:27:01 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Don't say "waiting for some to exit" if dont_wait is set

Thu Jul 29 07:38:42 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Use GETHOSTBYNAME_R_6
			Better load balancing if max_children = 0

Thu Jul 29 03:31:22 CEST 2004 (tk)
----------------------------------
  * freshclam/clamd: fix crash on PPC when LogFile was enabled together with
		     LogSyslog

Thu Jul 29 02:43:13 CEST 2004 (tk)
----------------------------------
  * configure: improve gethostbyname_r check; cleanups

Wed Jul 28 22:21:10 CEST 2004 (tk)
----------------------------------
  * clamdscan: fix stdin scanning in local mode (patch by Stephen Gran
	       <steve*lobefin.net>)

Wed Jul 28 20:09:32 CEST 2004 (tk)
----------------------------------
  * libclamav: improve mail detection

Wed Jul 28 01:10:46 CEST 2004 (tk)
----------------------------------
  * libclamav: md5: fix possible infinite loop in cl_free(); check file
	       size to eliminate potential false positive alerts

Mon Jul 26 14:24:24 BST 2004 (njh)
----------------------------------
  * clamav-milter:	%v in the template file handling is now replaced
	only with the virus name, no "stream:" appears

Mon Jul 26 10:13:04 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:		Fix crash when debugging on SPARC

Mon Jul 26 09:31:39 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Fix occasional crash when scanning
	multipart within multipart e-mails

Sun Jul 25 12:52:07 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Fixed warning message when building on FreeBSD4.9
			Closed (small) memory leak
			Fix crash when the 1st remote service goes down
			Only use gethostbyname_r on LINUX for now
			Improved load balancing a bit

Fri Jul 23 00:40:18 CEST 2004 (tk)
----------------------------------
  * configure: yet another Solaris 9 fix

Thu Jul 22 21:23:57 CEST 2004 (tk)
----------------------------------
  * docs: update

Thu Jul 22 16:47:05 BST 2004 (njh)
----------------------------------
 * clamav-milter:	Up-issue

Thu Jul 22 12:13:56 BST 2004 (trog)
-----------------------------------
 * libclamav/chmunpack.c: bound memory usage; cleanups.

Thu Jul 22 10:17:01 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Use gethostbyname_r when available

Wed Jul 21 22:23:58 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Add mutex around gethostbyname

Wed Jul 21 23:18:51 CEST 2004 (tk)
----------------------------------
  * configure: test for gethostbyname_r

Wed Jul 21 20:45:49 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: enhance UPX skew detection (aCaB)
  * configure: fix milter test on Solaris 9 (problem reported by
	       Fletcher Mattox <fletcher*cs.utexas.edu>)

Wed Jul 21 18:46:36 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Add a note about using sendmail -d0 to see if
	sendmail has been built with MILTER support
		Add sanity check to clamfi_connect()

Wed Jul 21 16:47:06 BST 2004 (trog)
-----------------------------------
  * libclamav/chmunpack.c: use fclose() to flush data

Wed Jul 21 04:14:34 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: fix debug message

Tue Jul 20 17:05:38 BST 2004 (trog)
-----------------------------------
  * libclamav/chmunpack.c: remove the uncompressed temp file
		before scanning

Tue Jul 20 16:18:13 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Code tidy - remove overlapping strcpy

Tue Jul 20 15:38:03 BST 2004 (njh)
----------------------------------
  * libclamav:	Some MyDoom.I were getting through

Tue Jul 20 03:26:38 CEST 2004 (tk)
----------------------------------
  * libclamav: integrate CHM decoder from Trog

Mon Jul 19 21:24:18 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: fix memory leak (Martin Blapp <mb*imp.ch>)

Mon Jul 19 19:46:03 CEST 2004 (tk)
----------------------------------
  * libclamav: use new, faster and memory efficient algorithm (multipattern
	       variant of Boyer-Moore) for static signature matching (not
	       yet fully optimised)
  * libclamav: API: cl_build, cl_free succeed cl_buildtrie, cl_freetrie
	       (old functions still supported)
  * all: minor cleanup; fix compilation warnings

Fri Jul 16 17:32:40 CEST 2004 (tk)
----------------------------------
  * libclamav: scanners: fix memory leak in new code (thanks to Trog)

Fri Jul 16 02:30:03 CEST 2004 (tk)
----------------------------------
  * libclamav: fix bug in memory management (thanks to Nigel)

Fri Jul 16 00:38:46 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: do not report I/O error on bad e_lfanew's

Wed Jul 14 13:31:41 CEST 2004 (tk)
----------------------------------
  * libclamav: fix detection of mail files

Wed Jul 14 11:17:58 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Added --dont-wait and --advisory options

Tue Jul 13 18:37:23 CEST 2004 (tk)
----------------------------------
  * libclamav: upx: fix potential infinite loop (aCaB)

Tue Jul 13 05:24:07 CEST 2004 (tk)
----------------------------------
  * libclamav: initial support for MD5 signatures

Mon Jul 12 16:03:11 BST 2004 (trog)
-----------------------------------
  * libclamav/htmlnorm.c: fix decoding of hex char encoding
	(spotted by Tomasz Klim)
  * libclamav/filetypes.c: add '<script' tags to HTML rule set

Sun Jul 11 16:39:42 CEST 2004 (tk)
----------------------------------
  * libclamav: scanners: scan raw executables before trying to unpack them
               (requested by Christoph Cordes and Tomasz Papszun)

Fri Jul  9 04:14:37 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: detect skewed UPX1 (patch by aCaB)
  * libclamav: use new rule set for HTML detection (thanks to Trog)

Thu Jul  8 23:23:34 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Validate arguments given to inet_ntop. This
		is needed for machines that can't always get hostnames
		right, presumably broken hosts file or DNS or possibly
		connecting to sendmail incorrectly

Thu Jul  8 19:12:14 CEST 2004 (tk)
----------------------------------
  * libclamav: read .db3 files from cvd

Thu Jul  8 15:39:29 CEST 2004 (tk)
----------------------------------
  * libclamav: extend engine to support character alternatives (a|b|..|z)
	       and distance limits in multipattern signatures (exact: {n}
	       and variable: {n-} (n or more), {-n} (n or less), {n1-n2}
	       (n1, n2 or between them))

Wed Jul  7 02:17:00 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: Improve UPX detection (thanks to aCaB). Ignore old "ZM"
		   DOS executables (thanks to Pierre <pierrezero*fastmail.fm>)

Tue Jul  6 17:46:39 CEST 2004 (tk)
----------------------------------
  * libclamav: disable quoted-printable decoder in HTML normaliser

Tue Jul  6 17:19:15 CEST 2004 (tk)
----------------------------------
  * libclamav: improve HTML detection

Tue Jul  6 16:37:34 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: fix sanity check on uninitialised data (bug found by aCaB)

Tue Jul  6 14:26:19 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: remove unused PowerPoint functions.
  * libclamav/ole2_extract.c: cleanup some warnings. Apply patch for
	clean 64bit compile (originally from Martin Brulisauer)

Tue Jul  6 15:15:18 CEST 2004 (tk)
----------------------------------
  * configure: improve libmilter test (patch by Tom G. Christensen
	       <tgc*statsbiblioteket.dk>)

Tue Jul  6 10:37:15 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Better handling of Gibe.3 boundary exploit improves
		the speed of scanning other emails

Tue Jul  6 04:22:02 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: optimise UPX recognition. Respect archive limits.

Tue Jul  6 01:46:41 CEST 2004 (tk)
----------------------------------
  * libclamav: pe, upx: add big-endian support
  * libclamav: activate PE and UPX code (new scan option CL_PE). UPX code
	       still needs some corrections in NRV2D/E decompression routines.
  * clamd: new directive ScanPE
  * clamscan: new option --no-pe
  * docs: update manual pages

Sun Jul  4 16:52:45 CEST 2004 (tk)
----------------------------------
  * libclamav: Do not scan mail files twice. Separate archive and mail
	       recursion limits.

Sat Jul  3 17:20:45 CEST 2004 (tk)
----------------------------------
  * libclamav: use new method to detect mail files

Sat Jul  3 00:37:28 CEST 2004 (tk)
----------------------------------
  * libclamav: matcher: add support for file type detection via signature
	       scanning - it's required to detect data for which magic number
	       tests are not possible (eg. HTML). Minor cleanup of signature
	       parser.
  * libclamav: integrate HTML normalizer from Trog
  * clamd: new directive ScanHTML
  * clamscan: new option --no-html
  * docs: update man pages

Thu Jul  1 03:18:04 CEST 2004 (tk)
----------------------------------
  * clamdscan: fix bug (introduced in -20040622) in stream scanning in TCP
	       mode. Patch by Piotr Gackiewicz <gacek*intertele.pl>.

Wed Jun 30 20:49:46 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Some TR.Happy99.SKA were getting through

Wed Jun 30 15:31:54 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix compilation error on old Solaris

Wed Jun 30 13:24:56 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: dumb down the PowerPoint parser to Microsofts level.

  * libclamav/ole2_extract.c: check against recursion limits

Tue Jun 29 23:24:44 CEST 2004 (tk)
----------------------------------
  * doc: update

Tue Jun 29 16:27:47 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Support --timeout option

Tue Jun 29 09:27:42 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Up-issued

Mon Jun 28 12:46:18 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Optimise the scanning of empty sections of e-mails

Mon Jun 28 09:36:34 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Don't error when creating the quarantine directory if it
	already exists

Sun Jun 27 09:12:29 CEST 2004 (tk)
----------------------------------
  * support Windows SFU (thanks to Brian A. Reiter <breiter*wolfereiter.com>)

Sat Jun 26 14:17:11 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Added missing newline from the end of the
	warning message that appears when scanning a uuencoded email that
	contains lines that are too long

Fri Jun 25 15:17:37 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: fix error path crash

Fri Jun 25 14:57:06 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Optimise the scanning of emails that don't have
	other emails within them.

Thu Jun 24 22:38:16 BST 2004 (njh)
----------------------------------
  * libclamav:	Plug small memory leak when scanning emails with a large
	number of attachments
		Handle uuencoded files created with buggy software

Thu Jun 24 09:09:27 BST 2004 (trog)
-----------------------------------
  * libclamav ole2_extract.[ch],scanners.c: proper file accounting (original patch
	from Maxim Dounin)

Wed Jun 23 17:23:59 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Further optimisation in the handling of empty lines
	in emails

Wed Jun 23 15:16:20 BST 2004 (trog)
-----------------------------------
  * libclamav/ole2_extract.c: fix possible mmap overrun.

Tue Jun 22 18:47:32 CEST 2004 (tk)
----------------------------------
  * clamdscan: support multiple arguments on command line (requested by
	       Dan Egli <dan*eglifamily.dnsalias.net>); major cleanup

Tue Jun 22 11:58:06 BST 2004 (njh/trog)
---------------------------------------
  * libclamav/str.c:	Rewrote cli_chomp() as discussed in the clamav-devel
	mailing list

Tue Jun 22 05:09:54 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Avoid unlocking an already unlocked mutex in
	clamfi_abort
			Removed compilation warning in FreeBSD5.2
  * libclamav:		Call cli_chomp() twice to ensure \r is also removed in
	emails
			Optimise handling of blank lines in emails
			Trialing Andrey J. Melnikoff (TEMHOTA)
	<temnota*kmv.ru>'s patch to print stack trace on SIGSEGV. Tidied,
	optimised and applied the patch. Comments welcome.

Tue Jun 22 00:35:38 EDT 2004 (tk)
---------------------------------
  * libclamav: reverse the last patch and fix glibc issue in more
	       suitable way

Mon Jun 21 21:20:47 EDT 2004 (tk)
---------------------------------
  * libclamav: scanners: prevent division by zero in compression ratio
	       calculation of broken zips (patch by Trog)
  * clamd: fix logic error that prevented all files from being scanned if
	   there was no /proc filesystem on Linux system (patch by
	   Scott Gifford <sgifford*suspectclass.com>)
  * libclamav: fix compilation error with old glibc (patch by Zeffie
	       <zeffie*zeffie.com>)

Mon Jun 21 16:23:07 BST 2004 (trog)
-----------------------------------
  * libclamac/ole2_extract.c: Don't try and process (probably corrupt) files
	with untested parameters, issue a warning instead.

Mon Jun 21 11:21:48 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:		Fix crash when a multipart/mixed message
	contains many parts that need to be scanned as attachments

Fri Jun 18 11:08:26 BST 2004 (njh)
----------------------------------
  * libclamav:			Allow any number of alternatives in
	multipart messages

Wed Jun 16 09:09:45 BST 2004 (njh)
----------------------------------
  * clamav-milter:		Added access to sendmail variables in template
	files
				Use qualified host name for X-Virus-Scanned
	header when localSocket is set
  * docs/man/clamav-milter.8:	Added access to sendmail variables in template
	files
  * libclamav:			Added small performance improvements
				Added thread safety measures

Tue Jun 15 22:41:03 CEST 2004 (tk)
----------------------------------
  * clamscan, clamd, freshclam: call geteuid() instead of getuid() to avoid
			error messages when the parent process is running
			with unprivileged effective UID (thanks to Al
			Smith <ajs+clamav*aeschi.ch.eu.org>)

Mon Jun 14 17:38:37 CEST 2004 (tk)
----------------------------------
  * doc: update

Mon Jun 14 15:35:04 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Added support for Windows SFU, patch by TK

Mon Jun 14 10:07:24 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Some spam generates very broken headers, added fix
	to try to scan (with warnings about the assumptions made)

Sun Jun 13 14:26:33 CEST 2004 (tk)
----------------------------------
  * clamscan: --unace is no longer supported (when invoked on a splitted
	      archive with missing components it was waiting for the user
	      to specify where the extra files are, with "-y" even). Problem
	      found by Lloyd Kamara <l.kamara*imperial.ac.uk>)

Sun Jun 13 04:03:01 CEST 2004 (tk)
----------------------------------
  * freshclam, clamd: log version and platform information (requested by
		      Tomasz Papszun <tomek*clamav.net>)

Sat Jun 12 21:08:55 CEST 2004 (tk)
----------------------------------
  * libclamav: mspack: fix bounds error (found by Nigel). Original author
		       contacted.

Sat Jun 12 19:21:44 CEST 2004 (tk)
----------------------------------
  * shared/cfgparser: freecfg: fix loop when some directives are doubled in
		      config file (bug found by Ole Craig <olc*cs.umass.edu>)
  * libclamav: scanners: add 'X-Real-To: ' mail type (thanks to Andrey
			 J. Melnikoff (TEMHOTA) <temnota*kmv.ru>)

Sat Jun 12 17:32:31 CEST 2004 (tk)
----------------------------------
  * libclamav: fix problem with {set,init}groups on Windows SFU 3.5 (reported
	       by Brian A. Reiter" <breiter*wolfereiter.com>)

Sat Jun 12 15:29:37 CEST 2004 (tk)
----------------------------------
  * libclamav: ole2_extract: fix segfault when mmap() fails (problem reported
	       by Mehmet Ekiz <ekizm*tbmm.gov.tr>)

Sat Jun 12 02:51:42 CEST 2004 (tk)
----------------------------------
  * contrib/trashscan: removed due to security reasons:
		       http://www.gossamer-threads.com/lists/clamav/devel/9548
		       (thanks to James Lick <jlick*drivel.com>)

Sat Jun 12 02:11:12 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: integrate with UPX decompressor from aCaB <acab*clamav.net>
	           (with support for NRV2B, NRV2D and NRV2E compression).
		   To protect against compressed files with hacked headers,
		   the PE parser tries to find a signature of the UPX
		   decompression routine at EP + 0x78.

Fri Jun 11 22:11:31 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: add dumper; RVA calculation; fix error codes

Wed Jun  9 17:47:29 CEST 2004 (tk)
----------------------------------
  * clamd: do not display "Command parser: read() failed." (in SESSION mode)
	   if the client disconnescts (problem reported by Matthew Trent
	   <mtrent*localaccess.com> and Omer Faruk Sen <ofsen*enderunix.org>)

Tue Jun  8 22:46:29 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Ensure --from always takes an argument

Sun Jun  6 22:35:19 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Find uuencoded viruses in multipart/mixed that have no
	start of message boundaries

Sun Jun  6 03:38:08 CEST 2004 (tk)
----------------------------------
  * clamscan, freshclam, clamd: make sure privileges are properly dropped
    (problem on system with CAP_SETUID disabled reported by Tuomas Silen
    <tuomas.silen*nodeta.fi>)
  * Makefiles: prevent linking against old libclamav versions (patch (from PLD)
	       submitted by Oden Eriksson <oeriksson*mandrakesoft.com>)
  * configure: support pkg-config and clamav-config (patch by Scott Beck
	       <sbeck*gossamer-threads.com>)

Thu Jun  3 17:53:45 CEST 2004 (tk)
----------------------------------
  * doc: update

Thu Jun  3 14:15:38 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Up-issued to 0.72

Wed Jun  2 22:12:08 CEST 2004 (tk)
----------------------------------
  * freshclam: + allow spaces in HTTPProxyUsername (requested by SL
	         <milter*free.fr>)
	       + ignore freshclam.conf permissions under Cygwin (Alch
	         <alch*users.sourceforge.net>)
  * libclamav: detect more mail file types

Wed Jun  2 14:15:54 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: Fix possible crash

Wed Jun  2 10:53:51 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: Fix bug parsing VBA Project file
		(thanks to Chris Masters for sample)
  * libclamav/ole2_extract.c: Check length of mmap area before using it.

Wed Jun  2 02:30:34 CEST 2004 (tk)
----------------------------------
  * libclamav: support MS cabinet files (test/test.cab). Based on libmspack.

Tue Jun  1 10:09:02 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Corrupted BinHex could still cause crash on
	some non Linux systems (thanks to Trog for spotting this one)

Sun May 30 03:35:38 CEST 2004 (tk)
----------------------------------
  * libclamav: cli_findpos: do not use modulo inside the loop; inline
	       (patch from Dean Gaudet <dean-clamav*arctic.org>)

Sun May 30 01:38:43 CEST 2004 (tk)
----------------------------------
  * libclamav: scanners: enable PowerPoint code (Trog)

Fri May 28 14:01:48 BST 2004 (trog)
-----------------------------------
  *  libclamav/vba_extract.[ch]: Add PowerPoint endian conversion and small
	fixes. Export interface, ready to go.

Thu May 27 22:11:08 CEST 2004 (tk)
----------------------------------
  * contrib: update init script for SuSE (Martin Fuxa <yeti*email.cz>)

Thu May 27 18:01:28 BST 2004 (njh)
----------------------------------
  * docs/man/clamav-milter.8:	Clarify usage of when to use template files
  * libclamav/message.c:	Fixed bug where a truncated BinHex file could
	crash the scanner (bug found by Stefan Kaltenbrunner
		<mm-mailinglist*madness.at>)

Thu May 27 16:38:14 BST 2004 (trog)
-----------------------------------
  *  libclamav/vba_extract.c: Add code to extract OLE2 objects embedded
	inside PowerPoint Documents. That's where the VBA is stored
	(not yet activated).

