~ubuntu-branches/ubuntu/oneiric/clamav/oneiric-updates

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
6894
6895
6896
6897
6898
6899
6900
6901
6902
6903
6904
6905
6906
6907
6908
6909
6910
6911
6912
6913
6914
6915
6916
6917
6918
6919
6920
6921
6922
6923
6924
6925
6926
6927
6928
6929
6930
6931
6932
6933
6934
6935
6936
6937
6938
6939
6940
6941
6942
6943
6944
6945
6946
6947
6948
6949
6950
6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
6967
6968
6969
6970
6971
6972
6973
6974
6975
6976
6977
6978
6979
6980
6981
6982
6983
6984
6985
6986
6987
6988
6989
6990
6991
6992
6993
6994
6995
6996
6997
6998
6999
7000
7001
7002
7003
7004
7005
7006
7007
7008
7009
7010
7011
7012
7013
7014
7015
7016
7017
7018
7019
7020
7021
7022
7023
7024
7025
7026
7027
7028
7029
7030
7031
7032
7033
7034
7035
7036
7037
7038
7039
7040
7041
7042
7043
7044
7045
7046
7047
7048
7049
7050
7051
7052
7053
7054
7055
7056
7057
7058
7059
7060
7061
7062
7063
7064
7065
7066
7067
7068
7069
7070
7071
7072
7073
7074
7075
7076
7077
7078
7079
7080
7081
7082
7083
7084
7085
7086
7087
7088
7089
7090
7091
7092
7093
7094
7095
7096
7097
7098
7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
7115
7116
7117
7118
7119
7120
7121
7122
7123
7124
7125
7126
7127
7128
7129
7130
7131
7132
7133
7134
7135
7136
7137
7138
7139
7140
7141
7142
7143
7144
7145
7146
7147
7148
7149
7150
7151
7152
7153
7154
7155
7156
7157
7158
7159
7160
7161
7162
7163
7164
7165
7166
7167
7168
7169
7170
7171
7172
7173
7174
7175
7176
7177
7178
7179
7180
7181
7182
7183
7184
7185
7186
7187
7188
7189
7190
7191
7192
7193
7194
7195
7196
7197
7198
7199
7200
7201
7202
7203
7204
7205
7206
7207
7208
7209
7210
7211
7212
7213
7214
7215
7216
7217
7218
7219
7220
7221
7222
7223
7224
7225
7226
7227
7228
7229
7230
7231
7232
7233
7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
7245
7246
7247
7248
7249
7250
7251
7252
7253
7254
7255
7256
7257
7258
7259
7260
7261
7262
7263
7264
7265
7266
7267
7268
7269
7270
7271
7272
7273
7274
7275
7276
7277
7278
7279
7280
7281
7282
7283
7284
7285
7286
7287
7288
7289
7290
7291
7292
7293
7294
7295
7296
7297
7298
7299
7300
7301
7302
7303
7304
7305
7306
7307
7308
7309
7310
7311
7312
7313
7314
7315
7316
7317
7318
7319
7320
7321
7322
7323
7324
7325
7326
7327
7328
7329
7330
7331
7332
7333
7334
7335
7336
7337
7338
7339
7340
7341
7342
7343
7344
7345
7346
7347
7348
7349
7350
7351
7352
7353
7354
7355
7356
7357
7358
7359
7360
7361
7362
7363
7364
7365
7366
7367
7368
7369
7370
7371
7372
7373
7374
7375
7376
7377
7378
7379
7380
7381
7382
7383
7384
7385
7386
7387
7388
7389
7390
7391
7392
7393
7394
7395
7396
7397
7398
7399
7400
7401
7402
7403
7404
7405
7406
7407
7408
7409
7410
7411
7412
7413
7414
7415
7416
7417
7418
7419
7420
7421
7422
7423
7424
7425
7426
7427
7428
7429
7430
7431
7432
7433
7434
7435
7436
7437
7438
7439
7440
7441
7442
7443
7444
7445
7446
7447
7448
7449
7450
7451
7452
7453
7454
7455
7456
7457
7458
7459
7460
7461
7462
7463
7464
7465
7466
7467
7468
7469
7470
7471
7472
7473
7474
7475
7476
7477
7478
7479
7480
7481
7482
7483
7484
7485
7486
7487
7488
7489
7490
7491
7492
7493
7494
7495
7496
7497
7498
7499
7500
7501
7502
7503
7504
7505
7506
7507
7508
7509
7510
7511
7512
7513
7514
7515
7516
7517
7518
7519
7520
7521
7522
7523
7524
7525
7526
7527
7528
7529
7530
7531
7532
7533
7534
7535
7536
7537
7538
7539
7540
7541
7542
7543
7544
7545
7546
7547
7548
7549
7550
7551
7552
7553
7554
7555
7556
7557
7558
7559
7560
7561
7562
7563
7564
7565
7566
7567
7568
7569
7570
7571
7572
7573
7574
7575
7576
7577
7578
7579
7580
7581
7582
7583
7584
7585
7586
7587
7588
7589
7590
7591
7592
7593
7594
7595
7596
7597
7598
7599
7600
7601
7602
7603
7604
7605
7606
7607
7608
7609
7610
7611
7612
7613
7614
7615
7616
7617
7618
7619
7620
7621
7622
7623
7624
7625
7626
7627
7628
7629
7630
7631
7632
7633
7634
7635
7636
7637
7638
7639
7640
7641
7642
7643
7644
7645
7646
7647
7648
7649
7650
7651
7652
7653
7654
7655
7656
7657
7658
7659
7660
7661
7662
7663
7664
7665
7666
7667
7668
7669
7670
7671
7672
7673
7674
7675
7676
7677
7678
7679
7680
7681
7682
7683
7684
7685
7686
7687
7688
7689
7690
7691
7692
7693
7694
7695
7696
7697
7698
7699
7700
7701
7702
7703
7704
7705
7706
7707
7708
7709
7710
7711
7712
7713
7714
7715
7716
7717
7718
7719
7720
7721
7722
7723
7724
7725
7726
7727
7728
7729
7730
7731
7732
7733
7734
7735
7736
7737
7738
7739
7740
7741
7742
7743
7744
7745
7746
7747
7748
7749
7750
7751
7752
7753
7754
7755
7756
7757
7758
7759
7760
7761
7762
7763
7764
7765
7766
7767
7768
7769
7770
7771
7772
7773
7774
7775
7776
7777
7778
7779
7780
7781
7782
7783
7784
7785
7786
7787
7788
7789
7790
7791
7792
7793
7794
7795
7796
7797
7798
7799
7800
7801
7802
7803
7804
7805
7806
7807
7808
7809
7810
7811
7812
7813
7814
7815
7816
7817
7818
7819
7820
7821
7822
7823
7824
7825
7826
7827
7828
7829
7830
7831
7832
7833
7834
7835
7836
7837
7838
7839
7840
7841
7842
7843
7844
7845
7846
7847
7848
7849
7850
7851
7852
7853
7854
7855
7856
7857
7858
7859
7860
7861
7862
7863
7864
7865
7866
7867
7868
7869
7870
7871
7872
7873
7874
7875
7876
7877
7878
7879
7880
7881
7882
7883
7884
7885
7886
7887
7888
7889
7890
7891
7892
7893
7894
7895
7896
7897
7898
7899
7900
7901
7902
7903
7904
7905
7906
7907
7908
7909
7910
7911
7912
7913
7914
7915
7916
7917
7918
7919
7920
7921
7922
7923
7924
7925
7926
7927
7928
7929
7930
7931
7932
7933
7934
7935
7936
7937
7938
7939
7940
7941
7942
7943
7944
7945
7946
7947
7948
7949
7950
7951
7952
7953
7954
7955
7956
7957
7958
7959
7960
7961
7962
7963
7964
7965
7966
7967
7968
7969
7970
7971
7972
7973
7974
7975
7976
7977
7978
7979
7980
7981
7982
7983
7984
7985
7986
7987
7988
7989
7990
7991
7992
7993
7994
7995
7996
7997
7998
7999
8000
8001
8002
8003
8004
8005
8006
8007
8008
8009
8010
8011
8012
8013
8014
8015
8016
8017
8018
8019
8020
8021
8022
8023
8024
8025
8026
8027
8028
8029
8030
8031
8032
8033
8034
8035
8036
8037
8038
8039
8040
8041
8042
8043
8044
8045
8046
8047
8048
8049
8050
8051
8052
8053
8054
8055
8056
8057
8058
8059
8060
8061
8062
8063
8064
8065
8066
8067
8068
8069
8070
8071
8072
8073
8074
8075
8076
8077
8078
8079
8080
8081
8082
8083
8084
8085
8086
8087
8088
8089
8090
8091
8092
8093
8094
8095
8096
8097
8098
8099
8100
8101
8102
8103
8104
8105
8106
8107
8108
8109
8110
8111
8112
8113
8114
8115
8116
8117
8118
8119
8120
8121
8122
8123
8124
8125
8126
8127
8128
8129
8130
8131
8132
8133
8134
8135
8136
8137
8138
8139
8140
8141
8142
8143
8144
8145
8146
8147
8148
8149
8150
8151
8152
8153
8154
8155
8156
8157
8158
8159
8160
8161
8162
8163
8164
8165
8166
8167
8168
8169
8170
8171
8172
8173
8174
8175
8176
8177
8178
8179
8180
8181
8182
8183
8184
8185
8186
8187
8188
8189
8190
8191
8192
8193
8194
8195
8196
8197
8198
8199
8200
8201
8202
8203
8204
8205
8206
8207
8208
8209
8210
8211
8212
8213
8214
8215
8216
8217
8218
8219
8220
8221
8222
8223
8224
8225
8226
8227
8228
8229
8230
8231
8232
8233
8234
8235
8236
8237
8238
8239
8240
8241
8242
8243
8244
8245
8246
8247
8248
8249
8250
8251
8252
8253
8254
8255
8256
8257
8258
8259
8260
8261
8262
8263
8264
8265
8266
8267
8268
8269
8270
8271
8272
8273
8274
8275
8276
8277
8278
8279
8280
8281
8282
8283
8284
8285
8286
8287
8288
8289
8290
8291
8292
8293
8294
8295
8296
8297
8298
8299
8300
8301
8302
8303
8304
8305
8306
8307
8308
8309
8310
8311
8312
8313
8314
8315
8316
8317
8318
8319
8320
8321
8322
8323
8324
8325
8326
8327
8328
8329
8330
8331
8332
8333
8334
8335
8336
8337
8338
8339
8340
8341
8342
8343
8344
8345
8346
8347
8348
8349
8350
8351
8352
8353
8354
8355
8356
8357
8358
8359
8360
8361
8362
8363
8364
8365
8366
8367
8368
8369
8370
8371
8372
8373
8374
8375
8376
8377
8378
8379
8380
8381
8382
8383
8384
8385
8386
8387
8388
8389
8390
8391
8392
8393
8394
8395
8396
8397
8398
8399
8400
8401
8402
8403
8404
8405
8406
8407
8408
8409
8410
8411
8412
8413
8414
8415
8416
8417
8418
8419
8420
8421
8422
8423
8424
8425
8426
8427
8428
8429
8430
8431
8432
8433
8434
8435
8436
8437
8438
8439
8440
8441
8442
8443
8444
8445
8446
8447
8448
8449
8450
8451
8452
8453
8454
8455
8456
8457
8458
8459
8460
8461
8462
8463
8464
8465
8466
8467
8468
8469
8470
8471
8472
8473
8474
8475
8476
8477
8478
8479
8480
8481
8482
8483
8484
8485
8486
8487
8488
8489
8490
8491
8492
8493
8494
8495
8496
8497
8498
8499
8500
8501
8502
8503
8504
8505
8506
8507
8508
8509
8510
8511
8512
8513
8514
8515
8516
8517
8518
8519
8520
8521
8522
8523
8524
8525
8526
8527
8528
8529
8530
8531
8532
8533
8534
8535
8536
8537
8538
8539
8540
8541
8542
8543
8544
8545
8546
8547
8548
8549
8550
8551
8552
8553
8554
8555
8556
8557
8558
8559
8560
8561
8562
8563
8564
8565
8566
8567
8568
8569
8570
8571
8572
8573
8574
8575
8576
8577
8578
8579
8580
8581
8582
8583
8584
8585
8586
8587
8588
8589
8590
8591
8592
8593
8594
8595
8596
8597
8598
8599
8600
8601
8602
8603
8604
8605
8606
8607
8608
8609
8610
8611
8612
8613
8614
8615
8616
8617
8618
8619
8620
8621
8622
8623
8624
8625
8626
8627
8628
8629
8630
8631
8632
8633
8634
8635
8636
8637
8638
8639
8640
8641
8642
8643
8644
8645
8646
8647
8648
8649
8650
8651
8652
8653
8654
8655
8656
8657
8658
8659
8660
8661
8662
8663
8664
8665
8666
8667
8668
8669
8670
8671
8672
8673
8674
8675
8676
8677
8678
8679
8680
8681
8682
8683
8684
8685
8686
8687
8688
8689
8690
8691
8692
8693
8694
8695
8696
8697
8698
8699
8700
8701
8702
8703
8704
8705
8706
8707
8708
8709
8710
8711
8712
8713
8714
8715
8716
8717
8718
8719
8720
8721
8722
8723
8724
8725
8726
8727
8728
8729
8730
8731
8732
8733
8734
8735
8736
8737
8738
8739
8740
8741
8742
8743
8744
8745
8746
8747
8748
8749
8750
8751
8752
8753
8754
8755
8756
8757
8758
8759
8760
8761
8762
8763
8764
8765
8766
8767
8768
8769
8770
8771
8772
8773
8774
8775
8776
8777
8778
8779
8780
8781
8782
8783
8784
8785
8786
8787
8788
8789
8790
8791
8792
8793
8794
8795
8796
8797
8798
8799
8800
8801
8802
8803
8804
8805
8806
8807
8808
8809
8810
8811
8812
8813
8814
8815
8816
8817
8818
8819
8820
8821
8822
8823
8824
8825
8826
8827
8828
8829
8830
8831
8832
8833
8834
8835
8836
8837
8838
8839
8840
8841
8842
8843
8844
8845
8846
8847
8848
8849
8850
8851
8852
8853
8854
8855
8856
8857
8858
8859
8860
8861
8862
8863
8864
8865
8866
8867
8868
8869
8870
8871
8872
8873
8874
8875
8876
8877
8878
8879
8880
8881
8882
8883
8884
8885
8886
8887
8888
8889
8890
8891
8892
8893
8894
8895
8896
8897
8898
8899
8900
8901
8902
8903
8904
8905
8906
8907
8908
8909
8910
8911
8912
8913
8914
8915
8916
8917
8918
8919
8920
8921
8922
8923
8924
8925
8926
8927
8928
8929
8930
8931
8932
8933
8934
8935
8936
8937
8938
8939
8940
8941
8942
8943
8944
8945
8946
8947
8948
8949
8950
8951
8952
8953
8954
8955
8956
8957
8958
8959
8960
8961
8962
8963
8964
8965
8966
8967
8968
8969
8970
8971
8972
8973
8974
8975
8976
8977
8978
8979
8980
8981
8982
8983
8984
8985
8986
8987
8988
8989
8990
8991
8992
8993
8994
8995
8996
8997
8998
8999
9000
9001
9002
9003
9004
9005
9006
9007
9008
9009
9010
9011
9012
9013
9014
9015
9016
9017
9018
9019
9020
9021
9022
9023
9024
9025
9026
9027
9028
9029
9030
9031
9032
9033
9034
9035
9036
9037
9038
9039
9040
9041
9042
9043
9044
9045
9046
9047
9048
9049
9050
9051
9052
9053
9054
9055
9056
9057
9058
9059
9060
9061
9062
9063
9064
9065
9066
9067
9068
9069
9070
9071
9072
9073
9074
9075
9076
9077
9078
9079
9080
9081
9082
9083
9084
9085
9086
9087
9088
9089
9090
9091
9092
9093
9094
9095
9096
9097
9098
9099
9100
9101
9102
9103
9104
9105
9106
9107
9108
9109
9110
9111
9112
9113
9114
9115
9116
9117
9118
9119
9120
9121
9122
9123
9124
9125
9126
9127
9128
9129
9130
9131
9132
9133
9134
9135
9136
9137
9138
9139
9140
9141
9142
9143
9144
9145
9146
9147
9148
9149
9150
9151
9152
9153
9154
9155
9156
9157
9158
9159
9160
9161
9162
9163
9164
9165
9166
9167
9168
9169
9170
9171
9172
9173
9174
9175
9176
9177
9178
9179
9180
9181
9182
9183
9184
9185
9186
9187
9188
9189
9190
9191
9192
9193
9194
9195
9196
9197
9198
9199
9200
9201
9202
9203
9204
9205
9206
9207
9208
9209
9210
9211
9212
9213
9214
9215
9216
9217
9218
9219
9220
9221
9222
9223
9224
9225
9226
9227
9228
9229
9230
9231
9232
9233
9234
9235
9236
9237
9238
9239
9240
9241
9242
9243
9244
9245
9246
9247
9248
9249
9250
9251
9252
9253
9254
9255
9256
9257
9258
9259
9260
9261
9262
9263
9264
9265
9266
9267
9268
9269
9270
9271
9272
9273
9274
9275
9276
9277
9278
9279
9280
9281
9282
9283
9284
9285
9286
9287
9288
9289
9290
9291
9292
9293
9294
9295
9296
9297
9298
9299
9300
9301
9302
9303
9304
9305
9306
9307
9308
9309
9310
9311
9312
9313
9314
9315
9316
9317
9318
9319
9320
9321
9322
9323
9324
9325
9326
9327
9328
9329
9330
9331
9332
9333
9334
9335
9336
9337
9338
9339
9340
9341
9342
9343
9344
9345
9346
9347
9348
9349
9350
9351
9352
9353
9354
9355
9356
9357
9358
9359
9360
9361
9362
9363
9364
9365
9366
9367
9368
9369
9370
9371
9372
9373
9374
9375
9376
9377
9378
9379
9380
9381
9382
9383
9384
9385
9386
9387
9388
9389
9390
9391
9392
9393
9394
9395
9396
9397
9398
9399
9400
9401
9402
9403
9404
9405
9406
9407
9408
9409
9410
9411
9412
9413
9414
9415
9416
9417
9418
9419
9420
9421
9422
9423
9424
9425
9426
9427
9428
9429
9430
9431
9432
9433
9434
9435
9436
9437
9438
9439
9440
9441
9442
9443
9444
9445
9446
9447
9448
9449
9450
9451
9452
9453
9454
9455
9456
9457
9458
9459
9460
9461
9462
9463
9464
9465
9466
9467
9468
9469
9470
9471
9472
9473
9474
9475
9476
9477
9478
9479
9480
9481
9482
9483
9484
9485
9486
9487
9488
9489
9490
9491
9492
9493
9494
9495
9496
9497
9498
9499
9500
9501
9502
9503
9504
9505
9506
9507
9508
9509
9510
9511
9512
9513
9514
9515
9516
9517
9518
9519
9520
9521
9522
9523
9524
9525
9526
9527
9528
9529
9530
9531
9532
9533
9534
9535
9536
9537
9538
9539
9540
9541
9542
9543
9544
9545
9546
9547
9548
9549
9550
9551
9552
9553
9554
9555
9556
9557
9558
9559
9560
9561
9562
9563
9564
9565
9566
9567
9568
9569
9570
9571
9572
9573
9574
9575
9576
9577
9578
9579
9580
9581
9582
9583
9584
9585
9586
9587
9588
9589
9590
9591
9592
9593
9594
9595
9596
9597
9598
9599
9600
9601
9602
9603
9604
9605
9606
9607
9608
9609
9610
9611
9612
9613
9614
9615
9616
9617
9618
9619
9620
9621
9622
9623
9624
9625
9626
9627
9628
9629
9630
9631
9632
9633
9634
9635
9636
9637
9638
9639
9640
9641
9642
9643
9644
9645
9646
9647
9648
9649
9650
9651
9652
9653
9654
9655
9656
9657
9658
9659
9660
9661
9662
9663
9664
9665
9666
9667
9668
9669
9670
9671
9672
9673
9674
9675
9676
9677
9678
9679
9680
9681
9682
9683
9684
9685
9686
9687
9688
9689
9690
9691
9692
9693
9694
9695
9696
9697
9698
9699
9700
9701
9702
9703
9704
9705
9706
9707
9708
9709
9710
9711
9712
9713
9714
9715
9716
9717
9718
9719
9720
9721
9722
9723
9724
9725
9726
9727
9728
9729
9730
9731
9732
9733
9734
9735
9736
9737
9738
9739
9740
9741
9742
9743
9744
9745
9746
9747
9748
9749
9750
9751
9752
9753
9754
9755
9756
9757
9758
9759
9760
9761
9762
9763
9764
9765
9766
9767
9768
9769
9770
9771
9772
9773
9774
9775
9776
9777
9778
9779
9780
9781
9782
9783
9784
9785
9786
9787
9788
9789
9790
9791
9792
9793
9794
9795
9796
9797
9798
9799
9800
9801
9802
9803
9804
9805
9806
9807
9808
9809
9810
9811
9812
9813
9814
9815
9816
9817
9818
9819
9820
9821
9822
9823
9824
9825
9826
9827
9828
9829
9830
9831
9832
9833
9834
9835
9836
9837
9838
9839
9840
9841
9842
9843
9844
9845
9846
9847
9848
9849
9850
9851
9852
9853
9854
9855
9856
9857
9858
9859
9860
9861
9862
9863
9864
9865
9866
9867
9868
9869
9870
9871
9872
9873
9874
9875
9876
9877
9878
9879
9880
9881
9882
9883
9884
9885
9886
9887
9888
9889
9890
9891
9892
9893
9894
9895
9896
9897
9898
9899
9900
9901
9902
9903
9904
9905
9906
9907
9908
9909
9910
9911
9912
9913
9914
9915
9916
9917
9918
9919
9920
9921
9922
9923
9924
9925
9926
9927
9928
9929
9930
9931
9932
9933
9934
9935
9936
9937
9938
9939
9940
9941
9942
9943
9944
9945
9946
9947
9948
9949
9950
9951
9952
9953
9954
9955
9956
9957
9958
9959
9960
9961
9962
9963
9964
9965
9966
9967
9968
9969
9970
9971
9972
9973
9974
9975
9976
9977
9978
9979
9980
9981
9982
9983
9984
9985
9986
9987
9988
9989
9990
9991
9992
9993
9994
9995
9996
9997
9998
9999
10000
10001
10002
10003
10004
10005
10006
10007
10008
10009
10010
10011
10012
10013
10014
10015
10016
10017
10018
10019
10020
10021
10022
10023
10024
10025
10026
10027
10028
10029
10030
10031
10032
10033
10034
10035
10036
10037
10038
10039
10040
10041
10042
10043
10044
10045
10046
10047
10048
10049
10050
10051
10052
10053
10054
10055
10056
10057
10058
10059
10060
10061
10062
10063
10064
10065
10066
10067
10068
10069
10070
10071
10072
10073
10074
10075
10076
10077
10078
10079
10080
10081
10082
10083
10084
10085
10086
10087
10088
10089
10090
10091
10092
10093
10094
10095
10096
10097
10098
10099
10100
10101
10102
10103
10104
10105
10106
10107
10108
10109
10110
10111
10112
10113
10114
10115
10116
10117
10118
10119
10120
10121
10122
10123
10124
10125
10126
10127
10128
10129
10130
10131
10132
10133
10134
10135
10136
10137
10138
10139
10140
10141
10142
10143
10144
10145
10146
10147
10148
10149
10150
10151
10152
10153
10154
10155
10156
10157
10158
10159
10160
10161
10162
10163
10164
10165
10166
10167
10168
10169
10170
10171
10172
10173
10174
10175
10176
10177
10178
10179
10180
10181
10182
10183
10184
10185
10186
10187
10188
10189
10190
10191
10192
10193
10194
10195
10196
10197
10198
10199
10200
10201
10202
10203
10204
10205
10206
10207
10208
10209
10210
10211
10212
10213
10214
10215
10216
10217
10218
10219
10220
10221
10222
10223
10224
10225
10226
10227
10228
10229
10230
10231
10232
10233
10234
10235
10236
10237
10238
10239
10240
10241
10242
10243
10244
10245
10246
10247
10248
10249
10250
10251
10252
10253
10254
10255
10256
10257
10258
10259
10260
10261
10262
10263
10264
10265
10266
10267
10268
10269
10270
10271
10272
10273
10274
10275
10276
10277
10278
10279
10280
10281
10282
10283
10284
10285
10286
10287
10288
10289
10290
10291
10292
10293
10294
10295
10296
10297
10298
10299
10300
10301
10302
10303
10304
10305
10306
10307
10308
10309
10310
10311
10312
10313
10314
10315
10316
10317
10318
10319
10320
10321
10322
10323
10324
10325
10326
10327
10328
10329
10330
10331
10332
10333
10334
10335
10336
10337
10338
10339
10340
10341
10342
10343
10344
10345
10346
10347
10348
10349
10350
10351
10352
10353
10354
10355
10356
10357
10358
10359
10360
10361
10362
10363
10364
10365
10366
10367
10368
10369
10370
10371
10372
10373
10374
10375
10376
10377
10378
10379
10380
10381
10382
10383
10384
10385
10386
10387
10388
10389
10390
10391
10392
10393
10394
10395
10396
10397
10398
10399
10400
10401
10402
10403
10404
10405
10406
10407
10408
10409
10410
10411
10412
10413
10414
10415
10416
10417
10418
10419
10420
10421
10422
10423
10424
10425
10426
10427
10428
10429
10430
10431
10432
10433
10434
10435
10436
10437
10438
10439
10440
10441
10442
10443
10444
10445
10446
10447
10448
10449
10450
10451
10452
10453
10454
10455
10456
10457
10458
10459
10460
10461
10462
10463
10464
10465
10466
10467
10468
10469
10470
10471
10472
10473
10474
10475
10476
10477
10478
10479
10480
10481
10482
10483
10484
10485
10486
10487
10488
10489
10490
10491
10492
10493
10494
10495
10496
10497
10498
10499
10500
10501
10502
10503
10504
10505
10506
10507
10508
10509
10510
10511
10512
10513
10514
10515
10516
10517
10518
10519
10520
10521
10522
10523
10524
10525
10526
10527
10528
10529
10530
10531
10532
10533
10534
10535
10536
10537
10538
10539
10540
10541
10542
10543
10544
10545
10546
10547
10548
10549
10550
10551
10552
10553
10554
10555
10556
10557
10558
10559
10560
10561
10562
10563
10564
10565
10566
10567
10568
10569
10570
10571
10572
10573
10574
10575
10576
10577
10578
10579
10580
10581
10582
10583
10584
10585
10586
10587
10588
10589
10590
10591
10592
10593
10594
10595
10596
10597
10598
10599
10600
10601
10602
10603
10604
10605
10606
10607
10608
10609
10610
10611
10612
10613
10614
10615
10616
10617
10618
10619
10620
10621
10622
10623
10624
10625
10626
10627
10628
10629
10630
10631
10632
10633
10634
10635
10636
10637
10638
10639
10640
10641
10642
10643
10644
10645
10646
10647
10648
10649
10650
10651
10652
10653
10654
10655
10656
10657
10658
10659
10660
10661
10662
10663
10664
10665
10666
10667
10668
10669
10670
10671
10672
10673
10674
10675
10676
10677
10678
10679
10680
10681
10682
10683
10684
10685
10686
10687
10688
10689
10690
10691
10692
10693
10694
10695
10696
10697
10698
10699
10700
10701
10702
10703
10704
10705
10706
10707
10708
10709
10710
10711
10712
10713
10714
10715
10716
10717
10718
10719
10720
10721
10722
10723
10724
10725
10726
10727
10728
10729
10730
10731
10732
10733
10734
10735
10736
10737
10738
10739
10740
10741
10742
10743
10744
10745
10746
10747
10748
10749
10750
10751
10752
10753
10754
10755
10756
10757
10758
10759
10760
10761
10762
10763
10764
10765
10766
10767
10768
10769
10770
10771
10772
10773
10774
10775
10776
10777
10778
10779
10780
10781
10782
10783
10784
10785
10786
10787
10788
10789
10790
10791
10792
10793
10794
10795
10796
10797
10798
10799
10800
10801
10802
10803
10804
10805
10806
10807
10808
10809
10810
10811
10812
10813
10814
10815
10816
10817
10818
10819
10820
10821
10822
10823
10824
10825
10826
10827
10828
10829
10830
10831
10832
10833
10834
10835
10836
10837
10838
10839
10840
10841
10842
10843
10844
10845
10846
10847
10848
10849
10850
10851
10852
10853
10854
10855
10856
10857
10858
10859
10860
10861
10862
10863
10864
10865
10866
10867
10868
10869
10870
10871
10872
10873
10874
10875
10876
10877
10878
10879
10880
10881
10882
10883
10884
10885
10886
10887
10888
10889
10890
10891
10892
10893
10894
10895
10896
10897
10898
10899
10900
10901
10902
10903
10904
10905
10906
10907
10908
10909
10910
10911
10912
10913
10914
10915
10916
10917
10918
10919
10920
10921
10922
10923
10924
10925
10926
10927
10928
10929
10930
10931
10932
10933
10934
10935
10936
10937
10938
10939
10940
10941
10942
10943
10944
10945
10946
10947
10948
10949
10950
10951
10952
10953
10954
10955
10956
10957
10958
10959
10960
10961
10962
10963
10964
10965
10966
10967
10968
10969
10970
10971
10972
10973
10974
10975
10976
10977
10978
10979
10980
10981
10982
10983
10984
10985
10986
10987
10988
10989
10990
10991
10992
10993
10994
10995
10996
10997
10998
10999
11000
11001
11002
11003
11004
11005
11006
11007
11008
11009
11010
11011
11012
11013
11014
11015
11016
11017
11018
11019
11020
11021
11022
11023
11024
11025
11026
11027
11028
11029
11030
11031
11032
11033
11034
11035
11036
11037
11038
11039
11040
11041
11042
11043
11044
11045
11046
11047
11048
11049
11050
11051
11052
11053
11054
11055
11056
11057
11058
11059
11060
11061
11062
11063
11064
11065
11066
11067
11068
11069
11070
11071
11072
11073
11074
11075
11076
11077
11078
11079
11080
11081
11082
11083
11084
11085
11086
11087
11088
11089
11090
11091
11092
11093
11094
11095
11096
11097
11098
11099
11100
11101
11102
11103
11104
11105
11106
11107
11108
11109
11110
11111
11112
11113
11114
11115
11116
11117
11118
11119
11120
11121
11122
11123
11124
11125
11126
11127
11128
11129
11130
11131
11132
11133
11134
11135
11136
11137
11138
11139
11140
11141
11142
11143
11144
11145
11146
11147
11148
11149
11150
11151
11152
11153
11154
11155
11156
11157
11158
11159
11160
11161
11162
11163
11164
11165
11166
11167
11168
11169
11170
11171
11172
11173
11174
11175
11176
11177
11178
11179
11180
11181
11182
11183
11184
11185
11186
11187
11188
11189
11190
11191
11192
11193
11194
11195
11196
11197
11198
11199
11200
11201
11202
11203
11204
11205
11206
11207
11208
11209
11210
11211
11212
11213
11214
11215
11216
11217
11218
11219
11220
11221
11222
11223
11224
11225
11226
11227
11228
11229
11230
11231
11232
11233
11234
11235
11236
11237
11238
11239
11240
11241
11242
11243
11244
11245
11246
11247
11248
11249
11250
11251
11252
11253
11254
11255
11256
11257
11258
11259
11260
11261
11262
11263
11264
11265
11266
11267
11268
11269
11270
11271
11272
11273
11274
11275
11276
11277
11278
11279
11280
11281
11282
11283
11284
11285
11286
11287
11288
11289
11290
11291
11292
11293
11294
11295
11296
11297
11298
11299
11300
11301
11302
11303
11304
11305
11306
11307
11308
11309
11310
11311
11312
11313
11314
11315
11316
11317
11318
11319
11320
11321
11322
11323
11324
11325
11326
11327
11328
11329
11330
11331
11332
11333
11334
11335
11336
11337
11338
11339
11340
11341
11342
11343
11344
11345
11346
11347
11348
11349
11350
11351
11352
11353
11354
11355
11356
11357
11358
11359
11360
11361
11362
11363
11364
11365
11366
11367
11368
11369
11370
11371
11372
11373
11374
11375
11376
11377
11378
11379
11380
11381
11382
11383
11384
11385
11386
11387
11388
11389
11390
11391
11392
11393
11394
11395
11396
11397
11398
11399
11400
11401
11402
11403
11404
11405
11406
11407
11408
11409
11410
11411
11412
11413
11414
11415
11416
11417
11418
11419
11420
11421
11422
11423
11424
11425
11426
11427
11428
11429
11430
11431
11432
11433
11434
11435
11436
11437
11438
11439
11440
11441
11442
11443
11444
11445
11446
11447
11448
11449
11450
11451
11452
11453
11454
11455
11456
11457
11458
11459
11460
11461
11462
11463
11464
11465
11466
11467
11468
11469
11470
11471
11472
11473
11474
11475
11476
11477
11478
11479
11480
11481
11482
11483
11484
11485
11486
11487
11488
11489
11490
11491
11492
11493
11494
11495
11496
11497
11498
11499
11500
11501
11502
11503
11504
11505
11506
11507
11508
11509
11510
11511
11512
11513
11514
11515
11516
11517
11518
11519
11520
11521
11522
11523
11524
11525
11526
11527
11528
11529
11530
11531
11532
11533
11534
11535
11536
11537
11538
11539
11540
11541
11542
11543
11544
11545
11546
11547
11548
11549
11550
11551
11552
11553
11554
11555
11556
11557
11558
11559
11560
11561
11562
11563
11564
11565
11566
11567
11568
11569
11570
11571
11572
11573
11574
11575
11576
11577
11578
11579
11580
11581
11582
11583
11584
11585
11586
11587
11588
11589
11590
11591
11592
11593
11594
11595
11596
11597
11598
11599
11600
11601
11602
11603
11604
11605
11606
11607
11608
11609
11610
11611
11612
11613
11614
11615
11616
11617
11618
11619
11620
11621
11622
11623
11624
11625
11626
11627
11628
11629
11630
11631
11632
11633
11634
11635
11636
11637
11638
11639
11640
11641
11642
11643
11644
11645
11646
11647
11648
11649
11650
11651
11652
11653
11654
11655
11656
11657
11658
11659
11660
11661
11662
11663
11664
11665
11666
11667
11668
11669
11670
11671
11672
11673
11674
11675
11676
11677
11678
11679
11680
11681
11682
11683
11684
11685
11686
11687
11688
11689
11690
11691
11692
11693
11694
11695
11696
11697
11698
11699
11700
11701
11702
11703
11704
11705
11706
11707
11708
11709
11710
11711
11712
11713
11714
11715
11716
11717
11718
11719
11720
11721
11722
11723
11724
11725
11726
11727
11728
11729
11730
11731
11732
11733
11734
11735
11736
11737
11738
11739
11740
11741
11742
11743
11744
11745
11746
11747
11748
11749
11750
11751
11752
11753
11754
11755
11756
11757
11758
11759
11760
11761
11762
11763
11764
11765
11766
11767
11768
11769
11770
11771
11772
11773
11774
11775
11776
11777
11778
11779
11780
11781
11782
11783
11784
11785
11786
11787
11788
11789
11790
11791
11792
11793
11794
11795
11796
11797
11798
11799
11800
11801
11802
11803
11804
11805
11806
11807
11808
11809
11810
11811
11812
11813
11814
11815
11816
11817
11818
11819
11820
11821
11822
11823
11824
11825
11826
11827
11828
11829
11830
11831
11832
11833
11834
11835
11836
11837
11838
11839
11840
11841
11842
11843
11844
11845
11846
11847
11848
11849
11850
11851
11852
11853
11854
11855
11856
11857
11858
11859
11860
11861
11862
11863
11864
11865
11866
11867
11868
11869
11870
11871
11872
11873
11874
11875
11876
11877
11878
11879
11880
11881
11882
11883
11884
11885
11886
11887
11888
11889
11890
11891
11892
11893
11894
11895
11896
11897
11898
11899
11900
11901
11902
11903
11904
11905
11906
11907
11908
11909
11910
11911
11912
11913
11914
11915
11916
11917
11918
11919
11920
11921
11922
11923
11924
11925
11926
11927
11928
11929
11930
11931
11932
11933
11934
11935
11936
11937
11938
11939
11940
11941
11942
11943
11944
11945
11946
11947
11948
11949
11950
11951
11952
11953
11954
11955
11956
11957
11958
11959
11960
11961
11962
11963
11964
11965
11966
11967
11968
11969
11970
11971
11972
11973
11974
11975
11976
11977
11978
11979
11980
11981
11982
11983
11984
11985
11986
11987
11988
11989
11990
11991
11992
11993
11994
11995
11996
11997
11998
11999
12000
12001
12002
12003
12004
12005
12006
12007
12008
12009
12010
12011
12012
12013
12014
12015
12016
12017
12018
12019
12020
12021
12022
12023
12024
12025
12026
12027
12028
12029
12030
12031
12032
12033
12034
12035
12036
12037
12038
12039
12040
12041
12042
12043
12044
12045
12046
12047
12048
12049
12050
12051
12052
12053
12054
12055
12056
12057
12058
12059
12060
12061
12062
12063
12064
12065
12066
12067
12068
12069
12070
12071
12072
12073
12074
12075
12076
12077
12078
12079
12080
12081
12082
12083
12084
12085
12086
12087
12088
12089
12090
12091
12092
12093
12094
12095
12096
12097
12098
12099
12100
12101
12102
12103
12104
12105
12106
12107
12108
12109
12110
12111
12112
12113
12114
12115
12116
12117
12118
12119
12120
12121
12122
12123
12124
12125
12126
12127
12128
12129
12130
12131
12132
12133
12134
12135
12136
12137
12138
12139
12140
12141
12142
12143
12144
12145
12146
12147
12148
12149
12150
12151
12152
12153
12154
12155
12156
12157
12158
12159
12160
12161
12162
12163
12164
12165
12166
12167
12168
12169
12170
12171
12172
12173
12174
12175
12176
12177
12178
12179
12180
12181
12182
12183
12184
12185
12186
12187
12188
12189
12190
12191
12192
12193
12194
12195
12196
12197
12198
12199
12200
12201
12202
12203
12204
12205
12206
12207
12208
12209
12210
12211
12212
12213
12214
12215
12216
12217
12218
12219
12220
12221
12222
12223
12224
12225
12226
12227
12228
12229
12230
12231
12232
12233
12234
12235
12236
12237
12238
12239
12240
12241
12242
12243
12244
12245
12246
12247
12248
12249
12250
12251
12252
12253
12254
12255
12256
12257
12258
12259
12260
12261
12262
12263
12264
12265
12266
12267
12268
12269
12270
12271
12272
12273
12274
12275
12276
12277
12278
12279
12280
12281
12282
12283
12284
12285
12286
12287
12288
12289
12290
12291
12292
12293
12294
12295
12296
12297
12298
12299
12300
12301
12302
12303
12304
12305
12306
12307
12308
12309
12310
12311
12312
12313
12314
12315
12316
12317
12318
12319
12320
12321
12322
12323
12324
12325
12326
12327
12328
12329
12330
12331
12332
12333
12334
12335
12336
12337
12338
12339
12340
12341
12342
12343
12344
12345
12346
12347
12348
12349
12350
12351
12352
12353
12354
12355
12356
12357
12358
12359
12360
12361
12362
12363
12364
12365
12366
12367
12368
12369
12370
12371
12372
12373
12374
12375
12376
12377
12378
12379
12380
12381
12382
12383
12384
12385
12386
12387
12388
12389
12390
12391
12392
12393
12394
12395
12396
12397
12398
12399
12400
12401
12402
12403
12404
12405
12406
12407
12408
12409
12410
12411
12412
12413
12414
12415
12416
12417
12418
12419
12420
12421
12422
12423
12424
12425
12426
12427
12428
12429
12430
12431
12432
12433
12434
12435
12436
12437
12438
12439
12440
12441
12442
12443
12444
12445
12446
12447
12448
12449
12450
12451
12452
12453
12454
12455
12456
12457
12458
12459
12460
12461
12462
12463
12464
12465
12466
12467
12468
12469
12470
12471
12472
12473
12474
12475
12476
12477
12478
12479
12480
12481
12482
12483
12484
12485
12486
12487
12488
12489
12490
12491
12492
12493
12494
12495
12496
12497
12498
12499
12500
12501
12502
12503
12504
12505
12506
12507
12508
12509
12510
12511
12512
12513
12514
12515
12516
12517
12518
12519
12520
12521
12522
12523
12524
12525
12526
12527
12528
12529
12530
12531
12532
12533
12534
12535
12536
12537
12538
12539
12540
12541
12542
12543
12544
12545
12546
12547
12548
12549
12550
12551
12552
12553
12554
12555
12556
12557
12558
12559
12560
12561
12562
12563
12564
12565
12566
12567
12568
12569
12570
12571
12572
12573
12574
12575
12576
12577
12578
12579
12580
12581
12582
12583
12584
12585
12586
12587
12588
12589
12590
12591
12592
12593
12594
12595
12596
12597
12598
12599
12600
12601
12602
12603
12604
12605
12606
12607
12608
12609
12610
12611
12612
12613
12614
12615
12616
12617
12618
12619
12620
12621
12622
12623
12624
12625
12626
12627
12628
12629
12630
12631
12632
12633
12634
12635
12636
12637
12638
12639
12640
12641
12642
12643
12644
12645
12646
12647
12648
12649
12650
12651
12652
12653
12654
12655
12656
12657
12658
12659
12660
12661
12662
12663
12664
12665
12666
12667
12668
12669
12670
12671
12672
12673
12674
12675
12676
12677
12678
12679
12680
12681
12682
12683
12684
12685
12686
12687
12688
12689
12690
12691
12692
12693
12694
12695
12696
12697
12698
12699
12700
12701
12702
12703
12704
12705
12706
12707
12708
12709
12710
12711
12712
12713
12714
12715
12716
12717
12718
12719
12720
12721
12722
12723
12724
12725
12726
12727
12728
12729
12730
12731
12732
12733
12734
12735
12736
12737
12738
12739
12740
12741
12742
12743
12744
12745
12746
12747
12748
12749
12750
12751
12752
12753
12754
12755
12756
12757
12758
12759
12760
12761
12762
12763
12764
12765
12766
12767
12768
12769
12770
12771
12772
12773
12774
12775
12776
12777
12778
12779
12780
12781
12782
12783
12784
12785
12786
12787
12788
12789
12790
12791
12792
12793
12794
12795
12796
12797
12798
12799
12800
12801
12802
12803
12804
12805
12806
12807
12808
12809
12810
12811
12812
12813
12814
12815
12816
12817
12818
12819
12820
12821
12822
12823
12824
12825
12826
12827
12828
12829
12830
12831
12832
12833
12834
12835
12836
12837
12838
12839
12840
12841
12842
12843
12844
12845
12846
12847
12848
12849
12850
12851
12852
12853
12854
12855
12856
12857
12858
12859
12860
12861
12862
12863
12864
12865
12866
12867
12868
12869
12870
12871
12872
12873
12874
12875
12876
12877
12878
12879
12880
12881
12882
12883
12884
12885
12886
12887
12888
12889
12890
12891
12892
12893
12894
12895
12896
12897
12898
12899
12900
12901
12902
12903
12904
12905
12906
12907
12908
12909
12910
12911
12912
12913
12914
12915
12916
12917
12918
12919
12920
12921
12922
12923
12924
12925
12926
12927
12928
12929
12930
12931
12932
12933
12934
12935
12936
12937
12938
12939
12940
12941
12942
12943
12944
12945
12946
12947
12948
12949
12950
12951
12952
12953
12954
12955
12956
12957
12958
12959
12960
12961
12962
12963
12964
12965
12966
12967
12968
12969
12970
12971
12972
12973
12974
12975
12976
12977
12978
12979
12980
12981
12982
12983
12984
12985
12986
12987
12988
12989
12990
12991
12992
12993
12994
12995
12996
12997
12998
12999
13000
13001
13002
13003
13004
13005
13006
13007
13008
13009
13010
13011
13012
13013
13014
13015
13016
13017
13018
13019
13020
13021
13022
13023
13024
13025
13026
13027
13028
13029
13030
13031
13032
13033
13034
13035
13036
13037
13038
13039
13040
13041
13042
13043
13044
13045
13046
13047
13048
13049
13050
13051
13052
13053
13054
13055
13056
13057
13058
13059
13060
13061
13062
13063
13064
13065
13066
13067
13068
13069
13070
13071
13072
13073
13074
13075
13076
13077
13078
13079
13080
13081
13082
13083
13084
13085
13086
13087
13088
13089
13090
13091
13092
13093
13094
13095
13096
13097
13098
13099
13100
13101
13102
13103
13104
13105
13106
13107
13108
13109
13110
13111
13112
13113
13114
13115
13116
13117
13118
13119
13120
13121
13122
13123
13124
13125
13126
13127
13128
13129
13130
13131
13132
13133
13134
13135
13136
13137
13138
13139
13140
13141
13142
13143
13144
13145
13146
13147
13148
13149
13150
13151
13152
13153
13154
13155
13156
13157
13158
13159
13160
13161
13162
13163
13164
13165
13166
13167
13168
13169
13170
13171
13172
13173
13174
13175
13176
13177
13178
13179
13180
13181
13182
13183
13184
13185
13186
13187
13188
13189
13190
13191
13192
13193
13194
13195
13196
13197
13198
13199
13200
13201
13202
13203
13204
13205
13206
13207
13208
13209
13210
13211
13212
13213
13214
13215
13216
13217
13218
13219
13220
13221
13222
13223
13224
13225
13226
13227
13228
13229
13230
13231
13232
13233
13234
13235
13236
13237
13238
13239
13240
13241
13242
13243
13244
13245
13246
13247
13248
13249
13250
13251
13252
13253
13254
13255
13256
13257
13258
13259
13260
13261
13262
13263
13264
13265
13266
13267
13268
13269
13270
13271
13272
13273
13274
13275
13276
13277
13278
13279
13280
13281
13282
13283
13284
13285
13286
13287
13288
13289
13290
13291
13292
13293
13294
13295
13296
13297
13298
13299
13300
13301
13302
13303
13304
13305
13306
13307
13308
13309
13310
13311
13312
13313
13314
13315
13316
13317
13318
13319
13320
13321
13322
13323
13324
13325
13326
13327
13328
13329
13330
13331
13332
13333
13334
13335
13336
13337
13338
13339
13340
13341
13342
13343
13344
13345
13346
13347
13348
13349
13350
13351
13352
13353
13354
13355
13356
13357
13358
13359
13360
13361
13362
13363
13364
13365
13366
13367
13368
13369
13370
13371
13372
13373
13374
13375
13376
13377
13378
13379
13380
13381
13382
13383
13384
13385
13386
13387
13388
13389
13390
13391
13392
13393
13394
13395
13396
13397
13398
13399
13400
13401
13402
13403
13404
13405
13406
13407
13408
13409
13410
13411
13412
13413
13414
13415
13416
13417
13418
13419
13420
13421
13422
13423
13424
13425
13426
13427
13428
13429
13430
13431
13432
13433
13434
13435
13436
13437
13438
13439
13440
13441
13442
13443
13444
13445
13446
13447
13448
13449
13450
13451