Wed May 26 16:57:21 CEST 2004 (tk)
----------------------------------
  * libclamav: disable (accidentally enabled yesterday) PE code

Tue May 25 22:30:33 CEST 2004 (tk)
----------------------------------
  * libclamav: + report oversized archives (just like clamav-0.6x did)
	       + do not trigger off file type recognizer in raw mode
	         (fixes stdin scanning in clamscan - Debian Bug #250806)
  * clamd: harden read() in command parser (thanks to Theo Schlossnagle
	   <jesus*omniti.com>)
  * Makefiles: + fix *.cvd and *.conf installation in VPATHed directory
	         (patch by Eugene Crosser <crosser*rol.ru>)
	       + disable pthread code in shared files if needed
  * doc: include manual page for freshclam.conf (from Debian)

Tue May 25 17:24:48 BST 2004 (njh)
----------------------------------
  * clamav-milter:	X-Virus-Status: Not Scanned - StreamMaxLength exceeded
	was not always being added
			Now says host running clamd rather than host running
	clamav-milter, useful for checking load balancing etc.

Mon May 24 18:09:23 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Include hostname of the scanner (clamav-milter not
	clamd for now) in the headers if --noxheader is not given

Fri May 21 12:32:24 BST 2004 (njh)
----------------------------------
  * libclamav/blob.c:	Fixed logic error in blobClose()

Fri May 21 10:16:27 BST 2004 (njh)
----------------------------------
  * clamav-milter:	--from wasn't always recognised
			write failures to quarantine area were not correctly
	reported

Thu May 20 11:23:23 BST 2004 (trog)
-----------------------------------
  * libclamav ole2_extract.c,vba_extract.c: more malloc checks

Wed May 19 11:02:53 BST 2004 (njh)
---------------------------------
  * libclamav/message.c:	Assume attachments which don't declare how
	they've been encoded are base64

Wed May 19 09:10:12 BST 2004 (trog)
-----------------------------------
  * libclamav/ole2_extract.c: use mmap() when available.

Tue May 18 23:14:28 CEST 2004 (tk)
----------------------------------
  V 0.71

Tue May 18 22:36:43 CEST 2004 (tk)
----------------------------------
  * docs: include German clamdoc.pdf translation (Rupert Roesler-Schmidt and
	  Karina Schwarz, uplink coherent solutions, http://www.uplink.at)
  * docs: update

Sun May 16 09:25:37 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Up issue

Sun May 16 03:00:45 CEST 2004 (tk)
----------------------------------
  * clamd: fix logging wording in poll() error message (Joe Maimon
	   <jmaimon*ttec.com>)
  * configure: improve tcpwrappers compilation test

Fri May 14 09:16:12 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Use mkstemp() on Cygwin

Thu May 13 02:22:50 CEST 2004 (tk)
----------------------------------
  * libclamav: move putenv(TMPDIR) code from clamd to cl_settempdir()
  * clamd: new directive LeaveTemporaryFiles (Debug no longer leaves temporary
	   files not removed)
  * clamscan: respect --tempdir in libclamav; add --leave-temps

Wed May 12 15:25:47 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: fix error path bug (spotted by Tomasz Klim)

Wed May 12 12:20:50 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	More bounce false positives removed

Wed May 12 01:27:56 CEST 2004 (tk)
----------------------------------
  * libclamav: initial PE parser/dumper (not yet activated). It will be
	       connected with UPX and WinZIP SFX unpackers and a disassembler
	       soon.

Tue May 11 02:07:55 CEST 2004 (tk)
----------------------------------
  * libclamav: scanners: revert to old X-* magic strings
  * clamd, freshclam: allow facility specification with LogFacility
  * clamd: do not scan files in /proc under Linux

Mon May 10 12:25:09 BST 2004 (njh)
----------------------------------
  * libclamav:		Don't call cli_filetype() so often since the latest
		chanves give false positives about the start of bounce messages
		which opens up DoS attacks, and allows worms hidden in bounce
		messages to be hidden with ease

Mon May 10 02:43:32 CEST 2004 (tk)
----------------------------------
  * clamscan, sigtool: compare clamav.conf's DatabaseDirectory against the
		       hardcoded directory and select more fresh one (by
		       checking version numbers of daily.cvd)

Mon May 10 00:05:23 CEST 2004 (tk)
----------------------------------
  * clamscan: + allow regular expressions in --[in|ex]clude (patch by
	        Alex Cherney <alex*cher.id.au>)
	      + do not overwrite old files in quarantine directory (Alex
	        Cherney)
  * configure/Makefiles: improve NetBSD support

Sun May  9 18:40:55 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Ensure a thread wakes up when another thread dies
		Fix from Damian Menscher <menscher*uiuc.edu> ensures
			Only report that we've dropped privilege if the setuid
		succeeded, fix by Jens Elkner <elkner*linofee.org>
			If logVerbose is set state both starting and started
		messages (based on an idea by "Sergey Y.  Afonin"
			<asy*kraft-s.ru>
			Also added X-Infected-Received-From: header by Sergey
			Report an error if inet_ntop fails in tcp_wrappers
 * docs/man:		Clarified suggested use of max-children only on
		small machines

Fri May  7 19:46:05 CEST 2004 (tk)
----------------------------------
  * clamscan: fixperms(): do not follow file symlinks (Debian Bug #247574)
  * libclamav: detect more mail file types

Thu May  6 22:14:39 CEST 2004 (tk)
----------------------------------
  * libclamav: scanners: enable decoding of Word6 macro code (Trog)

Thu May  6 16:22:32 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: Fix fd leak in Word6 macro code.

Thu May  6 12:27:03 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Ensure all attachements marked as RFC822 emails will
			be recognised as email messages by libclamav/scanners.c
			and hence be scanned
  * clamav-milter:	Fixed boundary cases for streamMaxLength
			Warn if a clean file can't be removed from the
				quarantine

Thu May  6 11:34:40 CEST 2004 (tk)
----------------------------------
  * shared/output: logg: work around a problem with superfluous control
		   characters passed to (v)syslog (reported by
		   Chris Conn <cconn*abacom.com>)

Wed May  5 13:33:12 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: Do endian conversion in Word6 macro code.

Wed May  5 11:32:22 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: Add another Office2003 VBA signature.

Wed May  5 10:39:58 BST 2004 (njh)
----------------------------------
  * libclamav/text.c:	Removed the functionality of textClean, it isn't needed
	in clamAV

Sun May  2 02:48:04 CEST 2004 (tk)
----------------------------------
  * libclamav: support files compressed with compress.exe (test/test1.msc)

Sat May  1 21:29:29 CEST 2004 (tk)
----------------------------------
  * clamd: stream scanner:
	+ scan exactly up to StreamMaxLength (patch by Joe Maimon
	  <jmaimon*ttec.com>)
	+ fix description leak on ReadTimeout (patch by Maxim Dounin
	  <mdounin*rambler-co.ru>)
  * contrib/trashscan: v. 0.12 (Trashware <trashware*gmx.de>)
  * libclamav: in block-encrypted mode scan a raw encrypted archive before
	       marking it as encrypted (requested by Andy Fiddaman
	       <clam*fiddaman.net>)

Thu Apr 29 21:59:36 CEST 2004 (tk)
----------------------------------
  * libclamav: detect more mail file types

Thu Apr 29 09:59:41 BST 2004 (njh)
----------------------------------
  * libclamav:		Tidied the handling of content disposition type:
				better handling of out of memory
				right chop white space

Thu Apr 29 08:36:49 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Fixed typo, remove but introduced yesterday where the
				result of cli_realloc was not used

Wed Apr 28 15:29:29 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Better quarantine message error report when failing
				to create the temporary file
			Send 554 after DATA received, not 550
			Don't send rejection notices to rejection notices, we
				just end up playing ping-pong (patch by "Andrey
				J.Melnikoff (TEMHOTA)" <temnota*kmv.ru>
			If CL_DEBUG is defined, don't redirect stdout/stderr
			Don't attempt to return an old signature if no
				filename has been given. There has never been
				one to return

Wed Apr 28 01:33:10 CEST 2004 (tk)
----------------------------------
  * libclamav: detect more mail file types

Tue Apr 27 14:53:39 CEST 2004 (tk)
----------------------------------
  * clamscan: fix file access problem when using clamscan with external
	      unpackers in a superuser mode (reported by Robert Allerstorfer
	      <roal*anet.at> and ZMan Z. <x86zman*go-a-way.dyndns.org>).
	      Access verification mechanism is POSIX compliant now.
  * libclamav: ignore more file types

Tue Apr 27 12:42:14 BST 2004 (trog)
-----------------------------------
 * libclamav/vba_extract.[ch]: Word6 macro extraction code (not yet activated)

Mon Apr 26 11:51:28 BST 2004 (trog)
-----------------------------------
 * libclamav/ole2_extract.c: Better support for non-standard OLE2 archives

Sun Apr 25 13:58:35 BST 2004 (njh)
----------------------------------
 * clamav-milter:	Added --pidfile

Fri Apr 23 11:48:07 BST 2004 (njh)
----------------------------------
 * libclamav/mbox.c:	If an inline text portion has been given a filename,
	treat the disposition type as attachment not inline. Some
	Worm.BadTrans.B1 need this.

Fri Apr 23 10:14:00 BST 2004 (njh)
----------------------------------
 * clamav-milter:	Ensure only From lines are escaped
		Also defer generated emails if --force-scan is given
		Better subject for quarantine e-mails

Thu Apr 22 17:48:49 BST 2004 (njh)
----------------------------------
 * clamav-milter: No need to parse the received line if --headers is given
		If -outgoing is given put generated emails in the deferred
			queue to avoid the milter being called twice at the
			same time (one on the incoming one on the outgoing)
		header_list_print, ensure From lines are escaped, may not be
			needed but it is better to be on the safe side
		When loadbalancing, fail to start only if no servers can be
			reached (used to fail if any one server could not be
			reached)
		Not all servers were load balanced
 * docs/man:	Clarified load balancing specification

Wed Apr 21 16:28:49 BST 2004 (njh)
----------------------------------
 * clamav-milter: If /dev/console fails to open, open /dev/null instead on fds 1
			and 2
		TCP_WRAPPERS code now uses inet_ntop()
		Simplify virus string
		Sort out tabs in the hard coded e-mail message

Wed Apr 21 09:10:07 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: Add another Office2000 signature

Wed Apr 21 00:27:18 CEST 2004 (tk)
----------------------------------
  * libclamav: scanners:
	+ scan full OLE2 directory (Trog);
	+ ignore popular file types (Dirk Mueller <mueller*kde.org>)
	+ improve compression ratio calculation (Dirk Mueller)
	+ detect more mail file types
  * clamscan: add --max-ratio option (Dirk Mueller)
  * docs: update Japanese documentation (Masaki Ogawa <proc*mac.com>)

Tue Apr 20 15:18:58 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Handle hostaddr == NULL
	Added X-Virus-Scanned
	Consistent handling of X-Virus-Status

Tue Apr 20 09:13:46 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Print a better message if hostaddr is null in
		clamfi_connect()
	Handle "i" macro not being set in sendmail.cf

Mon Apr 19 23:11:48 BST 2004 (njh)
----------------------------------
  * clamav-milter: Added --from
	Return SMFIS_TEMPFAIL on some out of memory errors (some still to do),
		based on an idea by Joe Maimon <jmaimon*ttec.com>
	Quarantine messages now sorted by date, based on an idea by Christian
		Pelissier <Christian.Pelissier*onera.fr>.
	Started code to parse header to find the real infected machine,
		email notification now contain the first received header, which
		may (or may not) be helpful

Mon Apr 19 14:33:35 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Started work on handling user defined templates
	for the e-mail sent. For now very little is handled, though %v
	is replaced with the message from clamd

Mon Apr 19 13:39:23 BST 2004 (trog)
-----------------------------------
  * libclamav/ole2_extract: maintain internal OLE2 directory structure
	when unpacking OLE2 archive files (not yet activated)

Sat Apr 17 21:40:19 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Include the virus name in the 550 rejection if
	appropriate

Sat Apr 17 15:19:41 BST 2004 (njh)
----------------------------------
  * libclamav/blob.c:	Filenames with high byte characters were not
	being scanned on MACOS/X

Sat Apr 17 00:19:08 CEST 2004 (tk)
----------------------------------
  V 0.70

Fri Apr 16 23:20:19 CEST 2004 (tk)
----------------------------------
  * freshclam: fix SIGHUP handling (patch by Dr Matthew J Seaman
	       <m.seaman*infracaninophile.co.uk>)

Fri Apr 16 22:21:14 CEST 2004 (tk)
----------------------------------
  * docs: update

Fri Apr 16 17:42:51 CEST 2004 (tk)
----------------------------------
  * clamd: rename ArchiveDetectEncrypted to ArchiveBlockEncrypted
  * clamscan: rename --detect-encrypted to --block-encrypted

Fri Apr 16 14:43:25 CEST 2004 (tk)
----------------------------------
  * libclamav: scan ">From " messages

Fri Apr 16 12:40:03 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: fix possible crash

Thu Apr 15 16:26:38 CEST 2004 (tk)
----------------------------------
  * libclamav: add a "clamav-" prefix to temporary file names (Dirk Mueller
	       <dmuell*gmx.net>)
  * clamd: clamuko: fix signal handling (problem reported by Claudio Alonso
	   <cfalonso*yahoo.com>)

Thu Apr 15 10:54:02 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Handle systems without inet_ntop()

Thu Apr 15 00:51:29 CEST 2004 (tk)
----------------------------------
  * libclamav: cli_scanmail: fix a hole in recursion limit (patch by
	       Maxim Dounin <mdounin*rambler-co.ru>)
  * clamscan: fix HPUX compilation error (reported by Rolf Eike Beer
	      <eike*mail.math.uni-mannheim.de>)

Wed Apr 14 09:32:50 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	When debugging print the email number when
	handling UNIX style mailboxes

Wed Apr 14 03:24:44 CEST 2004 (tk)
----------------------------------
  * clamd: VirusEvent: drop support for %f
	   (http://www.securitytracker.com/alerts/2004/Apr/1009615.html)

Tue Apr 13 14:16:42 CEST 2004 (tk)
----------------------------------
  * libclamav: scan EVS mails

Mon Apr 12 19:12:27 CEST 2004 (tk)
----------------------------------
  * doc: update the ClamAV and Samba how-two (Przemyslaw Holowczyc)

Sat Apr 10 21:28:40 CEST 2004 (tk)
----------------------------------
  * libclamav: do not remove temporary directories in debug mode

Sat Apr 10 08:02:20 BST 2004 (njh)
----------------------------------
  * docs/man/clamav-milter.8:	Clarified --force-scan (thanks to
	Søren Thing Andersen <soeren*thing.dk>)

Fri Apr  9 09:50:52 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Handle clamd giving up on StreamMaxLength too early

Thu Apr  8 14:27:30 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Removed warning message on FreeBSD5.2

Wed Apr  7 19:31:29 BST 2004 (njh)
----------------------------------
  * Handle continuation markers placed incorrectly by W97M.Lexar

Wed Apr  7 00:51:11 CEST 2004 (tk)
----------------------------------
  * reverse the last patch

Tue Apr  6 14:19:16 CEST 2004 (tk)
----------------------------------
  * global hardening patch: use strlcpy/strlcat instead of strncpy/strncat
    (Bastian Kleineidam <calvin*debian.org>)

Mon Apr  5 23:49:23 CEST 2004 (tk)
----------------------------------
  * contrib: new init script for SuSE (by Martin Fuxa <yeti*email.cz>)
  * configure: fix linking problem under NetBSD (reported by Nigel);
	       enable support for threads under NetBSD (pth is required and
	       LDFLAGS="-L/usr/pkg/lib" and CPPFLAGS="-I/usr/pkg/include"
	       must be exported). Thanks to Jorgen Norgaard <jnp*anneli.dk>.
  * clamscan: fix --bell behaviour ("one beep" problem reported by Tomasz
	      Papszun)
  * libclamav: small cosmetics

Mon Apr  5 15:39:12 BST 2004 (njh)
----------------------------------
  * contrib:	Windows client (finally!) open sourced

Mon Apr  5 15:39:55 CEST 2004 (tk)
----------------------------------
  * clamd: respect TCPAddr in stream scanner (problem reported by
	   Youza Youzovic <youza*post.cz>)

Mon Apr  5 13:19:02 BST 2004 (njh)
----------------------------------
  * libclamav:	Scan attachments with no filename (suggestion by Trog)

Mon Apr  5 10:47:43 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Added SAVE_TO_DISC #define which, when activated,
	scans embedded RFC822 messages from disc rather than in memory. It
	is recommended that this option is always enabled unless ClamAV is
	to be installed on a system where many nested levels of RFC822 messages
	cannot occur

Mon Apr  5 10:16:29 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: minor code update

Sun Apr  4 02:57:10 CEST 2004 (tk)
----------------------------------
  * freshclam: do not terminate on SIGALRM (bug introduced on Sat Mar 27),
	       reported by Fajar A. Nugraha <fajar*telkom.co.id>.
  * clamd: dazukoio: use writen()
  * clamscan: test for W_OK instead of R_OK in writeaccess(). Bug reported
	      by Takumi Yamane <yamtak*b-session.com>.