13452
13453
13454
13455
13456
13457
13458
13459
13460
13461
13462
13463
13464
13465
13466
13467
13468
13469
13470
13471
13472
13473
13474
13475
13476
13477
13478
13479
13480
13481
13482
13483
13484
13485
13486
13487
13488
13489
13490
13491
13492
13493
13494
13495
13496
13497
13498
13499
13500
13501
13502
13503
13504
13505
13506
13507
13508
13509
13510
13511
13512
13513
13514
13515
13516
13517
13518
13519
13520
13521
13522
13523
13524
13525
13526
13527
13528
13529
13530
13531
13532
13533
13534
13535
13536
13537
13538
13539
13540
13541
13542
13543
13544
13545
13546
13547
13548
13549
13550
13551
13552
13553
13554
13555
13556
13557
13558
13559
13560
13561
13562
13563
13564
13565
13566
13567
13568
13569
13570
13571
13572
13573
13574
13575
13576
13577
13578
13579
13580
13581
13582
13583
13584
13585
13586
13587
13588
13589
13590
13591
13592
13593
13594
13595
13596
13597
13598
13599
13600
13601
13602
13603
13604
13605
13606
13607
13608
13609
13610
13611
13612
13613
13614
13615
13616
13617
13618
13619
13620
13621
13622
13623
13624
13625
13626
13627
13628
13629
13630
13631
13632
13633
13634
13635
13636
13637
13638
13639
13640
13641
13642
13643
13644
13645
13646
13647
13648
13649
13650
13651
13652
13653
13654
13655
13656
13657
13658
13659
13660
13661
13662
13663
13664
13665
13666
13667
13668
13669
13670
13671
13672
13673
13674
13675
13676
13677
13678
13679
13680
13681
13682
13683
13684
13685
13686
13687
13688
13689
13690
13691
13692
13693
13694
13695
13696
13697
13698
13699
13700
13701
13702
13703
13704
13705
13706
13707
13708
13709
13710
13711
13712
13713
13714
13715
13716
13717
13718
13719
13720
13721
13722
13723
13724
13725
13726
13727
13728
13729
13730
13731
13732
13733
13734
13735
13736
13737
13738
13739
13740
13741
13742
13743
13744
13745
13746
13747
13748
13749
13750
13751
13752
13753
13754
13755
13756
13757
13758
13759
13760
13761
13762
13763
13764
13765
13766
13767
13768
13769
13770
13771
13772
13773
13774
13775
13776
13777
13778
13779
13780
13781
13782
13783
13784
13785
13786
13787
13788
13789
13790
13791
13792
13793
13794
13795
13796
13797
13798
13799
13800
13801
13802
13803
13804
13805
13806
13807
13808
13809
13810
13811
13812
13813
13814
13815
13816
13817
13818
13819
13820
13821
13822
13823
13824
13825
13826
13827
13828
13829
13830
13831
13832
13833
13834
13835
13836
13837
13838
13839
13840
13841
13842
13843
13844
13845
13846
13847
13848
13849
13850
13851
13852
13853
13854
13855
13856
13857
13858
13859
13860
13861
13862
13863
13864
13865
13866
13867
13868
13869
13870
13871
13872
13873
13874
13875
13876
13877
13878
13879
13880
13881
13882
13883
13884
13885
13886
13887
13888
13889
13890
13891
13892
13893
13894
13895
13896
13897
13898
13899
13900
13901
13902
13903
13904
13905
13906
13907
13908
13909
13910
13911
13912
13913
13914
13915
13916
13917
13918
13919
13920
13921
13922
13923
13924
13925
13926
13927
13928
13929
13930
13931
13932
13933
13934
13935
13936
13937
13938
13939
13940
13941
13942
13943
13944
13945
13946
13947
13948
13949
13950
13951
13952
13953
13954
13955
13956
13957
13958
13959
13960
13961
13962
13963
13964
13965
13966
13967
13968
13969
13970
13971
13972
13973
13974
13975
13976
13977
13978
13979
13980
13981
13982
13983
13984
13985
13986
13987
13988
13989
13990
13991
13992
13993
13994
13995
13996
13997
13998
13999
14000
14001
14002
14003
14004
14005
14006
14007
14008
14009
14010
14011
14012
14013
14014
14015
14016
14017
14018
14019
14020
14021
14022
14023
14024
14025
14026
14027
14028
14029
14030
14031
14032
14033
14034
14035
14036
14037
14038
14039
14040
14041
14042
14043
14044
14045
14046
14047
14048
14049
14050
14051
14052
14053
14054
14055
14056
14057
14058
14059
14060
14061
14062
14063
14064
14065
14066
14067
14068
14069
14070
14071
14072
14073
14074
14075
14076
14077
14078
14079
14080
14081
14082
14083
14084
14085
14086
14087
14088
14089
14090
14091
14092
14093
14094
14095
14096
14097
14098
14099
14100
14101
14102
14103
14104
14105
14106
14107
14108
14109
14110
14111
14112
14113
14114
14115
14116
14117
14118
14119
14120
14121
14122
14123
14124
14125
14126
14127
14128
14129
14130
14131
14132
14133
14134
14135
14136
14137
14138
14139
14140
14141
14142
14143
14144
14145
14146
14147
14148
14149
14150
14151
14152
14153
14154
14155
14156
14157
14158
14159
14160
14161
14162
14163
14164
14165
14166
14167
14168
14169
14170
14171
14172
14173
14174
14175
14176
14177
14178
14179
14180
14181
14182
14183
14184
14185
14186
14187
14188
14189
14190
14191
14192
14193
14194
14195
14196
14197
14198
14199
14200
14201
14202
14203
14204
14205
14206
14207
14208
14209
14210
14211
14212
14213
14214
14215
14216
14217
14218
14219
14220
14221
14222
14223
14224
14225
14226
14227
14228
14229
14230
14231
14232
14233
14234
14235
14236
14237
14238
14239
14240
14241
14242
14243
14244
14245
14246
14247
14248
14249
14250
14251
14252
14253
14254
14255
14256
14257
14258
14259
14260
14261
14262
14263
14264
14265
14266
14267
14268
14269
14270
14271
14272
14273
14274
14275
14276
14277
14278
14279
14280
14281
14282
14283
14284
14285
14286
14287
14288
14289
14290
14291
14292
14293
14294
14295
14296
14297
14298
14299
14300
14301
14302
14303
14304
14305
14306
14307
14308
14309
14310
14311
14312
14313
14314
14315
14316
14317
14318
14319
14320
14321
14322
14323
14324
14325
14326
14327
14328
14329
14330
14331
14332
14333
14334
14335
14336
14337
14338
14339
14340
14341
14342
14343
14344
14345
14346
14347
14348
14349
14350
14351
14352
14353
14354
14355
14356
14357
14358
14359
14360
14361
14362
14363
14364
14365
14366
14367
14368
14369
14370
14371
14372
14373
14374
14375
14376
14377
14378
14379
14380
14381
14382
14383
14384
14385
14386
14387
14388
14389
14390
14391
14392
14393
14394
14395
14396
14397
14398
14399
14400
14401
14402
14403
14404
14405
14406
14407
14408
14409
14410
14411
14412
14413
14414
14415
14416
14417
14418
14419
14420
14421
14422
14423
14424
14425
14426
14427
14428
14429
14430
14431
14432
14433
14434
14435
14436
14437
14438
14439
14440
14441
14442
14443
14444
14445
14446
14447
14448
14449
14450
14451
14452
14453
14454
14455
14456
14457
14458
14459
14460
14461
14462
14463
14464
14465
14466
14467
14468
14469
14470
14471
14472
14473
14474
14475
14476
14477
14478
14479
14480
14481
14482
14483
14484
14485
14486
14487
14488
14489
14490
14491
14492
14493
14494
14495
14496
14497
14498
14499
14500
14501
14502
14503
14504
14505
14506
14507
14508
14509
14510
14511
14512
14513
14514
14515
14516
14517
14518
14519
14520
14521
14522
14523
14524
14525
14526
14527
14528
14529
14530
14531
14532
14533
14534
14535
14536
14537
14538
14539
14540
14541
14542
14543
14544
14545
14546
14547
14548
14549
14550
14551
14552
14553
14554
14555
14556
14557
14558
14559
14560
14561
14562
14563
14564
14565
14566
14567
14568
14569
14570
14571
14572
14573
14574
14575
14576
14577
14578
14579
14580
14581
14582
14583
14584
14585
14586
14587
14588
14589
14590
14591
14592
14593
14594
14595
14596
14597
14598
14599
14600
14601
14602
14603
14604
14605
14606
14607
14608
14609
14610
14611
14612
14613
14614
14615
14616
14617
14618
14619
14620
14621
14622
14623
14624
14625
14626
14627
14628
14629
14630
14631
14632
14633
14634
14635
14636
14637
14638
14639
14640
14641
14642
14643
14644
14645
14646
14647
14648
14649
14650
14651
14652
14653
14654
14655
14656
14657
14658
14659
14660
14661
14662
14663
14664
14665
14666
14667
14668
14669
14670
14671
14672
14673
14674
14675
14676
14677
14678
14679
14680
14681
14682
14683
14684
14685
14686
14687
14688
14689
14690
14691
14692
14693
14694
14695
14696
14697
14698
14699
14700
14701
14702
14703
14704
14705
14706
14707
14708
14709
14710
14711
14712
14713
14714
14715
14716
14717
14718
14719
14720
14721
14722
14723
14724
14725
14726
14727
14728
14729
14730
14731
14732
14733
14734
14735
14736
14737
14738
14739
14740
14741
14742
14743
14744
14745
14746
14747
14748
14749
14750
14751
14752
14753
14754
14755
14756
14757
14758
14759
14760
14761
14762
14763
14764
14765
14766
14767
14768
14769
14770
14771
14772
14773
14774
14775
14776
14777
14778
14779
14780
14781
14782
14783
14784
14785
14786
14787
14788
14789
14790
14791
14792
14793
14794
14795
14796
14797
14798
14799
14800
14801
14802
14803
14804
14805
14806
14807
14808
14809
14810
14811
14812
14813
14814
14815
14816
14817
14818
14819
14820
14821
14822
14823
14824
14825
14826
14827
14828
14829
14830
14831
14832
14833
14834
14835
14836
14837
14838
14839
14840
14841
14842
14843
14844
14845
14846
14847
14848
14849
14850
14851
14852
14853
14854
14855
14856
14857
14858
14859
14860
14861
14862
14863
14864
14865
14866
14867
14868
14869
14870
14871
14872
14873
14874
14875
14876
14877
14878
14879
14880
14881
14882
14883
14884
14885
14886
14887
14888
14889
14890
14891
14892
14893
14894
14895
14896
14897
14898
14899
14900
14901
14902
14903
14904
14905
14906
14907
14908
14909
14910
14911
14912
14913
14914
14915
14916
14917
14918
14919
14920
14921
14922
14923
14924
14925
14926
14927
14928
14929
14930
14931
14932
14933
14934
14935
14936
14937
14938
14939
14940
14941
14942
14943
14944
14945
14946
14947
14948
14949
14950
14951
14952
14953
14954
14955
14956
14957
14958
14959
14960
14961
14962
14963
14964
14965
14966
14967
14968
14969
14970
14971
14972
14973
14974
14975
14976
14977
14978
14979
14980
14981
14982
14983
14984
14985
14986
14987
14988
14989
14990
14991
14992
14993
14994
14995
14996
14997
14998
14999
15000
15001
15002
15003
15004
15005
15006
15007
15008
15009
15010
15011
15012
15013
15014
15015
15016
15017
15018
15019
15020
15021
15022
15023
15024
15025
15026
15027
15028
15029
15030
15031
15032
15033
15034
15035
15036
15037
15038
15039
15040
15041
15042
15043
15044
15045
15046
15047
15048
15049
15050
15051
15052
15053
15054
15055
15056
15057
15058
15059
15060
15061
15062
15063
15064
15065
15066
15067
15068
15069
15070
15071
15072
15073
15074
15075
15076
15077
15078
15079
15080
15081
15082
15083
15084
15085
15086
15087
15088
15089
15090
15091
15092
15093
15094
15095
15096
15097
15098
15099
15100
15101
15102
15103
15104
15105
15106
15107
15108
15109
15110
15111
15112
15113
15114
15115
15116
15117
15118
15119
15120
15121
15122
15123
15124
15125
15126
15127
15128
15129
15130
15131
15132
15133
15134
15135
15136
15137
15138
15139
15140
15141
15142
15143
15144
15145
15146
15147
15148
15149
15150
15151
15152
15153
15154
15155
15156
15157
15158
15159
15160
15161
15162
15163
15164
15165
15166
15167
15168
15169
15170
15171
15172
15173
15174
15175
15176
15177
15178
15179
15180
15181
15182
15183
15184
15185
15186
15187
15188
15189
15190
15191
15192
15193
15194
15195
15196
15197
15198
15199
15200
15201
15202
15203
15204
15205
15206
15207
15208
15209
15210
15211
15212
15213
15214
15215
15216
15217
15218
15219
15220
15221
15222
15223
15224
15225
15226
15227
15228
15229
15230
15231
15232
15233
15234
15235
15236
15237
15238
15239
15240
15241
15242
15243
15244
15245
15246
15247
15248
15249
15250
15251
15252
15253
15254
15255
15256
15257
15258
15259
15260
15261
15262
15263
15264
15265
15266
15267
15268
15269
15270
15271
15272
15273
15274
15275
15276
15277
15278
15279
15280
15281
15282
15283
15284
15285
15286
15287
15288
15289
15290
15291
15292
15293
15294
15295
15296
15297
15298
15299
15300
15301
15302
15303
15304
15305
15306
15307
15308
15309
15310
15311
15312
15313
15314
15315
15316
15317
15318
15319
15320
15321
15322
15323
15324
15325
15326
15327
15328
15329
15330
15331
15332
15333
15334
15335
15336
15337
15338
15339
15340
15341
15342
15343
15344
15345
15346
15347
15348
15349
15350
15351
15352
15353
15354
15355
15356
15357
15358
15359
15360
15361
15362
15363
15364
15365
15366
15367
15368
15369
15370
15371
15372
15373
15374
15375
15376
15377
15378
15379
15380
15381
15382
15383
15384
15385
15386
15387
15388
15389
15390
15391
15392
15393
15394
15395
15396
15397
15398
15399
15400
15401
15402
15403
15404
15405
15406
15407
15408
15409
15410
15411
15412
15413
15414
15415
15416
15417
15418
15419
15420
15421
15422
15423
15424
15425
15426
15427
15428
15429
15430
15431
15432
15433
15434
15435
15436
15437
15438
15439
15440
15441
15442
15443
15444
15445
15446
15447
15448
15449
15450
15451
15452
15453
15454
15455
15456
15457
15458
15459
15460
15461
15462
15463
15464
15465
15466
15467
15468
15469
15470
15471
15472
15473
15474
15475
15476
15477
15478
15479
15480
15481
15482
15483
15484
15485
15486
15487
15488
15489
15490
15491
15492
15493
15494
15495
15496
15497
15498
15499
15500
15501
15502
15503
15504
15505
15506
15507
15508
15509
15510
15511
15512
15513
15514
15515
15516
15517
15518
15519
15520
15521
15522
15523
15524
15525
15526
15527
15528
15529
15530
15531
15532
15533
15534
15535
15536
15537
15538
15539
15540
15541
15542
15543
15544
15545
15546
15547
15548
15549
15550
15551
15552
15553
15554
15555
15556
15557
15558
15559
15560
15561
15562
15563
15564
15565
15566
15567
15568
15569
15570
15571
15572
15573
15574
15575
15576
15577
15578
15579
15580
15581
15582
15583
15584
15585
15586
15587
15588
15589
15590
15591
15592
15593
15594
15595
15596
15597
15598
15599
15600
15601
15602
15603
15604
15605
15606
15607
15608
15609
15610
15611
15612
15613
15614
15615
15616
15617
15618
15619
15620
15621
15622
15623
15624
15625
15626
15627
15628
15629
15630
15631
15632
15633
15634
15635
15636
15637
15638
15639
15640
15641
15642
15643
15644
15645
15646
15647
15648
15649
15650
15651
15652
15653
15654
15655
15656
15657
15658
15659
15660
15661
15662
15663
15664
15665
15666
15667
15668
15669
15670
15671
15672
15673
15674
15675
15676
15677
15678
15679
15680
15681
15682
15683
15684
15685
15686
15687
15688
15689
15690
15691
15692
15693
15694
15695
15696
15697
15698
15699
15700
15701
15702
15703
15704
15705
15706
15707
15708
15709
15710
15711
15712
15713
15714
15715
15716
15717
15718
15719
15720
15721
15722
15723
15724
15725
15726
15727
15728
15729
15730
15731
15732
15733
15734
15735
15736
15737
15738
15739
15740
15741
15742
15743
15744
15745
15746
15747
15748
15749
15750
15751
15752
15753
15754
15755
15756
15757
15758
15759
15760
15761
15762
15763
15764
15765
15766
15767
15768
15769
15770
15771
15772
15773
15774
15775
15776
15777
15778
15779
15780
15781
15782
15783
15784
15785
15786
15787
15788
15789
15790
15791
15792
15793
15794
15795
15796
15797
15798
15799
15800
15801
15802
15803
15804
15805
15806
15807
15808
15809
15810
15811
15812
15813
15814
15815
15816
15817
15818
15819
15820
15821
15822
15823
15824
15825
15826
15827
15828
15829
15830
15831
15832
15833
15834
15835
15836
15837
15838
15839
15840
15841
15842
15843
15844
15845
15846
15847
15848
15849
15850
15851
15852
15853
15854
15855
15856
15857
15858
15859
15860
15861
15862
15863
15864
15865
15866
15867
15868
15869
15870
15871
15872
15873
15874
15875
15876
15877
15878
15879
15880
15881
15882
15883
15884
15885
15886
15887
15888
15889
15890
15891
15892
15893
15894
15895
15896
15897
15898
15899
15900
15901
15902
15903
15904
15905
15906
15907
15908
15909
15910
15911
15912
15913
15914
15915
15916
15917
15918
15919
15920
15921
15922
15923
15924
15925
15926
15927
15928
15929
15930
15931
15932
15933
15934
15935
15936
15937
15938
15939
15940
15941
15942
15943
15944
15945
15946
15947
15948
15949
15950
15951
15952
15953
15954
15955
15956
15957
15958
15959
15960
15961
15962
15963
15964
15965
15966
15967
15968
15969
15970
15971
15972
15973
15974
15975
15976
15977
15978
15979
15980
15981
15982
15983
15984
15985
15986
15987
15988
15989
15990
15991
15992
15993
15994
15995
15996
15997
15998
15999
16000
16001
16002
16003
16004
16005
16006
16007
16008
16009
16010
16011
16012
16013
16014
16015
16016
16017
16018
16019
16020
16021
16022
16023
16024
16025
16026
16027
16028
16029
16030
16031
16032
16033
16034
16035
16036
16037
16038
16039
16040
16041
16042
16043
16044
16045
16046
16047
16048
16049
16050
16051
16052
16053
16054
16055
16056
16057
16058
16059
16060
16061
16062
16063
16064
16065
16066
16067
16068
16069
16070
16071
16072
16073
16074
16075
16076
16077
16078
16079
16080
16081
16082
16083
16084
16085
16086
16087
16088
16089
16090
16091
16092
16093
16094
16095
16096
16097
16098
16099
16100
16101
16102
16103
16104
16105
16106
16107
16108
16109
16110
16111
16112
16113
16114
16115
16116
16117
16118
16119
16120
16121
16122
16123
16124
16125
16126
16127
16128
16129
16130
16131
16132
16133
16134
16135
16136
16137
16138
16139
16140
16141
16142
16143
16144
16145
16146
16147
16148
16149
16150
16151
16152
16153
16154
16155
16156
16157
16158
16159
16160
16161
16162
16163
16164
16165
16166
16167
16168
16169
16170
16171
16172
16173
16174
16175
16176
16177
16178
16179
16180
16181
16182
16183
16184
16185
16186
16187
16188
16189
16190
16191
16192
16193
16194
16195
16196
16197
16198
16199
16200
16201
16202
16203
16204
16205
16206
16207
16208
16209
16210
16211
16212
16213
16214
16215
16216
16217
16218
16219
16220
16221
16222
16223
16224
16225
16226
16227
16228
16229
16230
16231
16232
16233
16234
16235
16236
16237
16238
16239
16240
16241
16242
16243
16244
16245
16246
16247
16248
16249
16250
16251
16252
16253
16254
16255
16256
16257
16258
16259
16260
16261
16262
16263
16264
16265
16266
16267
16268
16269
16270
16271
16272
16273
16274
16275
16276
16277
16278
16279
16280
16281
16282
16283
16284
16285
16286
16287
16288
16289
16290
16291
16292
16293
16294
16295
16296
16297
16298
16299
16300
16301
16302
16303
16304
16305
16306
16307
16308
16309
16310
16311
16312
16313
16314
16315
16316
16317
16318
16319
16320
16321
16322
16323
16324
16325
16326
16327
16328
16329
16330
16331
16332
16333
16334
16335
16336
16337
16338
16339
16340
16341
16342
16343
16344
16345
16346
16347
16348
16349
16350
16351
16352
16353
16354
16355
16356
16357
16358
16359
16360
16361
16362
16363
16364
16365
16366
16367
16368
16369
16370
16371
16372
16373
16374
16375
16376
16377
16378
16379
16380
16381
16382
16383
16384
16385
16386
16387
16388
16389
16390
16391
16392
16393
16394
16395
16396
16397
16398
16399
16400
16401
16402
16403
16404
16405
16406
16407
16408
16409
16410
16411
16412
16413
16414
16415
16416
16417
16418
16419
16420
16421
16422
16423
16424
16425
16426
16427
16428
16429
16430
16431
16432
16433
16434
16435
16436
16437
16438
16439
16440
16441
16442
16443
16444
16445
16446
16447
16448
16449
16450
16451
16452
16453
16454
16455
16456
16457
16458
16459
16460
16461
16462
16463
16464
16465
16466
16467
16468
16469
16470
16471
16472
16473
16474
16475
16476
16477
16478
16479
16480
16481
16482
16483
16484
16485
16486
16487
16488
16489
16490
16491
16492
16493
16494
16495
16496
16497
16498
16499
16500
16501
16502
16503
16504
16505
16506
16507
16508
16509
16510
16511
16512
16513
16514
16515
16516
16517
16518
16519
16520
16521
16522
16523
16524
16525
16526
16527
16528
16529
16530
16531
16532
16533
16534
16535
16536
16537
16538
16539
16540
16541
16542
16543
16544
16545
16546
16547
16548
16549
16550
16551
16552
16553
16554
16555
16556
16557
16558
16559
16560
16561
16562
16563
16564
16565
16566
16567
16568
16569
16570
16571
16572
16573
16574
16575
16576
16577
16578
16579
16580
16581
16582
16583
16584
16585
16586
16587
16588
16589
16590
16591
16592
16593
16594
16595
16596
16597
16598
16599
16600
16601
16602
16603
16604
16605
16606
16607
16608
16609
16610
16611
16612
16613
16614
16615
16616
16617
16618
16619
16620
16621
16622
16623
16624
16625
16626
16627
16628
16629
16630
16631
16632
16633
16634
16635
16636
16637
16638
16639
16640
16641
16642
16643
16644
16645
16646
16647
16648
16649
16650
16651
16652
16653
16654
16655
16656
16657
16658
16659
16660
16661
16662
16663
16664
16665
16666
16667
16668
16669
16670
16671
16672
16673
16674
16675
16676
16677
16678
16679
16680
16681
16682
16683
16684
16685
16686
16687
16688
16689
16690
16691
16692
16693
16694
16695
16696
16697
16698
16699
16700
16701
16702
16703
16704
16705
16706
16707
16708
16709
16710
16711
16712
16713
16714
16715
16716
16717
16718
16719
16720
16721
16722
16723
16724
16725
16726
16727
16728
16729
16730
16731
16732
16733
16734
16735
16736
16737
16738
16739
16740
16741
16742
16743
16744
16745
16746
16747
16748
16749
16750
16751
16752
16753
16754
16755
16756
16757
16758
16759
16760
16761
16762
16763
16764
16765
16766
16767
16768
16769
16770
16771
16772
16773
16774
16775
16776
16777
16778
16779
16780
16781
16782
16783
16784
16785
16786
16787
16788
16789
16790
16791
16792
16793
16794
16795
16796
16797
16798
16799
16800
16801
16802
16803
16804
16805
16806
16807
16808
16809
16810
16811
16812
16813
16814
16815
16816
16817
16818
16819
16820
16821
16822
16823
16824
16825
16826
16827
16828
16829
16830
16831
16832
16833
16834
16835
16836
16837
16838
16839
16840
16841
16842
16843
16844
16845
16846
16847
16848
16849
16850
16851
16852
16853
16854
16855
16856
16857
16858
16859
16860
16861
16862
16863
16864
16865
16866
16867
16868
16869
16870
16871
16872
16873
16874
16875
16876
16877
16878
16879
16880
16881
16882
16883
16884
16885
16886
16887
16888
16889
16890
16891
16892
16893
16894
16895
16896
16897
16898
16899
16900
16901
16902
16903
16904
16905
16906
16907
16908
16909
16910
16911
16912
16913
16914
16915
16916
16917
16918
16919
16920
16921
16922
16923
16924
16925
16926
16927
16928
16929
16930
16931
16932
16933
16934
16935
16936
16937
16938
16939
16940
16941
16942
16943
16944
16945
16946
16947
16948
16949
16950
16951
16952
16953
16954
16955
16956
16957
16958
16959
16960
16961
16962
16963
16964
16965
16966
16967
16968
16969
16970
16971
16972
16973
16974
16975
16976
16977
16978
16979
16980
16981
16982
16983
16984
16985
16986
16987
16988
16989
16990
16991
16992
16993
16994
16995
16996
16997
16998
16999
17000
17001
17002
17003
17004
17005
17006
17007
17008
17009
17010
17011
17012
17013
17014
17015
17016
17017
17018
17019
17020
17021
17022
17023
17024
17025
17026
17027
17028
17029
17030
17031
17032
17033
17034
17035
17036
17037
17038
17039
17040
17041
17042
17043
17044
17045
17046
17047
17048
17049
17050
17051
17052
17053
17054
17055
17056
17057
17058
17059
17060
17061
17062
17063
17064
17065
17066
17067
17068
17069
17070
17071
17072
17073
17074
17075
17076
17077
17078
17079
17080
17081
17082
17083
17084
17085
17086
17087
17088
17089
17090
17091
17092
17093
17094
17095
17096
17097
17098
17099
17100
17101
17102
17103
17104
17105
17106
17107
17108
17109
17110
17111
17112
17113
17114
17115
17116
17117
17118
17119
17120
17121
17122
17123
17124
17125
17126
17127
17128
17129
17130
17131
17132
17133
17134
17135
17136
17137
17138
17139
17140
17141
17142
17143
17144
17145
17146
17147
17148
17149
17150
17151
17152
17153
17154
17155
17156
17157
17158
17159
17160
17161
17162
17163
17164
17165
17166
17167
17168
17169
17170
17171
17172
17173
17174
17175
17176
17177
17178
17179
17180
17181
17182
17183
17184
17185
17186
17187
17188
17189
17190
17191
17192
17193
17194
17195
17196
17197
17198
17199
17200
17201
17202
17203
17204
17205
17206
17207
17208
17209
17210
17211
17212
17213
17214
17215
17216
17217
17218
17219
17220
17221
17222
17223
17224
17225
17226
17227
17228
17229
17230
17231
17232
17233
17234
17235
17236
17237
17238
17239
17240
17241
17242
17243
17244
17245
17246
17247
17248
17249
17250
17251
17252
17253
17254
17255
17256
17257
17258
17259
17260
17261
17262
17263
17264
17265
17266
17267
17268
17269
17270
17271
17272
17273
17274
17275
17276
17277
17278
17279
17280
17281
17282
17283
17284
17285
17286
17287
17288
17289
17290
17291
17292
17293
17294
17295
17296
17297
17298
17299
17300
17301
17302
17303
17304
17305
17306
17307
17308
17309
17310
17311
17312
17313
17314
17315
17316
17317
17318
17319
17320
17321
17322
17323
17324
17325
17326
17327
17328
17329
17330
17331
17332
17333
17334
17335
17336
17337
17338
17339
17340
17341
17342
17343
17344
17345
17346
17347
17348
17349
17350
17351
17352
17353
17354
17355
17356
17357
17358
17359
17360
17361
17362
17363
17364
17365
17366
17367
17368
17369
17370
17371
17372
17373
17374
17375
17376
17377
17378
17379
17380
17381
17382
17383
17384
17385
17386
17387
17388
17389
17390
17391
17392
17393
17394
17395
17396
17397
17398
17399
17400
17401
17402
17403
17404
17405
17406
17407
17408
17409
17410
17411
17412
17413
17414
17415
17416
17417
17418
17419
17420
17421
17422
17423
17424
17425
17426
17427
17428
17429
17430
17431
17432
17433
17434
17435
17436
17437
17438
17439
17440
17441
17442
17443
17444
17445
17446
17447
17448
17449
17450
17451
17452
17453
17454
17455
17456
17457
17458
17459
17460
17461
17462
17463
17464
17465
17466
17467
17468
17469
17470
17471
17472
17473
17474
17475
17476
17477
17478
17479
17480
17481
17482
17483
17484
17485
17486
17487
17488
17489
17490
17491
17492
17493
17494
17495
17496
17497
17498
17499
17500
17501
17502
17503
17504
17505
17506
17507
17508
17509
17510
17511
17512
17513
17514
17515
17516
17517
17518
17519
17520
17521
17522
17523
17524
17525
17526
17527
17528
17529
17530
17531
17532
17533
17534
17535
17536
17537
17538
17539
17540
17541
17542
17543
17544
17545
17546
17547
17548
17549
17550
17551
17552
17553
17554
17555
17556
17557
17558
17559
17560
17561
17562
17563
17564
17565
17566
17567
17568
17569
17570
17571
17572
17573
17574
17575
17576
17577
17578
17579
17580
17581
17582
17583
17584
17585
17586
17587
17588
17589
17590
17591
17592
17593
17594
17595
17596
17597
17598
17599
17600
17601
17602
17603
17604
17605
17606
17607
17608
17609
17610
17611
17612
17613
17614
17615
17616
17617
17618
17619
17620
17621
17622
17623
17624
17625
17626
17627
17628
17629
17630
17631
17632
17633
17634
17635
17636
17637
17638
17639
17640
17641
17642
17643
17644
17645
17646
17647
17648
17649
17650
17651
17652
17653
17654
17655
17656
17657
17658
17659
17660
17661
17662
17663
17664
17665
17666
17667
17668
17669
17670
17671
17672
17673
17674
17675
17676
17677
17678
17679
17680
17681
17682
17683
17684
17685
17686
17687
17688
17689
17690
17691
17692
17693
17694
17695
17696
17697
17698
17699
17700
17701
17702
17703
17704
17705
17706
17707
17708
17709
17710
17711
17712
17713
17714
17715
17716
17717
17718
17719
17720
17721
17722
17723
17724
17725
17726
17727
17728
17729
17730
17731
17732
17733
17734
17735
17736
17737
17738
17739
17740
17741
17742
17743
17744
17745
17746
17747
17748
17749
17750
17751
17752
17753
17754
17755
17756
17757
17758
17759
17760
17761
17762
17763
17764
17765
17766
17767
17768
17769
17770
17771
17772
17773
17774
17775
17776
17777
17778
17779
17780
17781
17782
17783
17784
17785
17786
17787
17788
17789
17790
17791
17792
17793
17794
17795
17796
17797
17798
17799
17800
17801
17802
17803
17804
17805
17806
17807
17808
17809
17810
17811
17812
17813
17814
17815
17816
17817
17818
17819
17820
17821
17822
17823
17824
17825
17826
17827
17828
17829
17830
17831
17832
17833
17834
17835
17836
17837
17838
17839
17840
17841
17842
17843
17844
17845
17846
17847
17848
17849
17850
17851
17852
17853
17854
17855
17856
17857
17858
17859
17860
17861
17862
17863
17864
17865
17866
17867
17868
17869
17870
17871
17872
17873
17874
17875
17876
17877
17878
17879
17880
17881
17882
17883
17884
17885
17886
17887
17888
17889
17890
17891
17892
17893
17894
17895
17896
17897
17898
17899
17900
17901
17902
17903
17904
17905
17906
17907
17908
17909
17910
17911
17912
17913
17914
17915
17916
17917
17918
17919
17920
17921
17922
17923
17924
17925
17926
17927
17928
17929
17930
17931
17932
17933
17934
17935
17936
17937
17938
17939
17940
17941
17942
17943
17944
17945
17946
17947
17948
17949
17950
17951
17952
17953
17954
17955
17956
17957
17958
17959
17960
17961
17962
17963
17964
17965
17966
17967
17968
17969
17970
17971
17972
17973
17974
17975
17976
17977
17978
17979
17980
17981
17982
17983
17984
17985
17986
17987
17988
17989
17990
17991
17992
17993
17994
17995
17996
17997
17998
17999
18000
18001
18002
18003
18004
18005
18006
18007
18008
18009
18010
18011
18012
18013
18014
18015
18016
18017
18018
18019
18020
18021
18022
18023
18024
18025
18026
18027
18028
18029
18030
18031
18032
18033
18034
18035
18036
18037
18038
18039
18040
18041
18042
18043
18044
18045
18046
18047
18048
18049
18050
18051
18052
18053
18054
18055
18056
18057
18058
18059
18060
18061
18062
18063
18064
18065
18066
18067
18068
18069
18070
18071
18072
18073
18074
18075
18076
18077
18078
18079
18080
18081
18082
18083
18084
18085
18086
18087
18088
18089
18090
18091
18092
18093
18094
18095
18096
18097
18098
18099
18100
18101
18102
18103
18104
18105
18106
18107
18108
18109
18110
18111
18112
18113
18114
18115
18116
18117
18118
18119
18120
18121
18122
18123
18124
18125
18126
18127
18128
18129
18130
18131
18132
18133
18134
18135
18136
18137
18138
18139
18140
18141
18142
18143
18144
18145
18146
18147
18148
18149
18150
18151
18152
18153
18154
18155
18156
18157
18158
18159
18160
18161
18162
18163
18164
18165
18166
18167
18168
18169
18170
18171
18172
18173
18174
18175
18176
18177
18178
18179
18180
18181
18182
18183
18184
18185
18186
18187
18188
18189
18190
18191
18192
18193
18194
18195
18196
18197
18198
18199
18200
18201
18202
18203
18204
18205
18206
18207
18208
18209
18210
18211
18212
18213
18214
18215
18216
18217
18218
18219
18220
18221
18222
18223
18224
18225
18226
18227
18228
18229
18230
18231
18232
18233
18234
18235
18236
18237
18238
18239
18240
18241
18242
18243
18244
18245
18246
18247
18248
18249
18250
18251
18252
18253
18254
18255
18256
18257
18258
18259
18260
18261
18262
18263
18264
18265
18266
18267
18268
18269
18270
18271
18272
18273
18274
18275
18276
18277
18278
18279
18280
18281
18282
18283
18284
18285
18286
18287
18288
18289
18290
18291
18292
18293
18294
18295
18296
18297
18298
18299
18300
18301
18302
18303
18304
18305
18306
18307
18308
18309
18310
18311
18312
18313
18314
18315
18316
18317
18318
18319
18320
18321
18322
18323
18324
18325
18326
18327
18328
18329
18330
18331
18332
18333
18334
18335
18336
18337
18338
18339
18340
18341
18342
18343
18344
18345
18346
18347
18348
18349
18350
18351
18352
18353
18354
18355
18356
18357
18358
18359
18360
18361
18362
18363
18364
18365
18366
18367
18368
18369
18370
18371
18372
18373
18374
18375
18376
18377
18378
18379
18380
18381
18382
18383
18384
18385
18386
18387
18388
18389
18390
18391
18392
18393
18394
18395
18396
18397
18398
18399
18400
18401
18402
18403
18404
18405
18406
18407
18408
18409
18410
18411
18412
18413
18414
18415
18416
18417
18418
18419
18420
18421
18422
18423
18424
18425
18426
18427
18428
18429
18430
18431
18432
18433
18434
18435
18436
18437
18438
18439
18440
18441
18442
18443
18444
18445
18446
18447
18448
18449
18450
18451
18452
18453
18454
18455
18456
18457
18458
18459
18460
18461
18462
18463
18464
18465
18466
18467
18468
18469
18470
18471
18472
18473
18474
18475
18476
18477
18478
18479
18480
18481
18482
18483
18484
18485
18486
18487
18488
18489
18490
18491
18492
18493
18494
18495
18496
18497
18498
18499
18500
18501
18502
18503
18504
18505
18506
18507
18508
18509
18510
18511
18512
18513
18514
18515
18516
18517
18518
18519
18520
18521
18522
18523
18524
18525
18526
18527
18528
18529
18530
18531
18532
18533
18534
18535
18536
18537
18538
18539
18540
18541
18542
18543
18544
18545
18546
18547
18548
18549
18550
18551
18552
18553
18554
18555
18556
18557
18558
18559
18560
18561
18562
18563
18564
18565
18566
18567
18568
18569
18570
18571
18572
18573
18574
18575
18576
18577
18578
18579
18580
18581
18582
18583
18584
18585
18586
18587
18588
18589
18590
18591
18592
18593
18594
18595
18596
18597
18598
18599
18600
18601
18602
18603
18604
18605
18606
18607
18608
18609
18610
18611
18612
18613
18614
18615
18616
18617
18618
18619
18620
18621
18622
18623
18624
18625
18626
18627
18628
18629
18630
18631
18632
18633
18634
18635
18636
18637
18638
18639
18640
18641
18642
18643
18644
18645
18646
18647
18648
18649
18650
18651
18652
18653
18654
18655
18656
18657
18658
18659
18660
18661
18662
18663
18664
18665
18666
18667
18668
18669
18670
18671
18672
18673
18674
18675
18676
18677
18678
18679
18680
18681
18682
18683
18684
18685
18686
18687
18688
18689
18690
18691
18692
18693
18694
18695
18696
18697
18698
18699
18700
18701
18702
18703
18704
18705
18706
18707
18708
18709
18710
18711
18712
18713
18714
18715
18716
18717
18718
18719
18720
18721
18722
18723
18724
18725
18726
18727
18728
18729
18730
18731
18732
18733
18734
18735
18736
18737
18738
18739
18740
18741
18742
18743
18744
18745
18746
18747
18748
18749
18750
18751
18752
18753
18754
18755
18756
18757
18758
18759
18760
18761
18762
18763
18764
18765
18766
18767
18768
18769
18770
18771
18772
18773
18774
18775
18776
18777
18778
18779
18780
18781
18782
18783
18784
18785
18786
18787
18788
18789
18790
18791
18792
18793
18794
18795
18796
18797
18798
18799
18800
18801
18802
18803
18804
18805
18806
18807
18808
18809
18810
18811
18812
18813
18814
18815
18816
18817
18818
18819
18820
18821
18822
18823
18824
18825
18826
18827
18828
18829
18830
18831
18832
18833
18834
18835
18836
18837
18838
18839
18840
18841
18842
18843
18844
18845
18846
18847
18848
18849
18850
18851
18852
18853
18854
18855
18856
18857
18858
18859
18860
18861
18862
18863
18864
18865
18866
18867
18868
18869
18870
18871
18872
18873
18874
18875
18876
18877
18878
18879
18880
18881
18882
18883
18884
18885
18886
18887
18888
18889
18890
18891
18892
18893
18894
18895
18896
18897
18898
18899
18900
18901
18902
18903
18904
18905
18906
18907
18908
18909
18910
18911
18912
18913
18914
18915
18916
18917
18918
18919
18920
18921
18922
18923
18924
18925
18926
18927
18928
18929
18930
18931
18932
18933
18934
18935
18936
18937
18938
18939
18940
18941
18942
18943
18944
18945
18946
18947
18948
18949
18950
18951
18952
18953
18954
18955
18956
18957
18958
18959
18960
18961
18962
18963
18964
18965
18966
18967
18968
18969
18970
18971
18972
18973
18974
18975
18976
18977
18978
18979
18980
18981
18982
18983
18984
18985
18986
18987
18988
18989
18990
18991
18992
18993
18994
18995
18996
18997
18998
18999
19000
19001
19002
19003
19004
19005
19006
19007
19008
19009
19010
19011
19012
19013
19014
19015
19016
19017
19018
19019
19020
19021
19022
19023
19024
19025
19026
19027
19028
19029
19030
19031
19032
19033
19034
19035
19036
19037
19038
19039
19040
19041
19042
19043
19044
19045
19046
19047
19048
19049
19050
19051
19052
19053
19054
19055
19056
19057
19058
19059
19060
19061
19062
19063
19064
19065
19066
19067
19068
19069
19070
19071
19072
19073
19074
19075
19076
19077
19078
19079
19080
19081
19082
19083
19084
19085
19086
19087
19088
19089
19090
19091
19092
19093
19094
19095
19096
19097
19098
19099
19100
19101
19102
19103
19104
19105
19106
19107
19108
19109
19110
19111
19112
19113
19114
19115
19116
19117
19118
19119
19120
19121
19122
19123
19124
19125
19126
19127
19128
19129
19130
19131
19132
19133
19134
19135
19136
19137
19138
19139
19140
19141
19142
19143
19144
19145
19146
19147
19148
19149
19150
19151
19152
19153
19154
19155
19156
19157
19158
19159
19160
19161
19162
19163
19164
19165
19166
19167
19168
19169
19170
19171
19172
19173
19174
19175
19176
19177
19178
19179
19180
19181
19182
19183
19184
19185
19186
19187
19188
19189
19190
19191
19192
19193
19194
19195
19196
19197
19198
19199
19200
19201
19202
19203
19204
19205
19206
19207
19208
19209
19210
19211
19212
19213
19214
19215
19216
19217
19218
19219
19220
19221
19222
19223
19224
19225
19226
19227
19228
19229
19230
19231
19232
19233
19234
19235
19236
19237
19238
19239
19240
19241
19242
19243
19244
19245
19246
19247
19248
19249
19250
19251
19252
19253
19254
19255
19256
19257
19258
19259
19260
19261
19262
19263
19264
19265
19266
19267
19268
19269
19270
19271
19272
19273
19274
19275
19276
19277
19278
19279
19280
19281
19282
19283
19284
19285
19286
19287
19288
19289
19290
19291
19292
19293
19294
19295
19296
19297
19298
19299
19300
19301
19302
19303
19304
19305
19306
19307
19308
19309
19310
19311
19312
19313
19314
19315
19316
19317
19318
19319
19320
19321
19322
19323
19324
19325
19326
19327
19328
19329
19330
19331
19332
19333
19334
19335
19336
19337
19338
19339
19340
19341
19342
19343
19344
19345
19346
19347
19348
19349
19350
19351
19352
19353
19354
19355
19356
19357
19358
19359
19360
19361
19362
19363
19364
19365
19366
19367
19368
19369
19370
19371
19372
19373
19374
19375
19376
19377
19378
19379
19380
19381
19382
19383
19384
19385
19386
19387
19388
19389
19390
19391
19392
19393
19394
19395
19396
19397
19398
19399
19400
19401
19402
19403
19404
19405
19406
19407
19408
19409
19410
19411
19412
19413
19414
19415
19416
19417
19418
Fri Apr 5 17:36:54 EDT 2013 (dar)
------------------------------------
 * libclamav: Bugs reported by Felix Groebert of the Google Security Team

Thu Feb 28 13:55:04 EDT 2013 (dar)
------------------------------------
 * libclamav/pe_icons.c: introduce LOGPARSEICONDETAILS define to reduce parseicon logging in default build

Wed Feb 20 10:05:00 EDT 2012 (multiple)
---------------------------------
 * Bug reported by Felix Groebert, Mateusz Jurczyk and Gynvael Coldwind of the
 Google Security Team.