Sat Apr  3 06:00:19 BST 2004 (njh)
----------------------------------
  * clamav-milter: Error if ReadTimeout is -ve
		Honour StreamMaxLength

Thu Apr  1 16:46:22 BST 2004 (njh)
----------------------------------
  * libclamav:	Stop gracefully if messageAddLine() fails
  * clamav-milter:	ThreadTimeout has been replaced by ReadTimeout -
	clamav-milter now supports this

Thu Apr  1 11:37:25 BST 2004 (trog)
-----------------------------------
  * clamd: add writen() function for wrapping write()

Wed Mar 31 22:00:05 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Handle new location of config file parser

Wed Mar 31 18:12:20 BST 2004 (njh)
----------------------------------
  * libclamav: Code tidy up - free memory earlier

Wed Mar 31 09:25:25 CEST 2004 (tk)
----------------------------------
  * libclamav: matcher: don't limit '*' to a single 128KB buffer

Tue Mar 30 23:57:33 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Better handling of multipart within multipart messages

Tue Mar 30 23:18:49 CEST 2004 (tk)
----------------------------------
  * clamav-milter: adapt Makefile to new directory structure
  * small code cleanup

Tue Mar 30 08:40:10 BST 2004 (trog)
-----------------------------------
  * clamav.conf, shared/cfgparser.c: recognise ReadTimeout option
	remove ThreadTimeout option

Mon Mar 29 18:11:08 CEST 2004 (tk)
----------------------------------
  * shared/output.c: don't try to unlock free mutex (bug reported
		     by Nigel)

Mon Mar 29 16:17:05 BST 2004 (trog)
-----------------------------------
  * clamd: disable timeout when ReadTimeout=0

Mon Mar 29 15:45:15 BST 2004 (trog)
-----------------------------------
  * clamd: add support for ReadTimeout option

Mon Mar 29 10:33:52 BST 2004 (njh)
----------------------------------
  * libclamav:	Tidy up code and reduce shuffling of data

Mon Mar 29 02:05:39 CEST 2004 (tk)
----------------------------------
  * big cleanup: remove duplicated code and move it to /shared (fixes
		 a dependency problem when compiling with --disable-pthreads
		 and LogSyslog support in freshclam); eliminate warnings
  * libclamav: include backup snprintf implementation (patch by Phil Oleson
	       <oz*nixil.net>, snprintf by Patrick Powell)
  * clamd: fix clamd hangup when log size is exceeded (bug reported by
	   Ryan Thompson <clamav*sasknow.com>)
  * examples/ex1.c: update

Sat Mar 27 21:55:33 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Delay connection to clamd to handle clamd's timeout
	when the remote end (the end talking to sendmail) is slow

Sat Mar 27 19:55:52 CET 2004 (tk)
---------------------------------
  * freshclam: remove timeout code; clean up return codes
  * docs: freshclam.1 updated

Fri Mar 26 23:23:21 CET 2004 (tk)
---------------------------------
  * clamdscan: don't call getcwd() in streaming mode (patch by Dale Woolridge
	       <dwoolridge*drh.net>)
  * configure: improved checking for TCPwrappers (patch by Tom G. Christensen
	       <tgc*statsbiblioteket.dk>)

Fri Mar 26 22:53:45 CET 2004 (tk)
---------------------------------
  * clamdscan: don't call getcwd() in streaming mode (patch by Dale Woolridge
	       <dwoolridge*drh.net>)

Fri Mar 26 21:32:28 CET 2004 (tk)
---------------------------------
  * libclamav: scan VPOP3 mail files (thanks to Steve <steveb*webtribe.net>)

Fri Mar 26 16:22:45 CET 2004 (tk)
---------------------------------
  * libclamav: scanners: use cli_writen()

Fri Mar 26 11:32:08 GMT 2004 (trog)
-----------------------------------
  * libclamav: check for EINTR in cli_readn/cli_writen

Fri Mar 26 11:21:34 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Use cli_writen()
  * clamav-milter:	Added some debug information to clamd_send()

Fri Mar 26 09:47:50 GMT 2004 (trog)
-----------------------------------
  * libclamav: Remove duplicate code. Fix memory leak.

Thu Mar 25 22:51:53 GMT 2004 (njh)
----------------------------------
  * libclamav:	Removed even more calls to realloc and some duplicate code

Thu Mar 25 13:53:37 CET 2004 (tk)
---------------------------------
  * libclamav: scanners: scan "X-Apparently-To: " mail files

Thu Mar 25 12:20:05 CET 2004 (tk)
---------------------------------
  * freshclam: use HTTP Range to limit data transfer for cvd headers
	       (patch by Tony Finch <dot*dotat.at>)

Wed Mar 24 09:19:12 GMT 2004 (njh)
----------------------------------
  * libclamav/blob.c:	Reduce the number of calls to cli_realloc, since realloc
	seems to be very slow on FreeBSD

Tue Mar 23 15:39:09 GMT 2004 (trog)
-----------------------------------
  * clamd: stop scanning if the client disconnects

Tue Mar 23 11:09:30 GMT 2004 (njh)
----------------------------------
  * libclamav/blob.c:	More restrictive about which characters can be used
	in filenames on DOS based systems

Tue Mar 23 09:26:18 GMT 2004 (njh)
----------------------------------
  * docs/man/clamav-milter.8:	Document the default value for --server, and
	clamav-milter's load balancing/fault tolerance capabilities

Mon Mar 22 21:30:24 CET 2004 (tk)
---------------------------------
  * freshclam: require strict permissions for config file when HTTPProxyPassword
	       is specified

Mon Mar 22 09:28:04 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: minor cleanup

Sun Mar 21 17:30:22 GMT 2004 (njh)
----------------------------------
  * libclamav:	Scan bounce messages with no headers for encoded viruses/worms

Sun Mar 21 09:51:45 GMT 2004 (njh)
----------------------------------
  * libclamav:	Faster scanning for non MIME messages, only scan the message
	once for binhex, uuencode, bounces etc.

Sat Mar 20 19:37:11 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Removed the duplicated code from bounce checks

Sat Mar 20 17:49:43 GMT 2004 (njh)
----------------------------------
  * libclamav:	More flexable approach to scanning bounce messages within
	emails means more bounces are caught but at the expense of some
	duplication of code for now

Sat Mar 20 15:53:10 CET 2004 (tk)
---------------------------------
  * libclamav: make cli_filetype non static

Sat Mar 20 13:33:49 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	More bounces added

Sat Mar 20 12:40:15 GMT 2004 (njh)
----------------------------------
  * clamav-milter: strerror_r is a bit confused on Fedora Linux. The man page
	says it returns an int, but the prototype in string.h says it returns
	a char *
		Say how many bytes can't be written to clamd - it may give a
	clue what's wrong

Sat Mar 20 00:16:26 CET 2004 (tk)
---------------------------------
  * libclamav: cl_gentemp(): do not use /dev/urandom

Fri Mar 19 21:42:51 CET 2004 (tk)
---------------------------------
  * clamd: thrmgr.c, server-th.c: added missing new line characters in logg()
	   (reported by Sergey <a_s_y*sama.ru>)

Fri Mar 19 17:48:31 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Handle "binary encoding" (whatever that is :-)
	the same as no encoding

Fri Mar 19 15:50:47 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Handle empty content-disposition headers

Fri Mar 19 16:00:51 CET 2004 (tk)
---------------------------------
  * libclamav: small cosmetic fixes in format strings, also added some
	       statics (thanks to Dirk Mueller <dmuell*gmx.net>)

Fri Mar 19 08:18:24 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	If an RFC822 message is found as part of a multipart
	message and that message has no encoding, don't save for scanning
  * libclamav/message.c:	Handle content encoding of '8 bit' as well
	as the more correct '8bit'

Thu Mar 18 22:01:39 GMT 2004 (njh)
----------------------------------
  * libclamav:	If a message only contains a single RFC822 message that has no
	encoding don't save for scanning

Thu Mar 18 14:16:19 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Added bounce and handle text/plain encoded
		messages

Thu Mar 18 15:04:41 CET 2004 (tk)
---------------------------------
  * clamdscan: in the LocalSocket mode the server2 address struct was not
	       properly initialized. Fixed by "Nemosoft Unv."
	       <nemosoft*smcc.demon.nl>.

Thu Mar 18 09:56:24 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: Simplify the code, and make it work all relevant
	sample documents I have.

Wed Mar 17 19:48:56 GMT 2004 (njh)
----------------------------------
  * clamav-milter: upissued history to 0.70
  * libclamav/message.c: Handle spaces before the disposition type
  * libclamav/mbox.c:	Added some speed ups and reduced memory usage when
		scanning embedded RFC822 messages

Wed Mar 17 15:06:44 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: Add VBA signature for MacOffice X

Wed Mar 17 11:53:05 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: VBA alignment check. Should now work with
	all MacOffice documents.

Wed Mar 17 09:32:45 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: Add support for MacOffice98 documents

Tue Mar 16 20:43:20 CET 2004 (tk)
---------------------------------
  * libclamav: unrarlib: don't use UnstoreFile() because it causes memory
	       corruption. Restored support for standard archives (yesterday's
	       fix disabled RAR support completely).

Mon Mar 15 20:53:10 CET 2004 (tk)
---------------------------------
  * clamav-milter: version number increased to 0.70
  V 0.70-rc

Mon Mar 15 18:40:44 GMT 2004 (trog)
-----------------------------------
  * libvlamav/ole2_extract.c: fix cli_malloc() error

Mon Mar 15 17:05:01 CET 2004 (tk)
---------------------------------
  * libclamav: unrarlib: fixed segfault with some Bagle's RAR archives

Sun Mar 14 21:48:25 CET 2004 (tk)
---------------------------------
  * etc/clamav.conf: ScanOLE2 enabled by default
  * doc: manuals updated
  * fixed gcc warnings

Sat Mar 13 23:14:44 CET 2004 (tk)
---------------------------------
  * doc: clamdoc.pdf - updated (for 0.70) and slightly reorganized

Sat Mar 13 14:28:24 GMT 2004 (trog)
-----------------------------------
  * clamd: remove mutex lock in SIGUSR2 code. Using a
	mutex in a signal handler is not allowed.

Sat Mar 13 13:52:51 CET 2004 (tk)
---------------------------------
  * clamd: support SIGUSR2 and force a database reload

Thu Mar 11 21:50:32 CET 2004 (tk)
---------------------------------
  * libclamav: rar: added support for encrypted archive (Encrypted.RAR)
	       detection

Thu Mar 11 00:16:11 CET 2004 (tk)
---------------------------------
  * libclamav: rar support: due to a bug only first file in archive was
	       scanned. Fixed and improved by Dirk Mueller <dmuell*gmx.net>.
  * freshclam, clamscan: fixed logfile permissions (Dirk Mueller)

Wed Mar 10 22:14:45 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Fixed segfault which happens when a UNIX mailbox
	with more than one message quits because a message before the last
	one can't be parsed

Wed Mar 10 20:51:54 CET 2004 (tk)
---------------------------------
  * doc: + Polish sendmail_clamav how-to updated (Przemyslaw Holowczyc
	   <doozer*skc.com.pl>)
	 + included new Polish how-to on ClamAV and Samba integration (by
	   Przemyslaw Holowczyc)

Wed Mar 10 20:06:35 CET 2004 (tk)
---------------------------------
  * doc: clamav-mirror-howto.pdf and signatures.pdf updated

Wed Mar 10 12:58:55 GMT 2004 (trog)
-----------------------------------
  * clamd/server-th.c: error handling
  * libclamav/ole2_extract.c: change struct pack code to support
	old versions of gcc - for the last time I hope.

Wed Mar 10 11:40:14 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Use new HAVE_STRERROR_R rather than TARGET_OS_SOLARIS
			to determine if strerror_r exists
			Thanks to Phil Oleson <oz*nixil.net>.
  * docs/man:		Corrected documentation of --postmaster-only flag.

Wed Mar 10 05:43:34 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Implemented a couple of small speed ups:
	1) Only save arguments that we're going to retrieve
	2) No need to store \n in messageToText fast copy mode, which allows
		an sprintf to be removed (Dirk Mueller <dmuell*gmx.net>)

Wed Mar 10 01:35:40 CET 2004 (tk)
---------------------------------
  * libclamav: unrarlib: cleanup (Dirk Mueller <dmuell*gmx.net>)

Tue Mar  9 23:49:06 CET 2004 (tk)
---------------------------------
  * libclamav, sigtool: small code cleanups (Dirk Mueller <mueller*kde.org>)
  * libclamav: unrarlib: properly detect little endian (Dirk Mueller)
  * clamscan: do not print "Excluded" messages with -i (reported by Gordon E.)

Tue Mar  9 12:36:10 GMT 2004 (trog)
-----------------------------------
  * clamd/others.c: fix includes

Mon Mar  8 22:26:48 CET 2004 (tk)
---------------------------------
  * clamav-milter: fixed a typo in Makefile

Mon Mar  8 12:37:26 GMT 2004 (trog)
-----------------------------------
  * libclamav: vba_extract.c/ole2_extract.c: minor code cleanup and bug fix

Mon Mar  8 10:01:01 GMT 2004 (trog)
-----------------------------------
  * clamd: wrap select()/poll()

Mon Mar  8 01:24:37 CET 2004 (tk)
---------------------------------
  * applied comments cleanup (C89) patch (global) from Jesper Juhl
    <juhl*dif.dk>

Mon Mar  8 00:33:17 CET 2004 (tk)
---------------------------------
  * clamd: fixed QUIT/SHUTDOWN command - break blocking accept() to allow
	   immediate termination

Sun Mar  7 23:29:25 CET 2004 (tk)
---------------------------------
  * Makefiles: allow building outside of the source tree (thanks to Philippe
	       Gay <ph.gay*free.fr>)
  * libclamav: improved checking for sscanf matching failure (thanks to
	       Dirk Mueller <mueller*kde.org>)
  * libclamav: fixed a typo in unrarlib (Dirk Mueller)
  * libclamav: fixed detection of encrypted zip archives (Dirk Mueller)
  * clamscan: pass libclamav options to checkfile() (bug introduced a few
	      days ago, found by Dirk Mueller <mueller*kde.org>)
  * clamd: fixed TemporaryDirectory option (don't call free() on putenv()'ed
	   variable). Thanks to Andrey Cherezov <andrey*cherezov.koenig.su>.

Sun Mar  7 15:19:51 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Fixed minor typo in bounce message
    clamav-milter:		Added extra information to --headers

Sun Mar  7 12:40:05 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Added new bounce delimeter (thanks to Dirk
	  Mueller <mueller*kde.org>)
	  Removed a warning generated by icc

Fri Mar  5 14:25:52 CET 2004 (tk)
---------------------------------
  * configure: check for a safe value of FD_SETSIZE for select() and check for
	       poll() (patch from Trog)

Thu Mar  4 15:54:25 CET 2004 (tk)
---------------------------------
  * clamdscan: do not overwrite s_addr (thanks to Adam Stein
	       <adam*scan.mc.xerox.com>)

Thu Mar  4 13:07:04 GMT 2004 (njh)
----------------------------------
  * libclamav:	Some bounce messages weren't being rescanned, fix thanks
	to "Andrey J. Melnikoff (TEMHOTA)" <temnota*kmv.ru>

Thu Mar  4 03:29:07 CET 2004 (tk)
---------------------------------
  * libclamav: CL_ENCRYPTED: mark encrypted Zip archives as a virus type
	       "Encrypted.Zip" (Michael L Torrie <torriem*chem.byu.edu>)
  * clamscan: --detect-encrypted
  * clamd: ArchiveDetectEncrypted

Wed Mar  3 11:36:17 CET 2004 (tk)
---------------------------------
  * libclamav: mbox wrapper: scan Qmail bounces

Wed Mar  3 09:22:09 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Check clamd is running before starting (if clamd is
			on the same machine)
		If clamav-milter fails to find clamd running, state the
			expected pid
		Some debug messages changed
		Improved checking for TCP/IP to ensure TCPwrappers is
			not used when using UNIX domain sockets

Tue Mar  2 13:12:57 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: #include others.h

Tue Mar  2 13:04:15 GMT 2004 (trog)
-----------------------------------
  * clamd: intercept but ignore SIGPIPE, FreeBSD barfs

Tue Mar  2 09:35:39 CET 2004 (tk)
---------------------------------
  * clamd: removed x86 dazuko object files (thanks to Fajar A. Nugraha
	   <fajar*telkom.co.id>)

Mon Mar  1 13:22:30 GMT 2004 (trog)
-----------------------------------
  * clamd: Cleanup signal handling

Mon Mar  1 13:08:04 GMT 2004 (trog)
-----------------------------------
  * clamd: Cleanup local socket and clamd.run on exit

Mon Mar  1 01:25:03 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Removed duplicate /etc/rc.d/init.d/clamd that had
	also been put in the contrib directory
	Moved clamav-milter init.d to contrib directory for consistency
	Updated INSTALL instructions to mention connecting via TCP/IP
	Updated init.d to ensure clamav-milter is started after clamd

Sun Feb 29 18:28:22 CET 2004 (tk)
---------------------------------
  * clamd, configure: enabled support for on-access scanning under Linux and
		      FreeBSD. Tested with Dazuko 2.0.0.

Sat Feb 28 23:06:43 CET 2004 (tk)
---------------------------------
  * config parser: fixed segfault with empty argument for numerical option
		   (thanks to Luca 'NERvOus' Gibelli <nervous*nervous.it>)

Sat Feb 28 13:06:16 CET 2004 (tk)
---------------------------------
  * libclamav: readdb: fixed segmentation fault when virus name is empty

Fri Feb 27 15:34:42 GMT 2004 (njh)
----------------------------------
  * docs/man:	Ensure example for milter tallies with clamav-milter/INSTALL
  * clamav-milter:	Ensure INSTALL agrees with man page
	Check if clamd is running on start up (UNIX domain sockets only)

Fri Feb 27 12:23:48 GMT 2004 (njh)
----------------------------------
  * libclamav:	Handle lines just containing ':', thanks to Stefan
	Kaltenbrunner <mm-mailinglist*madness.at> and Trog

Fri Feb 27 10:47:20 CET 2004 (tk)
---------------------------------
  * clamd: --debug: disable limit for a core size under Linux

Fri Feb 27 09:30:20 GMT 2004 (njh)
----------------------------------
  * clamav-milter: Only use TCPwrappers when using TCP/IP to establish
		communications with the milter
	Dropping priv message now same as clamd

Thu Feb 26 22:22:43 CET 2004 (tl)
---------------------------------
  * freshclam:	cleaner and descriptive error messages for
		daemon notification failures

Thu Feb 26 16:22:59 CET 2004 (tk)
---------------------------------
  * libclamav: detect "From: " (Exim) mail files

Thu Feb 26 13:33:00 GMT 2004 (njh)
----------------------------------
  * libclamav:	Handle spaces at the end of uuencoded lines

Thu Feb 26 11:02:46 GMT 2004 (trog)
-----------------------------------
 * libclamav/readdb.c: close directory descriptor leak - caused
	"CVD extraction failure" error.

Wed Feb 25 11:07:53 GMT 2004 (trog)
-----------------------------------
 * clamd thrmgr: new clean reimplementation

Wed Feb 25 08:57:35 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: add VBA signature for Office 2003

Tue Feb 24 23:56:52 CET 2004 (tk)
---------------------------------
  * doc: sendmail_clamav howto v1.2 by Przemyslaw Holowczyc

Tue Feb 24 10:56:44 CET 2004 (tk)
---------------------------------
  * libclamav: scan mail files modified by Symantec software

Mon Feb 23 22:29:16 GMT 2004 (tl)
---------------------------------
  * freshclam:	Fix bug in -p option recognition
		No longer starts download after SIGHUP (thanks to
		Stephen Gran)

Mon Feb 23 19:28:33 GMT 2004 (njh)
----------------------------------
  * contrib:	The Windows client now handles an ERROR message from clamd

Mon Feb 23 18:22:14 CET 2004 (tk)
---------------------------------
  * configure: check if <sys/select.h> needs to be included for fd_set (patch
	       from Trog)

Mon Feb 23 10:42:25 GMT 2004 (trog)
-----------------------------------
  * clamd: use select() instead of poll()

Mon Feb 23 10:19:01 GMT 2004 (njh)
----------------------------------
  * libclamav: mbox: handle spaces before the : in headers e.g.
	Content-Type : application/octet-stream; name="eicar.com"

Mon Feb 23 00:43:44 CET 2004 (tk)
---------------------------------
  * libclamav: cl_rndnum: do not use buffered fread() (thanks to Nigel)

Sun Feb 22 22:59:39 GMT 2004 (njh)
----------------------------------
  * clamav-milter: Change the log level TCPwrapper denying
			Handle ERROR message from clamd
			Moved smfi_setconn to avoid race condictions when
			an e-mail is received just as the milter is starting
			but isn't ready to handle it causing the milter to
			go to an error state
			Hardend umask

Sun Feb 22 17:34:08 GMT 2004 (njh)
----------------------------------
  * clamav-milter/docs:	Documented the need to ensure that the directory
	  containing the sockets must be read/writeable by clamav if User is set

Sat Feb 21 16:05:42 CET 2004 (tk)
---------------------------------
  * freshclam: fixed problem with -u handling (missing `else' in logical block)
	       Thanks to Michel GAUDET <Michel.Gaudet*ehess.fr>. The same bug
	       (copy & paste) existed in -c mode.
  * configure: added CLAMAV_MILTER_LIBS

Sat Feb 21 13:38:23 CET 2004 (tk)
---------------------------------
  * libclamav: fixed various segmentation faults introduced by a small bug
	       in the yesterday's patch from Phil Oleson. Thanks to Nigel.