Mon Sep 6 12:32:00 EDT 2012 (dar)
---------------------------------
 * libclamav: bb#5751 - cl_scansis() may returan a file descriptor instead
              of a valid return code

Mon Jul 2 10:40:50 EDT 2012 (dar)
----------------------------------
 * libclamav: bb#5252 - update #4, CL_EUNPACK and caching

Fri Jun 29 14:43:43 EDT 2012 (dar)
----------------------------------
 * libclamav: bb#5252 - update #3, more return code tweaks

Tue Jun 26 12:23:44 EDT 2012 (dar)
----------------------------------
 * libclamav: bb#5252 - Limit exits on scanraw return codes

Fri Jun 22 16:58:21 EDT 2012 (dar)
----------------------------------
 * libclamav: bb#5325 - Quiet Minix warning

Mon Jun 18 17:51:49 EDT 2012 (dar)
----------------------------------
 * libclamav: bb#5252 - Update magic_scandesc filtering of scanraw return codes

Thu Jun 14 16:05:53 EDT 2012 (judge)
----------------------------------
 * win32: Add MSI projects.

Wed Jun 13 12:00:55 EDT 2012 (olney)
----------------------------------
 * V 0.97.5

Fri Jun 1 13:15:50 EST 2012 (dar)
---------------------------------
 * libclamav: Scan output at end of truncated tar (bb#4625) 

Wed May 30 17:27:00 EST 2012 (dar)
----------------------------------
 * libclamav: Fix handling of tar file with malformed header
         (bb#4627)

Fri May 25 13:05:40 EST 2012 (dar)
----------------------------------
 * libclamav: Scan chm with invalid handling (bb#4626)

Thu May 10 15:45:56 CEST 2012 (tk)
----------------------------------
 * freshclam: give custom dbs higher priority during update

Tue May  8 15:31:51 CEST 2012 (acab)
------------------------------------
 * libclamav: detect read races and abort the scan with an error
	      (bb#4669)

Tue Apr 10 17:04:20 CEST 2012 (tk)
----------------------------------
 * libclamav/pe.c: drop old header check (bb#4699)

Wed Mar 14 22:52:48 CET 2012 (tk)
---------------------------------
 * V 0.97.4

Wed Feb 29 18:35:45 CET 2012 (acab)
-----------------------------------
 * libclamav/bytecode.c: reset to BYTECODE_AUTO mode at db reload so that
			 we don't fail to re-enable or re-disable it again
			 (bb#3789)

Tue Jan 17 11:15:57 CET 2012 (acab)
-----------------------------------
 * misc: performance improvement for HP-UX PA-RISC - patch from 
	 Michael Pelletier <michael.v.pelletier*raytheon.com> (bb#3926)

Fri Nov  4 00:52:21 CET 2011 (acab)
-----------------------------------
 * libclamav/pe.c: parse vinfo where varfileinfo occours before stringfileinfo
		   (bb#3062)

Fri Mar  2 19:48:36 CET 2012 (tk)
---------------------------------
 * clamd: add support for on-access scanning on OS X with ClamAuth (beta)

Wed Feb 29 17:02:18 EET 2012 (edwin)
------------------------------------
 * libclamav/bytecode_api*: Fix Sparc crash (bb #4324)

Tue Feb  7 23:23:48 CET 2012 (tk)
---------------------------------
 * libclamav: fix bytecode whitelisting

Wed Jan 25 18:56:44 CET 2012 (tk)
---------------------------------
 * libclamav: fix macro detection in OLE2BlockMacros (bb#4269)

Thu Dec  1 15:07:49 CET 2011 (tk)
---------------------------------
 * libclamav/readdb.c: allow comments in all db files (bb#3930)

Fri Nov 18 15:23:50 CET 2011 (tk)
---------------------------------
 * libclamav/scanners.c: use lsigs when scanning vba data (bb#3922)

Fri Nov 18 15:48:59 EET 2011 (edwin)
-----------------------------------
 * libclamav/matcher-hash.c: Fix SIGBUS on PA-RISC (big-endian) architectures (bb #3894).

Mon Oct 17 18:04:30 CEST 2011 (tk)
----------------------------------
 * V 0.97.3

Mon Oct 10 14:41:48 CEST 2011 (tk)
----------------------------------
 * freshclam/manager.c: fix error when compiling without DNS support (bb#3056)

Sat Oct  8 12:19:49 EEST 2011 (edwin)
-------------------------------------
 * libclamav/pdf.c: flag and dump PDF objects with /Launch (bb #3514)

Sat Oct  8 12:10:13 EEST 2011 (edwin)
-------------------------------------
 * libclamav/bytecode.c,bytecode_api.c: fix recursion level crash (bb #3706).

Tue Aug  2 17:03:33 CEST 2011 (tk)
----------------------------------
 * docs: clarify behavior of --scan-*/Scan* options (bb#3134)

Mon Jul 25 16:09:19 EEST 2011 (edwin)
-------------------------------------
 * libclamav/bytecode_vm.c: fix opcode 20 error (bb #3100)

Thu Sep 15 14:44:11 CEST 2011 (tk)
----------------------------------
 * freshclam: fix pidfile removal (bb#3499)

Sun Aug 21 17:05:24 EEST 2011 (edwin)
-------------------------------------
 * libclamav/pdf.c:  fix incorrect blocking of some encrypted PDF with empty user passwords. (bb #3364)

Wed Aug  3 15:41:28 CEST 2011 (tk)
----------------------------------
 * sigtool/sigtool.c: fix calculation of max signature length

Tue Aug  2 17:03:33 CEST 2011 (tk)
----------------------------------
 * V 0.97.2

Mon Jul 25 14:33:59 CEST 2011 (acab)
------------------------------------
 * libclamav/matcher-hash.c: off by one read in cli_hm_scan (bb#2818)

Tue Jul 19 18:30:53 CEST 2011 (acab)
------------------------------------
 * libclamav/autoit.c: avoid dumping uninit data on autoit failure (bb#3051)

Thu Jul 14 12:29:17 EEST 2011 (edwin)
------------------------------------
 * libclamav/pdf.c: fix encrypted pdf detection (bb #2988)

Thu Jul 14 12:20:04 CEST 2011 (acab)
------------------------------------
 * clamav-milter/clamfi.c: fix typo in error message (bb#3040)

Thu Jul 14 12:07:04 CEST 2011 (acab)
------------------------------------
 * libclamav/lzma_iface.c: shut up huge alloc warns for 7z/lzma (bb#2913)

Thu Jun 30 14:24:34 EEST 2011 (edwin)
-------------------------------------
 * libclamav/c++/bytecode2llvm.cpp: fix use of unaddressable data in
 bytecode_watchdog. Thanks to Michael Scheidell for providing feedback on this bug.

Tue Jun 7 12:03:19 EEST 2011 (edwin)
------------------------------------
 * libclamav/phishcheck.c: fix safebrowsing detection on certain URLs

Thu Jun  9 09:10:49 CEST 2011 (tk)
----------------------------------
 * V 0.97.1

Thu Jun  9 08:22:31 CEST 2011 (acab)
------------------------------------
 * libclamav/mew.c: harden boundary check on e8/e9 fixup

Thu May 26 14:17:52 CEST 2011 (acab)
------------------------------------
 * libclamav/matcher-hash.c: in hm_sort don't swap an item with itself (bb#2818)

Thu May 12 13:01:56 CEST 2011 (tk)
----------------------------------
 * freshclam/manager.c: fix return code of Rfc2822DateTime() (bb#2809)

Sat May  7 18:05:23 EEST 2011 (edwin)
-------------------------------------
 * libclamav/pdf.c: better detection for encrypted PDFs (bb #2448)

Fri May  6 16:16:00 EEST 2011 (edwin)
------------------------------------
 * libclamav/c++: add support for building with external LLVM 2.9, and drop external 2.8 support

Thu May  5 01:07:57 CEST 2011 (acab)
------------------------------------
 * clamd: log request ip address for instream scans #bb2592

Wed May  4 14:07:12 EEST 2011 (edwin)
-------------------------------------
 * libclamav/c++/llvm/lib/Target/X86/X86InstrInfo.td: bb #2763
 don't assert on AVX chips (Intel Core i5 and i7)

Tue May  3 22:52:04 PDT 2011 (tk)
---------------------------------
 * sigtool: properly normalize html files (bb#2764)

Tue May  3 16:14:27 PDT 2011 (tk)
---------------------------------
 * sigtool/sigtool.c: fix formatting of hash dbs (bb#2765)

Wed Apr 27 15:07:22 CEST 2011 (tk)
----------------------------------
 * freshclam: add mirror statistics mechanism

Sat Apr  9 17:20:35 CEST 2011 (acab)
------------------------------------
 * libclamav/pe_icons.c: don't sigbus on sparc (bb#2695)

Sat Apr  9 03:56:17 CEST 2011 (acab)
------------------------------------
 * libclamav/pe.c: reset corrupted status before bytecode hooks (bb#2544)

Thu Mar 17 17:46:09 CET 2011 (tk)
---------------------------------
 * sigtool, freshclam: put .info on top of container to speed up loading

Wed Mar 16 15:53:42 CET 2011 (tk)
---------------------------------
 * sigtool: fix --verify-cdiff

Tue Mar 15 17:56:59 CET 2011 (tk)
---------------------------------
 * sigtool: allow arbitrary names for --build

Wed Mar  9 15:42:50 CET 2011 (tk)
---------------------------------
 * clamdscan: fix file exclusion (bb#2579)

Mon Feb 28 21:46:50 CET 2011 (tk)
---------------------------------
 * clamd: add new option ClamukoExcludeUID (bb#2260)
	  Based on idea from alfred*bokxing.nl

Fri Feb 25 14:49:04 CET 2011 (tk)
---------------------------------
 * libclamav/elf.c: fix incorrect detection of Broken.Executable (bb#2580)

Thu Feb 24 14:52:18 CET 2011 (tk)
---------------------------------
 * shared/output.c: fix empty lines in syslog (bb#2578)

Mon Feb 21 18:19:18 CET 2011 (tk)
---------------------------------
 * clamd: update description of ReadTimeout (bb#2565)

Thu Feb 17 19:13:15 CET 2011 (tk)
---------------------------------
 * clamd: add new config option BytecodeUnsigned (bb#2537); drop
	  "None" from BytecodeSecurity
 * clamscan: add new switch --bytecode-unsigned and drop --bytecode-trust-all

Tue Feb 15 19:19:31 CET 2011 (tk)
---------------------------------
 * sigtool/sigtool.c: improve handling of bytecode.info (bb#2292)

Thu Apr 14 21:29:36 EEST 2011 (edwin)
-------------------------------------
 * libclamav/others.c: make sure TLS key is initializer (bb #2588).
    Thanks to Cameron Brown for the detailed analysis of the bug.

Thu Apr 14 13:19:38 EEST 2011 (edwin)
-------------------------------------
 * configure: check for enable_extended_FILE_stdio (bb #2542)

Fri Feb 11 13:16:41 CET 2011 (tk)
---------------------------------
 * sigtool/sigtool.c: handle all signature formats with --(list|find)-sigs (bb#2534)

Tue Feb  8 02:42:11 CET 2011 (acab)
-----------------------------------
 * libclamav/mpoo.c: Make solaris linker happy - Thanks to John Kendall <john*capps.com>

Mon Feb  7 17:45:49 CET 2011 (tk)
---------------------------------
 * V 0.97

Mon Feb  7 17:24:52 CET 2011 (tk)
---------------------------------
 * libclamav/vba_extract.c: fix error path double free (bb#2486)

Fri Feb  4 16:55:07 EET 2011 (edwin)
------------------------------------
 * libclamav/phishcheck.c: fix some missed safebrowsing URLs (bb #2514)

Fri Feb  4 14:35:32 CET 2011 (tk)
---------------------------------
 * libclamav/matcher-bm.c: fix error message (bb#2513)

Thu Feb  3 16:40:24 CET 2011 (acab)
-----------------------------------
 * libclamav/matcher-hash.c: stop leaking virusnames (nopool mode)

Mon Jan 31 16:53:39 CET 2011 (tk)
---------------------------------
 * V 0.97rc

Fri Jan 21 15:05:13 CET 2011 (acab)
-----------------------------------
 * libclamav/disasm.c: sign extend immeds, displacers and reljumps (bb#2341)

Thu Jan 20 15:34:00 CET 2011 (tk)
---------------------------------
 * shared/optparser: when size limit is disabled set it to 4GB (bb#2471)

Thu Jan 20 16:11:43 EET 2011 (edwin)
------------------------------------
 * shared/optparser.c: reduce BytecodeTimeout to 5s (instead of 60).

Thu Jan 20 16:09:29 EET 2011 (edwin)
-----------------------------------
 * libclamav/bytecode_vm.c: fix memset on bigendian arch (bb #2478).

Thu Jan 20 11:38:33 EET 2011 (edwin)
------------------------------------
 * libclamav/pdf.c: fix missed detection (bb #2455).

Thu Jan 20 11:19:50 EET 2011 (edwin)
-----------------------------------
 * libclamav/pdf.c: fix another pdf uninit (bb #2404).

Thu Jan 20 11:16:17 EET 2011 (edwin)
------------------------------------
 * libclamav/pdf.c: fix uninit value (bb #2455).

Thu Jan 20 10:11:32 EET 2011 (edwin)
------------------------------------
 * libclamav/c++/llvm: port 2 upstream commits to fix bb#8723.

Thu Jan 20 10:02:24 EET 2011 (edwin)
------------------------------------
 * unit_tests/check_bytecode.c: fix build on etch (bb #2399),
    thanks to David F. Skoll <dfs*roaringpenguin.com>.

Thu Jan 20 03:29:04 CET 2011 (acab)
-----------------------------------
 * win32/compat/resolv.c: fix nasty typo

Wed Jan 19 12:16:23 CET 2011 (acab)
-----------------------------------
 * build system: add AM macro CLAMDSCAN_LIBS (bb#2400)

Tue Jan 18 16:18:07 CET 2011 (tk)
---------------------------------
 * sigtool: handle .hs(b|u) and .ms(b|u) files

Tue Jan 18 14:59:37 CET 2011 (tk)
---------------------------------
 * sigtool: add new options --sha1 and --sha256

Mon Jan 17 19:05:25 CET 2011 (tk)
---------------------------------
 * freshclam: detect and fix corruptions of existing db files

Fri Jan 14 23:33:25 CET 2011 (acab)
-----------------------------------
 * libclamav: merge multihash branch - we can now match on md5, sha1, sha256

Fri Jan 14 15:52:30 CET 2011 (tk)
---------------------------------
 * freshclam: verify integrity of all *.cvd files during each session

Mon Jan 10 23:51:08 EET 2011 (edwin)
------------------------------------
 * libclamav/c++/ClamBCRTChecks.cpp: fix paranoid mode crash (bb #2434).

Mon Jan 10 18:43:02 CET 2011 (tk)
---------------------------------
 * sigtool: improve handling of spaces in cdiffs (bb#2090)

Thu Jan  6 14:52:38 CET 2011 (acab)
-----------------------------------
 * libclamav/hashtab.c: properly clear the table

Mon Jan  3 17:10:03 CET 2011 (tk)
---------------------------------
 * freshclam/manager.c: fix version warning (bb#2456)

Mon Jan  3 16:38:46 CET 2011 (tk)
---------------------------------
 * libclamav: improve handling of HandlerType (bb#2298)

Thu Dec 30 15:02:05 CET 2010 (tk)
---------------------------------
 * libclamav/filetypes.c: improve detection of tar files

Wed Dec 29 14:36:46 CET 2010 (tk)
---------------------------------
 * libclamav/scanners.c: improve scanning of mail files in raw mode (bb#2244)

Tue Dec 28 18:22:30 CET 2010 (tk)
---------------------------------
 * clamscan: add new options --follow-(dir|file)-symlinks (bb#1870)

Tue Dec 28 13:03:14 CET 2010 (tk)
---------------------------------
 * libclamav/blob.c: properly scan files when LeaveTemporaryFiles
		     is enabled (bb#2447)

Mon Dec 27 15:21:43 CET 2010 (acab)
-----------------------------------
 * libclamav/disasm.c: fix movsx/movzx disasm src size (bb#2341)

Wed Dec 22 12:10:06 CET 2010 (tk)
---------------------------------
 * freshclam: fix again handling of relative db paths (bb#2240)

Tue Dec 21 16:00:26 CET 2010 (acab)
-----------------------------------
 * clamav-milter: add LogClean option (bb#2442)

Mon Dec 20 16:30:57 EET 2010 (edwin)
-----------------------------------
 * clamd: bump default MaxConnectionQueueLength to 200

Fri Dec 17 17:10:46 CET 2010 (acab)
-----------------------------------
 * shared/cdiff.c: Fix error path double free - missed in 4bc4581d
		   thanks Michael Tautschnig <mt*debian.org>

Fri Dec 17 14:21:21 CET 2010 (acab)
-----------------------------------
 * clamav-milter/whitelist.c, clamscan/manager.c, libclamav/sis.c:
   error path leaks and similar - thanks Michael Tautschnig <mt*debian.org>
	
Thu Dec 16 15:31:38 CET 2010 (acab)
---------------------------------
 * clamav-milter: handle EINTR during waitpid()

Thu Dec 16 14:15:33 CET 2010 (tk)
---------------------------------
 * freshclam, clamd: handle EINTR during waitpid() (bb#2422)

Tue Dec 14 19:13:53 EET 2010 (edwin)
------------------------------------
 * libclamav/chmunpack.c: avoid crash on fstat failure (bb #2429).

Tue Dec 14 16:07:42 CET 2010 (tk)
---------------------------------
 * libclamav: pass array with initial matches to bytecode (bb#2397)

Tue Dec 14 12:20:34 CET 2010 (tk)
---------------------------------
 * libclamav/msexpand.c: fix name clash on HP-UX (bb#2398)

Tue Dec 14 11:33:00 CET 2010 (tk)
---------------------------------
 * libclamav/scanners.c: ScanMail wasn't always honored (bb#2426)

Thu Dec  9 13:40:55 CET 2010 (tk)
---------------------------------
 * clamd: don't report file hashes to clients (bb#2409)

Thu Dec  9 13:29:16 CET 2010 (tk)
---------------------------------
 * libclamav: preserve callbacks during db reload (bb#2418)

Thu Dec  2 18:44:12 CET 2010 (tk)
---------------------------------
 * libclamav/matcher-ac.c: optimize handling of multi-part signatures (bb#2322)
			   Patch by finglenark <finglenark*gmail.com>

Tue Nov 30 14:05:34 CET 2010 (tk)
---------------------------------
 * V 0.96.5

Tue Nov 30 13:07:15 EET 2010 (edwin)
------------------------------------
 * libclamav/pdf.c: fix crashes (bb #2358, bb #2380, bb #2396).
 Thanks to Arkadiusz Miskiewicz <arekm*maven.pl> for bb #2380.

Tue Nov 30 12:09:56 CET 2010 (acab)
-----------------------------------
 * libclamav/pe_icons.c: off by one while (bb#2344)

Mon Nov 29 17:40:39 CET 2010 (tk)
---------------------------------
 * libclamav: fix detection of embedded executables

Wed Nov 24 23:52:28 CET 2010 (tk)
---------------------------------
 * libclamav/matcher-ac.c: fix offset handling for sigs with {x-y}
			   wildcards (bb#2393)

Tue Nov 23 12:44:25 CET 2010 (tk)
---------------------------------
 * freshclam/manager.c: fix error path infinite loop (bb#2389)

Tue Nov 23 13:13:40 EET 2010 (edwin)
------------------------------------
 * clamd/clamd.c: fix RLIMIT_DATA setting on BSD (bb #1941), thanks to
    Andreas Longwitz <longwitz* incore.de>.

Mon Nov 15 16:04:31 CET 2010 (tk)
---------------------------------
 * freshclam: improve mirror management

Fri Nov 12 15:47:09 CET 2010 (tk)
---------------------------------
 * libclamav: fix possible use of uninitialized values (bb#2291)

Wed Nov 10 16:31:49 CET 2010 (acab)
-----------------------------------
 * libclamav: Set the unreliability flag on (un)packed files (bb#2307)

Sat Nov  6 15:47:01 EET 2010 (edwin)
------------------------------------
 * libclamav/c++: Update embedded copy of LLVM to version 2.8 (bb #2327)

Fri Nov  5 16:40:31 CET 2010 (tk)
---------------------------------
 * freshclam: make query format backward compatible

Fri Nov  5 15:32:22 CET 2010 (tk)
---------------------------------
 * freshclam: get detection stats directly from clamd (bb#2312)

Thu Nov  4 21:12:53 EET 2010 (edwin)
------------------------------------
 * libclamav/cache.c,c++/bytecode2llvm.cpp}: make cl_load thread safe (bb #2333).

Thu Nov  4 19:47:17 EET 2010 (edwin)
------------------------------------
 * freshclam: load database in subprocess (bb #2147).

Wed Nov  3 13:38:47 CET 2010 (tk)
---------------------------------
 * clamd: add new commands DETSTATS and DETSTATSCLEAR (part of bb#2312)

Tue Nov  2 13:01:14 EET 2010 (edwin)
------------------------------------
 * libclamav/7z.c: fix file descriptor leak (bb #2347)

Mon Oct 18 11:35:45 EEST 2010 (edwin)
-------------------------------------
 * clamd, libclamavll: add ability to logg messages from libclamav (bb #1965)

Sun Oct 31 09:13:33 EET 2010 (edwin)
------------------------------------
 * libclamav/builtin_bytecodes.h: Don't disable JIT on pentium4 (bb #2345)

Fri Oct 29 22:26:55 CEST 2010 (acab)
------------------------------------
 * clamav-for-windows: displace clamav-for-windows to a separate solution and directory

Fri Oct 29 19:03:31 CEST 2010 (tk)
----------------------------------
 * clamd: add new option OLE2BlockMacros (requested by Mike)

Fri Oct 29 17:55:10 CEST 2010 (tk)
----------------------------------
 * freshclam: DatabaseCustomURL: add support for If-Modified-Since
	      and signature counter

Thu Oct 28 16:23:47 CEST 2010 (tk)
----------------------------------
 * freshclam: add initial support for DatabaseCustomURL

Mon Oct 25 18:02:56 CEST 2010 (tk)
----------------------------------
 * V 0.96.4

Mon Oct 18 20:01:46 CEST 2010 (tk)
----------------------------------
 * clamd: be more verbose about config errors (bb#2252)

Mon Oct 18 15:52:47 CEST 2010 (tk)
----------------------------------
 * libclamav/matcher.c: fix stack smash with HandlerType (bb#2298)

Mon Oct 18 13:23:42 CEST 2010 (acab)
------------------------------------
 * libclamav/scanners.c: mark embpes as unreliable (bb#2307)

Mon Oct 18 14:16:11 EEST 2010 (edwin)
-------------------------------------
 * clamconf/clamconf.c, libclamav/others.c: warn about zlib version mismatches (bb #2072)

Mon Oct 18 13:55:17 EEST 2010 (edwin)
-------------------------------------
 * libclamav/pdf.c: bb #2295

Mon Oct 18 13:46:59 EEST 2010 (edwin)
-------------------------------------
 * libclamav/builtin_bytecodes.h: disable JIT on CPUs without CMOV (bb #2327).

Mon Oct 18 12:52:25 EEST 2010 (edwin)
-------------------------------------
 * libclamav/pdf.c: keep parsing after %%EOF (bb #2264).

Mon Oct 18 11:30:01 CEST 2010 (tk)
----------------------------------
 * clamdscan: fix name parsing in normal mode (bb#2328)

Mon Oct 18 11:10:14 CEST 2010 (tk)
----------------------------------
 * libclamav/others.h: bump f-level

Mon Oct 18 11:27:16 EEST 2010 (edwin)
-------------------------------------
 * configure: fix bytecode and autoit for Apple-style universal builds (bb #2030)

Mon Oct 18 10:46:25 EEST 2010 (edwin)
-------------------------------------
 * libclamav: test mode for bytecode (bb #2101)

Sat Oct 16 18:23:17 CEST 2010 (acab)
------------------------------------
 * clamav-milter: send FILDES early (bb#2321)

Fri Oct 15 17:48:00 CEST 2010 (acab)
------------------------------------
 * libclamav/pe_icons.c: make sure all ref points are initted (bb#2291)

Fri Oct 15 16:13:27 CEST 2010 (tk)
----------------------------------
 * freshclam/manager.c: don't mix IPv4 and IPv6 addresses while randomizing (bb#2319)

Thu Oct 14 19:43:09 CEST 2010 (acab)
------------------------------------
 * libclamav: add pool based hastabs so we don't frag on md5 sizes (bb#2185)

Thu Oct 14 16:14:01 CEST 2010 (acab)
------------------------------------
 * libclamav/fmap.c: properly check for pread errors (bb#2306)

Thu Oct 14 16:06:06 CEST 2010 (acab)
------------------------------------
 * clamd: properly terminate zSTATS (bb#2286)

Thu Oct 14 15:36:06 CEST 2010 (acab)
------------------------------------
 * freshclam: undefine qcompare if HAVE_GETADDRINFO is unset (bb#2289)

Mon Oct 11 13:49:29 CEST 2010 (tk)
----------------------------------
 * clamdscan: fix parsing of virus names in extended mode (bb#2311)

Fri Oct  8 15:38:56 CEST 2010 (tk)
----------------------------------
 * clamscan/manager.c: return errors for stdin scan failures (bb#2317)

Fri Oct  8 15:22:22 CEST 2010 (tk)
----------------------------------
 * libclamav/elf.c: shutdown error message (bb#2318)

Fri Oct  8 14:23:24 CEST 2010 (tk)
----------------------------------
 * libclamav/readdb.c: fix handling of Engine attrib (bb#2297)

Tue Oct  5 18:14:59 EEST 2010 (edwin)
-------------------------------------
 * libclamav/pdf.c: Fix 'Unknown error code ERROR'(bb #2296).

Tue Oct  5 17:03:43 EEST 2010 (edwin)
-------------------------------------
 * libclamav/pdf.c: Fix crash on 64-bit Solaris Intel (bb #2314).

Tue Sep 28 16:25:03 EEST 2010 (edwin)
-------------------------------------
 * libclamav/c++: allow building with external LLVM 2.8rc2.

Tue Sep 28 13:05:53 EEST 2010 (edwin)
-------------------------------------
 * libclamav/bytecode.c: fix memory leak in runlsig (bb #2291)

Tue Sep 28 13:01:19 EEST 2010 (edwin)
-------------------------------------
 * libclamav/scanners.c: fix VI memory leak (bb #2291)

Tue Sep 28 12:42:01 EEST 2010 (edwin)
-------------------------------------
 * libclamav/pdf.c: fix mmap failed(2) on 32-bit FreeBSD (bb #2300).

Thu Sep 23 17:59:26 CEST 2010 (acab)
------------------------------------
 * m4/acinclude: add alarm(10) to the CVE-2010-0405 check so we don't
		 infloop on SUSE libbz2 1.0.5

Tue Sep 21 20:19:41 EEST 2010 (edwin)
-------------------------------------
 * libclamav/c++: improve bytecode load time, and optimization (bb #2278)

Tue Sep 21 16:32:22 CEST 2010 (tk)
----------------------------------
 * sigtool/sigtool.c: don't use of sizeof() for malloc'ed buffer (bb#2283)

Tue Sep 21 16:19:41 CEST 2010 (tk)
----------------------------------
 * clamdscan/proto.c: fix error path memleak (bb#2282)

Tue Sep 21 16:13:27 CEST 2010 (tk)
----------------------------------
 * shared/cdiff.c, sigtool/sigtool.c: fix error path double frees
				      (bb#2280, bb#2281)

Mon Sep 20 17:09:37 CEST 2010 (tk)
----------------------------------
 * V 0.96.3

Mon Sep 20 14:16:59 CEST 2010 (acab)
------------------------------------
 * libclamav/nsis/bzlib.cld sys: port upstream fixes for CVE-2010-0405,
				 check for buggy bzip2 (bb#2230, bb#2231)

Mon Sep 20 14:50:34 EEST 2010 (edwin)
-------------------------------------
 * libclamav/pdf.c: Add missing boundscheck to pdf code (bb #2226)

Thu Sep 16 14:37:15 CEST 2010 (tk)
----------------------------------
 * clamconf: print information about 3rd party databases

Wed Sep 15 19:00:15 CEST 2010 (tk)
----------------------------------
 * sigtool/sigtool.c: print db names in --find-sigs

Wed Sep 15 13:19:12 EEST 2010 (edwin)
-------------------------------------
 * libclamav/c++/bytecode2llvm.cpp: workaround crash due to gcc stack alignment requirements (bb #2270)

Fri Sep 10 22:10:33 EEST 2010 (edwin)
-------------------------------------
 * libclamav/pdf.c, pe.c, bytecode*: Fix bytecode virusname reporting (bb #2255)

Fri Sep 10 10:52:45 CEST 2010 (acab)
------------------------------------
 * clamav-milter/netcode.c: fix error path fd leak when connection succeeds
			    but ping fails (bb#2259)

Thu Sep  9 22:07:13 EEST 2010 (edwin)
-------------------------------------
 * libclamav/c++/bytecode2llvm.cpp: fix __bzero call on darwin 10.

Thu Sep  9 12:30:34 EEST 2010 (edwin)
-------------------------------------
 * libclamav/bytecode.c: properly skip bytecodes with long lines.

Wed Sep  8 00:00:18 CEST 2010 (acab)
------------------------------------
 * unit_tests: add VI unit tests

Tue Sep  7 16:55:43 CEST 2010 (tk)
----------------------------------
 * libclamav: versioninfo hashset was not properly cached (bb#2065)

Thu Sep  2 21:21:58 EEST 2010 (edwin)
-------------------------------------
 * libclamav/c++/bytecode2llvm.cpp: fix hung clamd on FreeBSD (bb #2235)

Thu Sep  2 15:38:22 EEST 2010 (edwin)
-------------------------------------
 * libclamav/pe.c: add BC_PE_ALL hook (bb #2237)

Wed Sep  1 10:03:26 EEST 2010 (edwin)
-------------------------------------
 * libclamav/c++/{bytecode2llvm,ClamBCRTChecks}.cpp: avoid false 'Verification error' messages (bb #2239)

Tue Aug 31 16:11:30 CEST 2010 (tk)
----------------------------------
 * freshclam/freshclam.c: fix handling of relative paths with --datadir (bb#2240)

Tue Aug 31 15:10:29 EEST 2010 (edwin)
-------------------------------------
 * clamd/clamd.c: limit RLIMIT_DATA to 2GB on 32-bit processes (bb #1941).

Tue Aug 31 11:13:44 EEST 2010 (edwin)
-------------------------------------
 * libclamav/regex/regexec.c: fix regex when sizeof(void*) != sizeof(long) (bb #2232).
 Thanks to Martin Olsen <martypal2005*gmail.com>

Tue Aug 31 10:53:06 EEST 2010 (edwin)
-------------------------------------
 * libclamav/pdf.c: improve handling of pdf objects (bb #2216).

Tue Aug 31 01:39:11 CEST 2010 (acab)
------------------------------------
 * libclamav/pe_icons.c: support special case where icon is encoded as 32bpp but it really
			 carries alpha as a mask... well go figure. (bb#2221)

Thu Aug 26 14:06:55 CEST 2010 (tk)
----------------------------------
 * libclamav/mpool.c: permanently disable debug mode (bb#2222)

Tue Aug 24 12:27:16 CEST 2010 (tk)
----------------------------------
 * libclamav: allow logical sigs to be used as file type sigs (bb#2228)

Wed Aug 18 11:01:10 EEST 2010 (edwin)
-------------------------------------
 * libclamav/c++/detect.cpp: don't warn on x86_64 vs i386 mismatches (bb #2214).

Tue Aug 17 13:10:00 CEST 2010 (tk)
----------------------------------
 * sigtool/sigtool.c: fix EOL matching in --find-sigs (bb#2164)

Sat Aug 14 16:29:32 EEST 2010 (edwin)
-------------------------------------
 * libclamav/c++/llvm/test: XFAIL a test that fails on i686-apple-darwin8 (bb #2206).

Sat Aug 14 15:18:03 EEST 2010 (edwin)
-------------------------------------
 * libclamav/bytecode_detect.c: fix warning on FreeBSD (bb #2201).

Fri Aug 13 13:57:04 EEST 2010 (edwin)
--------------------------------------
 * libclamav/bytecode_detect.c: prevent fclose(NULL) on SELinux (bb #2200)

Thu Aug 12 18:49:37 CEST 2010 (tk)
----------------------------------
 * V 0.96.2

Thu Aug 12 13:18:24 CEST 2010 (tk)
----------------------------------
 * contrib: add safe_clamd from Luca (bb#2026)

Wed Aug 11 13:39:11 EEST 2010 (edwin)
-------------------------------------
 * freshclam: uses private symbol which changed proto, change name to prevent crash (bb #2187)

Wed Aug 11 12:32:37 CEST 2010 (acab)
------------------------------------
 * libclamav: fix callback_sigload

Tue Aug 10 14:01:27 CEST 2010 (tk)
----------------------------------
 * clamdscan: fix parsing of virus names in extended mode and --stream (bb#2184)

Mon Aug  9 19:46:58 EEST 2010 (edwin)
-------------------------------------
 * libclamav/c++/detect.cpp: Mac OS X can run 64-bit apps on 32-bit kernel (bb #2153).

Mon Aug  9 16:49:44 CEST 2010 (tk)
----------------------------------
 * libclamav/others.h: bump f-level

Mon Aug  9 13:21:31 CEST 2010 (tk)
----------------------------------
 * sigtool/sigtool.c: fix handling of --datadir (bb#2180)

Mon Aug  9 13:02:26 CEST 2010 (tk)
----------------------------------
 * libclamav/matcher-ac.c: improve offset handling (bb#2170)

Sun Aug  8 15:59:41 CEST 2010 (acab)
------------------------------------
 * libclamav/7z/Archive/7z/7zDecode.c: shut up a warning (bb#2172)

Fri Aug  6 13:47:18 CEST 2010 (acab)
------------------------------------
 * libclamav/autoit.c: properly resume from empty files
		       regression introduced in ac867aad (bb#2171)

Fri Aug  6 11:37:14 CEST 2010 (tk)
----------------------------------
 * libclamav/elf.c: fix zero mem alloc warning (bb#2173)

Thu Aug  5 11:58:56 CEST 2010 (acab)
------------------------------------
 * win32: fix libclamav's triple and fix GetVersion (bb#2152 and bb#2153)

Mon Aug  2 23:05:50 EEST 2010 (edwin)
-------------------------------------
 * libclamav/bytecode.c: save lsig counts/offsets (bb #2055).

Mon Aug  2 21:51:32 EEST 2010 (edwin)
-------------------------------------
 * libclamav/{bytecode,matcher}.c: matchicon API (bb #2139)

Mon Aug  2 17:16:24 CEST 2010 (acab)
------------------------------------
 * libclamav/pe_icons.c: BE fixes (bb#2151)

Mon Aug  2 16:08:04 CEST 2010 (tk)
----------------------------------
 * freshclam/manager.c: don't call cli_bytecode_prepare() when Bytecode is
			disabled in freshclam.conf (bb#2149)

Mon Aug  2 15:37:19 CEST 2010 (tk)
----------------------------------
 * libclamav/matcher: make icon sigs work with bytecode (bb#2137)

Fri Jul 30 17:46:14 CEST 2010 (acab)
------------------------------------
 * libclamav/others.h: bump CLI_MAX_ALLOCATION by 5 MB (needed by lzma - bb#2124)

Fri Jul 30 15:51:06 CEST 2010 (acab)
------------------------------------
 * libclamav, unit_tests: use cached PE metadata when matching icons (better fix for 
	      bb#2064, partially reverts d932a6d)
	      add some unit tests for ign2, ldb, idb

Fri Jul 30 15:15:35 CEST 2010 (tk)
----------------------------------
 * freshclam: fix parsing of extended log entries

Fri Jul 30 14:20:50 EEST 2010 (edwin)
-------------------------------------
 * libclamav/pdf.c: improve extraction of PDF objects (bb #1596, #1994, #2029).

Thu Jul 29 16:56:00 CEST 2010 (acab)
------------------------------------
 * libclamav/matcher.c: make cli_lsig_eval use cached executable metadata rather
			than parsing the file again

Thu Jul 29 14:07:31 EEST 2010 (edwin)
-------------------------------------
 * libclamav: introduce BC_STARTUP bytecode that can turn off JIT (bb #2078, #2101)

Thu Jul 29 03:54:45 CEST 2010 (acab)
------------------------------------
 * libclamav/scanners.c: use fmap in scan_embpe

Thu Jul 29 02:40:16 CEST 2010 (acab)
------------------------------------
 * libclamav: use fmap in autoit

Tue Jul 27 14:16:59 CEST 2010 (acab)
------------------------------------
 * clamav-milter: noisily fallback on default value if MaxFileSize is set
		  to 0 (bb#2081)

Mon Jul 26 13:16:07 EEST 2010 (edwin)
-------------------------------------
 * libclamav/phishcheck.c: don't phishcheck email addresses (bb #2067)

Mon Jul 26 12:55:20 EEST 2010 (edwin)
------------------------------------
 * clamd/session.c: treat MULTISCAN as CONTSCAN on non-directories (bb #1869).

Sat Jul 24 17:43:16 CEST 2010 (acab)
------------------------------------
 * win32: upgrade project files to vs10

Fri Jul 23 22:32:18 EEST 2010 (edwin)
-------------------------------------
 * libclamav/bytecode_vm.c: fix use of uninitialized value (bb #2140).

Thu Jul 22 22:32:08 EEST 2010 (edwin)
-------------------------------------
 * libclamav/c++/bytecode2llvm.cpp: detect PaX and fallback to intepreter if
 needed (bb #2092).
 * libclamav/bytecode.c: selfcheck on startup (bb #2092).

Thu Jul 22 16:36:32 CEST 2010 (tk)
----------------------------------
 * libclamav/mspack.c: fix write error

Wed Jul 21 18:54:13 CEST 2010 (tk)
----------------------------------
 * sigtool/sigtool.c: fix build problem (bb#2133)

Mon Jul 19 18:48:08 CEST 2010 (tk)
----------------------------------
 * sigtool/sigtool.c: add support for creating cdiffs with arbitrary
		      long lines (bb#2014)

Fri Jul 16 11:11:27 CEST 2010 (tk)
----------------------------------
 * freshclam: remove empty temporary directories on EXIT_n (bb#2116)

Mon Jul 12 12:27:44 CEST 2010 (tk)
----------------------------------
 * libclamunrar/unrar.c: fix error path memory leaks (bb#2100)
			 Thanks to Martin Olsen

Tue Jul  6 19:19:39 CEST 2010 (tk)
----------------------------------
 * clamd: add ExtendedDetectionInfo (bb#1228, #1626)

Mon Jul  5 17:30:11 CEST 2010 (tk)
----------------------------------
 * libclamav: fix some error messages (bb#2083)

Thu Jul  1 18:22:58 CEST 2010 (tk)
----------------------------------
 * libclamav/matcher.c: fix counting of logical subsigs matched at boundaries (bb#2053)

Tue Jun 29 13:51:06 CEST 2010 (tk)
----------------------------------
 * freshclam: fix memleak when testing safebrowsing.cvd (bb#2091)

Tue Jun 29 12:08:42 EEST 2010 (edwin)
-------------------------------------
 * libclamav/mpool.c: reduce memory waste due to alignment (~14% improvement).