Sat Feb 21 11:09:12 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Don't run if the quarantine-dir is publically accessable

Fri Feb 20 23:21:42 CET 2004 (tk)
---------------------------------
  * configure: --enable-yp-check (use ypmatch utility instead of /etc/passwd
	       parsing) by James F.  Hranicky <jfh*cise.ufl.edu>.
  * clamdscan, libclamav: small code cleanups from Phil Oleson <oz*nixil.net>

Fri Feb 20 17:13:10 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	If clamd is on the local machine and PidFile is defined
		check if clamd is dead when send() fails
  * libclamav:		Added a new bounce delimeter

Fri Feb 20 16:49:05 CET 2004 (tk)
---------------------------------
  * clamscan, freshclam: removed --log-verbose (but it's still accepted by the
    option parser)
  * libclamav: cli_rmdirs(): fixed directory permission problem (reported by
	       Brian J. France <list*firehawksystems.com> and Nigel)
  * doc: clamscan, clamdscan and freshclam manual pages updated

Fri Feb 20 14:55:32 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: vba_decompress returns explicit data length

Fri Feb 20 09:55:58 GMT 2004 (njh)
----------------------------------
  * clamav-milter: The recent changes to the configure script changed
	the order of includes so some prototypes weren't getting in

Thu Feb 19 16:03:59 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: tidy up error handling

Thu Feb 19 12:16:33 CET 2004 (tl)
---------------------------------
  * freshclam: + write pid file if run as daemon (new option -p|--pid)
               + handle signals: HUP  = re-open logfiles
	                         TERM = terminate (with log message)
				 ALRM = wake up and check mirror (also on
				        SIGUSR1)


Thu Feb 19 10:05:39 GMT 2004 (njh)
----------------------------------
  * clamav-milter: Reworked TCPwrappers code thanks to
		"Hector M. Rulot Segovia" <Hector.Rulot*uv.es>
		Changed some printf/puts to cli_dbgmsg

Wed Feb 18 13:35:59 GMT 2004 (njh)
----------------------------------
  * libclamav:		Handle buffer overflows on files with long suffixes
  * clamav-milter:	Added --dont-log-clean argument

Wed Feb 18 10:12:54 GMT 2004 (njh)
----------------------------------
  * libclamav:	Found some occurances of Yaha
	Added debug of number of lines in (encoded) attachment
  * clamav-milter:	clamav-milter now builds on freeBSD 5.2 (wrong logic
		in including malloc.h)
	clamav-milter no longer allows --force to override TCPwrappers

Wed Feb 18 04:09:56 CET 2004 (tk)
---------------------------------
  * clamd: temporarily disabled strerror_r (due to a compilation problem on
	   Solaris reported by Nigel)

Tue Feb 17 23:43:22 CET 2004 (tk)
---------------------------------
  * configure: fixed in_port_t detection on OpenBSD (problem reported by Nigel)
  * clamdscan: fixed problem with /cygdrive/ on Cygwin (thanks to Andrey
	       Cherezov <andrey*cherezov.koenig.su>)

Tue Feb 17 20:49:23 GMT 2004 (njh)
----------------------------------
  * libclamav: Added a new bounce delimeter
  * test:	Updated mbox/debugm.c compilation instructions
		removed SIGINT signal handler

Tue Feb 17 17:09:24 GMT 2004 (trog)
-----------------------------------
  * clamd: SIGHUP re-open log file support

Tue Feb 17 09:59:03 GMT 2004 (njh)
----------------------------------
  * libclamav: Added a new bounce delimeter

Tue Feb 17 01:06:58 CET 2004 (tk)
---------------------------------
  * clamd: + integrated new thread manager from Trog
	   + --debug (enables core dumping)
  * contrib: Trashscan v0.10 (trashware*gmx.de)

Mon Feb 16 14:19:42 CET 2004 (tk)
---------------------------------
  V 0.67-1 (increased version number of clamav-milter)

Mon Feb 16 12:00:06 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Added clamfi_free, this helps to ease the task
		of writing cleanups for unexpected errors

Mon Feb 16 09:44:34 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Upissued to 0.67
  * docs:		Documented support for TCPWrappers in clamav-milter
		This is experimental - feedback welcomed

Sun Feb 15 14:10:19 CET 2004 (tk)
---------------------------------
  V 0.67 (released with OLE2 and Dazuko support disabled)

Sun Feb 15 12:06:12 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: Fix memory leak

Sun Feb 15 12:52:25 CET 2004 (tk)
---------------------------------
  * freshclam: fixed proxy user/pass buffer overflow (it was causing
	       problems with HTTPProxy* directives). Thanks to
	       Bill Maidment <bill*maidment.com.au>.

Sun Feb 15 08:50:21 GMT 2004 (njh)
----------------------------------
  * libclamav:	added blobClose and blobCmp to reduce likelyhood of scanning the
			same file twice and reducing the runtime memory usage
	support video within multiparts
	better warning of unsupported types that may need to be added later
	removed some unneeded recursiveness that resulted in some needless
		scanning twice of the same attachment on messages without
		any text content

Sun Feb 15 02:03:47 CET 2004 (tk)
---------------------------------
  * freshclam: use O_BINARY when saving database under Cygwin

Sat Feb 14 19:08:44 GMT 2004 (njh)
---------------------------------
  * libclamav:	Handle spaces in boundaries

Sat Feb 14 17:28:15 GMT 2004 (njh)
----------------------------------
  * libclamav:	Had deleted O_BINARY by mistake
  * clamav-milter:	Added TCPwrappers support
			Removed duplication in version string
			Handle machines that don't have in_port_t

Sat Feb 14 10:28:47 CET 2004 (tk)
---------------------------------
  * configure: check for tcpwrappers and definition of in_port_t (requested
	       by Nigel)

Fri Feb 13 22:35:55 CET 2004 (tk)
---------------------------------
  * Makefile: don't use non standard id flags (thanks to Andy Fiddaman
	      <clam*fiddaman.net>)
  * clamscan: manager.c - include clamav-config.h, it fixes a problem with
	      hardcoded clamav user (thanks to Reinhard Max <max*suse.de>)

Fri Feb 13 14:28:05 GMT 2004 (njh)
----------------------------------
  * libclamav: Added a new bounce delimeter

Thu Feb 12 18:47:44 GMT 2004 (njh)
----------------------------------
  * libclamav: Use mkstemp() on Solaris in cl_mbox()

Wed Feb 11 18:00:13 CET 2004 (tk)
---------------------------------
  * libclamav: enabled autodetection of Eserv/2 mail files (thanks to
	       Andrey Cherezov <andrey*cherezov.koenig.su>)

Wed Feb 11 08:19:54 GMT 2004 (njh)
----------------------------------
  * libclamav: Use O_BINARY when saving attachments which is required for
	Cygwin. Thanks to "Andrey Cherezov" <andrey*cherezov.koenig.su>

Wed Feb 11 00:08:26 CET 2004 (tk)
---------------------------------
  V 0.66 (released with OLE2 and Dazuko support disabled)

Tue Feb 10 23:54:47 CET 2004 (tk)
---------------------------------
  * docs: updated clamdoc.pdf
  * docs: updated Polish how-to (thanks to Przemyslaw Holowczyc)

Tue Feb 10 19:17:53 CET 2004 (tk)
---------------------------------
  * docs: complete clamdoc.pdf French translation by Stephane Jeannenot
  * docs: Polish how-to on ClamAV and Sendmail integration (with clamav-milter)
	  by Przemyslaw Holowczyc

Tue Feb 10 17:05:31 GMT 2004 (njh)
----------------------------------
  * libclamav:	Recognised new kind of bounce message

Tue Feb 10 14:38:35 GMT 2004 (njh)
----------------------------------
  * contrib:	Removed mfc30d.dll. It can now be downloaded (if needed)
	from http://www.clamav.net/w32/mfc30d.zip

Tue Feb 10 14:35:07 CET 2004 (tk)
---------------------------------
  * clamd: UseProcesses - permanently removed

Tue Feb 10 10:38:08 GMT 2004 (trog)
-----------------------------------
  * libclamav/ole2_extract.c: Improve error handling

Tue Feb 10 10:21:02 GMT 2004 (njh)
----------------------------------
  * contrib:	The Windows client now recovers better from errors during
	scanning

Mon Feb  9 17:46:29 GMT 2004 (njh)
----------------------------------
  * contrib:	The Windows client now allows the port to be specified

Mon Feb  9 14:03:50 GMT 2004 (trog)
-----------------------------------

  * libclamav/vba_extract.c: Fix endian macros in this
	aswell.

Mon Feb  9 13:52:30 GMT 2004 (trog)
-----------------------------------

  * libclamav/ole2_extract.c: Change directives in
	accordance with clamav-config.h - should fix-up
	what (tk) was trying to do.

Mon Feb  9 13:40:37 GMT 2004 (trog)
-----------------------------------

  * libclamav/ole2_extract.c: Revert erroneous patch from (tk)

Mon Feb  9 11:09:56 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Added --headers patch from "Leonid Zeitlin"
	<lz*europe.com>, though a lot of people have requested it!

Mon Feb  9 02:04:36 CET 2004 (tk)
---------------------------------
  * freshclam: work-around for potential database downgrade (subtle problem
	       in r-r dns handling) - reported by Daniel Mario Vega
	       <dv5a*dc.uba.ar>, patched by Luca Gibelli <nervous*clamav.net>.

Sat Feb  7 23:18:51 GMT 2004 (njh)
----------------------------------
  * libclamav: Handle empty content-type subtypes, e.g. headers such as
		Content-Type: text/
		Noted by Stefan Kaltenbrunner <mm-mailinglist*madness.at>

Sat Feb  7 23:37:52 CET 2004 (tk)
---------------------------------
  * libclamav: scan "Return-path: " mail files (detection was broken due to
	       case sensitivity of the new file type guessing code). Reported
	       by Nigel.

Sat Feb  7 12:19:37 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	URL updated
	Fixed compilation error created by new clamav-config.h mechanism

Sat Feb  7 13:00:20 CET 2004 (tk)
---------------------------------
  * libclamav: fixed compilation error (reported by Nigel)

Fri Feb  6 20:50:43 CET 2004 (tk)
---------------------------------
  * libclamav: ole2 wrapper: fixed segfault with some documents (Thomas Lamy)

Fri Feb  6 14:36:36 CET 2004 (tk)
---------------------------------
  * support for clamav-config.h instead of multiple defines (Thomas Lamy)
  * libclamav: more flexible file type recognition (Thomas Lamy)

Fri Feb  6 13:20:51 GMT 2004 (njh)
----------------------------------
  * libclamav:	Added new bounce message

Thu Feb  5 13:49:24 GMT 2004 (njh)
----------------------------------
  * contrib:	clamav.exe now integrates with WinZip8.1

Thu Feb  5 11:25:56 GMT 2004 (njh)
----------------------------------
  * libclamav:	Bounce delimeters were found by a list of strcasecmps,
			now handled in a table which means it's easier to
			add new examples as they are found

Wed Feb  4 16:33:08 GMT 2004 (trog)
-----------------------------------
  * libclamav: ole2_extract.c: Improve error handling

Wed Feb  4 13:34:28 GMT 2004 (njh)
---------------------------------
  * libclamav:	Binhex now removes repetitive characters before handling the
			header (used to be the other way around)
		Handle partial writes in mbox - and print when write fails
		Handle blobAddData of more than 128K

Tue Feb  3 22:58:10 GMT 2004 (njh)
---------------------------------
  * libclamav:	Catch another example of Worm.Dumaru.Y

Tue Feb  3 14:38:04 GMT 2004 (njh)
----------------------------------
  * libclamav:	Speeded up binhex decoding using table look up
		Fixed possible infinite loop when decoding compressed binhex
		Both fixes thanks to Thomas Lamy <Thomas.Lamy*in-online.net>

Tue Feb  3 02:31:55 CET 2004 (tk)
---------------------------------
  * libclamav: + don't report errors when archive limits are reached
	       + enabled scanning of "X-UIDL" mail files
  * clamscan: + don't count broken archives twice (bug reported by Przemyslaw
	        Holowczyc <doozer*skc.com.pl>)
	      + don't try to drop privileges in normal user mode when
	        clamscan is started with --mbox in stdin scanning mode
		(bug reported by Ed Ravin <eravin*panix.com>)
  * freshclam: + fixed -c handling (bug reported by scsi <scsi*softland.ru>)

Mon Feb  2 17:12:25 GMT 2004 (njh)
----------------------------------
  * libclamav:	Scan a rare form of bounce message identified by
	Denis De Messemacker <ddm*e-labs.org>

Mon Feb  2 13:46:51 GMT 2004 (njh)
----------------------------------
  * libclamav:	   Carefully crafted binhex messages could have caused a crash
  * clamav-milter: Include the ID of the message when warnings are sent to
	postmaster-only

Mon Feb  2 12:43:55 GMT 2004 (trog)
-----------------------------------
  * libclamav: ole2_extract.c: Add checks for compiler packed struct
	support. Fix sbat table in xbats bug. Fixup some data types.
	Add function to read ole2 header with compilers we don't know
	how to pack structures.

Mon Feb  2 09:55:12 GMT 2004 (njh)
----------------------------------
  * libclamav: Some instances of Worm.Dumaru.Y got through the net

Mon Feb  2 08:28:41 GMT 2004 (njh)
----------------------------------
  * contrib: added CLI to the Windows client to allow integration with
	download managers, or scheduled scanning of an entire disc

Sun Feb  1 17:50:30 CET 2004 (tk)
---------------------------------
  * clamd: use putenv() instead of setenv() while setting TemporaryDirectory
	   (due to a compilation error on Solaris reported by Nigel)

Sun Feb  1 02:12:50 CET 2004 (tk)
---------------------------------
  * libclamav: + use strcasecmp() instead of strcmp() when comparing
		 "Return-path" (Nigel). It may cause compilation errors on
		 some systems so please report potential problems.
	       + small cleanup for Solaris (patch by Andy Igoshin <ai*vsu.ru>)
	       + readdb: free resources in critical error conditions: (patch by
	         Everton da Silva Marques <everton*lab.ipaccess.diveo.net.br>)
  * clamdscan: return 2 if clamd returns error messages (patch by Len Budney
	       <lbudney*pobox.com>
  * clamd: + new directives: TemporaryDirectory, LogClean (patch by Andrey
	     V. Malyshev" <amal*krasn.ru>)
	   + UseProcesses has been temporarily disabled (the code is broken and
	     must be updated for the new protocol)
  * sigtool: + fixed compilation error with Sun's compiler (reported by
	       Alex S Moore <asmoore*edge.net>)
	     + -l (short option for --list-sigs)
  * freshclam: reply to -h before parsing a config file (patch by Dustin Mollo
	       <dustin.mollo*sonoma.edu>)
  * configure: + check for __attribute__((packed)) (Trog)
	       + use --disable-cr on OpenBSD 3.3 automatically (thanks to Nigel)

Fri Jan 30 12:45:10 GMT 2004 (njh)
----------------------------------
  * contrib:	   Recursive scan into folders by the Windows client is now
		optional (File->Options). Default=TRUE

Thu Jan 29 12:54:08 GMT 2004 (njh)
----------------------------------
  * clamav-milter: added --noreject flag, thanks to
			"Vijay Sarvepalli" <vssarvep*office.uncg.edu>
  * contrib:	   Added Windows client

Thu Jan 29 10:29:02 GMT 2004 (trog)
-----------------------------------
  * libclamav: VBA decode - add big-endian support

Wed Jan 28 15:57:44 GMT 2004 (njh)
----------------------------------
  * clamav-milter: Fixed compilation error with --enable-debug
		Thanks to "Serhiy V. Matveyev" <matveyev*uatele.com> for
		pointing this out to me

Wed Jan 28 10:16:49 GMT 2004 (njh)
----------------------------------
  * libclamav:	Added support to scan some bounce messages
		Thanks to Jay <sysop-clamav*coronastreet.net> for
		letting me bounce ideas off him

Tue Jan 27 22:36:31 CET 2004 (tk)
---------------------------------
  * clamd: clamuko: support VirusEvent (requested by Matt Butt
		    <mattb*cre8tiv.com>)

Tue Jan 27 14:04:51 GMT 2004 (trog)
-----------------------------------
  * libclamav:  OLE2 unpacker - add big-endian support

Mon Jan 26 22:09:19 CET 2004 (tk)
---------------------------------
  * libclamav: Makefile: do not remove clamav.h with make distclean (problem
	       reported by Thomas Lamy)

Mon Jan 26 20:56:30 CET 2004 (tk)
---------------------------------
  * libclamav: cli_scanole2 fixes from Trog

Mon Jan 26 16:00:02 GMT 2004 (trog)
-----------------------------------
  * libclamav:	VBA decoder - Fix malloc off-by-one. Add checking
                for middle and end strings in VBA project file.
                Fix compiler warnings.
		OLE2 unpacker - Remove global variables. Fix for
		nasty MacOffice docs.

Mon Jan 26 14:14:27 GMT 2004 (njh)
----------------------------------
  * clamav-milter: Corrected endian problem (ntohs instead of htons)

Sun Jan 25 14:27:26 GMT 2004 (njh)
----------------------------------
  * clamav-milter: Corrected usage message
		Support multiple servers separated by colons
		Started to honour --debug
		Dump core on LINUX if CL_DEBUG set

Sun Jan 25 07:31:00 CET 2004 (tk)
---------------------------------
  * libclamav: VBA wrapper - fixed NULL dereference in new code (reported
	       by Nigel)
  * clamscan: fixed possible crash with uninitialized filename variable
	      (thanks to Nigel)

Sat Jan 24 18:17:51 GMT 2004 (njh)
----------------------------------
  * clamav-milter: Allow clamd server name as well as IPaddress in -s option

Sat Jan 24 17:45:40 GMT 2004 (njh)
----------------------------------
  * libclamav: Removed (incorrect) warning about uninitialised variable

Fri Jan 23 12:12:30 CET 2004 (tk)
---------------------------------
  * libclamav: added support for OLE2 / VBA streams scanning (!!), based on
	       code written by Trog <trog*uncon.org>. It may be enabled
	       with CL_OLE2 passed in options to cli_scandesc().
  * clamscan: support for OLE2 scanning is enabled by default and may be
	      disabled with --no-ole2
  * clamd: support for OLE2 scanning is disabled by default and may be enabled
	   with ScanOLE2 in clamav.conf.
  * clamd: included Darwin fix from Nigel

Fri Jan 23 10:50:51 GMT 2004 (njh)
----------------------------------
  * libclamav: Fixed memory leak in handling some multipart messages

Fri Jan 23 08:52:49 GMT 2004 (njh)
----------------------------------
  * libclamav: Add detection of uuencoded viruses in single part
	multipart/mixed files

Thu Jan 22 22:14:13 GMT 2004 (njh)
----------------------------------
  * libclamav: Prevent infinite recursion on broken uuencoded files

Wed Jan 21 09:38:01 CET 2004 (tk)
---------------------------------
  * sigtool: --list-sigs: list virus signature names from all databases.
	     Optionally it can list signatures from selected database
	     (--list-sigs=/path/to/database)

Tue Jan 20 11:34:38 CET 2004 (tk)
---------------------------------
  * clamd: new commands: SESSION, END: SESSION starts a clamd session and
	   allows to do multiple commands per TCP session. END closes the
	   session. Requested by Jim Ramsay <i.am*jimramsay.com>.

Fri Jan 16 07:39:55 CET 2004 (tk)
---------------------------------
  * freshclam: removed -c for --config-file (conflicted with -c for --checks).
	       Problem reported by Richard Stevenson <richard*endace.com>.

Thu Jan 15 15:31:13 CET 2004 (tk)
---------------------------------
  * clamd: "ThreadTimeout 0" now properly disables the limit (thanks to
	   Trog <trog*uncon.org>)

Wed Jan 14 18:03:17 GMT 2004 (njh)
----------------------------------
  * libclamav: added definition of binhexBegin

Wed Jan 14 10:09:30 GMT 2004 (njh)
----------------------------------
  * libclamav: blobGetData now allows contents to be changed - tuttut

Wed Jan 14 04:44:03 CET 2004 (tk)
---------------------------------
  * libclamav: reversed zziplib patch from 20031224 (due to a problem reported
	       by René Bellora <rbellora*tecnoaccion.com.ar>)
  * freshclam: display a warning if the engine is outdated
  * docs: manual page updates

Tue Jan 13 10:12:36 GMT 2004 (njh)
----------------------------------
  * libclamav: Remove duplicate code when handling multipart messages

Mon Jan 12 15:31:32 GMT 2004 (njh)
----------------------------------
  * clamav-milter: FixStaleSocket: no longer complain if asked to remove
	an old socket when there was none to remove

Mon Jan 12 08:58:59 GMT 2004 (njh)
----------------------------------
  * docs:	Note that clamav-milter requires clamd

Sat Jan 10 16:23:54 GMT 2004 (njh)
----------------------------------
  * clamav-milter: Added OpenBSD instructions from <peo_s*incedo.org>
	and --signature-file option

Sat Jan 10 14:52:00 GMT 2004 (njh)
----------------------------------
  * docs:	Note that clamav-milter debugging option requires
	reconfiguration

Sat Jan 10 13:02:43 GMT 2004 (njh)
----------------------------------
  * libclamav: Added BinHex compression support

Fri Jan  9 18:27:19 GMT 2004 (njh)
----------------------------------
  * libclamav: ParseMimeHeader could corrupt arg

Fri Jan  9 18:01:28 GMT 2004 (njh)
----------------------------------
  * libclamav: Started handling BinHex code. For now only works with
	"inline" messages where the BinHex is in the main body of the plain
	text portion.

Fri Jan  9 15:08:01 GMT 2004 (njh)
----------------------------------
  * libclamav: Re-engineered handling of
	Handle Content-Type: /; name="eicar.com"
	which was lost in recent code change. Should now apply to more
	cases

Fri Jan  9 14:46:29 GMT 2004 (njh)
----------------------------------
  * libclamav: Removed duplicated code in multipart handler in mbox.c

Fri Jan  9 10:21:27 GMT 2004 (njh)
----------------------------------
  * libclamav: Locate uuencoded viruses hidden in text poritions of
	multipart/mixed mime messages

Fri Jan  9 02:07:53 CET 2004 (tk)
---------------------------------
  * freshclam: restored old command line options (except for proxy settings) -
	       if activated, they will overwrite settings from freshclam.conf
  * clamscan: --beep

Wed Jan  7 21:50:28 CET 2004 (tk)
---------------------------------
  * clamscan: removed support for sendfile() under Linux

Tue Jan  6 14:42:00 GMT 2004 (njh)
----------------------------------
  * libclamav: Handle headers which do not not have a space after the ':'
	Example mail submitted by "Diego d'Ambra" <da*softcom.dk>

Tue Jan  6 14:43:42 CET 2004 (tk)
---------------------------------
  * clamd: cfgfile.c: HTTPProxyPort is now OPT_NUM and not OPT_STR (the bug
		      found by Nigel)

Sat Jan  3 11:30:38 CET 2004 (tk)
---------------------------------
  * libclamav: fixed handling of multipart signatures (broken since Dec 2).
	       The bug was introduced by _me_ and not by the Thomas Lamy's
	       patch. Problem found and reported by René Bellora
	       <rbellora*tecnoaccion.com.ar>, Jean-Christophe Heger
	       <jcheger*acytec.com> and Tomasz Papszun <tomek*clamav.net>.
	       Many thanks !

  * freshclam: finish with a proper return code (always returned with 0).
	       Fixed by Martin Kraft <martin.kraft*fal.de>.

Wed Dec 31 14:47:13 GMT 2003 (njh)
----------------------------------
  * clamav-milter: Included the sendmail queue ID in the log, from an
		idea by Andy Fiddaman <af*jeamland.org>

Tue Dec 30 04:33:29 CET 2003 (tk)
---------------------------------
  * libclamav: don't report an error with password protected zip (problem
	       reported by Brian Bruns <bruns*2mbit.com>)

Mon Dec 29 06:19:54 CET 2003 (tk)
---------------------------------
  * freshclam: it's now configurable via freshclam.conf (which may be merged
	       with clamav.conf). The old command line options are accepted
	       but most of them will have no effect. WARNING: Some things
	       may be temporary broken.

Sat Dec 27 17:29:30 GMT 2003 (njh)
----------------------------------
  * clamav-devel: Moved --sign data to private area
		(suggestion by Michael Dankov <misha*btrc.ru>)

Wed Dec 24 15:27:22 CET 2003 (tk)
---------------------------------
  * libclamav: zziplib - fixed a bus error when compiled with the Sun compiler
			 on the 64 bit SPARC (patch by Marty Lee
			 <marty*maui.co.uk>)

Wed Dec 24 02:28:42 CET 2003 (tk)
---------------------------------
  * libclamav: fixed my last patch (instead of a value, a pointer was compared)
	       Thanks to Nigel.

Mon Dec 22 14:06:09 GMT 2003 (njh)
----------------------------------
  * clamav-milter: Added --sign option

Sun Dec 21 05:52:12 CET 2003 (tk)
---------------------------------
  * libclamav: fixed a mail recursion loop - problem reported by Alex Kah
	       <alex*narfonix.com> (+ sample) and Kristof Petr
	       <Kristof.P*fce.vutbr.cz>.

Sat Dec 20 13:56:27 GMT 2003 (njh)
----------------------------------
  * libclamav: Ensure multipart just save the bodies of attachments

Sat Dec 20 13:25:23 CET 2003 (tk)
---------------------------------
  * clamdscan: fixed a segmentation fault when invoked without arguments
	       (patch by David Santinoli <david*santinoli.com>)
  * libclamav: the memory limit and verbosity arguments in bzReadOpen() were
	       swapped due to a bug in the bzip2 documentation (problem
	       found by Tomasz Klim <tomek*euroneto.pl>, bzip2 author notified)

Sun Dec 14 18:07:44 GMT 2003 (njh)
----------------------------------
  * libclamav: not all viruses were being found in embedded RFC822 messages

Sat Dec 13 16:45:44 GMT 2003 (njh)
----------------------------------
  * libclamav: use new cl_chomp() and fixed memory leak
  * clamav-milter: up issue to 0.66 ready for the new release
  * docs: Cover what happens if max-children not set in clamav-milter

Fri Dec 12 21:07:49 CET 2003 (tk)
---------------------------------
  * libclamav: new cl_chomp() from Nigel
  * clamscan: fixed a buffer overflow in --move (patch by Denis De Messemacker
	      <ddm*clamav.net>)

Fri Dec 12 18:47:10 CET 2003 (tk)
---------------------------------
  * clamd: clamuko - fixed a segmentation fault after database update. Problem
	   reported by Anders Herbjørnsen <andersh*gar.no>. Also now clamuko
	   is always stopped before (and restarted after) db update to
	   protect against a potential split with Dazuko.
  * libclamav: scanners: added missing braces in a logical block (thanks to
	       Tomasz Klim <tomek*euroneto.pl>)

Fri Dec 12 13:43:50 GMT 2003 (njh)
----------------------------------
  * clamav-milter: A couple of calls to clamfi_cleanup were missing before
	return cl_error

Thu Dec 11 14:36:32 GMT 2003 (njh)
----------------------------------
  * libclamav: better handling of encapsulated messages, i.e. emails
	within other emails such as forwarded messages

Wed Dec 10 12:01:27 GMT 2003 (njh)
----------------------------------
  * clamav-milter: Timeout on waiting for data from clamd, by honouring
	ThreadTimeout in clamav.conf

Tue Dec  9 09:22:46 GMT 2003 (njh)
----------------------------------
  * clamav-milter: Use the location of sendmail discovered by configure

Mon Dec  8 19:51:23 CET 2003 (tk)
---------------------------------
  * configure: locate the sendmail executable

Sun Dec  7 22:46:15 CET 2003 (tk)
---------------------------------
  * freshclam: use the TCPAddr parameter (patch from David S. Madole)

Sat Dec  6 04:04:00 GMT 2003 (njh)
----------------------------------
  * libclamav: Handle hand crafted emails that incorrectly set multipart headers
	Handcrafted examples sent by Michael Dankov <misha*btrc.ru>

Sat Dec  6 00:43:08 CET 2003 (tk)
---------------------------------
  * Applied a patch from David S. Madole <david*madole.net>:
    + clamd: accept a hostname for the "TCPAddr" parameter
    + clamdscan: use the "TCPAddr" parameter

Fri Dec  5 19:16:08 GMT 2003 (njh)
----------------------------------
  * clamav-milter: Added call to umask to ensure that the local socket
	is not publically writeable. If it is sendmail
	will (correctly!) refuse to start this program
	Thanks for Nicklaus Wicker <n.wicker*cnk-networks.de>

	Don't sent From as the first line since that means
	clamd will think it is an mbox and not handle
	unescaped From at the start of lines properly
	Thanks to Michael Dankov <misha*btrc.ru>

Fri Dec  5 09:34:44 GMT 2003 (njh)
----------------------------------
  * libclamav: Use cli_tok instead of strtok - replaced now by cli_strtok

Fri Dec  5 02:31:24 CET 2003 (tk)
---------------------------------
  * clamav-milter: Makefile: link against libclamav (needed for cli_strtok())
		   Problem reported by Troy and solved by Thomas Lamy.

Wed Dec  3 22:03:19 CET 2003 (tk)
---------------------------------
  * libclamav: cli_scandir(): fixed a recursive loop (a wrong file argument
	       was passed to the recursive call but fortunately this function
	       is only used with with one level directories). Bug found by
	       Tomasz Klim <tomek*euroneto.pl>.

Tue Dec  2 23:41:04 CET 2003 (tk)
---------------------------------
  * New fixes from Thomas Lamy <Thomas.Lamy*in-online.net>:
    + configure.in: check for memcpy()
    + libclamav:
      + cli_strtok(): more generic replacement for tok() and cli_tok()
      + cli_enqueue(): return CL_EMEM on malloc problems
      + cli_maketrans(): return cli_enqueue()s result
      + cl_buildtrie(): same
    + clamd:
      + fixed memleaks in config file parsing
      + replaced tok() with new and more general cli_strtok() in libclamav
      + check return value of cl_buildtrie()
    + clamscan:
      + more than one filename may be given on cmdline
      + check return value of cl_buildtrie()
      + opt->filename cleanup
    + examples/ex1.c: check return value of cl_buildtrie()
    + other cosmetic fixes (removed unused variables, added missing includes)

  * configure.in: define _REENTRANT on pthread compliant systems only (thanks
		  to Nigel)
  * clamd: usleep if there are no free sessions (thanks to Ed Phillips)

Tue Dec  2 06:38:13 GMT 2003 (njh)
----------------------------------
  * clamav-milter: use setsid if setpgrp not available
	Thanks to Eugene Crosser <crosser*rol.ru> and Tomasz

Mon Dec  1 23:51:25 CET 2003 (tk)
---------------------------------
  * libclamav: maxratio added to cl_limits
  * clamd: new directive ArchiveMaxCompressionRatio
  * configure: detect the type of setpgrp() (thanks to Eugene Crosser
               <crosser*rol.ru>)

Mon Dec  1 20:26:45 CET 2003 (tk)
---------------------------------
  * A bunch of patches from Thomas Lamy <Thomas.Lamy*in-online.net>:
    + fixed on error descriptor leak in cli_untgz()
    + added missing mpz_clear() in cli_versig()
    + more error messages in scanners.c and others.c
    + properly free file stream in cli_scanbzip()
    + clamd: clean up resources on exit (added freecfg() and logg_close())

Sun Nov 30 06:13:28 GMT 2003 (njh)
----------------------------------
  * clamav-milter: Added --quarantine-dir
		Thanks to Michael Dankov <misha*btrc.ru>.

Sat Nov 29 12:52:21 GMT 2003 (njh)
----------------------------------
  * clamav-milter: Fix problem of possible confused pointers if large number of
	recipients given. Fix by Michael Dankov <misha*btrc.ru>.

Sat Nov 29 04:35:03 CET 2003 (tk)
---------------------------------
  * clamd: UseProcesses: use processes instead of threads (initial version)

Thu Nov 27 00:51:03 CET 2003 (tk)
---------------------------------
  * clamd: also update database timestamps after RELOAD and not only SelfCheck
	   (problem with double reloading reported by Ole Stanstrup
	   <ole*stanstrup.dk> and Alex Pleiner <pleiner*zeitform.de>)
  * examples/ex1.c: initialize the signature counter to 0 (thanks to Rainer
		    Link) [I should read clamdoc.pdf more carefully ;-)]

Wed Nov 26 14:31:49 CET 2003 (tk)
---------------------------------
  * examples/ex1.c: fixed a compilation warning (thanks to Rainer Link)

Tue Nov 25 11:28:28 IST 2003 (njh)
----------------------------------
  * clamav-milter: Handle empty hostname or hostaddr
	Thanks to Michael Dankov <misha*btrc.ru> for the idea

Mon Nov 24 17:18:03 CET 2003 (tk)
---------------------------------
  * libclamav: cvd.c: small cleanups
  * included mbox testing tool (test/mbox/debugm.c) from Nigel

Mon Nov 24 10:19:48 IST 2003 (njh)
----------------------------------
  * clamav-milter: Support AllowSupplementaryGroups

Sun Nov 23 23:40:53 CET 2003 (tk)
---------------------------------
  * clamd: redirect the descriptors 1 and 2 to /dev/null by default, to
	   protect against a lock with Debug when Foreground is not enabled

Sat Nov 22 17:23:10 IST 2003 (njh)
----------------------------------
  * clamav-milter: Drop root privileges and support quarantine

Fri Nov 21 12:58:02 IST 2003 (njh)
---------------------------------
  * libclamav:	Scan multipart alternatives that have no boundaries, finds some
		uuencoded happy99

Wed Nov 19 16:34:04 GMT 2003 (njh)
---------------------------------
  * clamav-milter: Close cmdSocket earlier
		Added setpgrp()

Mon Nov 17 13:28:16 IST 2003 (njh)
----------------------------------
  * libclamav:	Prevent buffer overflow in broken uuencoded files
		Handle spaces at the end of lines of MIME headers

Mon Nov 17 10:20:05 IST 2003 (njh)
----------------------------------
  * clamav-milter: changed version from 0.60 to 0.65

Sun Nov 16 02:34:12 CET 2003 (tk)
---------------------------------
  * libclamav, clamd: fixed limit initialization when ScanArchive is disabled
		      (thanks to Igor Brezac <igor*ipass.net>)

Sat Nov 15 03:54:39 CET 2003 (tk)
---------------------------------
  * sigtool: fixed --build problems introduced in 0.65

Sat Nov 15 01:17:29 CET 2003 (tk)
---------------------------------
  * libclamav: cli_scanzip: do malloc() outside of the zip scanning loop;
	       handle properly write error condition (patches by Rudolph
	       Pereira <r.pereira*isu.usyd.edu.au>)
  * libclamav: zziplib: fixed comp. problem under FreeBSD 5 (Rudolph Pereira)
  * freshclam: fixed compilation error under Cygwin (patch by Robert Hogan
	       <robert*roberthogan.net>)
  * libclamav: cli_scanzip: increased oversize ratio
  * freshclam: always initialize the ipaddr variable (patch by Mark Mielke
	       <mark*mark.mielke.cc>)

Thu Nov 13 20:03:53 CET 2003 (tk)
---------------------------------
  * clamav-milter/Makefile: clamav-milter.8 manual path fixed

Wed Nov 12 02:34:56 CET 2003 (tk)
---------------------------------
  * docs: included clamav-mirror-howto.pdf by Luca Gibelli
  * docs: included clamd+daemontools HOWTO by Jesse D. Guardiani
  * docs: included signatures.pdf
  V 0.65

Tue Nov 11 22:47:37 CET 2003 (tk)
---------------------------------
  * sigtool: CVD builder: now date contains a numeric timezone (suggested
    by Tomasz Papszun)
  * freshclam: fixed update message with --http-proxy (problem reported by
	       Nigel and Kristof Petr). Proxy support must be enhanced in the
	       next version.
  * docs/manpages: updated
  * docs/clamdoc.pdf: rewritten
  * docs/Turkish: included Turish clamdoc.pdf translation by yavuz kaya and
		  Ýbrahim erken

Tue Nov 11 13:51:23 IST 2003 (njh)
----------------------------------
  * clamav-milter: Fixed handling of % characters in e-mail addresses
		pointed out by dotslash*snosoft.com

Sun Nov  9 20:25:11 CET 2003 (tk)
---------------------------------
  * libclamav: some functions were still using SCANBUFF instead of FILEBUFF,
	       this is now finally fixed (bug reported by J.D. Bronson
	       jeff_bronson*wixb.com). Also added more zip hardening checks
	       to handle broken Mimail-like archives.