Tue Jun 29 12:05:59 EEST 2010 (edwin)
-------------------------------------
 * clamdtop/clamdtop.c: fix display of sizes (off by 1000/1024).

Mon Jun 28 18:42:48 CEST 2010 (tk)
----------------------------------
 * sigtool/sigtool.c: drop compatibility limit

Thu Jun 24 20:04:02 CEST 2010 (tk)
----------------------------------
 * libclamav: reduce memory usage for MD5 sigs (bb#2057)

Wed Jun 23 09:39:14 CEST 2010 (tk)
----------------------------------
 * libclamav/matcher.c: fix possible use of uninit value (bb#2084)

Mon Jun 21 20:07:09 CEST 2010 (tk)
----------------------------------
 * libclamav: report correct offset via cli_ac_result (bb#2076)

Fri Jun 18 15:41:08 CEST 2010 (tk)
----------------------------------
 * libclamav: minimize header parsing (bb#2065)

Thu Jun 17 17:11:04 EEST 2010 (edwin)
-------------------------------------
* libclamav/c++/llvm: apply PowerPC workaround from LLVM PR5201.

Wed Jun 16 16:52:46 CEST 2010 (tk)
----------------------------------
 * libclamav/special.c: avoid false MS02-002 detections for corrupted files (bb#2074)

Tue Jun 15 18:07:00 CEST 2010 (tk)
----------------------------------
 * libclamav: avoid scanpe() warnings for corrupted files (bb#2049)

Tue Jun 15 16:13:07 CEST 2010 (tk)
----------------------------------
 * clamd/clamd.c: be more verbose when daemonize() fails (bb#2062)

Thu Jun 10 19:58:01 CEST 2010 (acab)
------------------------------------
 * libclamav/pe*: fix virusnames being hijacked by idb sigs (bb#2064)

Thu Jun 10 16:06:56 CEST 2010 (tk)
----------------------------------
 * libclamav/str.c: fix cli_isnumber() (bb#2070)

Thu Jun 10 12:15:17 CEST 2010 (tk)
----------------------------------
 * sigtool: print match count and offsets in --test-sigs mode (bb#2054)
	    IMPORTANT NOTE: --test-sigs now only works against the final target file
	    (after all processing, normalization, etc. for which the tested
	    signature was directly created)

Wed Jun  9 13:38:11 EEST 2010 (edwin)
-------------------------------------
 * libclamav/{matcher-bm.c, sha256.c}: improve DB load time (bb #1860).

Tue Jun  8 16:32:47 CEST 2010 (tk)
----------------------------------
 * sigtool/sigtool.c: add --datadir (bb#2063)

Tue Jun  8 12:47:25 CEST 2010 (tk)
----------------------------------
 * shared/cdiff.c: fix handling of massive XCHGs (bb#2017)

Fri Jun  4 18:04:37 CEST 2010 (tk)
----------------------------------
 * libclamav/cvd.c: load daily.ign[2] files from CVDs (bb#2061)

Wed Jun  2 10:08:00 EEST 2010 (edwin)
-------------------------------------
 * libclamav/others_common.c: fix typo (bb #2060).

Mon May 31 16:57:31 EEST 2010 (edwin)
-------------------------------------
 * libclamav/{bytecode.c, others_common.c}: don't attempt to allocate 0 bytes (bb #2042).

Mon May 31 13:18:45 EEST 2010 (edwin)
-------------------------------------
 * libclamav/readdb.c: fix memory leak in .idb handling

Fri May 28 18:45:46 EEST 2010 (edwin)
-------------------------------------
 * clamd, libclamav: fix some error path leaks (bb #1990)

Fri May 28 13:24:21 CEST 2010 (tk)
----------------------------------
 * freshclam/manager.c: randomize getaddrinfo()'s results (bb#2021)

Tue May 25 14:36:41 CEST 2010 (tk)
----------------------------------
 * clamscan: add support for loading multiple dbs at command line with
	     -d (bb#2033)

Wed May 19 12:21:02 CEST 2010 (acab)
------------------------------------
 * libclamav/7z/Archive/7z/7zIn.c: fix possible(?) null dereference reported
		 		by clang (bb#1909)

Wed May 19 12:19:27 CEST 2010 (acab)
------------------------------------
 * libclamav/pe_icons.c: properly round down when scaling (bb#2031)

Wed May 19 13:15:06 EEST 2010 (edwin)
-------------------------------------
 * libclamav/pdf.c: bb #2016

Wed May 19 00:03:19 CEST 2010 (tk)
----------------------------------
 * libclamav/readdb.c: properly reject .info files passed on cmdline (bb#2025)

Tue May 18 23:35:43 CEST 2010 (tk)
----------------------------------
 * libclamav/matcher-bm.c: fix offset check (bb#2032)

Tue May 18 20:20:15 EEST 2010 (edwin)
-------------------------------------
 * libclamav/fmap.c: fix bug introduced in clamav-0.96-51-g3e3b587.

Mon May 17 19:03:51 CEST 2010 (acab)
------------------------------------
 * libclamav/pe.c: properly resume stringtable loop (bb#2027)
                   Note: 0.96 is NOT affected as the min VI sig has got FL=53
			3rd parties must avoid VI sigs with FL=51

Sat May 15 22:31:46 CEST 2010 (acab)
------------------------------------
 * fmap: check for anon maps are avail (bb#1940)

Fri May 14 17:16:19 EEST 2010 (edwin)
-------------------------------------
 * unit_tests: add bytecode.cvd load test

Fri May 14 11:28:52 EEST 2010 (edwin)
-------------------------------------
 * libclamav/bytecode.c: handle global gep parameter correctly (bb #1955)

Thu May 13 23:40:11 EEST 2010 (edwin)
-------------------------------------
 * libclamav/c++/llvm: Update to LLVM 2.7 release.

Thu May 13 23:35:55 EEST 2010 (edwin)
-------------------------------------
 * libclamav/bytecode*, unit_tests: add new unit tests for bytecode API and fix bugs.

Thu May 13 12:41:24 EEST 2010 (edwin)
------------------------------------
 * libclamav/c++: Relax bounds checks. Was rejecting correct code.

Wed May 12 19:10:39 CEST 2010 (acab)
------------------------------------
 * docs/man: add clamav.milter.conf.5

Wed May 12 14:21:23 CEST 2010 (tk)
----------------------------------
 * freshclam: fix handling of temporary files

Tue May 11 22:44:06 CEST 2010 (tk)
----------------------------------
 * freshclam: add new option TestDatabases

Tue May 11 21:33:49 EEST 2010 (edwin)
-------------------------------------
 * libclamav/filtering.c: fix handling of alternates and negated alternates (bb #2004)

Tue May 11 15:31:40 EEST 2010 (edwin)
-------------------------------------
 * libclamav/readdb.c: read the entire .cbc files, fix loading of bytecode.cvd

Tue May 11 11:36:21 EEST 2010 (edwin)
-------------------------------------
 * libclamav/pdf.c: New PDF parser with better javascript support (bb #1596).

Mon May 10 17:00:16 CEST 2010 (tk)
----------------------------------
 * tools: make sure the libclamav version is high enough (bb#2013)

Mon May 10 14:51:24 CEST 2010 (tk)
----------------------------------
 * sigtool/sigtool.c: fix error msg (bb#2002)

Mon May 10 14:11:51 CEST 2010 (acab)
------------------------------------
 * win32: simulate gai_strerror

Mon May 10 03:43:43 CEST 2010 (acab)
------------------------------------
 * libclamav: Use mpool in win32 (well, sort of) as the mighty crt allocator
	      chokes when loading about one milion signatures

Sat May  8 00:18:13 CEST 2010 (acab)
------------------------------------
 * libclamav/fmap.c: make oof need stfu (bb#2000)

Fri May  7 21:12:35 CEST 2010 (tk)
----------------------------------
 * clamdscan: respect ExcludePath in --fdpass mode (bb#1923)

Fri Apr  9 17:01:07 EEST 2010 (edwin)
-------------------------------------
 * libclamav/c++/llvm/test: Fix make check failure on x86-32 (bb #1942)

Fri May  7 15:45:55 CEST 2010 (tk)
----------------------------------
 * libclamav/readdb.c: add checks to enforce lsig compatibility with 0.95.x (bb#2008)

Fri May  7 16:30:50 EEST 2010 (edwin)
-------------------------------------
 * clamscan/manager.c: don't closedir(NULL) (bb #2010)

Fri May  7 13:06:48 EEST 2010 (edwin)
-------------------------------------
 * configure: darwin* IS thread safe (bb #1534)

Fri May  7 10:48:48 EEST 2010 (edwin)
-------------------------------------
 * libclamav/c++/configure: add check that correct libstdc++ version is used (bb #1971)

Fri May  7 10:07:24 EEST 2010 (edwin)
-------------------------------------
 * libclamav/cache.c: support building without pthreads (bb #1897).

Fri May  7 09:56:57 EEST 2010 (edwin)
-------------------------------------
 * libclamav/bytecode*: add match_offsets support.

Wed May  5 21:28:04 CEST 2010 (tk)
----------------------------------
 * shared/output.c: workaround FreeBSD's file locking issue (bb#1918)

Wed May  5 14:12:46 CEST 2010 (tk)
----------------------------------
 * freshclam/notify.c: fix warning message (bb#1972)
		       Thanks to Gianluigi Tiesi

Tue May  4 21:58:19 CEST 2010 (tk)
----------------------------------
 * libclamav: make lsigs working in cli_scanscript() (bb#1998)

Tue May  4 19:37:58 CEST 2010 (acab)
------------------------------------
 * libclamav/fmap.c: nicely handle EINTR

Tue May  4 18:47:31 CEST 2010 (acab)
------------------------------------
 * libclamav: no ERROR on void mapping (bb#1968)

Tue May  4 16:47:57 CEST 2010 (tk)
----------------------------------
 * libclamav/matcher-ac.c: fix counting of subsig matches (bb#2001)

Sun May  2 19:13:29 CEST 2010 (acab)
------------------------------------
 * clamav-milter: add VirusAction (bb#1867)

Sat May  1 02:05:17 CEST 2010 (acab)
------------------------------------
 * m4: On solaris 8 bzlib.h uses FILE without including stdio.h (bb#1985)

Fri Apr 30 12:45:47 CEST 2010 (tk)
----------------------------------
 * clamconf: warn about dbdir mismatch in clamd and freshclam (bb#1978)

Thu Apr 29 09:49:10 EEST 2010 (edwin)
-------------------------------------
 * libclamav/c++/configure: Mac OS X doesn't have -pthread (bb #1995)

Thu Apr 29 09:45:29 EEST 2010 (edwin)
-------------------------------------
 * libclamav/c++/llvm/include/llvm/ADT/SmallVector.h: Fix crash with -ftree-vectorize/-O3(bb #1984).

Tue Apr 27 16:34:38 CEST 2010 (tk)
----------------------------------
 * libclamav: fix some limit settings (bb#1973)

Mon Apr 26 18:18:47 EEST 2010 (edwin)
-------------------------------------
 * bytecode: min/max functionality level support.

Mon Apr 26 16:12:50 CEST 2010 (tk)
----------------------------------
 * libclamav/others.c: bump f-level

Mon Apr 26 16:06:56 CEST 2010 (tk)
----------------------------------
 * libclamav/matcher-ac.c: fix handling of VI/MACRO special offsets (bb#1957)

Fri Apr 23 21:38:19 EEST 2010 (edwin)
-------------------------------------
 * configure: fix Apple-style universal build (bb #1988).

Thu Apr 22 22:34:52 CEST 2010 (acab)
------------------------------------
 * libclamav/fmap.c: downgrade warning when the kernel doesn't want a map back

Thu Apr 22 18:03:30 CEST 2010 (tk)
----------------------------------
 * libclamav: avoid loading duplicate databases (bb#1962)

Mon Apr 19 17:12:06 EEST 2010 (edwin)
-------------------------------------
 * clamconf: print information about platform and build.

Thu Apr 15 20:04:16 EEST 2010 (edwin)
-------------------------------------
 * libclamav/c++/configure: disable gcc 3.4.6 by default, you can still use it with --enable-llvm (bb #1935).

Thu Apr 15 16:27:00 CEST 2010 (tk)
----------------------------------
 * docs/man/freshclam.conf.5.in: document LogFileMaxSize (bb#1960)

Wed Apr 14 21:44:18 CEST 2010 (tk)
----------------------------------
 * freshclam/manager.c: add support for X-HostID to allow custom UserAgent
			strings in --submit-stats (bb#1905)
			Thanks to Andreas Schulze

Wed Apr 14 21:14:28 EEST 2010 (edwin)
-------------------------------------
 * libclamav/bytecode.c: fix cli_unlink warnings (bb #1956).

Tue Apr 13 16:17:35 EEST 2010 (edwin)
-------------------------------------
 * clambc, clamd,clamdtop,libclamav,unit_tests: fix compiler warnings (bb #1872,
					        bb #1934, bb #1935)

Tue Apr 13 16:13:05 EEST 2010 (edwin)
-------------------------------------
 * libclamav/c++: allow building with gcc 3.4.6 (bb #1934).

Tue Apr 13 13:12:47 EEST 2010 (edwin)
-------------------------------------
 * unit_tests/check_common.sh: fix make check on AIX (bb #1917).

Mon Apr 12 18:02:06 CEST 2010 (tk)
----------------------------------
 * freshclam/manager.c: better handle daylight saving time changes (bb#1920)

Sat Apr 10 16:36:11 CEST 2010 (acab)
------------------------------------
 * libclamav/pe.c: more relaxed vinfo parser - try to mimic winxp's

Wed Apr  7 16:27:42 CEST 2010 (tk)
----------------------------------
 * sigtool: handle .idb files

Wed Apr  7 12:42:19 CEST 2010 (tk)
----------------------------------
 * libclamav/matcher.c: return proper virus name in icon detector (bb#1933)

Mon Apr  5 22:41:40 EEST 2010 (edwin)
-------------------------------------
 * libclamav/c++/bytecode2llvm.cpp: Fix load of multiple unsigned bytecodes (bb #1924)

Sat Apr  3 21:05:35 EEST 2010 (edwin)
-------------------------------------
 * contrib/split-tarball.sh: update to work with 0.96

Sat Apr  3 20:30:39 EEST 2010 (edwin)
-------------------------------------
 * libclamav/Makefile.{am,in}: Fix unit test failure with non-English locale (bb #1922)

Fri Apr  2 16:22:26 EEST 2010 (edwin)
-------------------------------------
 * libclamav/c++/llvm/lib/Support/Allocator.cpp: Fix SpecificBumpPtrAllocator
    destructor iteration. Thanks to Nicolas Capens.

Fri Apr  2 16:19:26 EEST 2010 (edwin)
-------------------------------------
 * libclamav/c++/llvm/lib/ExecutionEngine/JIT/JIT.cpp:
 Fix the previous PowerPC workaround to not crash when not using the JIT.

Fri Apr  2 13:09:54 EEST 2010 (edwin)
------------------------------------
 * libclamav/c++/{bytecode2llvm.cpp,llvm/lib/ExecutionEngine/JIT/JIT.cpp,
     llvm/lib/Target/PowerPC/PPCISelLowering.cpp}: Workaround LLVM JIT PowerPC relocation bug (bb #1921).
    Based on Gary Benson's workaround for OpenJDK Shark / IcedTea.

Fri Apr  2 13:07:50 EEST 2010 (edwin)
-------------------------------------
 * unit_tests: Fix matchwithread.cbc

Wed Mar 31 19:30:59 CEST 2010 (tk)
----------------------------------
 * V 0.96

Wed Mar 31 18:19:23 CEST 2010 (tk)
----------------------------------
 * libclamav/mspack.c: fix Quantum decompressor (bb#1771)

Wed Mar 31 18:13:38 CEST 2010 (tk)
----------------------------------
 * libclamav/mspack.c: improve unpacking of malformed cabinets (bb#1826)

Wed Mar 31 18:07:05 CEST 2010 (acab)
------------------------------------
  * libclamav/7z: add recovery mode to 7z ansi

Wed Mar 31 16:27:18 EEST 2010 (edwin)
-------------------------------------
 * shared/output.c: fix race condition in IDSESSION mode (bb #1838).

Wed Mar 31 15:36:23 2010 +0300 (edwin)
--------------------------------------
 * unit_tests/check_common.sh: Fix print of test log when unit test fails (bb #1838).

Wed Mar 31 15:08:24 2010 +0300 (edwin)
--------------------------------------
 * libclamav/c++/llvm/lib/System/Win32/Signals.inc: Fix Ctrl-C handler on win32, thanks Sherpya!

Wed Mar 31 12:30:57 2010 +0300 (edwin)
--------------------------------------
 * libclamav/c++/llvm: Workaround bb #1898.

Wed Mar 31 11:43:28 2010 +0300 (edwin)
--------------------------------------
 * libclamav/c++/llvm: Pull LLVM 2.7 release branch last time.

Wed Mar 31 11:03:31 2010 +0300 (edwin)
--------------------------------------
 * etc/clamd.conf: bb #1890.

Wed Mar 31 10:53:11 2010 +0300 (edwin)
--------------------------------------
 * libclamav/bytecode: jsnorm api.

Tue Mar 30 23:29:27 2010 +0300 (edwin)
--------------------------------------
 * libclamav/c++/llvm/configure: Do the atomic builtin tests using the C++ compiler,
  since only C++ sources need it (bb #1904).

Tue Mar 30 23:22:23 2010 +0300 (edwin)
--------------------------------------
 * libclamav/c++: Update ClamBCRTChecks.cpp from bytecode compiler:
    Check bounds of each pointer passed to/from APIcalls,
    forbid recursion.

Tue Mar 30 18:05:10 2010 +0300 (edwin)
--------------------------------------
 * libclamav/c++/llvm/test: Remove some unused LLVM test files.

Tue Mar 30 15:18:45 CEST 2010 (tk)
----------------------------------
 * freshclam: fix some issues with --submit-stats (bb#1902)
	      Thanks to Mark Pizzolato

Tue Mar 30 15:33:51 2010 +0300 (edwin)
--------------------------------------
 * libclamav/c++/llvm: Merge LLVM SVN r99883, fix double frees.

Tue Mar 30 13:09:10 2010 +0300 (edwin)
--------------------------------------
 * libclamav/c++/llvm: Merge LLVM SVN r99881 to fix some more VNInfo leaks.

Tue Mar 30 11:10:58 2010 +0300 (edwin)
--------------------------------------
 * unit_tests/check_bytecode.c: Increase timeout of testcase itself.

Tue Mar 30 11:07:05 2010 +0300 (edwin)
--------------------------------------
 * libclamav/c++/bytecode2llvm.cpp: Minor optimization in JIT loader.

Tue Mar 30 10:42:46 2010 +0300 (edwin)
--------------------------------------
 * libclamav/bytecode.c: Fix use-of-uninit memory on zeroinitializer.

Tue Mar 30 00:34:49 2010 +0300 (edwin)
--------------------------------------
 * libclamav/c++/bytecode2llvm.cpp: Update SELinux message.

Tue Mar 30 00:04:00 2010 +0300 (edwin)
--------------------------------------
 * unit_tests/check_bytecode.c: Increase bytecode timeout for non-timeout tests.

Mon Mar 29 23:48:18 2010 +0300 (edwin)
--------------------------------------
 * unit_tests/input/pdf.cbc: Update pdf.cbc.

Mon Mar 29 23:47:59 2010 +0300 (edwin)
--------------------------------------
 * libclamav/bytecode*: More interpreter fixes, pdf.cbc seems to be running now.

Mon Mar 29 22:33:20 2010 +0300 (edwin)
--------------------------------------
 * libclamav/bytecode_vm.c: Fix OP_BC_GEPZ/OP_BC_GEP1 in interpreter.

Mon Mar 29 21:06:47 2010 +0300 (edwin)
--------------------------------------
 * libclamav/bytecode*,c++,clambc.h: More fixes for pdf.cbc.

Mon Mar 29 12:09:07 2010 +0300 (edwin)
--------------------------------------
 * unit_tests/check_bytecode.c:  Separate bytecode tests into jit and interpreter.

Mon Mar 29 11:38:52 2010 +0300 (edwin)
--------------------------------------
 * libclamav/bytecode_vm.c, unit_tests: Fix inflate.cbc for the interpreter.

Sun Mar 28 23:46:41 2010 +0300 (edwin)
--------------------------------------
 * libclamav/bytecode_vm.c: Only show all the trace/debug messages in --enable-debug mode.

Sun Mar 28 23:27:05 2010 +0300 (edwin)
--------------------------------------
 * libclamav/bytecode*, unit_tests: Fix bswap.cbc in interpreter mode.

Sun Mar 28 20:15:48 2010 +0300 (edwin)
--------------------------------------
 * libclamav/bytecode*, filtering.c: Fix some possible uninitialized value uses.

Sun Mar 28 13:52:29 2010 +0300 (edwin)
--------------------------------------
 * libclamav/c++: Fallback to interpreter mode when SELinux denies 'execmem' access. (bb #1901).

Fri Mar 26 10:35:27 2010 +0200 (edwin)
--------------------------------------
 * Increase timeout in unit test (bb #1899).

Fri Mar 26 10:35:11 2010 +0200 (edwin)
--------------------------------------
 * configure: Fix linking with gold (bb #1903).

Wed Mar 24 18:29:55 CET 2010 (tk)
---------------------------------
 * V 0.96rc2

Wed Mar 24 19:14:24 2010 +0200 (edwin)
--------------------------------------
 * clamd/clamd.c: Fix typo(thanks Tomasz).

Wed Mar 24 18:34:58 2010 +0200 (edwin)
--------------------------------------
 * libclamav: bytecode timeout 60s.

Wed Mar 24 18:23:01 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/llvm: bb #1879, port LLVM commit r98349.

Wed Mar 24 17:55:04 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode*: Downgrade some messages to debug.

Wed Mar 24 17:37:23 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode_api.c,unit_tests: Fix valgrind warnings.

Wed Mar 24 17:27:14 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/llvm: Merge latest LLVM 2.7 release branch.

Wed Mar 24 17:22:34 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/bytecode2llvm.cpp:  Disable JITDebugRegisterer, and fix unit_tests rule.

Wed Mar 24 17:07:14 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode*, unit_tests: Fix more leaks.

Wed Mar 24 16:47:42 2010 +0200 (edwin)
--------------------------------------
 * win32: update win32 proj.

Wed Mar 24 16:41:29 2010 +0200 (edwin)
--------------------------------------
 * unit_tests/check_unit_vg.sh: Fix unit test script.

Wed Mar 24 16:35:40 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/llvm: port LLVM SVN r99160 correctly.

Wed Mar 24 16:25:57 2010 +0200 (edwin)
--------------------------------------
 * unit_tests: Run check_clamav under valgrind too to actually detect the leaks.

Wed Mar 24 16:08:00 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/llvm: Port LLVM leakfixes from trunk.

Wed Mar 24 15:51:19 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/llvm: Fix memory leak. LLVM SVN r99400
    .
Wed Mar 24 15:27:15 2010 +0200 (edwin)
--------------------------------------
 * libclamav, unit_tests: Fix bswap.

Wed Mar 24 14:14:33 2010 +0200 (edwin)
--------------------------------------
 * libclamav, unit_tests: Leak testcase.

Wed Mar 24 12:56:27 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/llvmcheck.sh: bb #1896.

Wed Mar 24 12:46:34 2010 +0200 (edwin)
--------------------------------------
 * unit_tests: Add matchwithread.cbc to unit tests.

Wed Mar 24 11:29:56 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode*: match_with_read appears to be working!

Wed Mar 24 10:51:05 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode*:  OP_BC_COPY again.

Wed Mar 24 10:41:11 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode*,pe.h: Fix read of pedata in interpreter.

Wed Mar 24 10:16:41 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode.c: Fix OP_BC_COPY.

Wed Mar 24 00:07:17 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode*: Fix GEPZ.

Tue Mar 23 23:46:58 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode.c: Making progress on match_with_read.

Tue Mar 23 21:47:57 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode*:  Interpreter fixes for accessing 'ctx'.

Tue Mar 23 16:33:41 2010 +0200 (edwin)
--------------------------------------
 * libclamav/:  Use a watchdog thread. Also make timeout be ms instead of us.

Tue Mar 23 15:54:41 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/bytecode2llvm.cpp: Insert timeout checks directly into the JITed code.

Mon Mar 22 22:57:46 2010 +0200 (edwin)
--------------------------------------
 * configure: Portability fix.

Mon Mar 22 18:36:03 2010 +0200 (edwin)
--------------------------------------
 * libclamav/mpool.c: Need to align the MPMAP field to 64-bit for Sparc.

Mon Mar 22 17:31:38 2010 +0200 (edwin)
--------------------------------------
 * libclamav/others.h: Fix build on non-gcc.

Mon Mar 22 17:28:38 2010 +0200 (edwin)
--------------------------------------
 * configure, libclamav, win32: New configure flag --enable-unsigned-bytecode.

Mon Mar 22 17:16:07 2010 +0200 (edwin)
--------------------------------------
 * clamd,clamscan,libclamav,shared,unit_tests: Introduce BytecodeTimeout.

Mon Mar 22 16:57:27 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/bytecode2llvm.cpp: Support for timeouts.

Mon Mar 22 15:35:07 2010 +0200 (edwin)
--------------------------------------
 * clambc/bcrun.c: Don't print extra newline.

Mon Mar 22 15:30:28 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/llvm: Attempt to fix remaining PPC failures.

Mon Mar 22 14:58:58 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode*: Print location of runtime error.

Mon Mar 22 14:58:51 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/bytecode2llvm.cpp,shared: Fix clambc -p.

Mon Mar 22 14:27:37 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++: Avoid duplicate symbol on Mac OS X.

Mon Mar 22 14:08:56 2010 +0200 (edwin)
--------------------------------------
 * libclamav/mpool.c: Fix sparc sigbus.

Mon Mar 22 13:41:18 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode_api.c: bytecode api fixes.

Mon Mar 22 13:05:20 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/bytecode2llvm.cpp: Fix valgrind warning.

Mon Mar 22 12:53:48 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode*: Fix clambc.

Mon Mar 22 12:47:54 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++: Apply LLVM SVN r98508 in an attempt to fix make check fail on PPC.

Mon Mar 22 11:42:27 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/llvm: Merge LLVM upstream SVN r98997 from 2.7 release branch.

Mon Mar 22 00:01:28 2010 +0200 (edwin)
--------------------------------------
 * libclamav/{bytecode*,c++}: More fixes for global vars in the interpreter.

Sun Mar 21 19:47:25 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode*: WiP fixing globals in interpreter.

Sun Mar 21 15:44:15 2010 +0200 (edwin)
--------------------------------------
 * unit_tests/input/*.cbc: Update unit tests.

Sun Mar 21 15:44:07 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/bytecode2llvm.cpp: Print size and location of JITed code.

Sun Mar 21 12:56:05 2010 +0200 (edwin)
--------------------------------------
 * libclamav/{bytecode*,c++/}: zlib/buffer apis.

Sat Mar 20 21:18:54 2010 +0200 (edwin)
--------------------------------------
 * libclamav/{bytecode*,c++/}: minimalistic zlib api.

Fri Mar 19 22:20:55 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode*,pe.c: More APIs.

Fri Mar 19 19:59:08 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/configure: Reenable GCC 4.0.1, and 4.1.2 for JIT.

Fri Mar 19 19:55:54 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++: set numthreads to 1 in LLVM's check when running on old Python.

Fri Mar 19 15:47:26 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode*: More API additions for PDF.

Fri Mar 19 14:37:18 CET 2010 (tk)
---------------------------------
 * freshclam: add support for ExtraDatabase (bb#781)

Fri Mar 19 13:20:59 2010 +0200 (edwin)
--------------------------------------
 * libclamav/{bytecode*,c++/}, unit_tests/: New API for buffer fill.

Wed Mar 17 19:33:54 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode_vm.c: Switch interpreter to debug (safe) mode by default.

Wed Mar 17 15:02:38 2010 +0200 (edwin)
--------------------------------------
 * sigtool/sigtool.c: Fix loading of bytecode.cvd in sigtool

Tue Mar 16 04:11:02 CET 2010 (acab)
-----------------------------------
 * win32: add sigtool upon request from 3rd party sigmakers

Fri Mar 12 13:13:08 2010 +0200 (edwin)
--------------------------------------
 * clamscan, libclamav/c++, shared/: Add clamscan commandline to load bytecode in debug mode.

Fri Mar 12 11:45:46 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++: Fix Solaris/intel build (bb #1878).

Thu Mar 11 23:43:51 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/configure: Solaris needs Solaris.h! (bb #1878).

Thu Mar 11 20:36:35 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/llvmcheck.sh: Fix bashism (bb #1876).

Wed Mar 10 20:04:46 CET 2010 (tk)
---------------------------------
 * V 0.96rc1

Wed Mar 10 15:58:42 2010 +0200 (edwin)
--------------------------------------
 * libclamav/readdb.c: Only load signed bytecode by default.

Wed Mar 10 14:58:18 2010 +0200 (edwin)
--------------------------------------
 * libclamav/scanners.c: Unit tests don't have fmap.

Wed Mar 10 14:49:22 2010 +0200 (edwin)
--------------------------------------
 * libclamav/cache.c: Better fix for found_possibly_unwanted and caching.

Wed Mar 10 14:34:32 2010 +0200 (edwin)
--------------------------------------
 * configure: Add version suffix when using --enable-debug.

Wed Mar 10 14:30:31 2010 +0200 (edwin)
--------------------------------------
 * clambc,clamd, libclamav, shared: Allow "None" bytecode security setting only in --enable-debug mode.

Wed Mar 10 12:20:06 2010 +0200 (edwin)
--------------------------------------
 * clambc/bcrun.c, libclamav/c++/ClamBCRTChecks.cpp: nullcheck.

Wed Mar 10 11:44:30 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/bytecode2llvm.cpp: bb #1800.

Tue Mar  9 02:42:37 CET 2010 (acab)
-----------------------------------
 * win32/platform.h: make sleep() wait seconds rather than ms (bb#1866)

Sun Mar 7 19:46:23 2010 +0200 (edwin)
-------------------------------------
 * libclamav/{filtering.c,matcher-ac.c}: shut up filter debug messages during DB load.

Sat Mar 6 21:19:48 2010 +0200 (edwin)
-------------------------------------
 * libclamav/c++, win32/: Enable LLVM tests if proper python and GNU make version is present.

Sat Mar 6 20:17:15 2010 +0200 (edwin)
-------------------------------------
 * libclamav/c++/llvm: Merge LLVM upstream SVN r97877.

Sat Mar 6 17:38:42 2010 +0200 (edwin)
-------------------------------------
 * libclamav/bytecode_vm.c: missing opcode.

Sat Mar 6 16:28:08 2010 +0200 (edwin)
-------------------------------------
 * libclamav/bytecode.[ch]: compute global offsets.

Sat Mar 6 16:00:54 2010 +0200 (edwin)
-------------------------------------
 * libclamav/bytecode*: prepare for reading globals from ctx

Sat Mar 6 15:58:35 2010 +0200 (edwin)
-------------------------------------
 * libclamav/bytecode_vm.c: READN -> READNfrom

Sat Mar 6 15:54:14 2010 +0200 (edwin)
-------------------------------------
 * libclamav/bytecode_vm.c: READ1,8,16,32,64->READN

Sat Mar  6 03:58:16 CET 2010 (acab)
-----------------------------------
 * clamd/scanner.c: fix logg output, patch from Mark Pizzolato

Fri Mar  5 22:16:45 CET 2010 (acab)
-----------------------------------
 * libclamav: don't cache clean results due to EMAX - final fix for bb#1856

Fri Mar  5 22:01:20 CET 2010 (tk)
---------------------------------
 * libclamav: fix scanning of utf16 data (bb#1853)

Fri Mar  5 21:14:12 CET 2010 (tk)
---------------------------------
 * libclamav/matcher-bm.c: properly handle scan boundaries in
			   offset mode (bb#1840)

Fri Mar  5 19:11:25 CET 2010 (tk)
---------------------------------
 * libclamav: fix cl_cvdparse() leak (bb#1859)

Fri Mar 5 19:56:43 2010 +0200 (edwin)
-------------------------------------
 * libclamav/scanners.c: Don't leak bitset in magicscan.

Thu Mar 4 20:14:22 2010 +0200 (edwin)
-------------------------------------
 * libclamav/c++: FreeBSD needs -lthr not -pthread.

Thu Mar  4 17:33:18 CET 2010 (tk)
---------------------------------
 * libclamav/matcher-bm.c: fix array check (bb#1840)

Thu Mar  4 15:32:40 CET 2010 (tk)
---------------------------------
 * libclamav/scanners.c: set container type in cli_scanraw() (bb#1842)

Thu Mar  4 14:41:39 CET 2010 (tk)
---------------------------------
 * libclamav/matcher-bm.c: only sort correct offsets (bb#1840)

Mon Mar 1 19:48:11 2010 +0200 (edwin)
-------------------------------------
 * libclamunrar_iface/unrar_iface.c: make behavior deterministic.

Mon Mar 1 19:46:58 2010 +0200 (edwin)
-------------------------------------
 * libclamunrar/unrar.c: Fix error path leak in unrar.

Sat Feb 27 15:35:16 2010 +0200 (edwin)
--------------------------------------
 * libclamav/ishield.c: Fix ishield errorpath.

Thu Feb 25 17:20:27 CET 2010 (tk)
---------------------------------
 * docs: update signatures.pdf

Wed Feb 24 13:39:07 2010 +0200 (edwin)
--------------------------------------
 * libclamav/special.c: Tweak swizzor threshold to fix some false positives.

Wed Feb 24 13:10:14 2010 +0200 (edwin)
--------------------------------------
 * libclamav/pe.c: Only detect swizzor in english resources.

Tue Feb 23 23:53:27 2010 +0200 (edwin)
--------------------------------------
 * libclamav/special.c: make debug output for swizz break lines properly.

Mon Feb 22 17:59:32 2010 +0200 (edwin)
--------------------------------------
 * unit_tests/check_matchers.c: Fix unit test: ctx.fmap can't be NULL.

Mon Feb 22 17:21:05 2010 +0200 (edwin)
--------------------------------------
 * libclamav/matcher.c: Be consistent about matcher_run (prefiltering) calls.

Mon Feb 22 17:10:18 2010 +0200 (edwin)
--------------------------------------
 * libclamav/matcher.c: Fix NULL dereference.

Mon Feb 22 15:44:23 2010 +0200 (edwin)
--------------------------------------
 * libclamav/matcher.c: Don't use prefiltering for BM offset mode.

Mon Feb 22 14:12:55 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode{_vm,}.c: Properly calculate numBytes for interpreter, and protect interpreter from null
    derefs.

Tue Feb 16 16:41:30 CET 2010 (tk)
---------------------------------
 * libclamav/cvd.c: enable new dsig check for main db

Tue Feb 16 16:27:13 CET 2010 (tk)
---------------------------------
 * freshclam/manager.c: handle empty cdiffs more gently

Mon Feb 15 21:52:29 2010 +0200 (edwin)
--------------------------------------
 * clambc/bcrun.c, win32/libclamavcxx.vcproj: fix win32 build.

Mon Feb 15 20:58:24 2010 +0200 (edwin)
--------------------------------------
 * libclamav/Makefile.{am,in}: Show version.h creation commands with V=1.

Mon Feb 15 20:54:38 2010 +0200 (edwin)
--------------------------------------
 * build system: fix distclean with --disable-llvm.

Mon Feb 15 18:34:57 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/llvm: Update to LLVM upstream SVN r96221.

Mon Feb 15 17:34:41 2010 +0200 (edwin)
--------------------------------------
 * win32/: update win32 proj.

Mon Feb 15 17:32:00 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode.c: fix loading of bytecode into intepreter.

Mon Feb 15 16:08:38 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode.c: fix globals in interpreter.

Mon Feb 15 15:01:37 2010 +0200 (edwin)
--------------------------------------
 * libclamav: enable prefiltering, and add to dconf.

Mon Feb 15 14:37:09 2010 +0200 (edwin)
--------------------------------------
 * clambc, libclamav, unit_tests: dconf for bytecode.

Mon Feb 15 12:41:53 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++, unit_tests: runtime checks verifier.

Sun Feb 14 12:28:52 CET 2010 (acab)
-----------------------------------
 * libclamav: refactor checkfp logic

Sat Feb 13 19:57:33 2010 +0200 (edwin)
--------------------------------------
 * clambc/bcrun.c, shared/optparser.c: fix clambc's printing of source code, and add separate cmdline for it.

Sat Feb 13 18:21:33 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode.c,readdb.c: Don't fail if bytecode was skipped due to functionality level.

Sat Feb 13 18:13:56 2010 +0200 (edwin)
--------------------------------------
 * unit_tests/input: update unit tests.

Sat Feb 13 18:13:39 2010 +0200 (edwin)
--------------------------------------
 * libclamav/readdb.c: fix memory leak in prefiltering code.

Sat Feb 13 02:55:55 CET 2010 (acab)
-----------------------------------
 * libclamav: refactor binhex processor with one pass decoder (bb#1236)

Fri Feb 12 15:51:19 CET 2010 (tk)
---------------------------------
 * libclamav: add cl_countsigs() (bb#1473)

Fri Feb 12 16:47:44 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode*,pe*,unit_tests/input/*: New pointer handling rules.

Wed Feb 10 17:00:30 2010 +0200 (edwin)
--------------------------------------
 * libclamav/scanners.c: fix init of hook_lsig_matches.

Wed Feb 10 11:39:47 2010 +0200 (edwin)
--------------------------------------
 * libclamav/matcher*: Add the rest of the prefiltering glue code.

Wed Feb 10 10:22:07 2010 +0200 (edwin)
--------------------------------------
 * libclamav/filtering.c, win32/: Fix win32 build (bb #1824).

Tue Feb  9 20:44:11 CET 2010 (acab)
-----------------------------------
 * clamav-milter: allow SkipAuthenticated to read names from a file
		(bb#1684)

Tue Feb 9 18:56:08 2010 +0200 (edwin)
-------------------------------------
 * libclamav/matcher.c: move matching code to matcher_run.

Tue Feb 9 18:23:10 2010 +0200 (edwin)
-------------------------------------
 * libclamav/matcher-ac.c: move leaf checks inside IS_FINAL.

Tue Feb  9 16:35:36 CET 2010 (acab)
-----------------------------------
 * libclamav/scanners.c: fix gzip handler

Tue Feb 9 13:40:02 2010 +0200 (edwin)
-------------------------------------
 * libclamav/scanners.c: Show more details about zlib when inflateinit fails.

Tue Feb 9 13:21:14 2010 +0200 (edwin)
-------------------------------------
 * configure: fix empty output for check in configure summary.

Tue Feb 9 12:01:31 2010 +0200 (edwin)
-------------------------------------
 * libclamav: Prepare for prefiltering: add new files.


Mon Feb 8 20:27:59 2010 +0200 (edwin)
-------------------------------------
 * unit_tests/check_common.sh: Update unit tests after Phishing.Heuristics -> Heuristics.Phishing change.

Mon Feb  8 19:17:14 CET 2010 (tk)
---------------------------------
 * libclamav: prefix all engine detections with "Heuristics." (bb#1808)
	      (also change Phishing.Heuristics.* -> Heuristics.Phishing.*)

Mon Feb  8 13:40:06 CET 2010 (acab)
----------------------------------
 * libclamav: drop support for type 8 signatures. disasm matching is now
		done via bytecode

Mon Feb 8 13:45:03 2010 +0200 (edwin)
-------------------------------------
 * libclamav/matcher*,readdb.c: Support for macros in logical subsignatures (bb #164).

Mon Feb  8 10:30:03 CET 2010 (tk)
---------------------------------
 * freshclam, sigtool: use zlib's Z_FILTERED strategy
		       Thanks to Edwin

Sat Feb 6 17:53:17 2010 +0200 (edwin)
-------------------------------------
 * clambc, libclamav: print bytecode source code.

Sat Feb  6 16:02:28 CET 2010 (acab)
-----------------------------------
 * clamd/server-th.c: reset the selfcheck timeout even if we reload
		      by other means (bb#1812)

Thu Feb  4 22:17:49 CET 2010 (acab)
-----------------------------------
 * clamd: new options LocalSocketMode and LocalSocketGroup
 * clamav-milter: new options MilterSocketMode and MilterSocketGroup
   (bb#1789)

Thu Feb  4 21:31:27 CET 2010 (tk)
---------------------------------
 * clamscan: properly report errors from libclamav; simplify
	     error codes

Wed Feb  3 18:23:08 CET 2010 (tk)
---------------------------------
 * clamdscan: fix error logic once again

Wed Feb  3 01:38:50 CET 2010 (acab)
-----------------------------------
 * win32: workaround HUP reset in poll, set stdin to binary mode

Tue Feb 2 15:29:02 2010 +0200 (edwin)
-------------------------------------
 * libclamav: Fix use-after-free on bytecode load/execution.

Tue Feb  2 14:23:18 CET 2010 (tk)
---------------------------------
 * freshclam: new option Bytecode

Tue Feb 2 14:03:32 2010 +0200 (edwin)
-------------------------------------
 * libclamav/bytecode*: s/2009/2010/

Tue Feb 2 14:01:38 2010 +0200 (edwin)
-------------------------------------
 * libclamav/c++/bytecode2llvm.cpp: Fix loading of multiple .cbc files.

Tue Feb 2 13:46:37 2010 +0200 (edwin)
-------------------------------------
 * libclamav/bytecode.c: fix loading from .cvd.

Tue Feb 2 13:42:33 2010 +0200 (edwin)
-------------------------------------
 * libclamav/bytecode.c: fix segfault on failed cbc load.


Mon Feb  1 19:25:45 CET 2010 (tk)
---------------------------------
 * sigtool: add support for bytecode.cvd

Mon Feb 1 14:39:37 2010 +0200 (edwin)
-------------------------------------
 * clamdtop/clamdtop.c: increase clamdtop timeout (bb #1732).

Mon Feb 1 14:38:36 2010 +0200 (edwin)
-------------------------------------
 * clamd: make STATS a non-bulk command (bb #1732).

Mon Feb 1 14:06:07 2010 +0200 (edwin)
-------------------------------------
 * clamd/thrmgr.[ch]: Don't allow bulk requests (multiscan, idsession) to fill more than 50% of the queue. (bb #1732)

Sun Jan 31 17:12:48 CET 2010 (acab)
-----------------------------------
 * win32: clamdscan added

Sat Jan 30 18:31:07 2010 +0200 (edwin)
--------------------------------------
 * win32: fix ETIMEDOUT mismatch on win32.

Sat Jan 30 04:19:29 CET 2010 (acab)
-----------------------------------
 * win32: clamd (sort of) works

Fri Jan 29 18:38:43 2010 +0200 (edwin)
--------------------------------------
 * clamdscan: Don't use clamdscan.map, it fails on some versions of Solaris.

Fri Jan 29 14:39:02 2010 +0200 (edwin)
--------------------------------------
 * configure: Print feature summary after configure is finished.

Fri Jan 29 12:31:11 2010 +0200 (edwin)
--------------------------------------
 * libclamav/others.c: Test field offset rather than size.

Fri Jan 29 12:17:07 2010 +0200 (edwin)
--------------------------------------
 * libclamav/others.c: Add sanity check for struct packing (bb #1752).

Thu Jan 28 15:23:55 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/Makefile.{am,in}: Remove -fno-rtti for now.

Thu Jan 28 12:53:45 CET 2010 (tk)
---------------------------------
 * libclamav: provide information about lsig matches to bytecode (bb#1799)

Wed Jan 27 18:33:09 CET 2010 (tk)
---------------------------------
 * libclamav: provide offset in cli_ac_result (bb#1799)

Wed Jan 27 15:56:13 2010 +0200 (edwin)
--------------------------------------
 * clamd/others.c: fix distcheck warnings.

Wed Jan 27 14:42:40 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/bytecode2llvm.cpp: _GLIBCXX_PARALLEL is not supported: it creates threads before we fork() causing
    deadlock.

Wed Jan 27 12:07:08 2010 +0200 (edwin)
--------------------------------------
 * clamd, libclamav: Don't use C++ comments in C code.

Wed Jan 27 11:59:51 2010 +0200 (edwin)
--------------------------------------
 * clamd: Fix clamd hang when number of multiscan commands == MaxThreads (bb #1770).

Wed Jan 27 11:04:34 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode_api*: Fix duplicate const qualifier (bb #1798).

Wed Jan 27 10:54:35 2010 +0200 (edwin)
--------------------------------------
 * clamd/others.c: Improve error message when no ancillary data is received (bb #1700).

Tue Jan 26 22:11:31 2010 +0200 (edwin)
--------------------------------------
 * build system:: update files used by make check. add missing file.
    Fix make distclean.

Tue Jan 26 19:39:18 CET 2010 (acab)
-----------------------------------
 * win32: automatically check and regenerate vcprojs,
	  drop support and tblgen from llvm as these are now prebuilt and
	  shipped

Tue Jan 26 15:48:56 2010 +0200 (edwin)
--------------------------------------
 * win32/: modify vcproj files according to win32/update-win32.pl

Tue Jan 26 15:37:14 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/configure: Perl is not required (bb #1781).

Tue Jan 26 15:33:56 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++: Merge LLVM upstream SVN r94539.
    Update autogenerated files after LLVM import.

Tue Jan 26 14:25:54 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/bytecode2llvm.cpp: fix compiler warning.

Tue Jan 26 12:40:18 2010 +0200 (edwin)
--------------------------------------
 * libclamav/c++/bytecode2llvm.cpp: Support building w/o atomic builtins for i386 (bb #1781).

Tue Jan 26 10:10:56 2010 +0200 (edwin)
--------------------------------------
 * build system: regenerate build files using automake 1.11.1

Tue Jan 26 09:56:11 2010 +0200 (edwin)
--------------------------------------
 * build system: don't link clamdscan with -lz -ldl (bb #1474)


Mon Jan 25 15:17:10 2010 +0200 (edwin)
--------------------------------------
 * win32/libclamav.def: attempt to fix win32 build.

Mon Jan 25 15:15:54 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode.c: fix distcheck warning.

Mon Jan 25 15:06:30 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode_api.c: don't return NULL here.

Mon Jan 25 13:27:44 CET 2010 (tk)
---------------------------------
 * libclamav: handle digitally signed .info files

Fri Jan 22 17:19:11 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecoed.c: fix typo.

Fri Jan 22 16:50:16 2010 +0200 (edwin)
--------------------------------------
 * clambc, libclamav, shared/optparser.c: print bytecode metadata.

Fri Jan 22 14:36:56 2010 +0200 (edwin)
--------------------------------------
 * clambc, clambc, etc/clamd.conf, libclamav, shared/optparser.c: BytecodeSecurity setting.

Fri Jan 22 11:49:07 CET 2010 (acab)
-----------------------------------
 * libclamav: fix shifts >= width (bb#1778)

Thu Jan 21 23:01:34 CET 2010 (tk)
---------------------------------
 * sigtool: create digitally signed .info files

Thu Jan 21 16:48:56 2010 +0200 (edwin)
--------------------------------------
 * libclamav: bytecode ptrdiff32 opcode.


Wed Jan 20 23:53:36 CET 2010 (acab)
-----------------------------------
 * libclamav/pe.c: fix handling of 15h byte skew in upx-lzma (bb#1591)

Wed Jan 20 22:10:12 CET 2010 (tk)
---------------------------------
 * libclamav: check .info files while loading CVD/CLD

Wed Jan 20 20:04:01 2010 +0200 (edwin)
--------------------------------------
 * libclamav, unit_tests: Support for malloc in bytecode. Fix crash with mismatched api/flevel versions.

Wed Jan 20 18:20:53 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode_api.c: longest asm instruction 4096->32.

Wed Jan 20 18:12:10 2010 +0200 (edwin)
--------------------------------------
 * unit_tests/check_clamav.c: Prevent check from hanging/crashing when there is a version mismatch.

Wed Jan 20 17:16:27 2010 +0200 (edwin)
--------------------------------------
 * libclamav/{bytecode_api.c,disasm.[ch]}: disasm_x86 api.

Wed Jan 20 16:59:05 2010 +0200 (edwin)
--------------------------------------
 * libclamav/disasm-common.h: fix struct doxygen docs.

Wed Jan 20 16:19:18 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode_api*: file_find, file_byteat bytecode APIs.


Tue Jan 19 19:58:15 2010 +0200 (edwin)
--------------------------------------
 * libclamav/bytecode*: Fix loading of apicall8 (disasm).

Tue Jan 19 16:38:12 2010 +0200 (edwin)
--------------------------------------
 * libclamav: Support PE hook bytecodes triggered by logical signature.

Tue Jan 19 11:49:12 CET 2010 (acab)
-----------------------------------
  * clamdscan/proto.c: don't stop scanning if a file is not found (bb#1760)

Tue Jan 19 11:26:11 CET 2010 (acab)
-----------------------------------
  * clamscan/manager.c: use unsigned fsize (bb#1788)

Mon Jan 18 19:31:59 2010 +0200 (edwin)
--------------------------------------
 * libclamav/{bytecode*,pe.*,clambc.h}: filesize, and pe_rawaddr API.

Fri Jan 15 18:17:55 2010 +0200 (edwin)
--------------------------------------
 * libclamav/{bytecode,cache,pe_icons}.c: Fix some pointer dereferences, and sizeof.

Fri Jan 15 15:06:33 2010 +0200 (edwin)
--------------------------------------
 * libclamav/pe.c: Fix UPX error handling.

Fri Jan 15 10:23:25 2010 +0200 (edwin)
--------------------------------------
 * libclamav/mpool.[ch]: Fix bus error on Sparc.

Fri Jan 15 03:02:25 CET 2010 (acab)
-----------------------------------
  * libclamav: cache negative matches

Thu Jan 14 23:31:51 CET 2010 (tk)
---------------------------------
 * libclamav: cdb: drop FileType; cover ARJ, CAB, TAR, CPIO and 7Z

Thu Jan 14 19:43:43 CET 2010 (tk)
---------------------------------
 * libclamav/readdb.c: fix compatibility issue with .zmd sigs (bb#1793)

Tue Jan 12 16:57:22 2010 +0200 (edwin)
--------------------------------------
 * libclamav/readdb.c: Fix array size for parsing .ldb tokens.

Tue Jan 12 14:39:55 CET 2010 (tk)
---------------------------------
 * libclamav: allow lsigs be anchored to specific containers (bb#1293),
	      eg. Container:CL_TYPE_ZIP

Tue Jan 12 12:14:08 CET 2010 (tk)
---------------------------------
 * libclamav/readdb.c: when some lsig's attribute is unknown ignore the
		       entire signature and not the attribute itself

Mon Jan 11 12:43:21 2010 +0200 (edwin)
--------------------------------------
 * libclamav/cache.c: Fix infinite loop in lookup.

Fri Jan  8 15:20:10 CET 2010 (tk)
---------------------------------
 * libclamav: handle zmd/rmd with cdb (bb#1579)

Thu Jan  7 18:22:39 CET 2010 (tk)
---------------------------------
 * libclamav: base code for unified container metadata matcher (bb#1579)

Wed Jan 6 19:53:07 2010 +0200 (edwin)
-------------------------------------
 * libclamav/cache.c:  Fix hash impl when replacing values.

Wed Jan 6 19:32:34 2010 +0200 (edwin)
-------------------------------------
 * libclamav/cache.c: a fixed size, LRU hash-based cache.

Tue Jan 5 13:19:33 2010 +0200 (edwin)
-------------------------------------
 * libclamav/readdb.c: Fix logic.

Tue Jan  5 12:04:47 CET 2010 (acab)
-----------------------------------
 * libclamav/readdb.c: force VI anchored sigs into AC

Tue Jan  5 02:08:38 CET 2010 (acab)
-----------------------------------
 * libclamav: merge PE VersionInformation matcher

Mon Jan 4 17:17:22 2010 +0200 (edwin)
-------------------------------------
 * libclamav/hashtab.c: The hashset's bitmap needs only capacity/32 memory, not capacity/8.

Mon Jan 4 17:08:59 2010 +0200 (edwin)
-------------------------------------
 * libclamav/hashtab.[ch]:  add _noalloc hashset functions requested by aCaB.

Mon Jan  4 15:35:16 CET 2010 (tk)
---------------------------------
 * libclamav: fix error reporting for BinHex files (bb#1685)

Wed Dec 30 15:08:35 2009 +0200 (edwin)
--------------------------------------
 * libclamav: fix bswap in JIT

Wed Dec 30 12:13:40 2009 +0200 (edwin)
--------------------------------------
 * libclamav/c++/bytecode2llvm.cpp: Fix __*di3 libcalls on x86-32.

Wed Dec 30 00:19:21 CET 2009 (tk)
---------------------------------
 * libclamav: add support for FileSize, EntryPoint and NumberOfSections in
	      lsig's tdb

Tue Dec 29 13:50:01 CET 2009 (tk)
---------------------------------
 * sigtool/sigtool.c: handle lsigs created by the bytecode compiler

Mon Dec 28 23:27:40 CET 2009 (tk)
---------------------------------
 * sigtool/sigtool.c: properly handle anchored sigs (bb#1780)

Mon Dec 28 20:53:46 2009 +0200 (edwin)
--------------------------------------
 * win32/LLVMsupport.vcproj: Update win32 proj.

Mon Dec 28 20:18:59 2009 +0200 (edwin)
--------------------------------------
 * libclamav/c++/bytecode2llvm.cpp: Fix some warnings from clang++ bytecode2llvm.cpp.

Mon Dec 28 20:08:10 2009 +0200 (edwin)
--------------------------------------
 * libclamav/c++: Update to LLVM upstream r92222.

Tue Dec 22 09:32:33 EET 2009 (edwin)
------------------------------------
 * libclamav/fmap.h: fix build on FreeBSD and Mac OS X (bb #1776). Thanks to
    Renato Botelho.

Wed Dec 16 15:33:01 CET 2009 (acab)
-----------------------------------
 * libclamav/unzip.c: do not mark embedded zipfiles as
		       encrypted.zip (bb#1768)

Wed Dec 16 15:22:28 CET 2009 (acab)
-----------------------------------
 * clamd/server-th.c: remove c++ comment (bb#1751)

Wed Dec 16 03:15:30 CET 2009 (acab)
-----------------------------------
 * libclamav/c++, win32: win32 compile system for llvm refactored

Mon Dec 14 17:16:07 CET 2009 (tk)
---------------------------------
 * libclamav: integrate ldb sigs with icon matcher

Mon Dec 14 15:04:45 CET 2009 (tk)
---------------------------------
 * sigtool: fix some messages (bb#1777)

Mon Dec 14 14:31:19 CET 2009 (tk)
---------------------------------
 * man/freshclam.conf.5: describe SafeBrowsing (bb#1772)

Mon Dec 14 14:25:29 CET 2009 (tk)
---------------------------------
 * man/clamd.8: add info about signals

Fri Dec 11 00:54:52 CET 2009 (acab)
---------------------------------
 * libclamav: merge icon extraction and matching branch(exeicons)

Wed Dec  9 23:31:54 CET 2009 (tk)
---------------------------------
 * sigtool: add --test-sigs (basic functionality) (bb#1246)

Fri Dec  4 15:55:51 CET 2009 (tk)
---------------------------------
 * freshclam/manager.c: improve handling of problematic mirrors (bb#1758)

Fri Dec  4 14:19:23 CET 2009 (tk)
---------------------------------
 * clamscan: properly describe --include/exclude (bb#1765)

Wed Dec  2 23:17:27 CET 2009 (tk)
---------------------------------
 * libclamav/qsort.c: fix CMP1 macro (bb#1769)

Tue Dec  1 23:17:53 CET 2009 (tk)
---------------------------------
 * libclamav/readdb.c: make sure static sigs with floating chars go into AC

Mon Nov 30 21:16:35 CET 2009 (tk)
---------------------------------
 * sigtool: --decode-sigs: handle alternatives

Thu Nov 26 19:43:06 CET 2009 (tk)
---------------------------------
 * sigtool: --decode-sigs: handle .ldb sigs

Thu Nov 26 16:06:30 CET 2009 (acab)
-----------------------------------
 * libclamav/scanners.c: print inflateinit2 return code

Wed Nov 25 19:07:51 CET 2009 (tk)
---------------------------------
 * sigtool: --decode-sigs: handle .ndb sigs

Tue Nov 24 10:24:27 EET 2009 (edwin)
------------------------------------
 * clamd/server-th.c: enable more than 256 FD support on Solaris (bb #1764).

Mon Nov 23 23:15:38 CET 2009 (tk)
---------------------------------
 * sigtool: --decode-sigs; decode .db entries (bb#1246)

Thu Nov 19 14:10:17 CET 2009 (tk)
---------------------------------
 * sigtool/sigtool.c: handle .ign2 files (bb#1625)

Tue Nov 17 18:02:45 CET 2009 (tk)
---------------------------------
 * libclamav/qsort.c: don't call med3 when using internal cmp

Mon Nov 16 23:15:37 CET 2009 (acab)
-----------------------------------
 * libclamav: add qsort to the win32 build

Mon Nov 16 19:26:53 CET 2009 (tk)
---------------------------------
 * libclamav: replace qsort implementation and optimize its common
	      usage (bb#1721)

Tue Nov 10 19:29:18 CET 2009 (tk)
---------------------------------
 * clamd, clamscan: add support for OfficialDatabaseOnly/--official-db-only
		    (bb#1743)

Tue Nov 10 16:50:56 CET 2009 (tk)
---------------------------------
 * freshclam/notify.c: fix clamd notification in TCP mode (bb#1756)

Tue Nov 10 12:52:43 CET 2009 (acab)
-----------------------------------
 * doc/man/clamav-milter.8.in: fix typo
   reported by Thomas Harold <thomas * betasearch.com>

Fri Nov  6 16:14:09 CET 2009 (acab)
-----------------------------------
 * libclamav/tnef.c: don't use fgetc (bb#1695)

Fri Nov  6 12:22:33 CET 2009 (tk)
---------------------------------
 * freshclam: add support for DetectionStatsHostID (bb#1503)

Tue Nov  3 22:50:30 CET 2009 (tk)
---------------------------------
 * libclamav, freshclam: fix handling of dbs when both daily.cvd and daily.cld
			 are present in the db directory and ScriptedUpdates
			 are turned off (bb#1739)

Tue Nov  3 15:18:14 CET 2009 )tk)
---------------------------------
 * libclamav/readdb.c: return error if lsig contains redundant subsigs

Sun Nov  1 21:26:10 CET 2009 (acab)
-----------------------------------
 * win32: improve build system

Sat Oct 31 19:13:18 CET 2009 (acab)
-----------------------------------
 * win32: add resources

Sat Oct 31 19:12:22 CET 2009 (acab)
-----------------------------------
 * win32: fix warnings

Fri Oct 30 14:04:43 EET 2009 (edwin)
------------------------------------
 * configure, m4/acinclude.m4: Avoid trailing slash in libdir for old gcc (#1738).

Thu Oct 29 23:42:57 CET 2009 (acab)
-----------------------------------
 * win32/3rdparty/pthreads: upgrade to CVS HEAD

Thu Oct 29 17:27:40 CET 2009 (acab)
-----------------------------------
 * win32: don't use . or .. in UNC names

Wed Oct 28 15:15:05 EET 2009 (edwin)
------------------------------------
 * clamd/thrmgr.c: use a double instead of integer to avoid negative time (bb #1731).

Wed Oct 28 12:42:45 CET 2009 (tk)
---------------------------------
 * libclamav/filetypes_int.h: sync with daily.ftm

Tue Oct 27 23:29:09 CET 2009 (tk)
---------------------------------
 * clamdscan: improve error handling (bb#1729)

Tue Oct 27 20:31:36 CET 2009 (tk)
---------------------------------
 * clamdscan, libclamav, clamdtop, freshclam, sigtool: fix some error path
   leaks (bb#1730)

Tue Oct 27 11:59:32 CET 2009 (tk)
---------------------------------
 * libclamav/scanners.c: drop hardcoded offset limits for embedded objs (bb#1664)

Mon Oct 26 16:09:29 CET 2009 (tk)
---------------------------------
 * libclamav/others.c: call srand() already in cli_init() (bb#1728)

Mon Oct 26 13:08:41 CET 2009 (tk)
---------------------------------
 * clamdscan/proto.c: handle recv() == 0 (bb#1717)

Sat Oct 24 15:06:50 CEST 2009 (acab)
------------------------------------
 * libclamav/mpool.c: increase max pool to 8M to allow loading huge custom dbs

Sat Oct 24 14:27:10 EEST 2009 (edwin)
------------------------------------
 * clamd/scanner.c, libclamav/others_common.c: fix error path leak (bb #1711)

Fri Oct 23 20:48:12 CEST 2009 (acab)
------------------------------------
 * libclamav/unarj: fix error path leaks and valgrind warnings

Wed Oct 21 17:50:05 CEST 2009 (acab)
------------------------------------
 * win32: introduce safe_open() (sic!)

Tue Oct 20 17:48:59 CEST 2009 (acab)
------------------------------------
 * shared, win32: make hardcoded paths relocable in win32 builds

Mon Oct 19 14:13:27 CEST 2009 (acab)
------------------------------------
 * win32: add clamconf

Sun Oct 18 16:52:41 CEST 2009 (acab)
------------------------------------
 * win32: glob() complete

Sun Oct 18 02:30:14 CEST 2009 (acab)
------------------------------------
 * win32: glob() before main (WIP)

Fri Oct 16 20:08:51 CEST 2009 (acab)
------------------------------------
 * win32: stat added, dirent updated

Fri Oct 16 14:56:10 CEST 2009 (tk)
----------------------------------
 * clamdscan: fix some output msgs (bb#1716)

Fri Oct 16 10:11:56 CEST 2009 (tk)
----------------------------------
 * sigtool: add support for --find-sigs (part of bb#1246)

Fri Oct 16 01:46:28 CEST 2009 (acab)
------------------------------------
 * win32: res_query compatible interface

Thu Oct 15 13:06:33 CEST 2009 (acab)
------------------------------------
 * win32: add freshclam

Wed Oct 14 19:03:47 CEST 2009 (acab)
------------------------------------
 * win32: remove stale netcode

Wed Oct 14 18:59:13 CEST 2009 (acab)
------------------------------------
 * win32: preliminary winsock support files

Wed Oct 14 01:26:47 CEST 2009 (acab)
------------------------------------
 * win32: unrar support

Tue Oct 13 20:13:53 CEST 2009 (acab)
------------------------------------
 * win32: clamscan builds (and will scan soon...)

Tue Oct 13 00:54:05 CEST 2009 (acab)
------------------------------------
 * win32/compat: add POSIX compatible snprintf

Mon Oct 12 23:39:30 CEST 2009 (acab)
------------------------------------
 * win32: libclamav compiles

Mon Oct 12 23:33:32 CEST 2009 (acab)
------------------------------------
 * /win32: VC project file and 3rd party stuff

Sat Oct 10 20:22:10 CEST 2009 (acab)
------------------------------------
 * libclamav: completed merge of fmap4all

Thu Oct  8 19:03:57 CEST 2009 (tk)
----------------------------------
 * libclamav/matcher-bm.c: don't use mpool (bb#1710, #1715)

Tue Oct  6 22:51:00 CEST 2009 (tk)
----------------------------------
 * shared/misc.h: #include <sys/types.h>

Fri Oct  2 21:01:51 CEST 2009 (tk)
----------------------------------
 * libclamav: check file sizes for MD5 sigs in all cases
	      Reported by Edwin

Fri Oct  2 14:35:42 CEST 2009 (tk)
----------------------------------
 * libclamav: unify fp checking; output fp signatures in debug mode

Fri Oct  2 14:33:09 CEST 2009 (tk)
----------------------------------
 * libclamav/scanners.c: fix whitelisting of scripts (bb#1706)

Fri Oct 30 14:04:43 EET 2009 (edwin)
------------------------------------
 * configure, m4/acinclude.m4: Avoid trailing slash in libdir for old gcc (#1738).

Wed Sep 30 19:41:43 EEST 2009 (edwin)
-------------------------------------
 * configure{.in,}: Only use -fno-strict-aliasing for gcc-4.3+ to avoid bugs
    with older compilers (bb #1581)

Wed Sep 30 17:15:05 CEST 2009 (tk)
----------------------------------
 * libclamav/matcher-bm.c: fix cli_bm_freeoff() (bb#1710)

Wed Sep 30 12:40:50 CEST 2009 (acab)
------------------------------------
 * clamdscan/clamdscan.c: properly init variable (bb#1708)

Wed Sep 30 00:51:19 CEST 2009 (acab)
------------------------------------
 * clamd, shared: merge a set of win32 patches from
		Gianluigi Tiesi <sherpya*netfarm.it>

Tue Sep 29 21:40:29 CEST 2009 (tk)
----------------------------------
 * libclamav/matcher-ac.c: fix matching of logical sigs (bb#1707)
			   Reported by Thiyaga <mthiyaga*corp.untd.com>

Mon Sep 28 21:41:47 CEST 2009 (tk)
----------------------------------
 * libclamav/readdb.c: fix handling of broken .ldb sigs (bb#1701)
		       Thanks Luca&Edwin

Mon Sep 28 19:29:32 CEST 2009 (tk)
----------------------------------
 * libclamav: new signature blacklisting format (bb#1625)
 * libclamav: allow arbitrary names for .ign/.ign2 files (bb#1683)

Fri Sep 25 15:13:25 CEST 2009 (acab)
------------------------------------
 * sigtool/vba.c: s/cli_errmsg/logg/
 * shared/misc.h: in_addr_t is now already declared
 * libclamav/special.c: do not include netinet/in.h on win32
 All the patches from Gianluigi Tiesi <sherpya*netfarm.it>

Fri Sep 25 15:09:02 CEST 2009 (acab)
------------------------------------
 * clamav-milter/clamav.milter.c: remove debug printf

Fri Sep 25 10:36:48 CEST 2009 (tk)
----------------------------------
 * libclamav/matcher-ac.c: add support for line marker (L) (matches CR,
			   CRLF and boundaries)

Fri Sep 25 00:35:56 CEST 2009 (acab)
------------------------------------
 * libclamav/sis.c: size check fix, thanks Tomasz

Fri Sep 25 00:31:29 CEST 2009 (acab)
------------------------------------
 * fix several problems introduced by the win32 commits
   many thanks edwin and sherpya

Thu Sep 24 19:43:50 CEST 2009 (acab)
------------------------------------
 * libclamav/others_common.c: Accept "/" as an absolute path

Thu Sep 24 19:22:24 CEST 2009 (acab)
------------------------------------
 * merge a set of win32 patches from Gianluigi Tiesi <sherpya*netfarm.it>

Thu Sep 24 19:09:38 CEST 2009 (acab)
------------------------------------
 * drop OS/2 "support"

Thu Sep 24 19:07:59 CEST 2009 (acab)
------------------------------------
 * clamd, libclamav: drop INTERIX "support"

Thu Sep 24 19:05:06 CEST 2009 (acab)
------------------------------------
 * win32 paths handling

Thu Sep 24 16:22:25 CEST 2009 (acab)
------------------------------------
 * merge initial set of win32 patches from Gianluigi Tiesi <sherpya*netfarm.it>

Thu Sep 24 01:14:50 CEST 2009 (acab)
------------------------------------
 * clamav-milter: Add option ReportHostname to mangle the host name in X headers

Wed Sep 23 03:19:53 CEST 2009 (acab)
------------------------------------
 * libclamav/mpool.c: update frag sizes, small cleanup

Mon Sep 21 22:05:38 CEST 2009 (tk)
----------------------------------
 * clamd: add support for DazukoFS (bb#1691)
	  Patch from John Ogness <dazukocode*ogness.net>

Fri Sep 18 20:02:06 CEST 2009 (tk)
----------------------------------
 * libclamav/matcher-bm.c: use mpool in BM's offset mode

Thu Sep 17 22:36:30 CEST 2009 (tk)
----------------------------------
 * libclamav/matcher-ac.c: implement word delimiter (B) as requested in bb#1631

Mon Sep 14 19:52:01 CEST 2009 (tk)
----------------------------------
 * freshclam: return 0 instead of 1 when database is up-to-date (bb#1312)

Mon Sep 14 13:56:42 CEST 2009 (tk)
----------------------------------
 * clamd/server-th.c: fix possible race condition when restarting clamuko
		      (bb#1692), patch from John Ogness

Fri Sep 11 16:05:00 CEST 2009 (tk)
----------------------------------
 * libclamav/matcher-ac.c: initial limited support for word boundary (bb#1631)

Thu Sep 10 20:16:45 CEST 2009 (tk)
----------------------------------
 * libclamav/matcher-ac.c: alternatives can now be negated: !(aa|bb|cc)

Mon Sep  7 15:03:11 CEST 2009 (tk)
----------------------------------
 * libclamav/matcher-bm.c: fix uninitialized value warning

Mon Sep  7 03:45:18 CEST 2009 (acab)
------------------------------------
 * libclamav/scanners.c: properly scan text files with a mail container

Thu Sep  3 15:09:57 CEST 2009 (tk)
----------------------------------
 * freshclam/mirman.c: make backoff time proportional to FLEVEL (bb#1687)

Tue Sep  1 20:50:12 CEST 2009 (tk)
----------------------------------
 * libclamav: use BM matcher in offset mode for PE files larger than 256kB
	      (10% speedup on average; 30-40% for large executables)

Tue Sep  1 11:11:43 CEST 2009 (tk)
----------------------------------
 * libclamav: in bm_offmode only load sigs with non-floating absolute and
	      relative offsets into BM matcher (load other ones into AC)
	      and use per-file computed offset table to pick up best shifts
	      (not enabled by default, bb#1300)

Sun Aug 30 23:56:49 CEST 2009 (acab)
------------------------------------
 * libclamav: unify CL_TYPE_MAIL scanning

Wed Aug 26 23:37:04 CEST 2009 (tk)
----------------------------------
 * libclamav/matcher-ac.c: improve handling of signature offsets

Mon Aug 24 22:09:12 CEST 2009 (tk)
----------------------------------
 * libclamav: improve handling of PDF files (bb#1682)

Fri Aug 21 15:53:35 CEST 2009 (tk)
----------------------------------
 * libclamav: handle relative offsets with cli_ac_data; fix offset logic

Fri Aug 21 02:17:11 CEST 2009 (acab)
------------------------------------
 * libclamav/ishield.c: properly free() header

Fri Aug 21 00:56:03 CEST 2009 (acab)
------------------------------------
 * build system: upgrade to autoconf 2.64 and automake 1.11 (bb#1528)

Thu Aug 20 00:34:39 CEST 2009 (tk)
----------------------------------
 * libclamav/matcher-bm.c: micro-optimization

Tue Aug 18 23:52:20 CEST 2009 (tk)
----------------------------------
 * libclamav/cpio.c: wrap unistd.h, reported by Nigel Horne

Mon Aug 17 13:54:09 CEST 2009 (acab)
------------------------------------
 * libclamav/7z: convert EOL to unix for compat with suncc

Fri Aug 14 14:37:21 CEST 2009 (tk)
----------------------------------
 * libclamav: improve handling of signature offsets

Tue Aug 11 02:04:54 CEST 2009 (acab)
------------------------------------
 * libclamav/7z/Types.h: workaround "Byte" clash in lzma/7z (bb#805 - regression)

Mon Aug 10 22:36:19 CEST 2009 (acab)
------------------------------------
 * libclamav/7z*: cosmetic fixes

Mon Aug 10 22:06:23 CEST 2009 (acab)
------------------------------------
 * contrib/test: sync test files

Mon Aug 10 15:26:26 CEST 2009 (acab)
------------------------------------
 * libclamav: add preliminary 7z support

Thu Aug  6 22:26:30 CEST 2009 (tk)
----------------------------------
 * clamd, clamscan, libclamav: drop support for MailFollowURLs (bb#1677)

Wed Aug  5 18:33:11 CEST 2009 (tk)
----------------------------------
 * clamd/clamd.c: ignore SIGHUP and SIGUSR2 during initial setup (bb#1671)

Wed Aug  5 16:27:06 CEST 2009 (tk)
----------------------------------
 * clamd, clamscan: add support for CrossFilesystems/--cross-fs (bb#1607)

Tue Aug  4 23:15:26 CEST 2009 (tk)
----------------------------------
 * configure, libclamav: fix compile issues on IRIX (bb#1532)

Tue Aug  4 20:24:06 CEST 2009 (tk)
----------------------------------
 * libclamav/macho.c: wrap unistd.h, reported by Nigel Horne

Tue Aug  4 20:06:51 CEST 2009 (tk)
----------------------------------
 * libclamav/readdb.c: make the parser more sensitive to errors in
		       numerical fields

Tue Aug  4 15:10:12 CEST 2009 (tk)
----------------------------------
 * freshclam, libclamav: work around possible race condition during
			 db updates (bb#1624)

Mon Aug  3 15:22:42 CEST 2009 (tk)
----------------------------------
 * freshclam/manager.c: fix confusing error message (bb#1648)

Mon Aug  3 14:48:27 CEST 2009 (tk)
----------------------------------
 * libclamav/unzip.c: fix detection of encrypted zip files embedded into
		      other files (bb#1660)

Sun Aug  2 14:46:40 EEST 2009 (edwin)
-------------------------------------
 * libclamav/bytecode_vm.c: fix SIGBUS on sparc.

Fri Jul 31 21:28:18 CEST 2009 (tk)
----------------------------------
 * libclamav, clamd: handle file exclusion in cli_ftw() (bb#1656)

Fri Jul 31 15:29:36 EEST 2009 (edwin)
-------------------------------------
 * unit_tests/check_regex.c: fix unit-test failure on Solaris

Fri Jul 31 12:52:08 CEST 2009 (acab)
------------------------------------
 * libclamav/pe.c: fix check for pe32+

Tue Jul 28 20:34:13 CEST 2009 (tk)
----------------------------------
 * clamscan, clamd, libclamav: load cvd files on-the-fly (without unpacking them
			       to /tmp) by default

Tue Jul 28 20:19:08 CEST 2009 (tk)
----------------------------------
 * libclamav: improve loading speed of compressed databases (bb#1105)

Mon Jul 27 13:53:15 CEST 2009 (tk)
----------------------------------
 * libclamav/macho.c: improve detection of Universal Binaries

Mon Jul 27 12:28:08 CEST 2009 (tk)
----------------------------------
 * libclamav/macho.c: fix section alignment (bb#1667)

Sun Jul 26 18:55:37 CEST 2009 (acab)
------------------------------------
 * shared/actions.c: wrap unistd - reported by njh

Sun Jul 19 16:19:49 CEST 2009 (acab)
------------------------------------
 * libclamav/pe.c: check IS-cab scan result
 * test/: add IS test files

Fri Jul 17 12:48:24 EEST 2009 (edwin)
-------------------------------------
 * libclamav/regex_list.[ch]: improve safebrowsing.cvd load speed (20s -> 3s)

Fri Jul 17 02:28:50 CEST 2009 (acab)
------------------------------------
 * libclamav/others.h, libclamav/ishield.c: fix typo,
			 workaround crappy preprocessors (bb#1658)

Thu Jul 16 23:01:34 CEST 2009 (tk)
----------------------------------
 * libclamav/cab.c: downgrade warning message (bb#1659)

Thu Jul 16 14:20:01 CEST 2009 (acab)
------------------------------------
 * libclamav, build system: fix portability issues for fseeko, sysconf(_SC_PAGESIZE),
			    getpagesize() (bb#1658)

Wed Jul 15 23:36:09 EEST 2009 (edwin)
-------------------------------------
 * libclamav/pe.c, yc.c: Make yC able to handle more samples and variants.

Wed Jul 15 19:36:35 CEST 2009 (tk)
----------------------------------
 * clamd: honour value of 0 in Max* options

Wed Jul 15 19:24:03 CEST 2009 (tk)
----------------------------------
 * clamscan: honour value of 0 in --max-* options (bb#1650)

Wed Jul 15 16:25:00 EEST 2009 (edwin)
-------------------------------------
 * unit_tests/check_clamd.c: fix unit tests when run as root (bb #1635).

Wed Jul 15 12:50:50 CEST 2009 (acab)
------------------------------------
 * libclamav/ishield.c: fix distcheck, patch from edwin

Wed Jul 15 12:20:04 CEST 2009 (tk)
----------------------------------
 * clamd, clamav-milter: make pid files globally readable (bb#1642)

Wed Jul 15 12:33:22 CEST 2009 (acab)
------------------------------------
 * libclamav/ishield.c: use mmap for big files, fix some leaks,
			 some portability fixes

Wed Jul 15 11:20:56 CEST 2009 (tk)
----------------------------------
 * libclamav/filetypes.c: fix off-by-one error (bb#1639)

Wed Jul 15 08:46:35 CEST 2009 (tk)
----------------------------------
 * libclamav/mspack.c: fix valgrind warnings about use of uninitialized
		       values (bb#1655)

Tue Jul 14 23:41:37 CEST 2009 (acab)
------------------------------------
 * libclamav: add preliminary support for IS executables (IS-cab and IS-msi)
		part of bb#1571

Tue Jul 14 18:17:59 CEST 2009 (tk)
----------------------------------
 * libclamav: add support for Universal Binaries (archives with Mach-O files for
	      different architectures, bb#1592)

Mon Jul 13 21:40:51 CEST 2009 (tk)
----------------------------------
 * docs/signatures.pdf: cover Mach-O files

Mon Jul 13 21:24:05 CEST 2009 (tk)
----------------------------------
 * libclamav: handle Mach-O files with type-9 signatures; all special offsets are
	      supported for PPC32/64 and x86 executables; for ARM and other archs
	      only section based extensions (Sx[+-]n, SL[+-]n) are supported atm

Mon Jul 13 19:34:36 EEST 2009 (edwin)
-------------------------------------
 * clambc/, libclamav/, unit_tests/: Initial draft of bytecode interpreter (bb #1243).

Mon Jul 13 16:06:31 CEST 2009 (tk)
----------------------------------
 * libclamav/macho.c: handle LC_THREAD; calculate EP

Fri Jul 10 10:10:35 CEST 2009 (tk)
----------------------------------
 * libclamav/filetypes_int.h: sync with daily.ftm

Wed Jul  8 14:59:14 CEST 2009 (tk)
----------------------------------
 * libclamav: initial support for Mach-O executables (part of bb#1592)

Mon Jul  6 16:56:06 CEST 2009 (tk)
----------------------------------
 * test: add cpio test files

Thu Jul  2 17:05:12 CEST 2009 (tk)
----------------------------------
 * libclamav: add support for cpio archives (bb#1649)

Mon Jun 29 15:40:42 CEST 2009 (acab)
------------------------------------
 * clamav-milter: use s/STREAM/INSTREAM/ (bb#1548)

Mon Jun 29 11:25:46 CEST 2009 (acab)
------------------------------------
 * clamav-milter/netcode.c: Properly handle clamd disconnection (bb#1643)

Mon Jun 22 17:19:45 CEST 2009 (acab)
------------------------------------
 * clamav-milter/whitelist.c: print failed whitelist filename

Fri Jun 12 12:30:15 CEST 2009 (tk)
----------------------------------
 * libclamav/elf.[ch]: add support for 64-bit ELF files (bb#1593)

Wed Jun 10 19:01:11 CEST 2009 (tk)
----------------------------------
 * V 0.95.2

Wed Jun 10 18:04:53 CEST 2009 (tk)
----------------------------------
 * libclamav: detect and handle archives hidden inside other files (eg. images),
	      which can be unpacked by WinZip, WinRAR and other tools (bb#1554)
	      Reported by ROGER Mickael and Thierry Zoller

Wed Jun 10 18:02:31 CEST 2009 (tk)
----------------------------------
 * libclamav/mspack.c, cab.c: don't rely on file sizes stored in CAB headers (bb#1562)
			      Reported by Thierry*Zoller <Thierry*Zoller.lu>

Wed Jun 10 17:58:47 CEST 2009 (acab)
------------------------------------
 * libclamunrar/unrarvm.c: fix handling of some broken rar files

Wed Jun 10 17:58:30 CEST 2009 (edwin)
-------------------------------------
 * libclamav/mbox.c: handle malformed emails with embedded \0s (bb #1573)

Fri May 29 14:37:08 EEST 2009 (edwin)
-------------------------------------
 * clamdtop/clamdtop.c: Add missing #include, fixed bb #1619.

Wed May 27 18:32:33 CEST 2009 (tk)
----------------------------------
 * libclamav/scanners.c: don't call cli_scanembpe() for files larger than 10MB
			 (bb#1604)

Fri May 22 14:09:23 CEST 2009 (tk)
----------------------------------
 * libclamav/readdb.c: add offset checks (bb#1615)

Thu May 21 15:41:36 CEST 2009 (tk)
----------------------------------
 * clamscan, clamdscan: add support for --file-list/-f

Fri May 15 15:10:59 EEST 2009 (edwin)
-------------------------------------
 * libclamav/others.h, libclamav/regex/regex.h: fix compiler warning

Fri May 15 14:29:19 EEST 2009 (edwin)
-------------------------------------
 * libclamav/others.h, libclamav/others_common.c,
 libclamav/regex/regcomp.c, libclamav/regex/regex.h,
 unit_tests/check_regex.c: add support for (?i). Now regular
 expressions that begin with (?i) will be case insensitive. (bb
 #1584).

Wed May  6 15:43:27 CEST 2009 (tk)
----------------------------------
 * docs/signatures.pdf: describe logical signatures;
			other minor improvements (bb#1582)

Wed May  6 14:30:51 EEST 2009 (edwin)
-------------------------------------
 * configure, configure.in: add -fno-strict-aliasing, so that
 gcc-4.4.0 works correctly. Code will be fixed for 0.96. (bb #1581).

Wed May  6 10:37:51 CEST 2009 (tk)
----------------------------------
 * shared/getopt.[ch]: fix type conflict on Solaris (introduced in r5060)

Wed May  6 10:55:25 EEST 2009 (edwin)
-------------------------------------
 * unit_tests/efence_tests.sh: set EF_ALIGNMENT=8 for non-x86
 platforms.

Wed May  6 10:45:55 EEST 2009 (edwin)
-------------------------------------
 * configure, configure.in: Fix Solaris memory usage: don't link with
 -lmalloc on Solaris (bb #1595, thanks to David Schweikert
 <david*schweikert.ch> for tracking down the problem).

Wed May  6 10:40:19 EEST 2009 (edwin)
-------------------------------------
 * clamd/others.c, clamd/others.h, clamd/server-th.c,
 clamd/session.c, clamd/thrmgr.c: Fix 60 byte/STREAM command memory
 leak on FreeBSD. (bb #1567, thanks to Jay Deiman
 <jay*splitstreams.com> and Chris Mikkelson <cmikk*qwest.net> for
 tracking down the leak!).

Tue May  5 16:31:14 CEST 2009 (tk)
----------------------------------
 * shared: fix compiler warnings

Tue May  5 15:30:26 CEST 2009 (tk)
----------------------------------
 * shared/optparser.[ch]: properly handle large size values (bb#1583)

Mon May  4 10:47:10 CEST 2009 (tk)
----------------------------------
 * freshclam/freshclam.c: handle --debug (bb#1590)

Mon Apr 27 17:41:08 CEST 2009 (tk)
----------------------------------
 * clamconf: display info on software & dbs (bb#1461)

Fri Apr 24 15:20:48 CEST 2009 (acab)
....................................
 * clamav-milter: drop support for QuarantineReject: it's a bad idea and
		  doesn't work anyway.

Thu Apr 23 16:54:54 EEST 2009 (edwin)
-------------------------------------
 * clamav-config.h.in, clamd/thrmgr.c, configure, configure.in: errno
 is not thread-safe on AIX by default, ask for thread-safe version.
 (bb #1480) Default stack size on AIX is too small, define BIGSTACK
 by default. (bb #1481).

Thu Apr 23 15:23:02 CEST 2009 (tk)
----------------------------------
 * libclamav: call cli_checkfp() whenever possible/makes sense (bb#1558)

Wed Apr 22 14:24:03 EEST 2009 (edwin)
-------------------------------------
 * libclamav/special.c: tune sensitivity of Trojan.Swizzor.Gen
 detection.

Mon Apr 20 17:41:14 EEST 2009 (edwin)
-------------------------------------
 * clamd/session.c: fix STATS for INSTREAM commands (bb #1565).

Mon Apr 20 17:26:41 EEST 2009 (edwin)
-------------------------------------
 * unit_tests/check_clamd.c: fix some warning

Mon Apr 20 17:20:27 EEST 2009 (edwin)
-------------------------------------
 * clamd/server-th.c, unit_tests/check_clamd.c: Fix clamd INSTREAM
 handling inside IDSESSION (bb #1564).

Fri Apr 17 18:23:44 CEST 2009 (acab)
------------------------------------
 * clamav-milter/clamav-milter.c: spam syslog with start events (bb#1557)

Fri Apr 17 16:47:44 EEST 2009 (edwin)
-------------------------------------
 * contrib/mpoolparse/mpoolparse.pl, contrib/mpoolparse/process.pl: 
 add new mpool debug output parsing

Fri Apr 17 16:44:50 EEST 2009 (edwin)
-------------------------------------
 * libclamav/mpool.c: update mpool frag sizes.

Fri Apr 17 16:44:33 EEST 2009 (edwin)
-------------------------------------
 * libclamav/mpool.c: fix mpool_realloc to work with shrinked sizes.
 This is not yet used anywhere.