Sun Nov  9 03:21:48 CET 2003 (tk)
---------------------------------
  * libclamav: archive wrapper and database parsing functions were using a
	       huge buffers of size BUFFSIZE instead of FBUFFSIZE. These
	       defines have been renamed to SCANBUFF and FILEBUFF respectively.
	       The bug was responsible (e.g.) for clamd lockups (due to a stack
	       size overflow) with CVD under FreeBSD (reported by Tim Wilde
	       twilde*dyndns.org). The fix also makes all that buffers
	       dynamically allocable (this is a part of Rudolph Pereira's
	       patch that will be included soon).

Thu Nov  6 22:40:58 CET 2003 (tk)
---------------------------------
  * libclamav: zziplib: reverted to 0.12.83

Thu Nov  6 10:36:57 IST 2003 (njh)
----------------------------------
  * libclamav: Not all applications (those not sent as legal attachments)
		were being scanned

Thu Nov  6 03:00:44 CET 2003 (tk)
---------------------------------
  * database/Makefile: fixed an installation problem with unprivileged user
		       (thanks to Tomasz Papszun)
  * configure: + _REENTRANT defined globally (thanks to Ed Phillips)
	       + test for GMP 2 (and not only v3)

Wed Nov  5 22:31:26 CET 2003 (tk)
---------------------------------
  * clamd: cl_scanfile() error message fixed (thanks to Ed Phillips)

Wed Nov  5 15:43:15 GMT 2003 (njh)
----------------------------------
  * clamav-milter: tidied up the calls to pthread_cond_timedwait

Wed Nov  5 11:35:22 CET 2003 (tk)
---------------------------------
  * clamscan.1: fixed a typo (thanks to Damien Curtain)

Wed Nov  5 12:34:34 IST 2003 (njh)
----------------------------------
  * libclamav: Handle spam that sends broken content-disposition
	(Fix by NJH, Bug notified by Laurent Wacrenier <lwa*teaser.fr>)

Wed Nov  5 01:52:03 CET 2003 (tk)
---------------------------------
  * libclamav: zziplib: a few files converted to UNIX format (thanks to
	       Ed Phillips)

Tue Nov  4 13:37:21 CET 2003 (tk)
---------------------------------
  * clamd: yesterday's fix fixed (missing virno variable). Thanks to Nigel.

Tue Nov  4 08:27:00 GMT 2003 (njh)
----------------------------------
  * libclamav: Handle multipart messages that have no text portion
	(Fix by NJH, Bug notified by Laurent Wacrenier <lwa*teaser.fr>)

Tue Nov  4 00:37:03 CET 2003 (tk)
---------------------------------
  * clamd: fixed signature counter (thanks to Dirk Kraemer)

Sun Nov  2 01:07:46 CET 2003 (tk)
---------------------------------
  * freshclam: do not use IP address in database request (thanks to Luca
	       'NERvOus' Gibelli)

Sat Nov  1 04:14:14 CET 2003 (tk)
---------------------------------
  * clamd: scanner: close a whole file stream and not only a file descriptor;
	   fixed potential descriptor leaks on error situation (patches by
	   Michael Dankov)

Fri Oct 31 13:34:18 GMT 2003 (njh)
----------------------------------
  * clamav-milter: added dont scan on error flag

Fri Oct 31 02:51:59 CET 2003 (tk)
---------------------------------
  * clamd: initialize a session start-time in proper order (thanks to Michael
	   Dankov). The fix eliminates potential termination (because of
	   time out) of just started threads.
  * sigtool: fixes

Mon Oct 27 22:08:53 CET 2003 (tk)
---------------------------------
  * freshclam: fixed a segmentation fault (thanks to Graham Murray); only
	       use a one mirror for a full update; display IP addresses
  * clamd: use SO_REUSEADDR in tcpserver (Laurent Wacrenier)
  * configure: set $sysconfdir with respect to --prefix (thanks NERvOus)

Sun Oct 26 06:26:14 CET 2003 (tk)
---------------------------------
  * clamd: report file errors with CONTSCAN (suggested by Daniel Fraga)
  * libclamav: cvd and general cleanups
  * freshclam: rewritten to use cvd, cleanups; --debug added
  * mirrors.txt: only use database.clamav.net

Fri Oct 24 02:19:54 CEST 2003 (tk)
---------------------------------
  * clamd: initialize the virus-number variable (Igor Brezac)
  * sigtool: fixed compilation issue on Solaris (bug reported by
	     Christopher X. Candreva)

Wed Oct 22 20:44:29 BST 2003 (njh)
---------------------------------
  * clamav-milter: more calls to pthread_cond_broadcast

Mon Oct 20 01:57:16 CEST 2003
----------------------------------
  * sigtool: receive digital signature from remote ClamAV Signing Service
  * libclamav: small cvd fixes

Fri Oct 17 05:08:22 CEST 2003 (tk)
----------------------------------
  * new Spanish documentation on ClamAV + Sendmail integration by
    Erick Ivaan Lopez Carreon
  * freshclam: share cfgfile.o with clamd. Makefile conditions allow building
	       without clamd (if pthread library is not available). The problem
	       with outdated cfgfile.c in freshclam was reported by Jim C.
  * clamd: fixed a segmentation fault with TCPAddr. Problem reported by
	   Stefan Kaltenbrunner and fixed by Damien Curtain.
  * libclamav: zziplib downgroaded to 0.10.81 with Martin Schitter's hardening
	       patches
  * sigtool: major stability fixes

Sun Oct 12 21:14:21 BST 2003 (njh)
---------------------------------
  * libclamav: mbox.c now uses NO_STRTOK_R consistently with message.c
		Patch by Bernd Kuhls <spiralvoice*hotmail.com>

Sun Oct 12 19:46:18 CEST 2003 (tk)
----------------------------------
  * libclamav: Makefile: do not overwrite CFLAGS

Sun Oct 12 09:37:44 BST 2003 (njh)
---------------------------------
  * libclamav: handles Eicar found in Appledouble files, though Appledouble
		files are not yet handled
  * clamav-milter: use VERSION info to talk to clamd not PING/PONG
		Only close fd 0/1/2 if !Foreground
		Sanity checking now performed on LocalSocket as well as TCPSocket

Sat Oct 11 16:42:42 BST 2003 (njh)
---------------------------------
  * clamav-milter: fixed possible crash with long e-mail addresses
		Removed call to clamdscan to get version

Thu Oct  9 15:18:44 CEST 2003 (tk)
----------------------------------
  * configure.in: added -lresolv to CLAMD_LIBS on Solaris

Wed Oct  8 14:49:40 CEST 2003 (tk)
----------------------------------
  * libclamav: CVS: commited missing files

Wed Oct  8 12:39:26 CEST 2003 (tk)
----------------------------------
  * clamd: (!!!) fixed a race condition in database reloading code
  * libclamav: finished support for cvd files

Sun Oct  5 18:30:40 BST 2003 (njh)
----------------------------------
  * clamav-milter: Used to always remove old UNIX domain sockets, now
		only does that if FixStaleSocket is set

Sun Oct  5 14:58:05 BST 2003 (njh)
----------------------------------
  * clamav-milter: s/atoi(cpt->strarg)/cpt->numarg for MaxThreads

Sat Oct  4 20:04:39 CEST 2003 (tk)
----------------------------------
  * clamav.conf: s/RemoveStaleSocket/FixStaleSocket (thanks to Kristof Petr)

Fri Oct  3 12:55:46 BST 2003 (njh)
----------------------------------
  * clamav-milter: added list of recipients who's email is not scanned

Thu Oct  2 19:43:57 CEST 2003 (tk)
----------------------------------
  * clamd: set umask also in Foreground mode (thanks to Kelsey Cummings)

Wed Oct  1 10:52:35 BST 2003 (njh)
----------------------------------
  * libclamav: mbox/message now handles content type definition on a new
		line

Tue Sep 30 12:54:32 BST 2003 (njh)
----------------------------------
  * clamav-milter: clamfi_envfrom was returning EX_TEMPFAIL in some places
	  rather than SMFIS_TEMPFAIL

Mon Sep 29 18:10:39 BST 2003 (njh)
----------------------------------
  * libclamav: moved stub from heap to stack since its mazimum size is known

Mon Sep 29 13:59:13 BST 2003 (njh)
---------------------------------
  * libclamav:	Handle Content-Type: /; name="eicar.com"

Mon Sep 29 13:42:51 CEST 2003 (tk)
----------------------------------
  * libclamav: initial support for cvd file format (a database container file
	       with support for digital signatures)
  * libclamav: fixed zip recursion problem introduced in -20030907 (bug
	       reported by Tomasz Papszun)
  * libclamav: support for gzip and Maildir files was enabled if ScanMail _or_
	       ScanArchive was defined. Fixed.
  * libclamav: zziplib updated to 0.12.83 (probably not the newest one but
	       seems to be very stable)
  * sigtool: --build (builds a cvd file, not finished yet)
  * clamd: new directive TCPAddr by Bernard Quatermass
  * libclamav: new scan option CL_DISABLERAR (disables built-in rar unpacker)
  * clamd: rar scanning is now disabled by default and may be enabled with
	   ScanRAR in clamav.conf.

Mon Sep 29 07:15:30 BST 2003 (njh)
----------------------------------
  * clamav-milter: ensure remoteIP is initialised
		max-children now overrides MaxThreads

Sun Sep 28 17:38:44 BST 2003 (njh)
----------------------------------
  * clamav-milter: added --force-scan flag
		Use MaxThreads if --max-children not set
		(thanks to "Richard G. Roberto" <rgr*dedlegend.com>)

Sun Sep 28 11:07:49 BST 2003 (njh)
----------------------------------
  * libclamav: mbox.c now compiles on SCO5
  *		removed some duplicate code between mbox.c and message.c
  *		started to add RCS ident info

Fri Sep 26 17:08:31 BST 2003 (njh)
----------------------------------
  * clamav-milter: added --noxheader patch

Wed Sep 24 18:35:29 CEST 2003 (tk)
----------------------------------
  * libclamav: disabled support for news messages

Wed Sep 24 10:37:10 BST 2003 (njh)
----------------------------------

  * libclamav: fixed core dump when the plain text file contained just
		the text "begin <number>"

Wed Sep 24 06:54:56 BST 2003 (njh)
---------------------------------
  * clamav-milter: redirect stdin/stdout/stderr

Sun Sep 21 22:03:13 CEST 2003 (tk)
----------------------------------
  * libclamav: enabled support for News messaged (thanks to
               Lars Magne Ingebrigtsen)

Sun Sep 21 22:00:34 CEST 2003 (tk)
----------------------------------
  * libclamav: unrar: fixed potential infinite loop (thanks to
	       Lars Magne Ingebrigtsen)

Sun Sep 21 21:19:36 CEST 2003 (tk)
----------------------------------
  * libclamav: increased MAGIC_BUFFER_SIZE to 14 bytes

Tue Sep 16 19:34:56 CEST 2003 (tk)
----------------------------------
  * libclamav: scan messages that start with "Delivered-To"

Tue Sep 16 18:47:39 CEST 2003 (tk)
----------------------------------
  * clamd: fixed compilation error (missing sighup variable)

Tue Sep 16 18:06:47 CEST 2003 (tk)
----------------------------------
  * libclamav: included patch from Thomas Lamy:
       > - a fix to my own fix (*ret was declared const -> gcc warning)
       > - antoher fix to my own code (double fclose() on malformed zip archive)
       > - global to local fix for unrarlib.c (BOOL FileFound).

Mon Sep 15 14:09:50 BST 2003
----------------------------
  * libclamav/mbox.c: Fixed potential buffer overrun files with long names
			DOS style filename suffixes

Mon Sep 15 13:23:27 BST 2003
---------------------------
  * clamav-milter: Added defaults about 0.60e to INSTALL file

Sun Sep 14 21:11:00 CEST 2003
-----------------------------
  * clamd: a fatal race condition fixed (only cvs versions were vulnerable)

Fri Sep 12 06:39:30 CEST 2003
-----------------------------
  * clamd: re-open log file on SIGHUP

Thu Sep 11 05:55:42 CEST 2003
-----------------------------
  * libclamav/Makefile.am: fix for VPATH building (patch by Eugene Crosser)
  * libclamav: mbox: + fix for empty field based on patch by Thomas Lamy (Nigel)
		     + fix potential segfault on Solaris 9 (Nigel)
  * clamav-milter: 0.60e: added -P and -q flags by Nicholas M. Kirsch (Nigel)

Sun Sep  7 21:44:18 CEST 2003
-----------------------------
  * libclamav: memory leak fixes by Thomas Lamy

Fri Sep  5 15:09:58 CEST 2003
-----------------------------
  * clamd: crash gently

Thu Sep  4 20:50:20 CEST 2003
-----------------------------
  * libclamav: mbox: fix for OE messages (Nigel)

Mon Sep  1 21:45:48 CEST 2003
-----------------------------
  * clamav.rulez.pl and clamav.linux-sxs.org removed from mirrors.txt
    (thanks to Tomasz Papszun and Benjamin Zwittnig for checking them)

Mon Sep  1 21:33:25 CEST 2003
-----------------------------
  * libclamav: fixed zziplib compilation error under OS/X (Nigel)
  * libclamav: mbox cosmetic fix

Sat Aug 30 21:25:25 CEST 2003
-----------------------------
  * libclamav: mbox code update - should be more stable (Nigel)
  * clamav.conf: RemoveStaleSocket -> FixStaleSocket

Fri Aug 29 06:00:01 CEST 2003
-----------------------------
  * clamav-milter: 0.60d: Removed superflous buffer and unneeded strerror
		   call (Nigel)
  * libclamav: enabled support for Maildir files (thanks to Tomasz Papszun
	       for samples and to Nigel for making his code so flexible)
  * libclamav: fixed memory leak (Nigel)

Wed Aug 27 23:25:52 CEST 2003
-----------------------------
  * libclamav: message.c/h - allow any number of arguments to mime
	       commands (Nigel)
  * libclamav: mbox - parseMimeHeader() potential memory problem fixed (Nigel)
  * clamd, clamscan: removed duplicated rndnum() and switched to cl_rndnum()
  * clamd: new directive FixStaleSocket by Thomas Lamy and Mark Mielke

Sat Aug 23 21:17:33 CEST 2003
-----------------------------
  * freshclam: fixed --on-error-execute (don't run a command on "no update"
	       event). Fixed by David Woakes.

Wed Aug 20 02:30:37 CEST 2003
-----------------------------
  * libclamav: mbox - support for "raw" messages (Nigel)
  * sigtool: fixed a segmentation fault when a signature reaches end
	     of file (thanks to Tomasz Papszun for an example)

Tue Aug 19 02:33:48 CEST 2003
-----------------------------
  * clamav-milter: 0.60b - support for CC bounces to an e-mail address other
		   than. Now compiles out of the box on FreeBSD 4.x (Nigel)
  * Various fixes for Tru64 support (5.1a tested) by Hrvoje Habjanic

Wed Aug 13 16:07:39 CEST 2003
-----------------------------
  * clamav-milter: 0.60a - tidied up message when sender is unknown (Nigel)
  * libclamav: mbox updates: fixed an assertion error with some mail
	       files (Nigel)

Wed Aug  6 03:01:51 CEST 2003
-----------------------------
  * clamd: new directives: VirusEvent, Debug
  * libclamav: zziplib downgraded to the old version due to Zip handling
	       problems

Sun Aug  3 03:35:49 CEST 2003
-----------------------------
  * libclamav: zziplib updated to 0.10.83-pre1
  * clamscan: --debug enables libclamav's debug messages without a need
	      to recompile with --enable-debug

Sat Jul 26 17:11:46 CEST 2003
-----------------------------
  * libclamav: updated mbox code (Nigel)

Thu Jul 24 13:29:39 CEST 2003
-----------------------------
  * libclamav: mbox: fixed detection of the Gibe virus (bug reported
	       by Rene Bellora); support for long file names (problem
	       reported by Tomasz Papszun)

Sun Jul 20 23:43:38 CEST 2003
-----------------------------
  * libclamav: mbox: improved scanning of uuencoded files and other
		     important fixes (Nigel)
  * libclamav: removed mutex for cl_mbox
  * mirrors.txt: added clamav.org mirror (maintained by Nicholas Chua)

Sat Jul 19 02:31:27 CEST 2003
-----------------------------
  * clamd: fixed LogFile permissions (applied patch from Magnus Ekdahl)
  * libclamav: mbox: mbox moved to scanmail(), support for cancellation
	       (this should protect against a deadlock when cancelled
	       after timeout).
  * added ./contrib/clamdb (author: Ted Fines, Macalester College)

Wed Jul 17 23:33:17 CEST 2003
-----------------------------
  * libclamav: mbox: Temporary fix to handle filenames that include the
	       newline character (Nigel)

Mon Jul 14 03:43:35 CEST 2003
-----------------------------
  * clamav-milter: Some TODOs done by Nigel Kukard <nkukard*lbsd.net>
                   Should stop a couple of remote chances of crashes (Nigel)

Thu Jul 10 17:16:32 CEST 2003
-----------------------------
  * clamd: fixed PidFile permissions (applied patch from Magnus Ekdahl, the
	   bug was reported by Tomasz Papszun)

Tue Jul  8 21:34:11 CEST 2003
-----------------------------
  * libclamav: handling mail files broken by
	       http://www.impsec.org/email-tools/sanitizer-intro.html
	       not compiling with RFCs (Nigel)

Sun Jul  6 22:17:13 CEST 2003
-----------------------------
  * libclamav: fixed a problem that allowed some Exploit.IFrame infected
	       files to get through (Nigel)

Sat Jul  5 03:42:05 CEST 2003
-----------------------------
  * sigtool: + fixed a bug in cut() (a typical cut&paste mistake) - it was
	       causing random segfaults
	     + improved algorithm - should generate proper (small) signatures
	       (warning: will fail for macro and polymorphic viruses)
	       with most virus scanners.
	     + it now saves a binary signature in *.bsig

Wed Jun 25 03:07:10 CEST 2003
-----------------------------
  * freshclam: fixed a typo - missing 2 in "nodb" in (should be "nodb2") in
	       one clause. That was causing a strange behaviour in some
	       situations. Patch by Damien Curtain <damien*pagefault.org>.
  * freshclam: new option --user (-u) USER - run as USER instead of the
	       default 'clamav' user. Patch by Damien Curtain.
  * freshclam: switch to a mirror when downloaded md5 check sum doesn't
	       match the database (errno 54, man freshclam)
  * freshclam: mirrors.txt - added clamav.rulez.pl mirror managed by
	       £ukasz Jaros³aw Mozer <lukasz*netx.waw.pl>
  * clamd, libclamav, clamscan: fixed a bug introduced in 0.60 - closedir(dd)
				was called even when dd was not correctly opened
  * libclamav: mbox - patch for a segfault with some nasty messages which
	       break RFC1521 (Nigel).