Fri Apr 17 00:59:48 CEST 2009 (acab)
------------------------------------
 * clamav-milter/clamfi.c: try harder not to break DKIM when AddHeader=Add
			   Many thanks to Dick St.Peters

Thu Apr 16 16:17:23 CEST 2009 (acab)
------------------------------------
 * shared/optparser.c, etc/clamav-milter.conf: document how to make
   macroes available in oem for LogInfected to work properly
   Many thanks to Dick St.Peters <stpeters*netheaven.com>

Tue Apr 15 18:47:22 CEST 2009 (acab)
------------------------------------
 * clamav-milter: add support for action QuarantineReject (bb#1549)

Tue Apr 15 17:03:30 CEST 2009 (acab)
------------------------------------
 * clamav-milter: add support for AddHeader=Add, properly remove
		  existing headers (bb#1549)

Mon Apr 13 11:48:33 EEST 2009 (edwin)
-------------------------------------
 * contrib/split-tarball.sh: Apply modifications by Michael
 Tautschnig <mt*debian.org>, with some minor fixes to show location
 of prepared tarballs.

Sun Apr 12 12:07:36 CEST 2009 (tk)
----------------------------------
 * shared/optparser.c: regexes are now case insensitive by default (this can
		       be changed with FLAG_REG_CASE)

Sat Apr 11 11:40:38 CEST 2009 (tk)
----------------------------------
 * freshclam: fix calls to execute() (bb#1560)

Fri Apr 10 18:20:12 EEST 2009 (edwin)
-------------------------------------
 * libclamav/vba_extract.c: avoid size 1 reads for performance
 reasons (bb #1542).

Fri Apr 10 16:23:00 EEST 2009 (edwin)
-------------------------------------
 * libclamav/pe.c, libclamav/special.c, libclamav/special.h: Fix some
 Trojan.Swizzor.Gen false positives (bb #1558).

Fri Apr 10 15:06:43 EEST 2009 (edwin)
-------------------------------------
 * shared/output.c: logg flags documentation

Fri Apr 10 14:01:01 CEST 2009 (tk)
----------------------------------
 * libclamav/matcher-bm.c: minor performance improvement (bb#1539)
			   Thanks to Edwin

Wed Apr  8 16:49:32 CEST 2009 (tk)
----------------------------------
 * V 0.95.1

Wed Apr  8 16:40:19 CEST 2009 (tk)
----------------------------------
 * libclamav/phishcheck.c: fix possible crash in cli_url_canon() (bb#1553)
			   Patch by Edwin, reported by Nigel Horne
			    <njh*bandsman.co.uk>

Wed Apr  8 16:35:23 CEST 2009 (tk)
----------------------------------
 * libclamav/others.h: harden CLI_ISCONTAINED macro (bb#1552)
		       Patch by aCaB, reported by Martin Olsen
		       <marty*lightspeedsystems.com> 

Tue Apr  7 16:53:18 CEST 2009 (acab)
------------------------------------
 * clamav-milter/netcode.c: honour ReadTimeout=0

Tue Apr  7 12:32:14 CEST 2009 (tk)
----------------------------------
 * etc/clamd.conf: remove deprecated ArchiveLimitMemoryUsage (bb#1551)

Mon Apr  6 21:58:45 CEST 2009 (tk)
----------------------------------
 * libclamav: fix handling of signature offsets in cli_scanbuff() (bb#1546)
	      Reported by Christoph

Mon Apr  6 12:32:44 EEST 2009 (edwin)
-------------------------------------
 * docs/man/clamd.conf.5.in, etc/clamd.conf, shared/optparser.c: fix
 documentation of formula to reflect reality.

Mon Apr  6 12:26:04 EEST 2009 (edwin)
-------------------------------------
 * clamconf/clamconf.c, docs/man/clamd.conf.5.in, etc/clamd.conf,
 shared/optparser.c: add documentation for MaxQueue (and other
 missing options) to clamd.conf (bb #1521).  Make clamconf generated
 config file a bit more like the one in etc/clamd.conf.

Mon Apr  6 12:02:38 EEST 2009 (edwin)
-------------------------------------
 * clamd/server-th.c, shared/optparser.c: set timeout to readtimeout
 after receiving a chunk (bb #1540).  better checks and documentation
 for MaxQueue (bb #1521).

Fri Apr  3 15:30:34 CEST 2009 (tk)
----------------------------------
 * freshclam: short-term blacklisting of faulty mirrors;
	      better handling of 404 errors (bb#1516)

Fri Apr  3 13:05:44 CEST 2009 (acab)
------------------------------------
 * shared/optparser.c, docs: limit options expressing sizes to
			     32bit (bb#1508)

Fri Apr  3 11:32:33 EEST 2009 (edwin)
-------------------------------------
 * unit_tests/check_clamd.sh: properly remove old logfiles during
 make check.

Fri Apr  3 11:25:08 EEST 2009 (edwin)
-------------------------------------
 * configure, configure.in, libclamav/others.c,
 libclamunrar_iface/libclamunrar_iface.map,
 libclamunrar_iface/unrar_iface.h: use same symbols as 0.95 for
 libclamunrar_iface (bb #1535).

Thu Apr  2 23:53:47 EEST 2009 (edwin)
-------------------------------------
 * libclamav/jsparse/js-norm.c: fix possible signedness issue (thanks
 Nigel).

Thu Apr  2 23:50:36 EEST 2009 (edwin)
-------------------------------------
 * contrib/phishing/gdbwhitelist.sh, libclamav/phishcheck.c: add
 script to whitelist gdb entries (bb #1482).

Thu Apr  2 23:35:36 EEST 2009 (edwin)
-------------------------------------
 * docs/phishsigs_howto.tex, libclamav/phishcheck.c,
 libclamav/readdb.c, libclamav/regex_list.c: local.gdb whitelisting
 of safebrowsing entries (bb #1482).

Thu Apr  2 22:59:30 EEST 2009 (edwin)
-------------------------------------
 * libclamav/htmlnorm.c, libclamav/htmlnorm.h, libclamav/mbox.c,
 libclamav/phishcheck.c: extract URLs from mail body (bb #1482).

Thu Apr  2 19:30:19 CEST 2009 (tk)
----------------------------------
 * libclamav/cab.c: fix compiler warnings (bb#1494)

Thu Apr  2 18:48:58 CEST 2009 (tk)
----------------------------------
 * shared/optparser.c: handle deprecated freshclam's option --log-verbose

Thu Apr  2 18:36:58 CEST 2009 (tk)
----------------------------------
 * shared/optparser.c: make the parser even more tolerant to whitespace

Thu Apr  2 04:09:06 CEST 2009 (acab)
------------------------------------
 * clamav-milter/clamfi.c: properly separate body from headers (bb#1531),
			   minor optimizations and hardening

Thu Apr  2 03:24:21 CEST 2009 (acab)
------------------------------------
 * clamav-milter/netcode.c:: fix logic bug in nc_recv (bb#1524)

Thu Apr  2 14:02:33 CEST 2009 (tk)
----------------------------------
 * shared/optparser.c: remove surrounding whitespace in non-quoted strings
		       (bb#1518)

Thu Apr  2 12:45:52 CEST 2009 (tk)
----------------------------------
 * clamscan/manager.c: check rlim_cur instead of rlim_max

Wed Apr  1 23:02:59 CEST 2009 (tk)
----------------------------------
 * freshclam/freshclam.c: fix verbose mode (bb#1510)

Wed Apr  1 21:59:56 CEST 2009 (tk)
----------------------------------
 * clamscan/manager.c: freshdbdir() was never called (bb#1511)

Wed Apr  1 21:05:59 CEST 2009 (tk)
----------------------------------
 * shared/optparser.c: fix some descriptions (bb#1526)

Wed Apr  1 21:36:13 EEST 2009 (edwin)
-------------------------------------
 * m4/lib-ld.m4: add missing file

Wed Apr  1 20:51:37 EEST 2009 (edwin)
-------------------------------------
 * Makefile.in, aclocal.m4, clamav-config.h.in, clamav-milter/,
 clamconf/, clamd/, clamdscan/, clamdtop/, clamscan/, configure,
 configure.in, database/, docs/, etc/, freshclam/, libclamav/,
 libltdl/, sigtool/, test/, unit_tests/: check for mallinfo
 availability (bb #1445).

Wed Apr  1 20:19:00 EEST 2009 (edwin)
-------------------------------------
 * clamd/server-th.c, clamd/thrmgr.c: Automatically fix MaxQueue
 settings (bb #1521).  Also use rlim_cur instead of rlim_max, because
 that is what the kernel enforces.

Wed Apr  1 19:39:12 EEST 2009 (edwin)
-------------------------------------
 * libclamav/pe.c: cli_parseres_special: check size before attempting
 to allocate. (bb #1506)

Wed Apr  1 14:00:35 CEST 2009 (tk)
----------------------------------
 * clamd/session.c: respect TemporaryDirectory in cli_gentempfd()

Wed Apr  1 13:14:32 EEST 2009 (edwin)
-------------------------------------
 * libclamav/Makefile.am, libclamav/Makefile.in: fix dependency bug
 introduced in r4992 (bb #1530)

Wed Apr  1 11:51:28 EEST 2009 (edwin)
-------------------------------------
 * libltdl/Makefile.am, libltdl/Makefile.in: fix -Werror filtering
 (bb #1500).

Tue Mar 31 15:42:47 EEST 2009 (edwin)
-------------------------------------
 * configure, configure.in, contrib/split-tarball.sh: fix warning

Tue Mar 31 15:28:11 EEST 2009 (edwin)
-------------------------------------
 * Makefile.am, Makefile.in, configure, configure.in, contrib/,
 libclamav/, libclamunrar_iface/: provide script for package
 maintainers to split tarball (bb #1515) disable preloading, it
 doesn't work properly yet.

Tue Mar 31 12:41:32 EEST 2009 (edwin)
-------------------------------------
 * clamav-config.h.in, configure, configure.in, libclamav/,
 libclamunrar_iface/: Prefer libclamunrar_iface that matches version
 (bb #1491).  Add  to ltdl searchpath (bb #1476).

Mon Mar 30 14:02:03 CEST 2009 (acab)
------------------------------------
 * clamav-milter/clamfi.c: fix null dereference when LogInfected=Full (bb#1522)

Sun Mar 29 13:38:43 CEST 2009 (acab)
------------------------------------
 * shared/actions.c: fix logic in --move (bb#1517)

Fri Mar 27 13:19:05 CET 2009 (acab)
-----------------------------------
 * clamav-milter/clamfi.c: Make sure connect/gentemp is called even
			   if the message has not got headers (bb#1499)

Tue Mar 24 19:41:25 CET 2009 (tk)
---------------------------------
 * configure: don't define HAVE_ZLIB_H

Tue Mar 24 12:43:14 CET 2009 (acab)
-----------------------------------
 * clamav-milter: allow whitelisting based on the smtpauth login,
		  use cli_regXXX functions

Mon Mar 23 18:15:21 CET 2009 (tk)
---------------------------------
 * V 0.95

Mon Mar 23 17:53:50 CET 2009 (tk)
---------------------------------
 * libclamav/others.h, configure: bump f-level and LC_REVISION

Mon Mar 23 15:14:30 CET 2009 (acab)
-----------------------------------
 * libclamav/untar.c: infloop in tar.c (bb#1462)

Mon Mar 23 15:12:30 CET 2009 (acab)
-----------------------------------
 * libclamav/pe.c: division by zero with --detect-broken (bb#1335)

Mon Mar 23 13:59:28 CET 2009 (tk)
---------------------------------
 * libclamav/cab.c: handle MSZIP compressed files with large block sizes
		    (bb#1085)

Mon Mar 23 13:52:31 CET 2009 (tk)
---------------------------------
 * libclamunrar, libclamav: don't depend on the uncompressed size field
			    in RAR headers (bb#1467)
			    Reported by Thierry Zoller

Mon Mar 23 13:12:08 EET 2009 (edwin)
------------------------------------
 * libclamav/mbox.c: fix extraction of embedded images (bb #1384).

Sun Mar 22 19:18:53 EET 2009 (edwin)
------------------------------------
 * unit_tests/check_str.c: fix warning

Sun Mar 22 18:15:01 EET 2009 (edwin)
------------------------------------
 * libclamav/libclamav.map, libclamav/message.c,
 unit_tests/check_str.c: fix trailing bytes in base64 decoding (bb #1388,
			 thanks Thiyaga <mthiyaga*corp.untd.com>).

Sun Mar 22 17:35:31 CET 2009 (acab)
-----------------------------------
 * contrib/init: removed

Sun Mar 22 17:30:03 CET 2009 (tk)
---------------------------------
 * contrib/DJGPP: add DJGPP patch from Blair <Blairdude*gmail.com> (bb#1317)

Sun Mar 22 17:19:10 CET 2009 (tk)
---------------------------------
 * libclamav/special.c: fix possible false positive MS04-028 for files with
			corrupted headers (bb#1422)

Sun Mar 22 15:15:22 CET 2009 (tk)
---------------------------------
 * libclamav/readdb.c: return error instead of crashing when cl_load() gets
		       called for already compiled engine (bb#1488);
		       don't overwrite dboptions with new calls to cl_load()

Sun Mar 22 15:01:24 CET 2009 (acab)
-----------------------------------
 * libclamav: add cl_engine_get_num(CL_ENGINE_DB_OPTIONS)

Sun Mar 22 15:25:13 EET 2009 (edwin)
------------------------------------
 * clamd/others.c: fix build when poll is not available.

Fri Mar 20 20:10:26 EET 2009 (edwin)
------------------------------------
 * unit_tests/check_clamd.c: fix warning

Thu Mar 19 19:25:08 CET 2009 (acab)
-----------------------------------
 * clamav-milter: add option LogInfected

Mon Mar 16 20:12:47 CET 2009 (tk)
---------------------------------
 * V 0.95rc2

Mon Mar 16 19:01:50 CET 2009 (tk)
---------------------------------
 * libclamav/filetypes_int.h: sync with daily.ftm

Mon Mar 16 17:23:07 CET 2009 (tk)
---------------------------------
 * freshclam/manager.c: automatically remove safebrowsing.cvd when SafeBrowsing
			gets turned off

Mon Mar 16 15:53:52 EET 2009 (edwin)
------------------------------------
 * libclamav/phishcheck.c: add comments, no functionality change.

Mon Mar 16 15:41:17 EET 2009 (edwin)
------------------------------------
 * docs/phishsigs_howto.tex, libclamav/phishcheck.c: document URL
 blacklisting, and whitelisting (bb #1458).

Mon Mar 16 14:44:25 EET 2009 (edwin)
------------------------------------
 * clamdtop/clamdtop.c: fix warning

Mon Mar 16 14:29:19 EET 2009 (edwin)
------------------------------------
 * clamd/thrmgr.c, clamdtop/clamdtop.c: print N/A if libc memory
 usage is not available (bb #1445).

Sat Mar 14 22:45:28 EET 2009 (edwin)
------------------------------------
 * unit_tests/check_clamd.c: put back ifndef C_BSD in unit test

Sat Mar 14 21:22:55 EET 2009 (edwin)
------------------------------------
 * unit_tests/check_clamd.c, unit_tests/test-clamd.conf: have to set
 conn queue length in test.

Sat Mar 14 18:43:42 EET 2009 (edwin)
------------------------------------
 * clamd/others.c: better detect half-shut vs. full-shutdown sockets
 (bb #1441)

Sat Mar 14 17:03:08 EET 2009 (edwin)
------------------------------------
 * clamd/scanner.c, unit_tests/check_clamd.c: better fix for bb
 #1446, try not to get confused by half-shut sockets (bb #1441).

Sat Mar 14 16:18:00 EET 2009 (edwin)
------------------------------------
 * clamconf/, clamdscan/, clamdtop/, libclamav/: fix build on
 platforms where pthread in not part of libc (bb #1470).

Fri Mar 13 20:10:39 EET 2009 (edwin)
------------------------------------
 * clamd/scanner.c: typo

Fri Mar 13 19:52:07 EET 2009 (edwin)
------------------------------------
 * clamd/scanner.c: fix handling of multiple ExcludePath entries.

Fri Mar 13 17:44:48 EET 2009 (edwin)
------------------------------------
 * docs/man/clamdscan.1.in, docs/man/clamdtop.1.in: escape some more
 hyphens.

Fri Mar 13 17:36:23 EET 2009 (edwin)
------------------------------------
 * docs/man/clamdscan.1.in, docs/man/freshclam.1.in: fix
 hyphen-used-as-minus-sign (bb #1471, thanks Michael Tautschnig
 <mt*debian.org>)

Fri Mar 13 15:59:42 EET 2009 (edwin)
------------------------------------
 * libclamav/Makefile.am, libclamav/Makefile.in: DEPENDENCIES should
 use LTDLDEPS (bb #1469).

Fri Mar 13 15:50:51 EET 2009 (edwin)
------------------------------------
 * clamd/scanner.c, clamd/session.c: stop scanning when client
 disconnects (bb #1446).

Fri Mar 13 13:21:36 CET 2009 (tk)
---------------------------------
 * sigtool/sigtool.c: fix quirks with .cdiff generation (bb#1395)

Fri Mar 13 11:58:38 CET 2009 (tk)
---------------------------------
 * libclamav/others.c: move cli_gentemp*() to others_common.c
 * clamav-milter: don't link to libclamav (bb#1463)

Thu Mar 12 18:00:35 EET 2009 (edwin)
------------------------------------
 * libclamav/others_common.c: add missing ifdefs

Thu Mar 12 17:55:13 EET 2009 (edwin)
------------------------------------
 * libclamav/others_common.c: fix

Thu Mar 12 17:52:31 EET 2009 (edwin)
------------------------------------
 * libclamav/others_common.c: use just mutex+strerror

Thu Mar 12 16:22:36 CET 2009 (tk)
---------------------------------
 * libclamav, clamd, clamscan: replace cl_engine_(set|get) with
   cl_engine_set_(num|str) and cl_engine_get_(num|str)

Thu Mar 12 16:57:45 EET 2009 (edwin)
------------------------------------
 * libclamav/others_common.c: typo

Thu Mar 12 16:24:48 EET 2009 (edwin)
------------------------------------
 * libclamav/others_common.c: make sure XSI strerror_r is used.

Wed Mar 11 22:10:22 EET 2009 (edwin)
------------------------------------
 * libclamav/phishcheck.c: fix warnings

Wed Mar 11 22:06:30 EET 2009 (edwin)
------------------------------------
 * libclamav/phishcheck.c, libclamav/regex_list.c,
 libclamav/regex_list.h, unit_tests/check_regex.c,
 unit_tests/input/daily.gdb: make use of hostkey prefix entries

Wed Mar 11 21:27:32 EET 2009 (edwin)
------------------------------------
 * clamd/others.c, sigtool/Makefile.in: fix previous commit

Wed Mar 11 21:11:03 EET 2009 (edwin)
------------------------------------
 * clamav-milter/, clamd/, libclamav/, sigtool/, unit_tests/: 
 strerror/strerror_r->cli_strerror which is always thread safe.

Wed Mar 11 19:18:15 CET 2009 (acab)
-----------------------------------
 * libclamav: changed some warning texts (bb#1456)

Wed Mar 11 19:02:27 CET 2009 (acab)
-----------------------------------
 * libclamav: downgrade some error messages (bb#1456)

Tue Mar 10 20:53:28 EET 2009 (edwin)
------------------------------------
 * unit_tests/check_regex.c: add more ifdefs for old check version.

Tue Mar 10 19:59:29 EET 2009 (edwin)
------------------------------------
 * docs/man/clamd.8.in: add VERSIONCOMMANDS to manpage.

Tue Mar 10 19:50:59 EET 2009 (edwin)
------------------------------------
 * clamd/session.c, clamd/session.h, unit_tests/check_clamd.c: new
 clamd command: nVERSIONCOMMANDS (bb #1437).

Tue Mar 10 16:14:30 EET 2009 (edwin)
------------------------------------
 * libclamav/mpool.c, shared/output.c: fix uninitialized value
 warning.

Tue Mar 10 11:51:15 CET 2009 (tk)
---------------------------------
 * sigtool/sigtool.c: add missing entry for safebrowsing.info

Mon Mar  9 20:23:48 EET 2009 (edwin)
------------------------------------
 * libclamav/phishcheck.c: micro-optimization. (thanks Nigel!)

Mon Mar  9 13:40:32 EET 2009 (edwin)
------------------------------------
 * libclamav/mpool.c, libclamav/str.c: fix distcheck

Mon Mar  9 13:22:35 EET 2009 (edwin)
------------------------------------
 * libclamav/phishcheck.c, libclamav/regex_list.c,
 unit_tests/input/daily.gdb: allow for hash prefixes.

Fri Mar  6 19:22:27 EET 2009 (edwin)
------------------------------------
 * libclamav/phishcheck.c: update name

Fri Mar  6 18:42:50 EET 2009 (edwin)
------------------------------------
 * unit_tests/check_regex.c, unit_tests/input/daily.gdb,
 unit_tests/input/daily.pdb2: fix unit-test

Fri Mar  6 18:40:03 EET 2009 (edwin)
------------------------------------
 * docs/man/clamdtop.1.in: F1->H

Fri Mar  6 16:33:49 EET 2009 (edwin)
------------------------------------
 * libclamav/phishcheck.c: comply with safebrowsing naming
 guidelines.

Fri Mar  6 16:15:19 EET 2009 (edwin)
------------------------------------
 * libclamav/mpool.c, libclamav/str.c, libclamav/str.h: avoid
 unneeded calloc + memcpy.

Sat Mar  7 19:15:14 CET 2009 (acab)
-----------------------------------
 * clamscan: extend clamscan summary (bb#1206)

Sat Mar  7 16:31:17 CET 2009 (acab)
-----------------------------------
 * clamdscan: unify error messages

Sat Mar  7 02:52:32 CET 2009 (acab)
-----------------------------------
 * clamdscan: refactor error handling

Fri Mar  6 17:41:15 CET 2009 (tk)
---------------------------------
 * libclamav, sigtool: use .gdb extension for safebrowsing dbs

Fri Mar  6 17:19:53 EET 2009 (edwin)
------------------------------------
 * clamd/others.c, unit_tests/check_clamd.c: fix FILDES and make
 check on NetBSD. (bb #1411).

Fri Mar  6 14:21:52 EET 2009 (edwin)
------------------------------------
 * clamd/others.c, clamd/server-th.c: wake recvloopth after SelfCheck
 (if set), to avoid reloading the DB just before next scan request.

Fri Mar  6 11:19:32 EET 2009 (edwin)
------------------------------------
 * clamav-milter/Makefile.am, clamav-milter/Makefile.in: fix make
 distcheck

Fri Mar  6 11:09:01 EET 2009 (edwin)
------------------------------------
 * unit_tests/check_regex.c: fix make check. Buildbot didn't detect
 compile failure in make check.

Thu Mar  5 20:10:00 CET 2009 (tk)
---------------------------------
 * libclamav: count .pdb entries as signatures
 * freshclam, sigtool: add support for safebrowsing.cvd (bb#1056)

Thu Mar  5 16:43:46 CET 2009 (acab)
-----------------------------------
 * libclamav/mpool.c: enable mmap poisoning (compile with --enable-debug)

Wed Mar  4 21:05:57 EET 2009 (edwin)
------------------------------------
 * configure, configure.in: LDFLAGS is LDFLAGS, not LIBS. This fixes
 build with mudflap.

Wed Mar  4 17:51:16 EET 2009 (edwin)
------------------------------------
 * configure, m4/fdpassing.m4, shared/fdpassing.h: 
 CMSG_SPACE/CMSG_LEN compat macros for Solaris 8 (bb #1439).

Wed Mar  4 16:42:57 CET 2009 (acab)
-----------------------------------
 * clamav-milter: fix the logic for RejectMsg

Wed Mar  4 15:20:47 CET 2009 (acab)
-----------------------------------
 * clamav-milter: fix few typoes - thx Jakub Jankowski <shasta*toxcorp.com>
	and Peter Bonivart <bonivart*opencsw.org> for the testing

Wed Mar  4 09:12:59 CET 2009 (tk)
---------------------------------
 * shared/cdiff.c: add missing gzclose() (bb#1450)

Wed Mar  4 02:54:39 CET 2009 (acab)
-----------------------------------
 * shared/actions.c: fix inverted logic
	Reported by Gianluigi Tiesi <sherpya*netfarm.it>

Wed Mar  4 01:59:31 CET 2009 (acab)
-----------------------------------
 * shared/cdiff.c: remove spurious fclose (bb#1450)

Tue Mar  3 20:40:07 CET 2009 (acab)
-----------------------------------
 * clamav-milter: Allow custom rejection messages, workaround ancient
	systems without strerror_r (bb#1439), remove double syslog include

Tue Mar  3 18:58:06 CET 2009 (tk)
---------------------------------
 * libclamav/unarj.c: downgrade error message (bb#1444)

Tue Mar  3 03:26:08 CET 2009 (acab)
-----------------------------------
 * clamav-milter/clamav-milter.c: Fix syslog ident typo and include wrapage.
	Reported by Jakub Jankowski <shasta * toxcorp.com>
	
Mon Mar  2 22:38:05 EET 2009 (edwin)
------------------------------------
 * configure, configure.in: fix previous commit

Mon Mar  2 22:11:48 EET 2009 (edwin)
------------------------------------
 * clamav-config.h.in, config/ltmain.sh, configure, configure.in,
 m4/libtool.m4, m4/ltdl.m4: attempt to fix AC_C_BIGENDIAN
 action-if-universal, regenerate files.

Mon Mar  2 17:57:50 EET 2009 (edwin)
------------------------------------
 * clamdtop/clamdtop.c: fix use-after-free.

Mon Mar  2 19:54:41 CET 2009 (tk)
---------------------------------
 * libclamav: introduce cl_engine_settings_* API calls for copying settings
	      between engines
 * clamd/server-th.c: respect original engine settings after db reload (bb#1380)

Mon Mar  2 17:37:15 CET 2009 (acab)
-----------------------------------
 * build system: update to autoconf 2.63 (bb#1443)

Mon Mar  2 17:41:12 CET 2009 (tk)
---------------------------------
 * clamscan/manager.c: make error reporting compatible with clamd and previous
		       versions of clamscan

Mon Mar  2 17:37:50 CET 2009 (tk)
---------------------------------
 * libclamav: report error instead of crashing when engine is not compiled
	      (bb#1416)

Mon Mar  2 17:09:33 CET 2009 (tk)
---------------------------------
 * shared/optparser.c: fix handling of options which are enabled by default
		       (bb#1442)

Sun Mar  1 17:21:15 CET 2009 (tk)
---------------------------------
 * COPYING.BSD -> COPYING.regex; add COPYING.sha256

Sun Mar  1 12:39:52 EET 2009 (edwin)
------------------------------------
 * unit_tests/check_clamd.c: Fix make check when run as root. (bb
 #1431).

Sun Mar  1 12:33:44 EET 2009 (edwin)
------------------------------------
 * clamd/server-th.c: downgrade warning message (bb #1433).

Sun Mar  1 12:15:17 EET 2009 (edwin)
------------------------------------
 * clamdtop/clamdtop.c, shared/optparser.c: Fix colors when terminal
 background color is not black.  (bb #1438, reported by Dennis
 Peterson <dennispe*inetnw.com>)

Sun Mar  1 11:29:32 EET 2009 (edwin)
------------------------------------
 * clamdtop/clamdtop.c: Use 'H' instead of 'F1', add support for
 older clamds (bb #1429, thanks for the suggestion to Fabrio Pedretti
 <pedretti*eco.unibs.it>).

Sun Mar  1 11:03:40 EET 2009 (edwin)
------------------------------------
 * clamdtop/clamdtop.c: Fix gccism, thanks Ed <lunytun*gmail.com>.
 (bb #1428)

Sun Mar  1 10:54:56 EET 2009 (edwin)
------------------------------------
 * config/ltmain.sh: Apply upstream libtool patch (thanks Ralf Wildenhues), fixes build under
 zsh. (bb #1434).

Sat Feb 28 10:47:44 EET 2009 (edwin)
------------------------------------
 * clamdtop/clamdtop.c: remove unneeded include (bb #1436).

Sat Feb 28 09:04:22 CET 2009 (acab)
-----------------------------------
 * clamdscan/proto.c: bail out if the command is rejected (bb#1429)

Thu Feb 26 10:09:21 CET 2009 (acab)
-----------------------------------
 * shared/misc.h: check for in_addr_t (bb#1426)

Wed Feb 25 22:29:41 CET 2009 (tk)
---------------------------------
 * V 0.95rc1

Wed Feb 25 23:14:33 EET 2009 (edwin)
------------------------------------
 * unit_tests/duma_tests.sh: disable duma tests by default, they time
 out even on fast machines.

Wed Feb 25 22:01:53 EET 2009 (edwin)
------------------------------------
 * unit_tests/check_clamd.c: fix build with old versions of check

Wed Feb 25 18:17:03 CET 2009 (acab)
-----------------------------------
 * clamd, clamav-milter: unify default max stream sizes

Wed Feb 25 14:08:14 CET 2009 (acab)
-----------------------------------
 * docs/man/clamav-milter.8.in: update documentation

Wed Feb 25 00:00:25 EET 2009 (edwin)
------------------------------------
 * unit_tests/duma_tests.sh: fix duma timeouts (thanks Nigel!).

Tue Feb 24 22:50:21 EET 2009 (edwin)
------------------------------------
 * clamd/others.c: force alignment of ancillary data buffer (bb
 #1425).

Tue Feb 24 22:48:48 EET 2009 (edwin)
------------------------------------
 * configure, m4/acinclude.m4: add missing AC_RESULT.

Tue Feb 24 15:57:43 EET 2009 (edwin)
------------------------------------
 * libclamav/others_common.c: only when there are at least 2 chars in
 pathname.

Tue Feb 24 15:54:17 EET 2009 (edwin)
------------------------------------
 * clamdscan/client.c, clamdscan/proto.c, clamdscan/proto.h,
 libclamav/others.h, libclamav/others_common.c: trim extra leading
 and trailing slashes (bb #1423).

Tue Feb 24 12:32:03 EET 2009 (edwin)
------------------------------------
 * unit_tests/efence_tests.sh: fix electric-fence return code
 checking (bb #1385).

Mon Feb 23 20:32:43 CET 2009 (tk)
---------------------------------
 * docs/clamdoc.(tex|pdf): update documentation

Mon Feb 23 19:58:08 CET 2009 (acab)
-----------------------------------
 * clamdscan/proto.c: handle warning_skipped_link in switch

Mon Feb 23 14:53:39 EET 2009 (edwin)
------------------------------------
 * libclamav/regex_list.c, libclamav/regex_list.h,
 unit_tests/check_regex.c, unit_tests/input/daily.wdb: fix match with
 root regex (bb #1421).

Mon Feb 23 14:10:01 EET 2009 (edwin)
------------------------------------
 * clamd/session.c: stop scanning when client disconnects in
 multiscan mode (bb #1417).

Sat Feb 21 21:48:43 EET 2009 (edwin)
------------------------------------
 * Makefile.in, clamav-config.h.in, clamav-milter/, clamconf/,
 clamd/, clamdscan/, clamdtop/, clamscan/, configure, configure.in,
 contrib/, database/, docs/, etc/, freshclam/, libclamav/, libltdl/,
 m4/, shared/, sigtool/, test/, unit_tests/: clamdtop moved to
 toplevel

Sat Feb 21 11:22:15 CET 2009 (acab)
-----------------------------------
 * libclamav/nsis: fix race introduced in r4379

Sat Feb 21 10:55:30 CET 2009 (acab)
-----------------------------------
 * build system: Allow to link to system libtommath.
		 Based on an idea from Steve Gran.

Fri Feb 20 15:57:11 CET 2009 (tk)
---------------------------------
 * examples/ex1.c: use new API

Fri Feb 20 15:53:18 EET 2009 (edwin)
------------------------------------
 * unit_tests/check_clamd.c, unit_tests/check_clamd.sh: Fix
 timeout/run-out-of-fd bug in unit-tests (bb #1412)

Fri Feb 20 13:54:53 EET 2009 (edwin)
------------------------------------
 * docs/man/clamd.8.in: more documentation on IDSESSION/INSTREEAM (bb
 #1401).

Thu Feb 19 13:28:04 CET 2009 (tk)
---------------------------------
 * shared/cdiff.c: scripts can now control size of input buffer (bb#1395)

Thu Feb 19 11:20:58 EET 2009 (edwin)
------------------------------------
 * clamd/, etc/, libclamav/, unit_tests/: fix distcheck.

Wed Feb 18 23:12:36 CET 2009 (tk)
---------------------------------
 * libclamav/textdet.c: improve UTF-16 detection (bb#1209)

Thu Feb 19 00:05:28 EET 2009 (edwin)
------------------------------------
 * clamd/server-th.c: move the command parsing, and stream handling
 code into their own functions.  No functionality change.

Thu Feb 19 00:05:03 EET 2009 (edwin)
------------------------------------
 * libclamav/regex_suffix.c: n->type has to be first field (revert
 bug introduced in field reorder commit).

Wed Feb 18 23:25:15 EET 2009 (edwin)
------------------------------------
 * clamd/server-th.c: fix NetBSD build

Wed Feb 18 22:58:14 EET 2009 (edwin)
------------------------------------
 * libclamav/phishcheck.c, unit_tests/check_regex.c: improve URL
 handling

Wed Feb 18 22:24:22 EET 2009 (edwin)
------------------------------------
 * libclamav/: reorder fields (bb #1144)

Wed Feb 18 21:57:22 EET 2009 (edwin)
------------------------------------
 * clamd/session.c: real fix for BB #1403.

Wed Feb 18 21:08:50 EET 2009 (edwin)
------------------------------------
 * clamd/server-th.c, unit_tests/check_clamd.c,
 unit_tests/test-clamd.conf: In single INSTREAM mode, remove FD from
 polled set (BB #1410) Fix testcase, INSTREAM should say UNKNOWN
 COMMAND in old mode and close conn, sending anything after it will
 likely result in a broken pipe.(BB #1407)

Wed Feb 18 20:35:16 EET 2009 (edwin)
------------------------------------
 * libclamav/bignum.h: disable __mode__(TI) code (bb #1409)

Wed Feb 18 19:10:38 CET 2009 (acab)
-----------------------------------
 * Build system: work around mpool check for openbsd

Wed Feb 18 17:20:26 CET 2009 (acab)
-----------------------------------
 * Build system: check BZ2_ prefix instead of checking for non BZ2
		 prefix (bb#1389)

Wed Feb 18 17:24:48 EET 2009 (edwin)
------------------------------------
 * freshclam/, libclamav/, shared/, sigtool/, unit_tests/: use sha256
 instead of md5 in phishcheck.  move sha256 to libclamav.  add more
 tests.

Wed Feb 18 12:41:17 CET 2009 (tk)
---------------------------------
 * etc/clamav-milter.conf: fix PidFile example (bb#1408)

Wed Feb 18 03:12:12 CET 2009 (acab)
-----------------------------------
 * clamav-milter: die on TERM (bb#1400)
		  install conf file on make install

Tue Feb 17 23:12:19 EET 2009 (edwin)
------------------------------------
 * unit_tests/check_clamd.c: disable test on BSD

Tue Feb 17 22:35:53 EET 2009 (edwin)
------------------------------------
 * clamd/server-th.c, unit_tests/check_clamd.sh: signals may not wake
 a poll(), so make sure thread wakes up (BB #1400).

Tue Feb 17 22:10:48 EET 2009 (edwin)
------------------------------------
 * unit_tests/check_clamd.c: add missing header

Tue Feb 17 22:10:10 EET 2009 (edwin)
------------------------------------
 * libclamav/Makefile.am, libclamav/Makefile.in,
 unit_tests/check_clamd.c: git-* commands are gone, use 'git svn'.
 correct include position for fdpassing.h

Tue Feb 17 21:09:23 CET 2009 (acab)
-----------------------------------
 * clamav-milter/clamav-milter.c: compile cleanly with 4+ year old
	 libmilter still being shipped (bb#1402)
  
Tue Feb 17 20:35:21 EET 2009 (edwin)
------------------------------------
 * clamd/server-th.c, clamd/session.c, clamd/session.h,
 unit_tests/check_clamd.c: Reject new commands sent as new-style
 commands to avoid confusion.  This means that IDSESSION/INSTREAM
 must be sent as nIDSESSION\n or zIDSESSION\0, ditto for INSTREAM.
 Adjust testcases accordingly.  Old commands are still accepted when
 sent without delimiter.

Tue Feb 17 20:06:02 EET 2009 (edwin)
------------------------------------
 * clamd/others.c, libclamunrar_iface/unrar_iface.h, shared/misc.c,
 unit_tests/check_clamd.c, unit_tests/check_clamd.sh: fix use of
 uninitialized value.  add test for STREAM.  fix missing closing
 pragmas.

Tue Feb 17 18:38:30 EET 2009 (edwin)
------------------------------------
 * unit_tests/check_clamd.c: another warning

Tue Feb 17 18:36:22 EET 2009 (edwin)
------------------------------------
 * clamd/others.c: fix compiler warning

Tue Feb 17 18:32:59 EET 2009 (edwin)
------------------------------------
 * clamd/others.c: add missing parameter

Tue Feb 17 18:29:27 EET 2009 (edwin)
------------------------------------
 * clamd/, shared/, unit_tests/: Introduce '$' in logg, it is active
 when logg_verbose=2, i.e. when Debug yes.  Fix leak reported by
 valgrind.

Tue Feb 17 17:33:06 EET 2009 (edwin)
------------------------------------
 * clamd/server-th.c, unit_tests/check_clamd.c: make sending
 ancillary data at wrong time a protocol error.  change testcase
 accordingly.

Tue Feb 17 17:11:17 EET 2009 (edwin)
------------------------------------
 * clamd/clamd.c, shared/optparser.c, shared/output.h: sendtimeout

Tue Feb 17 17:08:18 EET 2009 (edwin)
------------------------------------
 * clamd/others.c, clamd/others.h, clamd/scanner.c,
 clamd/server-th.c, shared/optparser.c, unit_tests/check_clamd.c,
 unit_tests/test-clamd.conf: ReadTimeout handling, and introduce
 CommandReadTimeout.

Tue Feb 17 12:07:37 CET 2009 (tk)
---------------------------------
 * sigtool/sigtool.c: better error messages (bb#1396)

Tue Feb 17 01:36:36 CET 2009 (acab)
-----------------------------------
 * clamd: add --stream option to force streaming even to the localhost
	  via unix socket

Mon Feb 16 23:56:34 EET 2009 (edwin)
------------------------------------
 * clamd/clamd.c, clamd/server-th.c, unit_tests/check_clamd.c,
 unit_tests/check_clamd.sh: fix typo.  add another stress test.
 Don't leak file descriptors.  Fix IDSESSION delimiter handling.

Mon Feb 16 20:53:45 EET 2009 (edwin)
------------------------------------
 * clamd/thrmgr.c: fix valgrind warning about locking order

Mon Feb 16 20:36:01 EET 2009 (edwin)
------------------------------------
 * clamd/, libclamav/, shared/, unit_tests/: introduce timeouts for
 send(), this is needed for IDSESSION to work reliably, since a buggy
 client implementation may get stuck in send(), and then clamd gets
 stuck in send() -> deadlock. To avoid this we need nonblocking
 sockets, and (low) timeouts on send.  Add more tests for clamd protocol,
 including a stress test for IDSESSION.

Mon Feb 16 16:15:21 EET 2009 (edwin)
------------------------------------
 * unit_tests/check_clamd.c: test for FILDES

Mon Feb 16 14:08:50 EET 2009 (edwin)
------------------------------------
 * clamd/server-th.c, clamd/session.c, unit_tests/check_clamd.c: add
 more unit tests.  Make handling of old-style commands compatible
 with old clamd: if they have a \n that will delimit the command.

Mon Feb 16 17:59:57 CET 2009 (tk)
---------------------------------
 * libclamav, sigtool: fix handling of long signatures (bb#1395)

Mon Feb 16 13:16:53 CET 2009 (tk)
---------------------------------
 * libclamav/clamd: fix double-slash when scanning the root dir (bb#1394)

Sun Feb 15 19:14:00 CET 2009 (acab)
-----------------------------------
 * clamav-milter/clamav-milter.c: don't umask()

Sun Feb 15 19:10:59 CET 2009 (acab)
-----------------------------------
 * clamav-milter/clamav-milter.c: create threads after forking

Sun Feb 15 18:20:40 CET 2009 (acab)
-----------------------------------
 * clamav-milter:clamav-milter/netcode.c: fix leaks

Sun Feb 15 16:24:07 CET 2009 (acab)
-----------------------------------
 * clamav-milter: handle aborts

Sat Feb 14 18:43:10 EET 2009 (edwin)
------------------------------------
 * clamd/session.c, contrib/clamdtop/Makefile,
 contrib/clamdtop/clamdtop.c: make clamdtop use IDSESSION, and enable
 VERSION/STATS inside IDSESSION.

Sat Feb 14 18:04:55 EET 2009 (edwin)
------------------------------------
 * libclamav/scanners.c: fix type 7 signature matching (bb #1368).

Sat Feb 14 11:43:10 EET 2009 (edwin)
------------------------------------
 * clamd/others.c, clamd/others.h, clamd/server-th.c: Initialize
 mutex.  Fix poll_fd to properly lock/unlock mutex.

Sat Feb 14 10:17:37 CET 2009 (acab)
-----------------------------------
 * clamav-milter/clamfi.c: Revert previous and add a better fix

Sat Feb 14 09:34:18 CET 2009 (acab)
-----------------------------------
 * clamav-milter/clamfi.c: Correctly scan in FILDES mode

Fri Feb 13 19:21:24 EET 2009 (edwin)
------------------------------------
 * shared/output.c, unit_tests/check_clamd.c: mdprintf was also
 taking %f and %l, and they have different size than int.  Make the
 ARGLEN get the correct vaarg types, otherwise it was popping off the
 stack an item of the wrong size!

Fri Feb 13 16:48:01 EET 2009 (edwin)
------------------------------------
 * clamd/server-th.c: fix nFILDES command

Fri Feb 13 15:54:44 EET 2009 (edwin)
------------------------------------
 * shared/fdpassing.h: add copyright header

Fri Feb 13 14:12:30 CET 2009 (tk)
---------------------------------
 * libclamav/matcher.c: cli_scanbuff: add support for external acdata

Fri Feb 13 14:21:54 EET 2009 (edwin)
------------------------------------
 * unit_tests/preload_run.sh, unit_tests/valgrind_tests.sh: increase
 timeout when run under valgrind/efence/duma

Fri Feb 13 14:05:21 EET 2009 (edwin)
------------------------------------
 * unit_tests/valgrind.supp: more suppressions

Fri Feb 13 13:49:55 EET 2009 (edwin)
------------------------------------
 * unit_tests/valgrind.supp: add suppression for progexit set in
 signal handler

Fri Feb 13 13:48:54 EET 2009 (edwin)
------------------------------------
 * clamav-milter/netcode.c: Solaris build fix

Fri Feb 13 13:34:21 EET 2009 (edwin)
------------------------------------
 * clamav-milter/, clamd/, clamdscan/, shared/: fix Solaris build

Fri Feb 13 11:11:03 EET 2009 (edwin)
------------------------------------
 * clamd/others.c, clamd/session.c: fdpassing is now in others.c
 instead of session.c, move the defines.

Fri Feb 13 10:30:16 EET 2009 (edwin)
------------------------------------
 * clamd/session.c: add missing include

Thu Feb 12 23:58:14 EET 2009 (edwin)
------------------------------------
 * shared/misc.h: add missing include

Thu Feb 12 23:56:36 EET 2009 (edwin)
------------------------------------
 * clamd/tcpserver.c: fix distcheck

Thu Feb 12 23:43:32 EET 2009 (edwin)
------------------------------------
 * libclamav/libclamav.map: remove nonexistent symbol to make Solaris
 linker happy.

Thu Feb 12 23:07:51 EET 2009 (edwin)
------------------------------------
 * clamd/clamd.c, clamd/tcpserver.c, clamdscan/client.c,
 shared/misc.c, shared/misc.h: move TCP socket creation to shared/

Thu Feb 12 22:33:30 EET 2009 (edwin)
------------------------------------
 * clamd/clamd.c, clamd/server-th.c: Unify error paths.  Remove unix
 socket we created if startup fails due to invalid config.

Thu Feb 12 21:47:27 EET 2009 (edwin)
------------------------------------
 * shared/getopt.c: fix

Thu Feb 12 21:35:15 EET 2009 (edwin)
------------------------------------
 * shared/getopt.c, shared/getopt.h: make prototype compatible with
 that declared in system headers. (bb #1383)

Thu Feb 12 21:34:54 EET 2009 (edwin)
------------------------------------
 * libclamav/scanners.c: fix valgrind warning (bb #1371)

Thu Feb 12 20:54:09 EET 2009 (edwin)
------------------------------------
 * unit_tests/check_clamd.c: fix distcheck errors

Thu Feb 12 20:51:04 EET 2009 (edwin)
------------------------------------
 * unit_tests/check_clamd.c: add another missing file

Thu Feb 12 19:22:23 CET 2009 (acab)
-----------------------------------
 * shared/actions.c: fix message

Thu Feb 12 20:16:25 EET 2009 (edwin)
------------------------------------
 * clamd/others.c: add check for msg.controllen, apparently Mac OS X
     sets it to 0, but CMSG_FIRSTHDR is not NULL!

Thu Feb 12 20:09:17 EET 2009 (edwin)
------------------------------------
 * unit_tests/checks_common.h: add missing file

Thu Feb 12 20:00:01 EET 2009 (edwin)
------------------------------------
 * clamdscan/client.c: fix merge mistake

Thu Feb 12 19:55:31 EET 2009 (edwin)
------------------------------------
 * Makefile.in: revert accidental makefile change

Thu Feb 12 19:49:06 EET 2009 (edwin)
------------------------------------
 * unit_tests/Makefile.am, unit_tests/Makefile.in,
 unit_tests/check_clamd.sh, unit_tests/checks.h: add some unit tests
 for the new clamd protocol

Thu Feb 12 18:30:29 CET 2009 (acab)
-----------------------------------
 * shared, clamdscan, clamscan, doc, build system:
	merge "new clamd protocol"
	merge "unify action handlers"
	merge "doc updates"
	from branches/clamd-proto

Thu Feb 12 19:19:42 EET 2009 (edwin)
------------------------------------
 * clamd/, shared/: merge from clamd-proto branch:     handle multiple %v parameters     introduce poll_fds that also does the read into a buffer     introduce thrmgr_group* commands for keeping track of groups of
     commands (multiscan, IDSESSION)     introduce 2 queues in thrmgr, multiscan queues get lower
     priority. Commands are processed from both queues in a 4:1 ratio
     to avoid starvation.  unify reply code: conn_reply*     unify scanner code into scan_callback that is called from
     cli_ftw multiscan doesn't need stat() now if readdir() provides
     dt_type redesign clamd main loop: there is now an accept thread, and
     a recv()/dispatch thread, +MaxThreads worker (scanner) threads.      introduce limiting on commands when worker threads are
     contended.  introduce IDSESSION, a replacement for the old
     SESSION command, that allows asyncronous (scan) commands and scan
     replies introduce INSTREAM that allows sending the data to scan on
     same connection (vs STREAM that requires another port)     introduce zCOMMANDS

Thu Feb 12 19:19:42 EET 2009 (edwin)
------------------------------------
 * clamd/, shared/: merge from clamd-proto branch:     handle multiple %v parameters     introduce poll_fds that also does the read into a buffer     introduce thrmgr_group* commands for keeping track of groups of
     commands (multiscan, IDSESSION)     introduce 2 queues in thrmgr, multiscan queues get lower
     priority. Commands are processed from both queues in a 4:1 ratio
     to avoid starvation.  unify reply code: conn_reply*     unify scanner code into scan_callback that is called from
     cli_ftw multiscan doesn't need stat() now if readdir() provides
     dt_type redesign clamd main loop: there is now an accept thread, and
     a recv()/dispatch thread, +MaxThreads worker (scanner) threads.      introduce limiting on commands when worker threads are
     contended.  introduce IDSESSION, a replacement for the old
     SESSION command, that allows asyncronous (scan) commands and scan
     replies introduce INSTREAM that allows sending the data to scan on
     same connection (vs STREAM that requires another port)     introduce zCOMMANDS

Thu Feb 12 19:08:28 EET 2009 (edwin)
------------------------------------
 * libclamav/libclamav.map, libclamav/others.h,
 libclamav/others_common.c: merge from clamd-proto branch: introduce
 cli_ftw

Thu Feb 12 12:20:05 EET 2009 (edwin)
------------------------------------
 * unit_tests/valgrind.supp: add some more suppressions

Thu Feb 12 15:22:17 CET 2009 (tk)
---------------------------------
 * libclamav: return codes cleanup (bb#1159)

Wed Feb 11 11:08:55 CET 2009 (tk)
---------------------------------
 * libclamav/cvd.c: fix warning when cvd timestamp is in the future (bb#1381)

Wed Feb 11 09:38:19 CET 2009 (tk)
---------------------------------
 * libclamav/filetypes_int.h: sync with daily.ftm

Fri Feb  6 16:10:27 CET 2009 (tk)
---------------------------------
 * shared/optparser.c, clamconf: handle clamav-milter.conf in --generate-config

Fri Feb  6 15:38:21 CET 2009 (tk)
---------------------------------
 * etc/clamav-milter.conf: fix typos

Tue Feb  3 20:11:07 CET 2009 (tk)
---------------------------------
 * libclamav, shared: minor cleanups; fix handling of long file names (bb#1349)

Fri Jan 30 09:13:15 CET 2009 (tk)
---------------------------------
 * shared/optparser.c: improve handling of short switches (bb#1374)

Thu Jan 29 20:27:45 CET 2009 (tk)
---------------------------------
 * shared/optparser.c, clamconf/clamconf.c: add --generate-config

Thu Jan 29 18:36:51 EET 2009 (edwin)
------------------------------------
 * libclamav/scanners.c: raise scanscript limit

Tue Jan 27 14:55:46 EET 2009 (edwin)
------------------------------------
 * unit_tests/check_clamav.c: add missing include

Tue Jan 27 13:12:50 EET 2009 (edwin)
------------------------------------
 * libclamav/libclamav.map, unit_tests/check_clamav.c: add dsig unit
 test

Tue Jan 27 11:46:17 CET 2009 (tk)
---------------------------------
 * clamscan/manager.c: fix use of uninitialized value in exclude-pua (bb#1373)

Mon Jan 26 21:06:36 CET 2009 (tk)
---------------------------------
 * libclamav: use LibTomMath by Tom St Denis instead of libgmp for multiple
	      precision integer arithmetic (bb#1366); the library is bundled
	      with ClamAV what means that the digital signature support is
	      now available out-of-box

Fri Jan 23 13:33:18 EET 2009 (edwin)
------------------------------------
 * libclamav/clamav.h, libclamav/others.c, libclamav/others.h: fix
 CL_ENGINE_DB_TIME, time_t may well be 64-bits, so writing only
 32-bits will leave upper 32-bits undefined and lead to funny
 results, such as VERSION command working first time, but 2nd time
 not showing the DB timestamp.

Thu Jan 22 15:59:43 CET 2009 (tk)
---------------------------------
 * clamconf: handle --version/-V

Thu Jan 22 15:52:14 CET 2009 (tk)
---------------------------------
 * libclamav/dlp.c: disable the test for ssn_max_group (bb#1355)

Thu Jan 22 15:39:06 CET 2009 (tk)
---------------------------------
 * shared/optparser.c, clamconf: new clamconf (bb#1215, bb#1316)

Mon Jan 19 21:01:33 CET 2009 (tk)
---------------------------------
 * shared/optparser.c: improve cmdline args handling

Mon Jan 19 15:38:39 CET 2009 (tk)
---------------------------------
 * libclamav/dlp.c: fix CC detection and chksumming (bb#1264)

Fri Jan 16 15:26:50 CET 2009 (tk)
---------------------------------
 * libclamav/dlp.c: fix detection of single stripped SSNs (bb#1354)

Mon Jan  5 20:33:04 CET 2009 (tk)
---------------------------------
 * libclamav/str.c: return token count in cli_strtokenize()
 * libclamav/readdb.c: use tokens_count (bb#1331); make the parser more
		       strict

Mon Jan  5 19:54:13 CET 2009 (tk)
---------------------------------
 * libclamav/mpool.c: fix old free() call in cli_mp_hex2ui()

Mon Jan  5 12:56:59 EET 2009 (edwin)
------------------------------------
 * libclamav/regex_list.c: fix malformed .pdb handling (bb #1338)

Fri Jan  2 23:00:52 CET 2009 (tk)
---------------------------------
 * shared/misc.c: re-enable freshdbdir()

Fri Jan  2 18:16:45 CET 2009 (tk)
---------------------------------
 * shared, clamconf: drop old stuff; replace getopt.[ch] with my_getopt

Fri Jan  2 13:08:09 CET 2009 (tk)
---------------------------------
 * shared/optparser.c, clamav-milter: use the new option parser (bb#1215)

Fri Jan  2 13:08:09 CET 2009 (tk)
---------------------------------
 * shared/optparser.c, sigtool: use the new option parser (bb#1215)

Thu Jan  1 22:56:40 EET 2009 (edwin)
------------------------------------
 * Makefile.am, Makefile.in: add -Wformat-security to 'make
 distcheck'

Thu Jan  1 21:17:47 CET 2009 (acab)
-----------------------------------
 * libclamav/disasm.c: table fixup

Wed Dec 31 15:42:21 CET 2008 (tk)
---------------------------------
 * shared/optparser.c: fix typo (bb#1336)

Wed Dec 31 13:40:30 CET 2008 (tk)
---------------------------------
 * shared/optparser.c: cosmetics; add FLAG_REQUIRED

Tue Dec 30 22:29:50 CET 2008 (tk)
---------------------------------
 * shared/optparser.c, clamdscan: use the new option parser (bb#1215)

Tue Dec 30 11:43:10 CET 2008 (tk)
---------------------------------
 * shared/optparser.c, clamscan: use the new option parser; changes in switches:
   --no-mail -> --scan-mail, --no-phishing-sigs -> --phishing-sigs,
   --no-phishing-scan-urls -> --phishing-scan-urls,
   --no-algorithmic -> --algorithmic-detection, --no-pe -> --scan-pe,
   --no-elf -> --scan-elf, --no-ole2 -> --scan-ole2, --no-pdf -> --scan-pdf,
   --no-html -> --scan-html, --no-archive -> --scan-archive
   See clamscan(1) for more information

Mon Dec 29 19:08:25 CET 2008 (tk)
---------------------------------
 * libclamav: add default.h

Tue Dec 23 13:03:42 EET 2008 (edwin)
------------------------------------
 * libclamav/pe.c, libclamav/special.c: reset resource type,
 otherwise we parse all resources after a string resource as string
 (including images), which is wrong, because  it feeds wrong
 statistics to cli_detect_swizz.

Mon Dec 22 22:32:59 CET 2008 (tk)
---------------------------------
 * shared/optparser.c: extend MATCH_BOOL regex (bb#1324)

Mon Dec 22 22:16:40 CET 2008 (tk)
---------------------------------
 * shared/optparser.c: handle --user/-u in freshclam (bb#1323)

Mon Dec 22 16:12:27 CET 2008 (tk)
---------------------------------
 * shared/optparser.c: fix small memleak

Thu Dec 18 20:52:00 CET 2008 (tk)
---------------------------------
 * shared/optparser.c, freshclam: use the new option parser (bb#1215)

Wed Dec 17 22:43:54 CET 2008 (tk)
---------------------------------
 * shared/optparser.[ch]: initial version of the unified option parser (bb#1215)
 * clamd: use the new option parser
 * more to come

Tue Dec 16 15:18:28 EET 2008 (edwin)
------------------------------------
 * libclamav/special.c: fix Swizzor detection: if no individual
 string is suspicious, the result must be clean.

Mon Dec 15 20:25:48 EET 2008 (edwin)
------------------------------------
 * Makefile.am: remove -Wpacked

Mon Dec 15 16:16:40 EET 2008 (edwin)
------------------------------------
 * clamav-milter/Makefile.am, clamav-milter/Makefile.in: filter
 -Wwrite-strings in milter

Fri Dec 12 17:04:33 EET 2008 (edwin)
------------------------------------
 * unit_tests/valgrind_tests.sh: disable valgrind tests by default
 due to false positives from system libraries.  They can be activated
 by using make check VG=1. (bb #1307, bb #1308, bb #1311).

Fri Dec 12 10:49:37 EET 2008 (edwin)
------------------------------------
 * libclamav/Makefile.am, libclamav/Makefile.in: fix last commit

Fri Dec 12 10:28:04 EET 2008 (edwin)
------------------------------------
 * libclamav/Makefile.am, libclamav/Makefile.in, libclamav/others.c,
 libclamav/others_common.c: make regex available in
 libclamav_internal_utils.la, split others.c instead of using #ifdef
 CLI_MEMFUNS_ONLY.

Thu Dec 11 19:09:36 CET 2008 (acab)
-----------------------------------
 * freshclam/dns.c: small fix to previous commit (bb#1303)

Thu Dec 11 13:08:20 CET 2008 (acab)
-----------------------------------
 * freshclam/dns.c: add support for TXT aliases

Wed Dec 10 20:09:00 CET 2008 (tk)
---------------------------------
 * libclamav: add CL_FLEVEL_DCONF (bb#1313)

Tue Dec  9 03:32:08 CET 2008 (acab)
-----------------------------------
 * clamconf: skip milter's directives

Sun Dec  7 16:17:33 CET 2008 (acab)
-----------------------------------
 * configure, m4/resolv.m4: remove stale checks

Sun Dec  7 15:28:42 CET 2008 (acab)
-----------------------------------
 * clamav-milter: enable building on OpenBSD...

Sun Dec  7 14:53:17 CET 2008 (acab)
-----------------------------------
 * clamav-milter: enable building on FreeBSD

Sun Dec  7 13:46:07 CET 2008 (acab)
-----------------------------------
 * clamav-milter: work around stupid milter protoes

Sun Dec  7 13:38:49 CET 2008 (acab)
-----------------------------------
 * clamav-milter: get rid of some warnings

Sun Dec  7 12:01:10 EET 2008 (edwin)
------------------------------------
 * libclamav/special.c: add missing type

Sat Dec  6 16:54:43 EET 2008 (edwin)
------------------------------------
 * libclamav/pe.c, libclamav/special.c, libclamav/special.h: Improve
 Trojan.Swizzor.Gen detection: do per file statistics in addition to
 per string. It is amazing how a much simpler rule can do the same
 job better.

Thu Dec  4 17:43:01 CET 2008 (acab)
-----------------------------------
 * clamav-milter: r4519:r4536 merge new clamav milter
		  TODO:
		  - present the news on the user ML
		  - update manpage and documentation

Wed Dec  3 10:27:17 CET 2008 (tk)
---------------------------------
 * docs/man/freshclam.1.in: document EXIT_n

Wed Dec  3 00:21:43 EET 2008 (edwin)
------------------------------------
 * libclamav/special.c: use a more precise J48 tree (built from more
 input data), and lower threshold for detection. This detects ~14%
 more samples.

Tue Dec  2 22:00:10 EET 2008 (edwin)
------------------------------------
 * libclamav/dconf.c, libclamav/dconf.h, libclamav/pe.c,
 libclamav/special.c, libclamav/special.h: Heuristic detection of
 Trojan.Swizzor.Gen (bb #1310)

Mon Dec  1 19:51:52 CET 2008 (tk)
---------------------------------
 * libclamav/matcher-ac.c: fix parsing of lsig modifiers

Fri Nov 28 18:13:40 CET 2008 (acab)
-----------------------------------
 * shared/cfgparser.c: reenable -Werror builds

Fri Nov 28 17:42:20 CET 2008 (acab)
-----------------------------------
 * cfgparser: backport modifications from branches/milter-v2.0

Wed Nov 26 14:04:33 CET 2008 (tk)
---------------------------------
 * libclamav/special.c: respect recursion limits in cli_check_jpeg_exploit()
			(bb#1266)

Tue Nov 25 21:51:30 CET 2008 (tk)
---------------------------------
 * freshclam/manager.c: in non-dns mode use date from cvd header instead of
			file's timestamp for If-Modified-Since (bb#1305)

Tue Nov 25 21:06:55 CET 2008 (tk)
---------------------------------
 * clamd: LogFileUnlock was not working correctly (bb#1304)

Mon Nov 24 15:17:03 EET 2008 (edwin)
------------------------------------
 * libclamav/Makefile.am, libclamav/Makefile.in, libclamav/others.c: 
 fix disable-unrar build: don't refer to libclamunrar_iface.la with
 enable-unrar builds (default) warn if can't dlopen.  if unrar is
 disabled, don't warn, just show a debug message.

Thu Nov 20 21:53:39 EET 2008 (edwin)
------------------------------------
 * configure, m4/lib-link.m4: more multiarch dir fixes (bb #1277)

Thu Nov 20 18:50:12 CET 2008 (tk)
---------------------------------
 * freshclam/manager.c: add support for http proxy in SubmitDetectionStats
			(bb#1284)

Thu Nov 20 15:55:12 EET 2008 (edwin)
------------------------------------
 * configure, m4/lib-link.m4: search in non-multiarch dir (bb #1277)

Wed Nov 19 17:31:50 CET 2008 (acab)
-----------------------------------
 * clamav-milter: typo

Tue Nov 18 23:39:09 EET 2008 (edwin)
------------------------------------
 * unit_tests/check_clamd.sh: run reload test twice

Tue Nov 18 20:20:14 CET 2008 (tk)
---------------------------------
 * libclamav/readdb.c: fix handling of malformed ldb sigs (bb#1292)

Tue Nov 18 19:33:07 CET 2008 (acab)
-----------------------------------
 * libclamav/mpool.c: a(void*) arithmetic

Tue Nov 18 18:40:32 CET 2008 (acab)
-----------------------------------
 * configure: enable mempool by default (where available)

Tue Nov 18 14:06:04 EET 2008 (edwin)
------------------------------------
 * libclamav/libclamav.map, libclamav/mpool.c: remove nonexistent
 symbols from .map file, add dummy functions.

Tue Nov 18 13:54:09 EET 2008 (edwin)
------------------------------------
 * unit_tests/valgrind.supp: add more valgrind suppressions (bb
 #1283)

Mon Nov 17 16:24:29 EET 2008 (edwin)
------------------------------------
 * unit_tests/efence_tests.sh: search in /usr/local/lib for efence

Mon Nov 17 15:45:39 EET 2008 (edwin)
------------------------------------
 * unit_tests/valgrind.supp: add more valgrind suppressions (bb
 #1283, #1286, #1294)

Mon Nov 17 13:54:24 CET 2008 (acab)
-----------------------------------
 * etc/clamd.conf: update description of local vs network mode

Sun Nov 16 20:43:15 EET 2008 (edwin)
------------------------------------
 * unit_tests/efence_tests.sh: use dlsearch instead of search, should
 improve search for electric-fence

Sun Nov 16 17:44:39 EET 2008 (edwin)
------------------------------------
 * contrib/clamdtop/clamdtop.c: Instead of showing all threads show
 multiscan threads, it is less confusing.

Sun Nov 16 17:35:23 EET 2008 (edwin)
------------------------------------
 * contrib/clamdtop/Makefile, contrib/clamdtop/clamdtop.c: fix queue
 length parsing

Fri Nov 14 22:24:44 CET 2008 (tk)
---------------------------------
 * libclamav: drop cl_settempdir(); use cl_engine_set() with CL_ENGINE_TMPDIR
	      and CL_ENGINE_KEEPTMP instead

Fri Nov 14 18:40:50 EET 2008 (edwin)
------------------------------------
 * libclamunrar/unrar.c: avoid rar_malloc warnings on damaged files
 (bb #1290)

Fri Nov 14 10:21:22 EET 2008 (edwin)
------------------------------------
 * Makefile.am, contrib/clamdtop/TODO, libclamav/Makefile.am,
 libclamav/Makefile.in: fix distcheck

Thu Nov 13 23:00:39 EET 2008 (edwin)
------------------------------------
 * contrib/clamdtop/clamdtop.c: fix reconnect logic

Thu Nov 13 19:06:47 CET 2008 (tk)
---------------------------------
 * libclamav, clamd, clamscan: use cl_engine_set() to control AC settings

Thu Nov 13 16:54:24 CET 2008 (acab)
-----------------------------------
 * clamav-milter: prevent races

Thu Nov 13 17:12:40 EET 2008 (edwin)
------------------------------------
 * clamd/clamd.c: fix leak. It was a valgrind false-positive because
 it couldn't see the pointer.

Thu Nov 13 16:59:47 EET 2008 (edwin)
------------------------------------
 * unit_tests/Makefile.am, unit_tests/Makefile.in: fix paths

Thu Nov 13 16:46:46 EET 2008 (edwin)
------------------------------------
 * libclamav/others.c: move cli_rarload.  TODO: MEMFUNSONLY should be
 a separate file!

Thu Nov 13 16:27:57 EET 2008 (edwin)
------------------------------------
 * contrib/clamdtop/Makefile, contrib/clamdtop/clamdtop.c: select a
 clamd

Thu Nov 13 15:55:20 CET 2008 (tk)
---------------------------------
 * libclamav: drop options parameter in cl_engine_new(); replace cl_engine_dup()
	      with cl_engine_addref()

Thu Nov 13 14:59:39 CET 2008 (tk)
---------------------------------
 * libclamav/readdb.c: phishing_done() no longer needs to be called outside
		       cl_engine_free()

Thu Nov 13 11:05:20 EET 2008 (edwin)
------------------------------------
 * libclamav/htmlnorm.c: fix memory leak (bb #1291)

Thu Nov 13 02:11:41 CET 2008 (acab)
-----------------------------------
 * libclamav: dlinit in cl_init

Thu Nov 13 01:23:39 CET 2008 (acab)
-----------------------------------
 * clamav-milter/clamav-milter.c: upgrade to new API

Wed Nov 12 21:33:50 EET 2008 (edwin)
------------------------------------
 * contrib/clamdtop/TODO, contrib/clamdtop/clamdtop.c: some docs

Wed Nov 12 20:12:09 EET 2008 (edwin)
------------------------------------
 * contrib/clamdtop/clamdtop.c: fix some leaks and crashes

Wed Nov 12 19:32:17 EET 2008 (edwin)
------------------------------------
 * libclamav/readdb.c, libltdl/Makefile.am, libltdl/Makefile.in: Fix
 -Werror build: there is no libltdl directory when building with
 VPATH,  $(srcdir)/libltdl is enough. Filter -Werror in libltdl.

Wed Nov 12 19:03:36 EET 2008 (edwin)
------------------------------------
 * clamd/thrmgr.c, unit_tests/check_clamav.c,
 unit_tests/check_regex.c: update unit tests to new API.
 Initialization order changed, make sure stats_tls_key is
 initialized.

Wed Nov 12 17:52:12 EET 2008 (edwin)
------------------------------------
 * contrib/clamdtop/TODO, contrib/clamdtop/clamdtop.c: refactor, minor fixes

Wed Nov 12 16:31:34 CET 2008 (tk)
---------------------------------
 * libclamav: introduce new API calls for engine management (THIS REVISION IS
	      NOT BACKWARD COMPATIBLE): cl_init(), cl_engine_new(),
	      cl_engine_set/get(), cl_engine_compile(), cl_engine_dup(),
	      cl_engine_free(); make minor modifications to other calls;
	      move cl_engine to others.h; integrate limits into cl_engine
 * clamd, clamscan: use new API; drop hardcoded default limits and depend on
		    those set by libclamav
 * clamav-milter, unit_tests: TODO, **don't compile in this rev**

Wed Nov 12 13:06:33 EET 2008 (edwin)
------------------------------------
 * contrib/clamdtop/Makefile, contrib/clamdtop/TODO,
 contrib/clamdtop/clamdtop.c: refactor, multiple clamd support.
 documentation, and detailview to come later.

Wed Nov 12 11:21:45 CET 2008 (acab)
-----------------------------------
 * docs/man/clamav-milter.8.in: avoid hyphen-used-as-minus-sign warnings

Wed Nov 12 00:34:20 CET 2008 (acab)
-----------------------------------
 * build system: build-all into /libclamav to workaround inconsistent
	local search paths - many thanks Willy and Sherpya for the OSX
	testing and debugging.

Tue Nov 11 20:42:28 CET 2008 (acab)
-----------------------------------
 * libclamav/nsis: improve lateny (bb#1180)

Mon Nov 10 20:12:47 EET 2008 (edwin)
------------------------------------
 * configure, libltdl/: regenerate libltdl/ to get rid of bunch of
 leftover files.

Mon Nov 10 18:58:08 CET 2008 (acab)
-----------------------------------
 * m4: fix typo in anonmap detection

Mon Nov 10 17:45:09 CET 2008 (acab)
-----------------------------------
 * libclamav, libclamunrar, libclamunrar_iface:
   interface via libltdl (dlopen) - bb#1153

Mon Nov 10 15:09:19 EET 2008 (edwin)
------------------------------------
 * Makefile.in, configure, m4/acinclude.m4: fix build on AIX: for
 some odd reason `echo target.h` was producing 'x', so don't use `echo
 ifelse(...`, since ifelse is expanded by aclocal anyway

Mon Nov 10 11:46:14 EET 2008 (edwin)
------------------------------------
 * libclamav/matcher-ac.c, libclamav/matcher-ac.h: reduce memory
 usage of AC nodes

Sun Nov  9 22:37:29 EET 2008 (edwin)
------------------------------------
 * contrib/clamdtop/Makefile, contrib/clamdtop/clamdtop.c: clamdtop:
 Apply mingw32 patches from Gianluigi Tiesi <sherpya*netfarm.it>

Sat Nov  8 17:24:59 EET 2008 (edwin)
------------------------------------
 * libclamav/blob.h, libclamav/cab.h, libclamav/jsparse/js-norm.c: 
 reorder some struct fields to avoid holes

Sat Nov  8 05:27:43 CET 2008 (acab)
-----------------------------------
 * libclamav/mpool.c: slightly optimized (we're now faster and more compact
		      than malloc() - it's just because we cheat more :)

Fri Nov  7 19:37:38 EET 2008 (edwin)
------------------------------------
 * clamd/, libclamav/, libclamunrar/, unit_tests/: fix more compiler
 warnings (bb #273)

Fri Nov  7 13:28:49 CET 2008 (tk)
---------------------------------
 * freshclam/manager.c: remove unused parameter (bb#1280)

Fri Nov  7 13:20:08 CET 2008 (tk)
---------------------------------
 * freshclam/manager.c: improve reporting of server failures (bb#777)

Fri Nov  7 13:28:03 EET 2008 (edwin)
------------------------------------
 * contrib/clamdtop/clamdtop.c: fix wrong free (thanks Nigel!)

Thu Nov  6 23:46:07 EET 2008 (edwin)
------------------------------------
 * clamav-milter/clamav-milter.c, clamd/thrmgr.c, freshclam/dns.c,
 libclamav/mspack.c, libclamav/pe.c: fix more compiler warnings (bb
 #273).

Thu Nov  6 21:46:47 CET 2008 (tk)
---------------------------------
  * docs/clamdoc.tex, docs/man/clamd.8.in: document nCOMMANDS (bb#1278)

Thu Nov  6 15:24:34 EET 2008 (edwin)
------------------------------------
  * Makefile.am, clamd/, libclamav/, libclamunrar/,
  libclamunrar_iface/: fix compiler warnings, more to come (bb #273)

Thu Nov  6 12:29:26 EET 2008 (edwin)
------------------------------------
 * contrib/clamdtop/clamdtop.c: reconnect if connection is broken use
  recv/send instead of fdopen on socket

Thu Nov  6 11:37:08 EET 2008 (edwin)
------------------------------------
 * clamd/, contrib/, libclamav/: mempool statistics support

Wed Nov  5 21:49:49 EET 2008 (edwin)
------------------------------------
 * aclocal.m4, clamav-config.h.in, clamav-milter/, configure,
  configure.in, libclamav/: have configure define NDEBUG unless we use
  --enable-debug, instead of having to #ifndef CL_DEBUG #define NDEBUG
  #endif in each .c file that uses assert.  If you want assertions
  enabled you'll need to use --enable-debug to configure, as until
  now, no change there.

Wed Nov  5 21:20:56 CET 2008 (tk)
---------------------------------
 * clamscan/manager.c: fix double-slash when scanning the root dir (bb#1263)

Wed Nov  5 19:54:42 CET 2008 (tk)
---------------------------------
 * unit_tests/virusaction-test.sh: ignore pathnames (bb#1274)

Wed Nov  5 13:17:51 EET 2008 (edwin)
------------------------------------
 * libclamav/mpool.c, libclamav/mpool.h, libclamav/readdb.c: use
 ANONYMOUS_MAP from clamav-config.h instead of MAP_ANONYMOUS, fix
 mp_flush call mp_flush from readdb

Wed Nov  5 10:56:28 EET 2008 (edwin)
------------------------------------
 * libclamav/mpool.c (mp_destroy): need to use sizeof(*mp) because mp is a pointer here!!

Tue Nov  4 23:15:43 CET 2008 (acab)
-----------------------------------
 * libclamav: mempool de-uglify last ugly bit
	please build with ./configure --enable-mempool and report memory usage

Tue Nov  4 23:02:27 EET 2008 (edwin)
------------------------------------
 * contrib/clamdtop/TODO: add more TODO notes, thanks nitrox for the
 feedback!

Tue Nov  4 22:44:20 EET 2008 (edwin)
------------------------------------
 * contrib/clamdtop/TODO: add TODO note about reconnecting

Tue Nov  4 20:50:45 CET 2008 (tk)
---------------------------------
 * libclamav/matcher-ac.c: micro-optimization (bb#843), thanks to Edwin

Tue Nov  4 20:47:14 CET 2008 (acab)
-----------------------------------
 * libclamav: mempool de-uglify

Tue Nov  4 20:15:55 CET 2008 (tk)
---------------------------------
 * libclamav, clamd: always return correct db version in VERSION (bb#1168)

Tue Nov  4 13:11:24 EET 2008 (edwin)
------------------------------------
 * contrib/clamdtop/TODO, contrib/clamdtop/clamdtop.c: fix bar
 calculation: releasable is part of free mention mempool in TODO

Tue Nov  4 12:56:46 EET 2008 (edwin)
------------------------------------
 * libclamav/matcher-ac.c (cli_ac_addsig): need to use mpool allocated memory for ->str
 * libclamav/mpool.c (mp_malloc, cli_mp_hex2str, check_all): introduce hex2str wrapper
 * libclamav/mpool.h (mp_t, cli_mp_hex2str): introduce hex2str wrapper
 * libclamav/regex_list.c (add_hash): need to use mpool allocated memory for arg to bm_addpatt

Tue Nov  4 12:36:29 EET 2008 (edwin)
------------------------------------
 * libclamav/mpool.c, unit_tests/check_clamav.c,
 unit_tests/check_matchers.c, unit_tests/check_regex.c: mpool
 debugging s/USE_MEMPOOL/USE_MPOOL/

Tue Nov  4 11:36:38 EET 2008 (edwin)
------------------------------------
 * clamd/thrmgr.c (thrmgr_printstats, IDLE_TASK): add comments
 * contrib/clamdtop/TODO: more TODO items

Tue Nov  4 11:32:16 EET 2008 (edwin)
------------------------------------
 * clamd/thrmgr.c: fix whitespace

Tue Nov  4 11:29:23 EET 2008 (edwin)
------------------------------------
 * clamd/session.c: fix mixed statements (bb #1269)

Tue Nov  4 11:28:09 EET 2008 (edwin)
------------------------------------
 * clamd/thrmgr.c: use mdprintf instead of fdopen on socket (bb
 #1270) (thanks to Gianluigi Tiesi <sherpya*netfarm.it>)

Mon Nov  3 21:05:54 EET 2008 (edwin)
------------------------------------
 * contrib/, libclamav/, unit_tests/: fix unit tests when mpool is
  activated

Sat Nov  1 03:51:58 CET 2008 (acab)
-----------------------------------
 * mempool: New configure option --enable-mempool (requires mmap)
	To overcome the memory fragmentation issue (bb#1063, bb#1028)
	in clamd this option allows the databases to be loaded in
	different memory "pools".
	As soon as a database is no longer needed its pool is destroyed
	and the memory is *really* returned to the system.
	The performace is comparable to that of the glibc allocator,
	when not better, however there is a small overhead (a few MB)
	in the initial memory usage (but at least it no longer grows).
	Thanks a lot sgran for the idea and nitrox for the extensive
	testing. Please test and report any problem (expecially on
	non-x86 and non-Linux setups).
	Make check doesn't currently work with --enable-mempool; this
	will be fixed soon.

Thu Oct 30 17:18:28 CET 2008 (tk)
---------------------------------
 * V 0.94.1

Thu Oct 30 16:47:17 CET 2008 (tk)
---------------------------------
 * libclamav/readdb.c: daily.ign was overwriting local.ign (bb#1265)

Thu Oct 30 13:52:42 CET 2008 (acab)
-----------------------------------
 * libclamav/vba_extract.c: get_unicode_name off-by-one - bb#1239
 			    reported by Moritz Jodeit <moritz*jodeit.org>

Thu Oct 30 13:07:53 EET 2008 (edwin)
------------------------------------
 * unit_tests/valgrind.supp: suppress more valgrind race warnings

Thu Oct 30 11:18:24 EET 2008 (edwin)
------------------------------------
 * Makefile.am, Makefile.in: fix flags

Thu Oct 30 11:04:19 EET 2008 (edwin)
------------------------------------
 * configure, configure.in: fix test

Wed Oct 29 22:53:21 EET 2008 (edwin)
------------------------------------
 * configure, configure.in: be nice to non-GNU compilers, and use
 memcmp/abort instead of __builtin_*

Wed Oct 29 21:48:03 EET 2008 (edwin)
------------------------------------
 * configure, configure.in, m4/acinclude.m4: Try to make a difference
 between failing to link the bzip2 testcase and the testcase failing
 (bb #1240)

Wed Oct 29 21:40:20 EET 2008 (edwin)
------------------------------------
 * configure, configure.in: fix message: it is enough to use a lower
 optimization level

Wed Oct 29 21:34:01 EET 2008 (edwin)
------------------------------------
 * unit_tests/test-freshclam.conf: we need a config file for
 freshclam just to test -V, use a minimal one.

Wed Oct 29 21:22:15 EET 2008 (edwin)
------------------------------------
 * Makefile.am, Makefile.in, configure, configure.in: fix make
 distcheck on gcc < 4.3  (bb #1259)

Wed Oct 29 20:52:07 EET 2008 (edwin)
------------------------------------
 * configure, configure.in: add testcase for gcc bug 37573, affecting
 gcc 4.1.2 at -O3 too (bb #1258)

Tue Oct 28 22:08:19 EET 2008 (edwin)
------------------------------------
 * unit_tests/valgrind.supp: fix more valgrind warnings

Tue Oct 28 21:47:34 EET 2008 (edwin)
------------------------------------
 * unit_tests/valgrind.supp: suppress another valgrind warning on
 Fedora

Tue Oct 28 20:37:35 CET 2008 (tk)
---------------------------------
  * freshclam: add new config option DetectionStatsCountry

Tue Oct 28 10:52:41 CET 2008 (tk)
---------------------------------
  * freshclam: re-enable --submit-stats (bb#1235)

Mon Oct 27 18:07:08 EET 2008 (edwin)
------------------------------------
 * unit_tests/valgrind.supp: suppress valgrind warnings for old libc.
 The warning is in __strcpy_chk, but I don't want to suppress a
 useful warnings in recent libcs, and there is no way to specify both
 a function and object in a suppression, so I suppressed all warnings
 from libc-2.5 when called from mbox/message.c

Mon Oct 27 16:20:02 EET 2008 (edwin)
------------------------------------
 * unit_tests/duma_tests.sh: fix typo in test script

Mon Oct 27 16:15:36 EET 2008 (edwin)
------------------------------------
 * unit_tests/valgrind.supp: fix valgrind warnings on Fedora

Mon Oct 27 14:54:34 CET 2008 (tk)
---------------------------------
 * freshclam/execute.c: don't execute special events twice in interactive
			mode (bb#1256)

Fri Oct 24 11:45:41 CEST 2008 (tk)
----------------------------------
 * libclamav: fix detection of Worm.Mydoom.M.log and control it with
	      CL_SCAN_ALGORITHMIC and dconf (bb#1241)

Thu Oct 23 23:01:10 EEST 2008 (edwin)
-------------------------------------
 * clamd/scanner.c: fix leak on rare error path (bb #1254)

Wed Oct 22 20:52:37 EEST 2008 (edwin)
-------------------------------------
 * unit_tests/check_clamav.c, unit_tests/check_disasm.c,
 unit_tests/check_jsnorm.c, unit_tests/check_matchers.c,
 unit_tests/check_regex.c, unit_tests/check_uniq.c,
 unit_tests/checks.h: support building with older versions of check

Wed Oct 22 17:45:11 EEST 2008 (edwin)
-------------------------------------
 * configure, m4/acinclude.m4: fix typo in previous commit

Wed Oct 22 17:43:38 EEST 2008 (edwin)
-------------------------------------
 * configure, m4/acinclude.m4: When user has overriden --libdir, we
 still need to find out the correct acl_libdirstem

Mon Oct 20 17:23:12 EEST 2008 (edwin)
-------------------------------------
 * aclocal.m4, configure, configure.in, m4/acinclude.m4,
 m4/lib-prefix.m4: use -print-multi-os-directory to set default
 libdir (bb #1240) 
 * WARNING: On a 64-bit multiarch OS, this will by
 default install libclamav into /usr/local/lib64, if your system uses
 /usr/local/lib for 32bit apps.  If the system uses /usr/local/lib
 for 64-bit apps and lib32 for 32bit apps, there is no change (unless
 you use -m32).

Sun Oct 19 15:58:23 EEST 2008 (edwin)
-------------------------------------
 * unit_tests/check_clamd.sh: the 2nd clamd process might already be
 gone, wait returns 127.  This fixed a silent make check failure on
 NetBSD.

Sun Oct 19 14:57:26 EEST 2008 (edwin)
-------------------------------------
 * unit_tests/duma_tests.sh, unit_tests/efence_tests.sh: locate
 efence/duma using libtool's search path so that it works with
 /usr/lib64 (bb #1250)

Thu Oct 16 11:02:38 CEST 2008 (tk)
----------------------------------
  * freshclam/manager.c: fix compilation error on systems without IPv6 (bb#1237)

Wed Oct 15 12:47:53 CEST 2008 (tk)
----------------------------------
  * 0.94.1rc1

Wed Oct 15 12:30:57 CEST 2008 (tk)
----------------------------------
  * freshclam: drop --submit-stats; please use SubmitDetectionStats instead
	       (bb#1235)

Tue Oct 14 23:46:45 CEST 2008 (acab)
------------------------------------
  * docs/man/clamscan.1.in: drop reference to non-exsistent option --max-space
                     (http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=502165)

Tue Oct 14 21:08:10 EEST 2008 (edwin)
-------------------------------------
 * freshclam/manager.c: fix build on Solaris, fix compiler warning (bb #1234)

Mon Oct 13 12:22:02 CEST 2008 (tk)
----------------------------------
  * clamd/server.h: drop dead code (bb#1231)

Mon Oct 13 12:09:28 CEST 2008 (tk)
----------------------------------
  * freshclam/manager.c: use HAVE_STRINGS_H (bb#1230)

Fri Oct 10 18:34:04 EEST 2008 (edwin)
-------------------------------------
 * libclamav/htmlnorm.c, libclamav/libclamav.map,
 unit_tests/check_htmlnorm.c, unit_tests/efence_tests.sh,
 unit_tests/input/screnc_test: properly null-terminate buffer (bb
 #1223)

Sat Oct 11 14:37:57 CEST 2008 (tk)
----------------------------------
  * docs: document bb#1185

Sat Oct 11 13:50:12 CEST 2008 (tk)
----------------------------------
  * freshclam/manager.c: improve the log parser (bb#1225)

Sat Oct 11 13:17:29 EEST 2008 (edwin)
-------------------------------------
 * libclamav/phishcheck.c, unit_tests/check_clamscan.sh,
 unit_tests/input/phish-test-ssl: fix URL parsing, since we now parse
 the full URL

Sat Oct 11 11:16:02 EEST 2008 (edwin)
-------------------------------------
 * Makefile.am, Makefile.in, libclamav/jsparse/js-norm.c,
 unit_tests/Makefile.am, unit_tests/Makefile.in,
 unit_tests/check_jsnorm.c: handle unfinishes string tokens in JS
 parser

Sat Oct 11 13:01:36 EEST 2008 (edwin)
-------------------------------------
 * libclamav/scanners.c: scan javascript with type 7 (and implicitly
 with type 0) too

Sat Oct 11 12:20:10 CEST 2008 (acab)
  * freshclama/manager.c: bump _XOPEN_SOURCE

Sat Oct 11 11:56:10 CEST 2008 (acab)
------------------------------------
  * Make use of address family instead of protocol family as the
    latter gets broken by _XOPEN_SOURCE

Fri Oct 10 16:38:45 CEST 2008 (tk)
----------------------------------
  * freshclam: add support for submitting detection statistics (bb#777)
	       New options: SubmitDetectionStats and --submit-stats

Thu Oct  9 12:17:45 EEST 2008 (edwin)
-------------------------------------
 * ChangeLog, clamav-config.h.in, configure, configure.in,
 freshclam/manager.c, libclamav/readdb.c, libclamav/version.c,
 shared/misc.c, unit_tests/check_clamav.c: when --disable-gcc-vcheck
 is set, set CFLAGS to O0 and append -broken-compiler to the VERSION
 (bb #684) introduce VERSION_SUFFIX for easier handling, and convert
 -exp to use it

Thu Oct  9 12:07:03 EEST 2008 (edwin)
-------------------------------------
 * clamav-config.h.in, configure, configure.in, freshclam/manager.c,
 libclamav/readdb.c, libclamav/version.c, shared/misc.c,
 unit_tests/check_clamav.c: when --disable-gcc-vcheck is set, set
 CFLAGS to O0 and append -broken-compiler to the VERSION (bb #684)
 introduce VERSION_SUFFIX for easier handling, and convert -exp to
 use it

Wed Oct  8 11:16:34 CEST 2008 (acab)
------------------------------------
  * doc/signatures.*: make a note about using regexes in [zr]md's

Tue Oct  7 23:47:02 CEST 2008 (tk)
----------------------------------
  * clamdscan: properly handle --infected (bb#1221)

Tue Oct  7 22:35:22 CEST 2008 (tk)
----------------------------------
  * shared/options.c: handle obsolete options in cmdline parser (bb#1213)

Tue Oct  7 23:21:35 EEST 2008 (edwin)
-------------------------------------
 * libclamav/regex_list.c: fix whitespace

Tue Oct  7 22:52:59 EEST 2008 (edwin)
-------------------------------------
 * unit_tests/valgrind.supp: suppress a false positive race

Tue Oct  7 22:52:06 EEST 2008 (edwin)
-------------------------------------
 * unit_tests/Makefile.am, unit_tests/Makefile.in,
 unit_tests/check_clamd.sh, unit_tests/check_clamscan.sh: When RAR is
 disabled, allow make check to succeed, and print only a warning (bb
 #1212)

Tue Oct  7 19:18:16 CEST 2008 (tk)
----------------------------------
  * shared/cfgparser.c, clamconf: gently deprecate obsolete options (bb#1213)

Tue Oct  7 15:52:06 CEST 2008 (acab)
------------------------------------
  * misc: add missing EOL to dbg/warn messages - bb#1219

Tue Oct  7 13:21:04 CEST 2008 (acab)
------------------------------------
  * libclamav/unzip.c: error path fixes, handle bzip2's deflate in a special manner - bb#1220
  * test: add clam.bz2.zip

Fri Oct  3 19:28:18 CEST 2008 (acab)
------------------------------------
  * clamav-milter/clamav-milter.c: properly close descriptors before
				   forking (bb#1137)

Fri Oct  3 20:22:58 EEST 2008 (edwin)
-------------------------------------
  * configure.in, */Makefile.am:  link to libclamunrar_iface explicitly to allow non-rpath builds to work. (bb #1203)
				  thanks to James Ralston <ralston*pobox.com>

Fri Oct  3 18:55:37 EEST 2008 (edwin)
-------------------------------------
  * configure.in: fix build failure when using LDFLAGS="-Wl,--as-needed" (bb  #1204)
		  thanks to Nathan Brink <ohnobinki*ohnopublishing.net>

Fri Oct  3 15:49:17 CEST 2008 (acab)
------------------------------------
  * clamav-milter/clamav-milter.c: reopen log files on USR1 instead of HUP
  - bb#1194. Note that this is an interim solution, as the milter should not
  abuse other daemons' logfiles. This also doesn't need a fair amount of
  documentantion as this feature never worked before.