Sat Jun 21 04:10:26 CEST 2003
-----------------------------
  * libclamav: mbox - small memory leak fixed (Nigel)
  * documentation updates
  V 0.60

Thu Jun 19 23:42:32 CEST 2003
-----------------------------
  * libclamav: updated mbox code (Nigel)
  * configure: --disable-cr (don't link with C reentrant library (needed on
	       some newer versions of OpenBSD))
  * removed some outdated software from ./support (including amavis-perl
    patch)
  * libclamav: unrarlib - removed gcc warning with nested post-incrementation
  * clamd: removed ScannerDaemonOutputFormat directive (the implementation
	   was broken)

Wed Jun 18 05:33:15 CEST 2003
-----------------------------
  * libclamav: cl_rmdirs(), cli_scandir()
    clamd: dirscan()
    clamscan: treewalk.c functions: fixed descriptor leak (missing closedir()
				    in error conditions). Bug found thanks
				    to Kristof Petr <Kristof.P*fce.vutbr.cz>
				    bug report.
  * configure, libclamav: detect for bzip2 library type instead of using
			  hardcoded change for Solaris (a conflict with
			  previous method was reported by Mike Loewen).

Fri Jun 13 14:46:13 CEST 2003
-----------------------------
  * libclamav: mbox code - big update (Nigel)

Thu Jun 12 05:20:27 CEST 2003
-----------------------------
  * libclamav: zziplib updated to 0.10.81

Thu Jun  5 14:38:20 CEST 2003
-----------------------------
  * clamd: new directive - AllowSupplementaryGroups (feature requested by
	   exiscan users)
  * freshclam: new options --on-error-execute, --on-update-execute (suggested
	       by Douglas J Hunley <doug*hunley.homeip.net>).

Fri May 30 06:06:28 CEST 2003
-----------------------------
  * freshclam: fixed segfault with --proxy-user (patch by Damien Curtain
	       <damien*pagefault.org> also independently submitted by
		Nick Gazaloff <nick*sbin.org>)
  * libclamav: mbox code fixed to find the party virus (Nigel)
  * clamav-milter: wasn't thread safe - fixed (thanks to Krzysztof
		   Oledzki <ole*ans.pl>) (Nigel)
  * clamd: fixed compilation problem when --enable-bigstack is used on a non
	   BSD system (thanks to Mike Loewen <mcl8*psu.edu>)

Thu May 22 05:18:56 CEST 2003
-----------------------------
  * clamd:
      + fixed BSD problem introduced in -20030424.
      + bind()/socket errors will only be logged (no stderr messages!)
      + increased thread stack under BSD. Bigger thread stack may be
	required on some other systems, too. It's now available with
	the configure option --enable-bigstack

Mon May 12 01:47:18 CEST 2003
-----------------------------
  * clamd: added missing close(acceptd) in scanstream() which was causing
	   a leak of socket descriptors when using clamav-milter. Bug fixed
	   by Nick Gazaloff <nick*sbin.org>, also was earlier reported by
	   Kristof Petr <Kristof.P*fce.vutbr.cz> and Nigel.
  * clamscan: use unzoo instead of non-free zoo (patch by Magnus Ekdahl)
  * libclamav: updated mbox code (Nigel)

Wed Apr 30 22:23:50 CEST 2003
-----------------------------
  * libclamav: use bzReadOpen instead of BZ2_bzReadOpen under Solaris
	       (patch by Hrvoje Habjanic <hrvoje.habjanic*zg.hinet.hr>)

Thu Apr 24 02:07:45 CEST 2003
-----------------------------
  * freshclam: proxy authorization support (Gernot Tenchio
	       <g.tenchio*telco-tech.de>)
  * clamav-milter: ported clamfi_envrcpt which fixes the bug reported by
		   Joe Talbott <jtalbott*halifax.com> from 0.52 to 0.53.
		   Nigel, please check it - there is a version problem with
		   clamav-milter.
  * clamd: in some cases it was writing to stderr, which was already closed by
	   daemonize(). Bug found by Brian May <bam*debian.org>.
  * freshclam: remove 'mirror' file (it remembers the last accessible mirror
	       when the first one from the list is not working) only after
	       next succesful database update

Mon Apr 21 05:15:42 CEST 2003
-----------------------------
  * freshclam: mirror list support (Damien Curtain <damien*pagefault.org>)

Tue Apr 15 20:11:32 CEST 2003
-----------------------------
  * libclamav: cl_md5sum: stream wasn't closed after reading (fixed by Damien
	       Curtain <damien*pagefault.org>)

Fri Apr  4 04:09:14 CEST 2003
-----------------------------
  * clamav-milter: added manual page

Thu Apr  3 15:39:05 CEST 2003
-----------------------------
  * libclamav: mbox update (Nigel)
		 + support for embedded rfc822 messages
		 + fixed possible infinite loop
  * clamscan: support for sendfile() (Linux) for --move option (Nigel)

Sat Mar 29 05:22:06 CET 2003
----------------------------
  * libclamav: rewind a mbox file after mbox-scanning (this was missing and
	       file wasn't scanned in raw mode after an unsuccessful mbox
	       scanning)
  * clamav-milter: 0.53 (Nigel)

Mon Mar 24 23:07:34 CET 2003
----------------------------
  * clamd: increased thread stack size on BSD systems, this prevents
	   clamd from crashing with Zip scanning (Nigel)
  * clamscan: fixed --mbox (was inactive since snapshot 20030312)

Thu Mar 20 15:25:47 CET 2003
----------------------------
  * clamav-milter: v 0.51 (Nigel)
  * clamd: fixed compile problem on systems without /dev/urandom (AIX,
	   Solaris) (bug reported some time ago by Mike Loewen <mcl8*psu.edu>,
	   and recently by Piotr Kasztelowicz <pekasz*am.torun.pl>)
  * configure: --disable-bzip2 (disables automatic support for bzip2 library)

Mon Mar 17 10:36:01 CET 2003
----------------------------
  * libclamav: updated mbox code - MacOSX fixes (Nigel)

Mon Mar 17 00:58:28 CET 2003
----------------------------
  * clamd: fixed SelfCheck (was disabled in the code) it now also checks a
	   timestamps of .db and .db2 files in the database directory and
	   forces db reload if needed.
  * freshclam: mirror support (transparent for a user)

Sun Mar 16 04:44:22 CET 2003
----------------------------
  * libclamav: cl_stat{inidir, chkdir, free} - functions for monitoring
	       database changes
  * documentation updates

Sat Mar 15 04:26:54 CET 2003
----------------------------
  * big documentation update

Thu Mar 13 04:39:13 CET 2003
----------------------------
  * documentation updates

Wed Mar 12 02:56:57 CET 2003
----------------------------
  * libclamav: fixed buffer overflow in unrarlib (patch by Robbert Kouprie
	       <robbert*exx.nl>)
  * clamav-milter:
	+ v 0.3 (Nigel)
	+ --enable-milter must be enabled with ./configure
  * clamscan:
	+ use arj instead of non-free unarj (patch by Magnus Ekdahl)
	+ removed thread support

Wed Mar  5 04:05:37 CET 2003
----------------------------
  * clamscan: --move option (by Damien Curtain <damien*pagefault.org>)

Thu Feb 27 02:51:32 CET 2003
----------------------------
  * clamd: StreamMaxLength

Wed Feb 26 02:17:33 CET 2003
----------------------------
  * clamav-milter (by Nigel Horne): merged with the main tree
				    FIXME: configure should detect libmilter
				    directory and use it instead of the
				    hardcoded -L/usr/lib/libmilter (on Debian)
  * libclamav: fixed strcasecmp() compile problem in zziplib on
	       Free/NetBSD and others
  * clamd: disabled syslog support on AIX [it doesn't have vsyslog()]
	   (thanks to Mike Loewen <mcl8*psu.edu>)

Mon Feb 24 19:21:19 CET 2003
----------------------------
  * libclamav: mbox update (Nigel)

Mon Feb 17 03:20:27 CET 2003
----------------------------
  * clamd:
	+ implemented STREAM command - scanning on socket
	+ StreamSaveToDisk option - save stream to disk before scanning
	  (allows scanning within archives). StreamMaxLength is not yet
	  implemented.
	+ fixed CONTSCAN command - limits were disabled.
  * clamdscan:
	+ stdin scanning (uses STREAM command)


Thu Jan 23 23:51:58 CET 2003
----------------------------
  * clamd:
	+ fixed segfault with extra space between option and argument
	  in config file (Magnus Ekdahl <magnus*debian.org>)
	+ additional protection - timeouts for infinite (wait) loops
	  (idea by Hrvoje Habjanic <hrvoje.habjanic*zg.hinet.hr>)
  * clamscan: enhanced -i option (Magnus Ekdahl)
  * libclamav: mbox update (detection of viruses that put their payloads
	       after the end of message marker) (Nigel). Thanks to Stephen
	       White <stephen*earth.li> for finding the bugs; test viruses
	       and for the CGI infector :)

Fri Jan 10 01:52:41 CET 2003
----------------------------
  * treat 'Zip of Death' as a virus (Malformed Zip FOUND), detection
    is now much faster.

Thu Jan  9 01:06:35 CET 2003
----------------------------
  * clamd: syslog support (patch by Hrvoje Habjanic
	   <hrvoje.habjanic*zg.hinet.hr>), slightly modified to use LogSyslog
  * clamscan: temporarily disabled thread autoconfiguration (few people
	      reported problem on SMP systems), will be fixed soon.

Tue Dec 31 13:25:27 CET 2002
----------------------------
  * mboxscan update from Nigel
  * clamscan: archive limits (for libclamav) enabled by default:
	      max-files = 500, max-size = 10M, max-recursion = 5. They
	      might be disabled (with value of 0) or changed from a command
	      line.

Fri Dec 13 00:11:11 CET 2002
----------------------------
  * clamd: ArchiveLimitMemoryUsage

Wed Dec 11 04:01:33 CET 2002
----------------------------
  * libclamav: bzip2 support (the library with development files must
	       be installed before clamav configuration/compilation)

Mon Dec  9 02:01:31 CET 2002
----------------------------
  * libclamav: updated mbox code (added support for decoding viruses sent in
	       message bodies) (Nigel)
  * clamscan: logging (-l) of infected files was missing ! added
  * clamd: ScannerDaemonOutputFormat (patch by Andreas Piesk
	   <Andreas.Piesk*heise.de>)

Thu Dec  5 05:32:21 CET 2002
----------------------------
  * libclamav: scanners.c -> cli_scandesc() optimization (patch by
	       Hendrik Muhs <Hendrik.Muhs*student.uni-magdeburg.de>)

Wed Dec  4 01:31:24 CET 2002
----------------------------
  * clamd: fixed CONTSCAN command (archive support was by mistake disabled
	   (that was hardcoded), so clamdscan wasn't able to scan within
	   archives); ScanMail command

Tue Dec  3 02:19:43 CET 2002
----------------------------
  * libclamav: CL_MAIL
  * clamscan: --mbox also enables direct support for scanning mbox/maildir files

Mon Dec  2 01:21:14 CET 2002
----------------------------
  * included how-to in Portugese by MARCOLINO, Alexandre de Jesus
  * libclamav: initial support for direct scanning of mail files

Fri Nov 29 23:18:36 CET 2002
----------------------------
  * configure: fixed --enable-id-check option (Jason Englander
	       <jason*englanders.cc>)
  * clamscan: fixed --remove option in clamscan (it didn't work with internal
	      archivers) (patch by Damien Curtain <damien*pagefault.org>)
  * AIX support (thanks to Mike Loewen <mloewen*sturgeon.cac.psu.edu>)
  * Tru64 support (thanks to Christophe Varoqui <ext.devoteam.varoqui*sncf.fr>)
  * libclamav: mbox: fixed memory leak (Nigel)

Thu Nov 21 01:27:21 CET 2002
----------------------------
  * configure: do not overwrite existing clamav.conf file
  * clamd: disable logging of a unnecessary time stamps with LogTime when
	   LogVerbose isn't used (patch by Ed Phillips <ed*UDel.Edu>)
  * freshclam: no-cache enabled by default; Cygwin support fix
  V 0.54

Wed Nov 20 01:15:48 CET 2002
----------------------------
  * configure: --enable-id-check - it uses the check procedure from Jason
	       Englander, currently it will fail on systems with getent,
	       if it doesn't detect clamav group.
  * all tools: removed huge printf() in help() (there was a buffer overflow
	       problem with --help option under Windows and SCO Unix
	       (reported by Wojciech Noworyta <wnow*konarski.edu.pl> and
	       Nigel respectively)

Sun Nov 17 00:37:19 CET 2002
----------------------------
  * libclamav: mbox code protected with a mutex, support for NO_STRTOK_R

Sat Nov 16 00:37:19 CET 2002
----------------------------
  * libclamav: zziplib updated to 0.10.66
  * libclamav: work-around for zziplib bug (segfault with some strange files)
	       (thanks to Oliver Paukstadt <pstadt*stud.fh-heilbronn.de> for
	       the bug ruport)
  * mbox code: updated and moved into libclamav (Nigel)
  * rewritten pattern matcher

Tue Nov 12 23:51:46 CET 2002
----------------------------
  * engine improvement (added support for the ?? wildcard)

Mon Nov 11 00:47:03 CET 2002
----------------------------
  * accept --threads even when threads are not supported, because some
    programs have this option hardcoded (eg. amavis-ng)

Fri Nov  8 23:43:55 CET 2002
----------------------------
  * clamd: CONTSCAN, VERSION
  * clamdscan: initial version

Thu Nov  7 12:14:54 CET 2002
----------------------------
  * clamscan: mbox code is thread-safe now (Nigel)

Fri Nov  1 21:16:34 CET 2002
----------------------------
  * applied patch from Patrick Bihan-Faou <patrick*mindstep.com>, which
    allows configuration of the clamav user and group with --with-user and
    --with-group

Thu Oct 31 23:17:00 CET 2002
----------------------------
  * clamscan:
    + removed limit for the file name length
    + mbox: - || -, enabled thread support (Nigel), reenabled directory cleaning
  * clamd: use dynamic file name allocation too (the file name buffer size
    size was ok, though)
  V 0.53

Tue Oct 29 13:17:08 CET 2002
----------------------------
  * clamscan: mbox.c - temporarily disabled clamav_rmdirs()
  V 0.52

Tue Oct 29 02:15:11 CET 2002
----------------------------
  * mboxscan: new version (Nigel Horne)
  * clamscan: mbox.c fixes for *BSD (including MacOSX) support (Nigel Horne)
  * clamscan: others.c - enable core dumping (Nigel Horne), it's enabled with
	      --enable-debug
  * included "Installing qmail-scanner, Clam Antivirus and SpamAssassin under
    FreeBSD" how-to by Paul Hoadley and Eric Parsonage
  * HPUX support (thanks to Joe Oaks <joe.oaks*hp.com>)
  * freshclam: included patch from Ant La Porte <ant*dvere.net> - it forces
	       'no-cache' option in proxy servers - you need to enable
	       it with --disable-cache, though.
  * clamd is a system command (clamd.1 -> clamd.8, /usr/local/bin ->
    /usr/local/sbin) (Magnus Ekdahl)

Sun Oct 27 00:22:59 CEST 2002
-----------------------------
  * clamscan: mbox update from Nigel
  * disable clamd building on systems without pthread support

Fri Oct 25 23:21:49 CEST 2002
-----------------------------
  * clamd: SelfCheck
  * clamd: fixed problem with recursive scanning of the directories with
	   st_size == 0 (the initial check in scan() was treating them like
	   an empty files) (bug reported by Jason Englander
	   <jason*englanders.cc>)

Wed Oct 23 02:27:13 CEST 2002
-----------------------------
  * clamd: check timeouts when waiting for threads in RELOAD mode

Mon Oct 21 01:36:31 CEST 2002
-----------------------------
  * freshclam: applied http-proxy patch from http://bugs.debian.org/clamav (by
    Martin Lesser <admin-debian*bettercom.de>)
  * clamd: drop supplementary groups (suggested by Enrico Scholz
    <enrico.scholz*informatik.tu-chemnitz.de>)
  * clamd: work-around for the segmentation fault at QUIT under FreeBSD

Wed Oct 16 23:58:45 CEST 2002
-----------------------------
  * included TrashScan 0.08 (from Trashware <trashware*gmx.de>)

Sun Oct 13 20:23:43 CEST 2002
-----------------------------
  * mbox update from Nigel

Wed Oct  9 00:52:08 CEST 2002
-----------------------------
  * clamd: fixed THREXIT (thanks to Piotr Gackiewicz <gacek*intertele.pl>)
  * clamd: fixed thread argument passing
  * clamscan: mbox: don't scan empty attachments (Nigel Horne)
  * configure: --with-db1, --with-db2 (suggested by Magnus Ekdahl)

Mon Oct  7 19:47:21 CEST 2002
-----------------------------
  * libclamav: OAV database support
  * libclamav: limited memory usage
  * clamscan: fixed compile error reported by Henk Kuipers
	      <henk*opensourcesolutions.nl>.

Fri Oct  4 23:41:18 CEST 2002
-----------------------------
  * ln clamd/cfgfile.c freshclam/cfgfile.c -> after make dist, the actual
    cfgfile.c file will be copied to the freshclam dir, thus freshclam doesn't
    depend on clamd
  * removed Nigel's patch for scanning all files from argument list
    (strtok() problem, eg. clamscan --unzip /tmp)

Thu Oct  3 20:32:23 CEST 2002
-----------------------------
  * libclamav: remove (Clam) from virus names during the database loading

Thu Oct  3 01:12:00 CEST 2002
-----------------------------
  * freshclam: --daemon-notify option
  * clamscan: don't scan /proc files at all (st_dev comparing)

Wed Oct  1 21:23:08 CEST 2002
-----------------------------
  * clamscan: mbox code update from Nigel
  * docs: clamav.conf(5)

Tue Oct  1 00:16:47 CEST 2002
-----------------------------
  * freshclam: support for viruses.db2

Mon Sep 30 02:39:13 CEST 2002
-----------------------------
  * clamd: PidFile, clamd(1)
  * support/mboxscan: try create the temporary file in a safe manner

Sun Sep 29 01:39:04 CEST 2002
-----------------------------
  * big update of the documentation
  * freshclam: applied patch from Nigel; small clean-up (don't worry Nigel ;))
  * libclamav: zziplib: sys/inttypes.h support under FreeBSD;
  cli_scanrar_inuse changed to pthread_t type

Thu Sep 26 23:47:26 CEST 2002
-----------------------------
  * clamd: PING
  * libclamav: small API changes; disable zlib code, when zlib.h is not detected
  * documentation updates

Wed Sep 25 00:38:09 CEST 2002
-----------------------------
  * freshclam: http proxy support ($http_proxy, $no_proxy env.) (by Nigel Horne)
  * clamd: ClamukoScanOnOpen/Close/Exec, ClamukoIncludePath,
    ClamukoExcludePath, ClamukoMaxFileSize, ClamukoScanArchive
  * freshclam: --http-proxy option


Tue Sep 24 03:27:03 CEST 2002
-----------------------------
  * libclamav: enhanced virus searching engine - it's able to use partial
    signatures, what is useful in a case of polymorphic viruses. Because it's
    build on the top of the current pattern matching algorithm (which is not
    position sensitive), there's possibility that clean file will be classified
    as infected, but such situations are possible with standard signatures,
    too. Anyway, in my tests everything was fine. The change was needed for
    catching a really complex polymorphic virus called Magistr.
    The analysis of this virus (it's also a worm) took me 2 hours :-/
    Signatures in the new format are keeped in .db2 files (it doesn't conflict
    with old clamscan versions).
  * clamd: fixed Clamuko exiting
  * clamscan: mbox.c update from Nigel

Mon Sep 23 03:16:14 CEST 2002
-----------------------------
  * clamscan: message.c/mbox.c update from Nigel Horne
  * first updates of the documentation

Sun Sep 22 01:53:34 CEST 2002
-----------------------------
  * clamd: Clamuko (on-line virus scanning under Linux)

Sat Sep 21 01:21:27 CEST 2002
-----------------------------
  * clamd: LogFile requires full path
  * fixed compile problem under Linux

Fri Sep 20 02:37:04 CEST 2002
-----------------------------
  * clamd: stop directory scanning when virus found (it now stops immediately,
    not scanning higher directories)
  * Solaris support
  * libtool fix - now it allows old style -pthread BSD flag (you can find
    the changes by searching my name in ltmain.sh/libtool).
  * next libtool fix: allow -lc_r - it's required on my FreeBSD-CURRENT
  * partial FreeBSD support - everything compiles, but clamd segfaults when
    zlib is used (gzip/zip). clamscan works smoothly.

Thu Sep 19 01:27:26 CEST 2002
-----------------------------
  * clamscan/message.c patch (Nigel Horne)
  * removed trashscan (security problem reported by Magnus Ekdahl)
  * should be more portable now

Tue Sep 17 02:50:23 CEST 2002
-----------------------------
  * included Japanese documentation by Masaki Ogawa <proc*mac.com>
  * clamscan: included mbox code (--mbox) and few small fixes from
    Nigel Horne <njh*bandsman.co.uk>
  * clamd: LocalSocket, Foreground, User.
  * updated examples/ex1.c

Sun Sep 15 17:22:01 CEST 2002
-----------------------------
  * freshclam: log 'Database updated.' (thanks to Jeffrey Moskot
    <jef*math.miami.edu> for the bug report), log number of signatures
    in a downloaded database.
  * clamd: RAWSCAN, small cleanups
  * clamscan: thread support is disabled on non-Linux systems, due to
    some code, which utilizes process based threads model

Sun Sep 15 02:18:58 CEST 2002
-----------------------------
  * clamscan:
    * applied patch for including and excluding multiple
      patterns (by Alejandro Dubrovsky <s328940*student.uq.edu.au>);
    * applied patch for processing all files/directories from argument list
      (by Nigel Horne <njh*smsltd.demon.co.uk>);
    * -d switch recognises directory and loads all .db files from
      (requested by debian user)
  * libclamav: better handling of malformed databases in cl_loaddb()

Sat Sep 14 01:43:40 CEST 2002
-----------------------------
  * clamd: LogFileMaxSize; testing

Thu Sep 12 23:05:57 CEST 2002
-----------------------------
  * clamd: mdprintf(), LogFileUnlock, LogTime

Wed Sep 11 02:45:05 CEST 2002
-----------------------------
  * clamd: RELOAD command for database reloading

Tue Sep 10 01:25:32 CEST 2002
-----------------------------
  * libclamav: rewritten database loaders; better error handling:
    new error codes: CL_EMALFDB, CL_EPATSHORT, CL_EHEX.

Sun Sep  8 14:16:20 CEST 2002
-----------------------------
  * clamd: SIGINT, SIGTERM handling; QUIT command (signal based)

Fri Sep  6 03:37:09 CEST 2002
-----------------------------
  * libclamav: fixed recursion counter bug, scanrar - cancellation
    cleanup handler
  * clamd: LogVerbose, checksymlink(), FollowDirectorySymlinks,
    FollowFileSymlinks, MaxDirectoryRecursion; intensive testing

Thu Sep  5 03:31:40 CEST 2002
-----------------------------
  * clamd: ThreadTimeout, threadwatcher()

Wed Sep  4 03:57:59 CEST 2002
-----------------------------
  * clamd: limits

Tue Sep  3 03:25:34 CEST 2002
-----------------------------
  * clamd: scanner.c [scan(), dirscan()], SCAN command

Sat Aug 31 02:48:56 CEST 2002
-----------------------------
  * clamd: tcpserver() and others
  * updated Sendmail+Amavis+ClamAv installation how-to, thanks to
    Erick I. Lopez Carreon <elopezc*technitrade.com>

Fri Aug 30 03:32:37 CEST 2002
-----------------------------
  * clamd: initial files; written config parser

Thu Aug 29 02:05:53 CEST 2002
-----------------------------
  * libclamav: Makefile.am cleanups
  * clamscan: tries to decompress file with built-in code, if it fails can
    use external unpacker; --disable-archive: it disables built-in archive
    code in libclamav
  * freshclam, sigtool: fixed compilation problems, removed others.c,
    shared.h, they're linked against libclamav

Wed Aug 28 03:16:17 CEST 2002
-----------------------------
  * libclamav: unrarlib and zziplib are configured during compilation with
    -D'efines

Tue Aug 27 02:46:39 CEST 2002
-----------------------------
  * libclamav: cl_freetrie(), cl_perror()
  * clamscan: fixed compile problem on Solaris 8 (#include <signal.h> lack
    in others.c), thanks to Mike Loewen

Sun Aug 25 02:34:33 CEST 2002
-----------------------------
  * libclamav: general cleanups, API changes, error codes, finished with
    the initial version ! :)
  * clamscan: adopted to the new API, cleanups, some code from libclamav
    was moved back to clamscan

Sat Aug 24 01:16:06 CEST 2002
-----------------------------
  * libclamav: RAR code can't be recursive, because it's protected with mutex
    (unrarlib isn't thread safe)
  * libclamav: implemented recursion limit
  * clamscan: --max-recursion

Thu Aug 22 03:28:29 CEST 2002
-----------------------------
  * implemented gzip support
  * fixed threads deadlock in critical error situations
  * fixed sigtool bug (negative seeking)
  * unpacker execution problem is no longer treated as critical
  * TrashScan 0.07
  * --exclude (regular expressions are not supported !)
  * included html documentation
  * fixed bug in sigtool (negative seeking)

Tue Aug 20 02:43:29 CEST 2002
-----------------------------
  * corrections in zip code
  * clamscan uses cl_limits structure

Fri Aug 16 01:43:35 CEST 2002
-----------------------------
  * implemented Zip support ! It uses ZZIPLIB and zlib library. ZZIPLIB is
    included in the sources, so only zlib is required.

Thu Aug 15 02:40:01 CEST 2002
-----------------------------
  * uhh, built in RAR support ! Archives are detected with a magic string,
    the scan process is transparent for cl_scandesc() user. Unrarlib was
    slightly modified: functions' arguments don't use an archive name but
    a descriptor. The library isn't thread safe, that's why all operations
    have to be protected with a mutex.

Tue Aug 13 20:55:05 CEST 2002
-----------------------------
  * all programs are statically linked against libclamav

Tue Aug 12 00:38:45 CEST 2002
-----------------------------
  * finished with the initial version of libclamav

Fri Aug  2 14:32:38 CEST 2002
-----------------------------
  * included trashscan (Trashware)
  * --remove
  * documentation updates
  V 0.23

Tue Jul 30 14:18:27 CEST 2002
-----------------------------
  * printusage() with DEBUG only

Mon Jul 29 21:57:27 CEST 2002
-----------------------------
  * --with-debug
  * changed timestamps due to problems with my system clock

Mon Jul 29 02:19:55 CEST 2002
-----------------------------
  * reads all .db files from DATADIR, viruses.db is still the main database !

Fri Jul 26 03:19:12 CEST 2002
-----------------------------
  * fixed isnumber() conflict on some unices

Thu Jul 25 00:02:42 CEST 2002
-----------------------------
  * .deb support (Magnus Ekdahl)
  * new clam logo (Michal Hajduczenia)

Tue Jul 23 21:42:00 CEST 2002
-----------------------------
  * included ClamAV-Test-Signature
  V 0.22

Tue Jul 23 03:23:50 CEST 2002
-----------------------------
  * fixed problem with unaccesible directories with archives
    (quite a big piece of code was added for this fix)
  * removed --strange-unzip
  * improved -i option, it shuts unpackers up too.
  * better error handling, new return codes: 58, 59, 63, 64
  * removed eicar-test-files from test directory due to the GPL
  * removed Qmail-Scanner patch

Fri Jul 19 23:47:31 CEST 2002
-----------------------------
  * removed --strange-unzip

Fri Jul 19 00:34:11 CEST 2002
-----------------------------
  * AC_DEFINE(THREADS) reorganization for better support
  * small clamscan cleanup

Thu Jul 18 20:52:54 CEST 2002
-----------------------------
  * fixed amavis-perl patch
  * fixed database download problem in freshclam
  * initial NetBSD support (thanks to Marc Baudoin <babafou*babafou.eu.org>
    and Jean-Edouard BABIN <Jeb*jeb.com.fr>)
  * --strange-unzip
  V 0.21

Tue Jul 16 16:49:57 CEST 2002
-----------------------------
  * applied patch from Masaki Ogawa <proc*mac.com>, it adds support
    for Mac OS X specific users database
  * additional check for options with numerical arguments
  * clamdoc fixes by Dennis Leeuw

Mon Jul 15 01:52:34 CEST 2002
-----------------------------
  * documentation updates
  * removed amavisd-patch
  V 0.20

Sun Jul 14 02:40:17 CEST 2002
-----------------------------
  * clamscan cleanups
  * 'Data scanned' added to the summary
  * freshclam cleanups

Sat Jul 13 00:09:56 CEST 2002
-----------------------------
  * implemented new pattern matching algorithm
  * removed -w (--whole-file), still supported by getopt().

Thu Jul  4 13:23:00 CEST 2002
-----------------------------
  * fixed mode_t data type problem in manager.c under Mac OS X (thanks
    to Peter N Lewis <peter*stairways.com.au>)

Tue Jul  2 03:31:55 CEST 2002
-----------------------------
  * DMS 0.2.0
  * first cleanups in matcher.c, file scanning is stopped when first virus
    is detected, --one-virus does nothing, but it must be supported
    by getopt(), because it was used in my amavis patches
  * --one-virus removed from patches
  * 'Found viruses' removed from the summary
  * -i, --infected prints infected files only
  * updated manual
  * database update

Mon Jul  1 00:34:22 CEST 2002
-----------------------------
  * new detectCpu() from Magnus Ekdahl, it detects number of processors
    on most Linux architectures. Great !

Fri Jun 28 23:36:08 CEST 2002
-----------------------------
  * finished writing initial version of sigtool
  * updated documentation
  * added sigtool(1) manual

Thu Jun 27 16:02:44 CEST 2002
-----------------------------
  * freshclam uses newer options.c from clamscan
  * started sigtool

Tue Jun 25 10:36:41 CEST 2002
-----------------------------
  * included Sendmail+Amavis+ClamAv installation how-to from
    Erick I. Lopez Carreon <elopezc*technitrade.com>

Sun Jun 23 02:09:52 CEST 2002
-----------------------------
  * applied gcc3 support patch from David Ford <david+cert*blue-labs.org>
  * fixed detectCpu() for systems without /proc/cpuinfo or without
    'processor' string in it (thanks to Stefan Martig <sm*officeco.ch> for
    info)

Mon Jun 17 02:35:24 CEST 2002
-----------------------------
  * --with-dbdir

Sat Jun 15 00:53:54 CEST 2002
-----------------------------
  * updated qmail-scanner patch (thanks to Kazuhiko <kazuhiko*fdiary.net>)

Wed Jun 12 07:09:33 CEST 2002
-----------------------------
  * included amavisd-snapshot-20020300 support patch
  V 0.15

Sun Jun  9 01:50:30 CEST 2002
-----------------------------
  * updated documentation
  * included qmail-scanner support patch

Fri Jun  7 21:03:50 CEST 2002
-----------------------------
  * applied OpenBSD support patch from Kamil Andrusz <wizz*mniam.net>
  * fixed problem with password protected archives (unpackers were waiting
    for password)

Fri May 31 18:51:31 CEST 2002
-----------------------------
  * fixed segfault in freshclam in some situations: return status in md5_file
    wasn't checked (thanks to Dennis Leeuv <leeuw*stone-it.com>)
  * other freshclam fixes

Thu May 30 01:50:21 CEST 2002
-----------------------------
  * applied freshclam patch from Arkadiusz Miskiewicz <misiek*pld.org.pl>
  * included "Debian GNU/Linux Mail Server v. 0.1.0" by Dennis Leeuw
    <leeuw*stone-it.com> to the documentation
  * removed CFLAGS from freshclam's Makefile.am
  V 0.14

Mon May 27 03:10:20 CEST 2002
-----------------------------
  * removed my favorites setreuid/gid (BSD) due to POSIX compliance,
    setuid/gid are used instead
  * updated documentation
  V 0.14-pre

Sat May 25 18:13:58 CEST 2002
-----------------------------
  * fixed crash during extracting when clamscan is started as non-root user
    (thanks to Andoni Zubimendi <andoni*lpsat.net>), this was included
    in 0.13
  * --max-files, --max-space

Fri May 24 19:59:09 CEST 2002
-----------------------------
  * improved automake-support - patch from
    Arkadiusz Miskiewicz <misiek*pld.org.pl>
  * support for Mac OS X (thanks to Masaki Ogawa <proc*mac.com>)
  * updated database
  * updated documentation

Sun May 19 18:05:05 CEST 2002
-----------------------------
  * updated documentation
  V 0.12

Sun May 19 01:39:21 CEST 2002
-----------------------------
  * Solaris 2.6 support (thanks to Thomas W. Holt Jr. <twh*cohesive.net>)
  * added threads autodetection code from Magnus Ekdahl <magnus*debian.org>
  * fixed probably-not-possible race condition with directory creating
    in clamscan (not a security problem) (thanks to Magnus Ekdahl)
  * removed this nasty N(x) macro (thanks to Martijn van Oosterhout
    <kleptog*svana.org>, who forced ;) me to do this)

Sat May 18 01:20:29 CEST 2002
-----------------------------
  * applied patch from Thomas Quinot <thomas*cuivre.fr.eu.org>
    WARNING: share/clamav is a new database directory
  * changed detection of lha extension -> lzh
  * fixed buffer overflow in option parser (not a security problem)
    (thanks to Dave Jones <dave*kalkbay.co.za>, who found it first)
  * updated documentation/Supported platforms, Credits

Fri May 10 14:25:32 CEST 2002
-----------------------------
  * added clam.eps to docs (I forgot about it)

Thu May  9 21:52:54 CEST 2002
-----------------------------
  * fixed problem with inaccessible directories in archives, which caused
    clamscan hangs (Thanks to Troy Wollenslegel <troy*intranet.org>)
  * fixed unwanted path completing when using compression and absolute
    pathname as argument
  * added support for lha
  * documentation updated

  V changed version to 0.11

Wed May  8 01:03:26 CEST 2002
-----------------------------
  * documentation, freshclam manual
  * last corrections

  V changed version to 0.10 - first public release

Tue May  7 02:03:50 CEST 2002
-----------------------------
  * fixed endian problems in freshclam
  * fixed mprintf() logging feature
  * small fix for Solaris
  * cleanups, documentation
  * first version of TODO is empty ;))

  V changed version to 0.06 (just for me, for backup purposes)

Sun May  5 23:31:27 CEST 2002
-----------------------------
  * freshclam

Sat May  4 23:28:36 CEST 2002
-----------------------------
  * some changes, cleanups
  * added stream mode
  * documentation
  * created initial files for freshclam

Sat May  4 01:13:54 CEST 2002
-----------------------------
  * uhhh, documentation
  * gentemp()
  * /dev/urandom detection
  * others
  V changed version to 0.05 (just for me, for backup purposes)

Fri May  3 01:16:04 CEST 2002
-----------------------------
  * finished with unpackers

Thu May  2 01:08:46 CEST 2002
-----------------------------
  * removed thread extracting, added standard fork()-setuid() model

Wed May  1 00:32:38 CEST 2002
-----------------------------
  * secure extracting with thread, rmdirs()

Mon Apr 29 19:52:11 CEST 2002
-----------------------------
  * added 'struct optstruct' to some functions' arguments

Wed Apr 24 06:18:07 CEST 2002
-----------------------------
  * fixed redetection of viruses in whole-file mode
  * sigtab is released

Tue Apr 23 00:44:03 CEST 2002
-----------------------------
  * added FunLove.4099, Lion worm, x.c worm, Adore worm,  patterns to database

Mon Apr 22 01:37:12 CEST 2002
-----------------------------
  * logger disabled by default (it's activated with -l)
  * "--stdout" option
  * support for AMaViS (version perl-11), patch in support/amavis
  * updated manual
  V changed version to 0.04

Sun Apr 21 00:11:42 CEST 2002
-----------------------------
  * added "one-virus" option
  * return codes
  * updated manual

Fri Apr 19 23:43:11 CEST 2002
-----------------------------
  * small changes in manual
  * removed memmem.c (and removed support for memmem due to new algorithm)

Thu Apr 18 23:18:21 CEST 2002
-----------------------------
  * huge optimisation

Wed Apr 17 01:49:42 CEST 2002
-----------------------------
  * added support for FreeBSD
  * seperated thread code, POSIX threads are not required now,
    if there are problems (detected pthread.h, but problems with linker)
    threads code may be disabled with --disable-pthreads
  * improved error handling in database parser
  * updated manual
  * added log mechanism
  V changed version to 0.03

Mon Apr 15 21:17:23 CEST 2002
-----------------------------
  * added support for Solaris and Cygwin (just one line)
  * fixed threads behavior

Mon Apr 15 00:49:31 CEST 2002
-----------------------------
  * multi-threading
  * improved autoconf support
  * initial version of manual page
  V changed version to 0.02

Fri Apr 12 21:43:28 CEST 2002
-----------------------------
  * implemented recursive treewalk()
  * summary

Fri Apr 12 01:13:27 CEST 2002
-----------------------------
  * added scanmanager()
  * cleanups && many others

Thu Apr 11 00:15:27 CEST 2002
-----------------------------
  * some improvements

Wed Apr 10 01:28:50 CEST 2002
-----------------------------
  * added scanfile()
  * general cleanups
  * first version of working scanner
  V changed version to 0.01

Tue Apr  9 02:59:43 CEST 2002
-----------------------------
  * added autoconf support
  * added new files, borrowed from moXar

Mon Apr  8 01:08:47 CEST 2002
-----------------------------
  * some rewrites in pattern matcher
  * signatures are parsed and loaded to memory into linked list

Sat Apr  6 22:19:36 CEST 2002
-----------------------------
  * implemented hexadecimal strings conversion function
  * impl. pattern matcher