Wed Oct  1 19:11:30 CEST 2008 (acab)
------------------------------------
  * clamav-milter/clamav-milter.c: fix error path segfault

Tue Sep 30 18:28:28 CEST 2008 (acab)
------------------------------------
  * clamav-milter/clamav-milter.c: do not access _res when linking to a MT
                                   lresolv - segfaults on netbsd?

Tue Sep 30 18:32:50 EEST 2008 (edwin)
-------------------------------------
  * libclamav/mbox.c: Scan textpart attachments on the fly,
	don't wait till we concatenate all textparts. (bb #1205)

Mon Sep 29 15:20:06 CEST 2008 (tk)
----------------------------------
  * sigtool/vba.c: fix possible use of uninitialized value (bb#1201)

Thu Sep 25 13:16:15 CEST 2008 (tk)
----------------------------------
  * libclamav/matcher-ac.c: improve detection and reordering of zero-only
			    subpatterns (bb#1188)

Wed Sep 24 15:17:12 CEST 2008 (tk)
----------------------------------
  * libclamav/ole2_extract.c: handle files with unusual parameters (bb#954)

Mon Sep 22 23:38:16 CEST 2008 (tk)
----------------------------------
  * configure: use AF_UNSPEC when testing getaddrinfo()/IPv6 support (bb#1196)

Thu Sep 18 12:13:56 CEST 2008 (tk)
----------------------------------
  * freshclam/manager.c: fix version check for builds compiled with
			 --enable-experimental (bb#1174)

Thu Sep 18 11:52:11 CEST 2008 (tk)
----------------------------------
  * clamd: enable ScanPDF by default (bb#1179)
  * libclamav/clamav.h: add CL_SCAN_PDF to CL_SCAN_STDOPT

Thu Sep 18 10:25:07 CEST 2008 (tk)
----------------------------------
  * clamdscan: add support for --reload (bb#1098)
	       Thanks to Jeffrey Thomas Peckham

Wed Sep 17 10:59:48 CEST 2008 (tk)
----------------------------------
  * libclamav/mbox.c: mail-follow-urls was not RFC compliant (bb#1192)

Sun Sep 14 17:20:14 EEST 2008 (edwin)
-------------------------------------
  * clamd/thrmgr.c: fix valgrind warning (bb #1184)
  * unit_tests: add more valgrind tests, add a reload and a multiscan test (bb #1092)

Thu Sep 11 21:46:48 CEST 2008 (tk)
----------------------------------
  * libclamav/pdf.c: fix write error with specific files (bb#1181)

Thu Sep 11 13:16:22 EEST 2008 (edwin)
-------------------------------------
  * build system: allow 'make check' to work even if check is not installed
		  by skipping checks that require it. (bb #1157)
		  if configure is not able to find check, you can use
		  --with-libcheck-prefix, instead of CHECK_CFLAGS and
		  CHECK_LIBS.

Wed Sep 10 20:05:27 CEST 2008 (tk)
----------------------------------
  * configure: use getaddrinfo() whenever available (can be disabled
	       with --disable-getaddrinfo); --disable-ipv6 now only
	       disables support for IPv6 addresses in getaddrinfo() (bb#1165)

Wed Sep 10 18:10:47 CEST 2008 (acab)
------------------------------------
  * build system: libtool updated to 2.2.6 
		  re-enable building on Mac OS X 10.4.11 - bb#1162

Mon Sep  8 16:10:48 CEST 2008 (tk)
----------------------------------
  * clamd/server-th.c: fix handling of pthread_attr_init/pthread_create in
		       ClamukoScanOnAccess (bb#1169)

Thu Sep  4 12:53:44 EEST 2008 (edwin)
-------------------------------------
 * configure: fix bzip2 cve test link problems (bb #1158)

Tue Sep  2 15:11:53 CEST 2008 (tk)
----------------------------------
  * V 0.94

Mon Sep  1 20:24:43 CEST 2008 (tk)
----------------------------------
  * libclamav/others.c: bump f-level

Mon Sep  1 20:19:57 CEST 2008 (tk)
----------------------------------
  * docs: update

Mon Sep  1 19:31:08 CEST 2008 (tk)
----------------------------------
  * libclamav/message.c, mbox.c: fix out-of-memory null dereference in
  mbox/message (bb#1141)
  Patch from Edwin

Mon Sep  1 19:27:55 CEST 2008 (tk)
----------------------------------
  * libclamav/chmunpack.c: fix possible invalid memory access (bb#1089)
			   Patch from Trog

Mon Sep  1 10:57:56 EEST 2008 (edwin)
------------------------------------ 
  * libclamav/scanners.c: enable scanscript for UTF* types too

Sun Aug 31 15:31:04 CEST 2008 (acab)
------------------------------------
  * libclamav/disasm, unit_tests: more endianess issues fixed (that should eb all)

Sun Aug 31 04:23:12 CEST 2008 (acab)
------------------------------------
  * libclamunrar/unrarvm.c: big-endian fixes

Sat Aug 30 01:29:51 CEST 2008 (tk)
----------------------------------
  * libclamav/dlp.c: limit number of false positive alerts
  * clamd, clamscan: don't scan for stripped SSNs by default

Fri Aug 29 12:29:32 CEST 2008 (tk)
----------------------------------
  * libclamav/dlp.c: credit card detection fixes
  * clamd, clamscan: minCC and minSSN counts now set by default to 3

Fri Aug 29 02:46:19 CEST 2008 (acab)
------------------------------------
  * clamav-milter: Add option "--no-check-cf" to bypass sendmail.cf sanity
		   checks. For use by package maintainers on fresh installs,
		   when sendmail.cf is present for any reason although it's
		   not used or when the milter is configured via an m4 file
		   included in sendmail.cf. This option is intentionally
		   not extensively documented (bb#726)

Thu Aug 28 15:13:07 CEST 2008 (acab)
------------------------------------
  * unit_tests/check_disasm: add the remaining test cases (fpu, prefixes and more)

Thu Aug 28 12:55:19 CEST 2008 (acab)
------------------------------------
  * unit_tests/check_disasm: test cases for most mrm (and others)

Tue Aug 26 02:52:10 CEST 2008 (acab)
------------------------------------
  * libclamav/disasm*; unit_tests/check_disasm: some fixes, work in progress

Mon Aug 25 23:52:04 CEST 2008 (tk)
----------------------------------
  * drop support for Cygwin (due to broken ClamAV builds)

Mon Aug 25 22:17:03 CEST 2008 (tk)
----------------------------------
  * man/freshclam.1.in: fix typo (bb#1147)

Mon Aug 25 16:03:44 CEST 2008 (tk)
----------------------------------
  * libclamav: drop obsolete code in matcher-ac

Sun Aug 24 23:51:48 CEST 2008 (tk)
----------------------------------
  * libclamav/unrar.c: improve handling of currupted archives and downgrade
		       some error messages

Sat Aug 23 22:18:47 CEST 2008 (tk)
----------------------------------
  * shared/misc.c: fix double "-exp"

Fri Aug 22 15:20:08 CEST 2008 (tk)
----------------------------------
  * freshclam/manager.c: fix warnings - bb#1142

Fri Aug 22 12:33:58 CEST 2008 (acab)
------------------------------------
  * clamav-milter/clamav-milter.c: missing proto

Thu Aug 21 13:29:22 CEST 2008 (tk)
----------------------------------
  * freshclam/manager.c: fix error path memleaks - bb#1141

Thu Aug 21 13:24:17 CEST 2008 (tk)
----------------------------------
  * shared/tar.c: fix invalid close on error path - bb#1141

Thu Aug 21 13:22:29 CEST 2008 (tk)
----------------------------------
  * libclamav/others.c: fix fd feak on error path - bb#1141

Wed Aug 20 20:09:11 CEST 2008 (acab)
------------------------------------
  * libclamav/sis.c: fix fd feak on error path - bb#1141

Wed Aug 20 10:54:24 CEST 2008 (tk)
----------------------------------
  * clamd/clamd.c: return an error (instead of a warning) if
    AllowSupplementaryGroups is enabled but initgroups() not available

Mon Aug 18 12:01:10 CEST 2008 (tk)
----------------------------------
  * libclamunrar_iface, libclamav: improve detection of encrypted RAR archives
  (bb#1134)

Sun Aug 17 19:30:25 CEST 2008 (tk)
----------------------------------
  * clamd/server-th.c: add missing proto for cli_initengine() (bb#1136)

Sat Aug 16 19:58:30 CEST 2008 (tk)
----------------------------------
  * V 0.94rc1

Thu Aug 14 18:19:54 CEST 2008 (acab)
------------------------------------
  * libclamav/str.c: fix for cli_hex2str - bb#1133

Tue Aug 12 13:16:00 CEST 2008 (acab)
------------------------------------
  * clamscan/manager.c: add missing proto

Tue Aug 12 00:08:05 CEST 2008 (acab)
------------------------------------
  * m4/resolv.m4: fix logic in -lresolv checks

Mon Aug 11 17:53:03 CEST 2008 (acab)
------------------------------------
  * libclamav/pdf.c: count skipped files too - bb#1128

Sun Aug 10 18:07:43 CEST 2008 (acab)
------------------------------------
  * unit_tests: check for check version

Sun Aug 10 17:46:12 CEST 2008 (tk)
----------------------------------
  * freshclam/manager.c: add machine/OS info to the default user agent string

Thu Aug  7 14:27:44 CEST 2008 (tk)
----------------------------------
  * unit_tests/check_matchers.c: add tests for cli_(ac|bm)_scanbuff

Wed Aug  6 02:15:39 CEST 2008 (acab)
------------------------------------
  * libclamav/unzip.c: fix incorrect debug spam which misleaded poor sigmakers

Wed Aug  6 02:11:12 CEST 2008 (acab)
------------------------------------
  * build system, clamav-milter: work around for non MT lresolv (bb#1125)

Tue Aug  5 13:14:31 CEST 2008 (acab)
------------------------------------
  * clamav-milter: properly wrap dns stuff (again) - bb#1125

Tue Aug  5 12:43:27 CEST 2008 (acab)
------------------------------------
  * clamav-milter: properly wrap dns stuff - bb#1125

Mon Aug  4 22:07:54 CEST 2008 (tk)
----------------------------------
  * libclamav/ole2_extract: don't return CL_BREAK in cli_ole2_extract()
  (bb#1123)

Mon Aug  4 16:46:46 EEST 2008 (edwin)
-------------------------------------
  * clamdscan: add support for file descriptor passing (from
  contrib/clamd_fdscan) (bb #1117)

Mon Aug  4 02:40:33 CEST 2008 (acab)
------------------------------------
  * test: add clam.impl.zip

Mon Aug  4 01:46:54 CEST 2008 (acab)
------------------------------------
  * unit_tests: add uniq checks

Mon Aug  4 00:20:28 CEST 2008 (acab)
------------------------------------
  * test: add clam.ole.doc

Sun Aug  3 23:09:44 CEST 2008 (acab)
------------------------------------
  * libclamav/uniq: faster md5 lookup
  * sigtool: sync

Sun Aug  3 16:12:17 CEST 2008 (acab)
------------------------------------
  * libclamav: use md5 based lookup for ole2/vba instead of hashtab (bb#1071)

Fri Aug  1 21:29:33 CEST 2008 (tk)
----------------------------------
  * clamconf: handle multiple select options

Fri Aug  1 02:15:20 CEST 2008 (acab)
------------------------------------
  * libclamav: enable support for UPX/LZMA (bb#910)

Fri Aug  1 00:07:30 CEST 2008 (tk)
----------------------------------
  * libclamav: scan disasm data with type-8 sigs (bb#895)

Thu Jul 31 18:09:58 CEST 2008 (tk)
----------------------------------
  * libclamav: add support for loading specific PUA categories (bb#939)
  * clamd: new options ExcludePUA and IncludePUA
  * clamscan: new switches --exclude-pua and --include-pua

Thu Jul 31 13:35:11 EEST 2008 (edwin)
-------------------------------------
  * clamd, clamscan, libclamav: new option HeuristicScanPrecedence (bb #649)
  * docs/: update docs for HeuristicScanPrecedence and ScanPartialMessages
  * unit_tests/: add test for HeuristicScanPrecedence

Thu Jul 31 04:01:02 CEST 2008 (acab)
------------------------------------
  * libclamav/upx: add preliminar support for upx/lzma (disabled)

Wed Jul 30 20:09:03 EEST 2008 (edwin)
-------------------------------------
  * clamd/others.c: avoid calling non-async-signal-safe functions between fork()
  and exec() (bb #889)
  * unit_tests: add unit-test for virusaction

Wed Jul 30 17:02:40 CEST 2008 (tk)
----------------------------------
  * clamscan, clamav-milter: catch and ignore SIGXFSZ; display warning if
			     system limits are too restrictive (bb#994)

Wed Jul 30 16:38:26 EEST 2008 (edwin)
-------------------------------------
  * clamd, libclamav, shared: (bb #913, #916)
	* fix scan of partial messages
	* allow for tempfiles to be cleaned up based on age
	* new clamd.conf option ScanPartialMessages
  * contrib/cleanup-partial.pl: sample cleanup script
  * clamd/thrmgr.c: fix item_count

Tue Jul 29 23:18:23 CEST 2008 (tk)
----------------------------------
  * clamd: revert patch from bb#1028 (bb#1113)

Tue Jul 29 13:18:24 EEST 2008 (edwin)
------------------------------------
  * libclamav/regex_*.[ch]: handle multiple matches (bb #1110)
  * unit_tests: update tests for regex, reenable test 

Tue Jul 29 10:47:23 CEST 2008 (tk)
----------------------------------
  * libclamav/matcher-ac.c: add support for returning multiple matches in
			    cli_ac_scanbuff()

Tue Jul 29 10:29:54 EEST 2008 (edwin)
-------------------------------------
  * configure.in: check for <sys/select.h> before <sys/types.h> (bb #452)

Tue Jul 29 03:53:31 CEST 2008 (acab)
------------------------------------
  * libclamav/disasm.c: change output struct
  * unit_tests/check_disasm.c: actually check something (more to come)

Tue Jul 29 02:44:53 CEST 2008 (acab)
------------------------------------
  * test: add clam.d64.zip

Tue Jul 29 02:18:11 CEST 2008 (acab)
------------------------------------
  * libclamav/autoit.c: rely on generic text normalization for
  			unicode scripts
  * test: add clam.ea05.exe, clam.ea06.exe

Mon Jul 28 21:04:53 CEST 2008 (acab)
------------------------------------
  * unit_tests: preliminary disasm tests

Mon Jul 28 15:05:01 CEST 2008 (acab)
------------------------------------
  * libclamav/pe.c: fix fd leak - thx sherpya

Mon Jul 28 12:50:54 CEST 2008 (tk)
----------------------------------
  * database/Makefile.am: add check for .cld files (bb#1088)

Sun Jul 27 23:18:47 CEST 2008 (acab)
------------------------------------
  * misc fixes: add some missing checks for pthread api calls (bb#384)

Sun Jul 27 21:35:04 CEST 2008 (acab)
------------------------------------
  * libclamav/unzip: workaround for non-mmap builds (bb#900)

Sun Jul 27 18:09:23 CEST 2008 (acab)
------------------------------------
  * libclamav: preliminary x86 disassembler support

Sat Jul 26 18:41:40 CEST 2008 (tk)
----------------------------------
  * sigtool/sigtool.c: handle .ldb/.ldu files (bb#896)

Sat Jul 26 17:30:02 CEST 2008 (tk)
----------------------------------
  * libclamav: lsigs: handle extended block modifiers (bb#896)

Fri Jul 25 20:41:21 CEST 2008 (tk)
----------------------------------
  * libclamav: add initial support for logical signatures (bb#896)

Fri Jul 25 02:24:53 CEST 2008 (acab)
------------------------------------
  * libclamav/scanners.c: warn if no bzip2 support - bb#1060

Wed Jul 23 23:44:59 CEST 2008 (tk)
----------------------------------
  * freshclam/mirman.c: fix handling of IPv6 addresses

Wed Jul 23 21:53:10 CEST 2008 (acab)
------------------------------------
  * clamav-milter: use thread safe resolv calls - bb#668 

Wed Jul 23 16:32:32 EEST 2008 (edwin)
------------------------------------
  * libclamav: performance improvements for URL matching (bb #725, bb #650):
	* use a suffix AC-trie and a shift-or FSM to filter
	* rewrite the URL regex in C
	* use a perfect hash to lookup TLD and ccTLD, instead of a regex
	* TODO: suffixes having a common prefix: loop over all of them
		cli_ac_free: multiple virname pointing to same location

Mon Jul 21 12:16:44 CEST 2008 (tk)
----------------------------------
  * sigtool/vba.c: fix crash on error in vba code (bb#1106)

Fri Jul 18 19:33:41 CEST 2008 (tk)
----------------------------------
  * libclamav: use a regex for the filename field in .zmd/.rmd (bb#193)

Fri Jul 18 18:25:32 CEST 2008 (tk)
----------------------------------
  * freshclam/freshclam.c: improve some msgs (bb#1066)

Fri Jul 18 18:09:11 CEST 2008 (tk)
----------------------------------
  * clamd: add support for ExcludePath (bb#675)

Wed Jul 16 17:52:12 CEST 2008 (tk)
----------------------------------
  * clamconf: handle .cld databases (bb#1101)

Wed Jul 16 16:33:08 CEST 2008 (tk)
----------------------------------
  * clamd: improve handling of memory errors

Wed Jul 16 13:56:21 CEST 2008 (tk)
----------------------------------
  * freshclam: if all mirrors get blacklisted internally and freshclam is
	       recent enough then attempt to whitelist them (bb#965)

Tue Jul 15 17:30:01 CEST 2008 (tk)
----------------------------------
  * libclamav, clamd: prune old lockdb code

Tue Jul 15 18:25:53 EEST 2008 (edwin)
-------------------------------------
  * configure.in:
	* use pkg-config to locate check, if available (bb #1093)
	* make --enable-coverage depends on unit tests being activated
	* fix a typo in bzip2 configure check
  * unit_tests/Makefile.am: remove temporary log files on make clean

Mon Jul 14 22:09:22 EEST 2008 (edwin)
-------------------------------------
  * libclamav/htmlnorm.c: fix crash in js parser (bb #1096)
  * configure.in: fix configure test for check: if it is not available, and we didn't pass
		  --enable-check, do not complain
  * unit_tests/check_jsnorm.c: add unit test for jsnorm bug

Mon Jul 14 18:54:01 CEST 2008 (tk)
----------------------------------
  * freshclam: try load balance update sessions between available mirrors
	       (only in IPv6-aware block)

Mon Jul 14 17:26:03 EEST 2008 (edwin)
------------------------------------
  * libclamav/htmlnorm.c: improve normalization of screnc encoded files(bb #1022)

Mon Jul 14 13:57:15 CEST 2008 (tk)
----------------------------------
  * freshclam/manager.c: fix rename() problem on w32 (bb#1084)

Mon Jul 14 10:47:22 CEST 2008 (tk)
----------------------------------
  * freshclam/mirman.c: fix compilation error on w32 (bb#1095)

Mon Jul 14 10:32:26 CEST 2008 (tk)
----------------------------------
  * freshclam/manager.c: respect HTTPProxyPort in new code (bb#1094)

Fri Jul 11 20:14:14 CEST 2008 (tk)
----------------------------------
  * freshclam: IPv6 support (bb#715)
  * configure: --disable-ipv6

Thu Jul 10 19:41:37 EEST 2008 (edwin)
-------------------------------------
 * unit_tests/: add unit tests for binaries
 * build system: enable unit tests by default (if check is available)
		 add --enable-coverage to run gcov/lcov
		 add --enable-tests-install to install test files 

Thu Jul 10 16:02:50 EEST 2008 (edwin)
------------------------------------
 * unit_tests/:
	avoid misleading message when unit tests are disabled (bb #1090)
	fix some compiler warnings

Tue Jul  8 21:33:32 EEST 2008 (edwin)
-------------------------------------
  * libclamav/Makefile.am, libclamav/jsparse, unit_test/:
	add all needed files to EXTRA_DIST (to fix make distcheck)
	create unit tests for js normalizer
	cleanups

Tue Jul  8 17:54:19 CEST 2008
-----------------------------
  * libclamav/petite.c: fix another out of bounds memory read (bb#1000)
			Reported by Secunia (CVE-2008-2713)

Tue Jul  8 17:54:12 CEST 2008
-----------------------------
  * clamd/others.c: add missing checks for recv() failures (bb#1079)

Tue Jul  8 14:06:05 EEST 2008 (edwin)
-------------------------------------
  * libclamav/dconf.[ch], htmlnorm.c, jsparse/js-norm.[ch], scanners.c:
	  enable JS normalizer 

Mon Jul  7 21:42:18 EEST 2008 (edwin)
-------------------------------------
  * build system, libclamav/jsparse: add Javascript normalizer (not yet enabled)

Mon Jul  7 15:41:02 CEST 2008 (tk)
----------------------------------
  * libclamav/ole2_extract.c, sigtool: make sigtool compatible with the new
				       OLE2 scan scheme (bb#1086)

Fri Jul  4 18:04:40 CEST 2008 (tk)
----------------------------------
  * configure, clamd: fix compilation error on systems without
		      pthread_yield() (bb#1058)

Fri Jul  4 14:21:12 CEST 2008 (tk)
----------------------------------
  * libclamav/dlp.c: improve detection of credit card numbers (bb#941)

Thu Jul  3 16:02:03 EEST 2008 (edwin)
-------------------------------------
  * libclamav/scanners.c: add missing check for file open failure (bb #1083).

Thu Jul  3 12:47:38 CEST 2008 (tk)
----------------------------------
  * libclamav: add ".UNOFFICIAL" suffix to 3rd party signatures (bb#1061)

Wed Jul  2 13:24:25 CEST 2008 (tk)
----------------------------------
  * sigtool/sigtool.c: make use of the UNLINK command in cdiffs (bb#1080)

Wed Jul  2 12:43:46 CEST 2008 (tk)
----------------------------------
  * sigtool/sigtool.c: verify MD5's in --run-cdiff

Mon Jun 30 21:14:03 EEST 2008 (edwin)
------------------------------------
  * freshclam/manager.c: add missing closesocket on error path (bb #1073).

Mon Jun 16 23:43:31 EEST 2008 (edwin)
-------------------------------------
  * libclamav/hashtab.[ch]: hashtab_insert should return pointer to newly
  inserted element. Fix grow bug.

Fri Jun 13 13:10:15 CEST 2008 (tk)
----------------------------------
  * libclamav/matcher-ac.c: fix handling of nodes which also match single
			    bytes (bb#1054)

Fri Jun 13 02:01:15 CEST 2008 (tk)
----------------------------------
  * shared/cfgparser.c: handle memory errors in OPT_COMPSIZE

Tue Jun 10 18:18:42 CEST 2008 (tk)
----------------------------------
  * clamscan: drop support for external unpackers (bb#1052)

Mon Jun  9 20:31:50 CEST 2008 (tk)
----------------------------------
  * sync with 0.93.1

Tue Jun  3 23:37:50 CEST 2008 (tk)
----------------------------------
  * test: add clam.mail, clam.ppt and clam.tnef (bb#902)

Tue Jun  3 19:41:34 CEST 2008 (tk)
----------------------------------
  * clamd/thrmgr.c: move some msgs to debug (bb#1028)

Mon Jun  2 20:50:10 CEST 2008 (acab)
------------------------------------
  * libclamav/ole2_extract.c: comment removed

Mon Jun  2 18:31:53 CEST 2008 (tk)
----------------------------------
  * clamd/scanner.c: log IP addresses of remote clients (bb#966)
		     Patch from Jorge Valdes <jvaldes*intercom.com.sv>

Mon Jun  2 17:49:50 CEST 2008 (tk)
----------------------------------
  * clamdscan/clamdscan.c: don't show scan summary when clamd cannot be
			   contacted (bb#1041)

Mon Jun  2 17:59:15 EEST 2008 (edwin)
-------------------------------------
  * libclamav/hashtab.[ch], scanners.c: avoid using C99 flexible array members
  (bb #1039)

Mon Jun  2 14:57:31 CEST 2008 (tk)
----------------------------------
  * freshclam: in interactive mode EXIT_n can be passed to --on-*-execute
	       to overwrite the default return code values (bb#465)

Mon Jun  2 13:09:57 CEST 2008 (tk)
----------------------------------
  * clamd: minimize memory fragmentation after db reload (bb#1028,
	   OPTIMIZE_MEMORY_FOOTPRINT currently defined by default)
	   Patch from LEE, Kok-Seng <kokseng*88pobox.com>

Fri May 30 11:40:56 CEST 2008 (tk)
----------------------------------
  * libclamunrar_iface, clamd, freshclam: merge win32 patches from NJH (bb#802)

Wed May 28 03:49:55 CEST 2008 (acab)
------------------------------------
  * docs/man: typo

Tue May 27 21:43:04 CEST 2008 (acab)
------------------------------------
  * libclamav/ole2_extract.c: allow (partial) scan of broken ole files

Tue May 27 17:39:06 CEST 2008
-----------------------------
  * improve handling of PDF, CAB, RTF, OLE2 and HTML files (sync with
    branch/0.93)

Sat May 24 21:38:47 EEST 2008 (edwin)
-------------------------------------
  * clamd/others.c, session.c, m4/fdpassing.m4:
	remove duplicate code, and fix build error (bb #1034)

Wed May 21 15:51:32 CEST 2008 (tk)
----------------------------------
  * freshclam/fresclam.c: don't call daemonize() under w32 (bb#1002)

Wed May 21 14:54:04 CEST 2008 (tk)
----------------------------------
  * test/Makefile.am: compatibility with pmake (bb#1018)

Mon May 19 17:44:32 CEST 2008 (tk)
----------------------------------
  * libclamav/cvd.c: fix initialization of dbio

Sun May 18 22:39:00 CEST 2008 (tk)
----------------------------------
  * libclamav: faster loading of uncompressed .cld files

Fri May 16 10:23:01 EEST 2008 (edwin)
------------------------------------
  * libclamav/readdb.c, str.c: improve DB load time

Mon May 12 15:31:13 CEST 2008 (acab)
------------------------------------
  * clamd/server-th.c: minor fixes (bb#384)

Sat May 10 10:18:41 EEST 2008 (edwin)
-------------------------------------
  * clamd/session.c: fix dummy prototype (bb #1019)

Fri May  9 23:11:51 EEST 2008 (edwin)
-------------------------------------
  * build system: add configure checks for FD passing
  * m4/fdpassing.m4: move all FD passing checks here
  * clamd/session.[ch], scanner.[ch]:
  * contrib/clamd_fdscan:
	add rfc2292/bsd4.4 style file descriptor passing support
	this code is from Marc Balmer <marc*msys.ch>, with some portability
	fixes applied

Fri May  9 14:46:57 EEST 2008 (edwin)
-------------------------------------
  * contrib/init/RedHat: check for already running clamav-milter (bb #823)

Fri May  9 13:58:27 EEST 2008 (edwin)
-------------------------------------
  * libclamav/regex: avoid name collisions on AIX (bb #947)
                     sync with libc: minor cleanups 

Wed May  7 11:51:54 CEST 2008 (tk)
----------------------------------
  * clamscan: new switches --structured-ssn-format, --structured-ssn-count,
	      --structured-cc-count (bb#959)

Tue May  6 19:10:56 CEST 2008 (tk)
----------------------------------
  * test: add more test files: clam-mew.exe, clam-nsis.exe, clam-petite.exe,
	  clam-upack.exe, clam-wwpack.exe, clam.pdf (bb#902)

Mon May  5 20:28:22 CEST 2008 (acab)
------------------------------------
  * build system: revert r3808 to allow building on *BSD - bb#1010

Mon May  5 15:32:42 CEST 2008 (tk)
----------------------------------
  * doc/clamdoc.tex: add a note about forking daemons (bb#906)

Sun May  4 21:57:33 EEST 2008 (edwin)
------------------------------------
  * libclamav/Makefile.am: link .la files first, this
	should avoid linking to old libclamav as in bb #931

Sat May  3 14:46:41 CEST 2008 (tk)
----------------------------------
  * libclamav/readdb.h: read daily.cfg stored inside .cld containers (bb#1006)

Fri May  2 20:09:56 EEST 2008 (edwin)
------------------------------------
  * libclamav/mbox.c, shared/network.c: prevent uninitialized use of hostent
  structure (bb #1003).

Wed Apr 30 14:44:18 CEST 2008 (tk)
----------------------------------
  * libclamav/chmunpack.c: fix unlink failure on win32 (bb#951)

Wed Apr 30 14:15:53 CEST 2008 (tk)
----------------------------------
  * libclamav/mspack.c: downgrade some error messages (bb#911)

Wed Apr 30 12:35:29 CEST 2008 (tk)
----------------------------------
  * clamav-milter: retrieve db version from daily.cld (bb#942)

Tue Apr 29 18:53:51 CEST 2008 (acab)
------------------------------------
  * libclamav/unzip.c: check for unprefixed bz2 - bb#990

Tue Apr 29 15:04:11 CEST 2008 (acab)
------------------------------------
  * doc/man/freshclam.1.in: english typo - thanks Stephen Gran

Tue Apr 29 13:37:11 CEST 2008 (acab)
------------------------------------
  * clamav-milter: doc update

Tue Apr 29 13:31:03 CEST 2008 (acab)
------------------------------------
  * clamav-milter: add an option to avoid sanitising email addresses - bb#953

Tue Apr 29 13:08:43 CEST 2008 (acab)
------------------------------------
  * clamav-milter: fix iana reserved localnet masks - bb#958

Mon Apr 28 16:25:08 CEST 2008 (acab)
------------------------------------
  * libclamav/unzip.c: check for unprefixed bz2 - bb#995

Mon Apr 28 16:14:39 CEST 2008 (acab)
------------------------------------
  * libclamav/inflate64: avoid collisions on AIX - bb#947

Mon Apr 28 16:13:33 CEST 2008 (tk)
----------------------------------
  * libclamav/scanners.c: don't return CL_EMAX* error codes to
			  applications (bb#1001)

Mon Apr 28 13:48:36 CEST 2008 (tk)
----------------------------------
  * clamscan/manager.c: print information about clean files when the RAR
			code is not compiled-in (bb#999)

Mon Apr 28 12:37:31 CEST 2008 (tk)
----------------------------------
  * libclamav/unzip.c: remove detection of Suspect.Zip and
		       Exploit.Zip.ModifiedHeaders (bb#997)

Thu Apr 24 20:02:50 CEST 2008 (acab)
------------------------------------
  * clamav-milter: accept -i for --pidfile as advertised - bb#988

Wed Apr 23 03:44:28 CEST 2008 (acab)
------------------------------------
  * build system: do not lint pthreads where it's not needed (thanks sgran)

Mon Apr 21 17:25:41 EEST 2008 (edwin)
-------------------------------------
  * configure: explicitly link freshclam with zlib, better zlib checks (bb
  #935)

Mon Apr 21 16:21:56 CEST 2008 (tk)
----------------------------------
  * libclamav/cvd.c: add work-around for zlib issues with mixed data (bb#932)

Mon Apr 21 11:28:38 CEST 2008 (tk)
----------------------------------
  * libclamav/others.h: explicitely cast some constants (bb#936)

Sun Apr 20 19:09:00 CEST 2008 (tk)
----------------------------------
  * sigtool/sigtool.c: bb#938 (sigtool --list-sigs not working with .cld files)

Fri Apr 18 18:33:59 CEST 2008 (tk)
----------------------------------
  * libclamav: DLP: dconf support; pass flags through scan options
  * clamd: new options: StructuredDataDetection, StructuredMinCreditCardCount,
	   StructuredMinSSNCount, StructuredSSNFormatNormal,
	   StructuredSSNFormatStripped
  * etc/clamd.conf, docs/man/clamd.conf.5.in: update
  * TODO: add DLP fine-tuning options to clamscan

Fri Apr 18 13:55:41 EEST 2008 (edwin)
-------------------------------------
  * libclamav/dconf.h: fix flag code assignment (bb #952)

Wed Apr 16 20:10:17 CEST 2008 (tk)
----------------------------------
  * libclamav: integrate the DLP code from Marty Roesch
  * clamscan: new switch --detect-structured
  * TODO: clamd, docs, dconf, fine-tuning options

Wed Apr 16 19:32:12 CEST 2008 (acab)
------------------------------------
  * configure: check for bzip2 CVE-2008-1372 - bb#903

Tue Apr 15 18:34:11 CEST 2008 (acab)
------------------------------------
  * test: add clam-fsg.exe (bb#902)

Mon Apr 14 22:46:17 EEST 2008
-----------------------------
  * libclamav/iana_tld.h, libclamav/phishcheck.c: update TLD list (bb #925)

Mon Apr 14 21:35:11 CEST 2008 (tk)
----------------------------------
  * Check in 0.93 patches:
    - libclamunrar: bb#541 (RAR - Version required to extract - Evasion)
    - libclamav/spin.c: bb#876 (PeSpin Heap Overflow Vulnerability)
    - libclamav/pe.c: bb#878 (Upack Buffer Overflow Vulnerability)
    - libclamav/message.c: bb#881 (message.c: read beyond allocated region)
    - libclamav/unarj.c: bb#897 (ARJ: Sample from CERT-FI hangs clamav)
    - libclamunrar: bb#898 (RAR crashes on some fuzzed files from CERT-FI)

Mon Apr 14 13:19:17 CEST 2008 (tk)
----------------------------------
  * test: add clam-aspack.exe, clam-pespin.exe and clam-upx.exe (bb#902)

Fri Apr 11 18:40:41 CEST 2008 (tk)
----------------------------------
  * test: add clam.chm and clam.sis (bb#902)

Fri Apr 11 12:15:54 CEST 2008 (tk)
----------------------------------
  * test/Makefile.am: new Makefile

Wed Apr  9 16:33:21 EEST 2008 (edwin)
-------------------------------------
  * libclamav/mbox.c: mark PARTIAL_DIR as experimental code

Tue Apr  8 22:27:11 EEST 2008 (edwin)
-------------------------------------
  * libclamav/mspack.[ch]: fix build on NetBSD 4.0 (bb #921)

Tue Apr  8 19:04:50 CEST 2008 (acab)
------------------------------------
  * libclamav: hardfail on unlink failure

Mon Apr  7 22:38:27 CEST 2008 (tk)
----------------------------------
  * libclamav/msexpand.c: fix big-endian support

Mon Apr  7 16:04:47 EEST 2008 (edwin)
-------------------------------------
  * libclamav, unit-tests: use packed attribute for unaligned access, bb #890.

Mon Apr  7 12:51:43 CEST 2008 (tk)
----------------------------------
  * libclamav: scan for embedded PEs inside OLE2 files (bb#914)

Mon Apr  7 11:15:49 CEST 2008 (tk)
----------------------------------
  * libclamav/chmunpack.c,cab.c: downgrade some error messages (bb#911, bb#798)

Sun Apr  6 12:33:25 CEST 2008 (acab)
------------------------------------
  * libclamav/pe.c: make petite softfail as it's really reading unaligned data

Sun Apr  6 12:19:47 CEST 2008 (acab)
------------------------------------
  * libclamav/pe.c: make upack softfail as it's really reading unaligned data

Thu Apr  3 15:03:18 EEST 2008 (edwin)
-------------------------------------
  * unit_tests/Makefile.am/.in: fix typo that caused 'make tags' to fail.

Thu Apr  3 13:52:19 CEST 2008 (tk)
----------------------------------
  * libclamav/mspack.c: fix possible infinite loop introduced in r3717 (bb#899)

Wed Apr  2 22:54:23 CEST 2008 (tk)
----------------------------------
  * libclamav/scanners.c: cl_scandesc: check if limits is not null (bb#907)
  * clamd/scanners.c: remove RAWSCAN command (bb#907)

Wed Apr  2 16:38:36 CEST 2008 (acab)
------------------------------------
  * libclamav: check return codes from syscalls (bb#384)

Wed Apr  2 16:34:43 CEST 2008 (tk)
----------------------------------
  * libclamav: update copyrights and stick more files to GPLv2; move and add
	       more credits to the AUTHORS file; add COPYING.BSD

Wed Apr  2 12:30:06 CEST 2008 (acab)
------------------------------------
  * libclamav: check return codes from syscalls (bb#384) - unlink

Thu Mar 27 20:16:07 EET 2008 (edwin)
------------------------------------
  * test: add test file for RTF (bb #902)

Thu Mar 27 18:16:28 CET 2008 (tk)
---------------------------------
  * test: add test files for ARJ, SZDD and .tar.gz (bb#902)

Tue Mar 25 01:55:19 CET 2008 (acab)
-----------------------------------
  * libclamav/nsis: typoes - bb#894

Mon Mar 24 21:22:16 EET 2008 (edwin)
-----------------------------------
  * libclamav/str.c: cli_warnmsg -> cli_dbgmsg (bb #892)

Mon Mar 24 20:30:34 EET 2008 (edwin)
------------------------------------
  * libclamav/mbox.c, message.c: cli_warnmsg -> cli_dbgmsg (bb #880),
	don't handle multipart/encrypted specially

Mon Mar 24 19:31:10 CET 2008 (acab)
-----------------------------------
  * libclamav/nsis: a cleaner approach to bb#844 and bb#888

Fri Mar 21 23:14:31 CET 2008 (acab)
-----------------------------------
  * libclamav/nsis: only insists to unpack for LZMA
  		    partially reverts r3705 - bb#888

Fri Mar 21 03:31:16 CET 2008 (acab)
-----------------------------------
  * libclamav/nsis/bzip2: sync to upstream 1.0.5

Thu Mar 20 21:27:22 CET 2008 (tk)
---------------------------------
  * doc/signatures.[pdf,tex]: update documentation

Thu Mar 20 21:06:30 CET 2008 (acab)
-----------------------------------
 * libclamav/blob.[ch]: Fix for "bad file descriptor" under win32, properly
			 generate tempfiles, huge cleanup

Thu Mar 20 20:55:37 CET 2008 (acab)
-----------------------------------
  * libclamav: Remove fsync()'s. Win32 ports should greatly benefit from it
  		Please report problems. - bb#844

Thu Mar 20 12:16:13 CET 2008 (tk)
---------------------------------
  * clamdscan/client.c: some messages were being printed twice (bb#884)

Tue Mar 18 23:55:49 EET 2008 (edwin)
------------------------------------
  * libclamav/scanners.c: debug message for html tempfiles

Tue Mar 18 15:47:47 CET 2008 (tk)
---------------------------------
  * docs/clamdoc.*: various documentation updates
  * examples/ex1.c: update to new limits

Tue Mar 18 13:35:00 EET 2008 (edwin)
------------------------------------
  * libclamav/entconv.c: fix memory leak (patch from TK)

Tue Mar 18 11:25:00 CET 2008 (tk)
---------------------------------
  * libclamav/mspack.c: fix handling of MSZIP compressed folders (bb#882)

Mon Mar 17 17:25:44 EET 2008 (edwin)
------------------------------------
  * libclamav/message.c: degrade some warning messages to debug (bb #880).

Mon Mar 17 16:43:23 EET 2008 (edwin)
-----------------------------------
  * libclamav/others.c: check ctime return value (bb #869).

Thu Mar 13 10:50:36 CET 2008 (tk)
---------------------------------
  * unit_tests: add initial support for unit tests; based on a patch by
		Brian Caswell <bmc*sourcefire.com>

Mon Mar 10 19:40:25 CET 2008 (acab)
-----------------------------------
  * libclamav/nsis: unpack broken files too - bb#873

Mon Mar 10 13:54:42 CET 2008 (tk)
---------------------------------
  * libclamav/pdf.c: --leave-temps didn't work without --debug (bb#874)

Sun Mar  9 12:28:22 EET 2008 (edwin)
------------------------------------
  * libclamav/regex/regex2.h: avoid passing out-of-range values to isalnum (thanks Nigel)

Fri Mar  7 15:10:47 CET 2008 (tk)
---------------------------------
  * Makefile.am,libclamav/lzma/Makefile.am: add licence texts to EXTRA_DIST
  * libclamunrar/Makefile.am,libclamunrar_iface/Makefile.am: move EXTRA_DIST
    outside conditional block

Thu Mar  6 20:24:54 CET 2008 (tk)
---------------------------------
  * libclamav: always check return value of cli_gentemp()

Mon Mar  3 19:46:41 CET 2008 (tk)
---------------------------------
  * V 0.93rc1

Mon Mar  3 19:17:46 CET 2008 (tk)
---------------------------------
  * libclamav/others.c: bump f-level
  * docs: update

Mon Mar  3 11:19:25 CET 2008 (tk)
---------------------------------
  * libclamav/pdf.c: fix handling of md5 digests (bb#866)

Thu Feb 28 19:36:55 CET 2008 (tk)
---------------------------------
  * clamscan/manager.c: honour --unrar when libclamunrar is not compiled in

Wed Feb 27 19:53:18 EET 2008 (edwin)
-----------------------------------
  * libclamav/htmlnorm.c: more improvements to script end tag detection

Wed Feb 27 16:42:27 CET 2008 (tk)
---------------------------------
  * libclamav/cab.c: fix handling of stored files

Wed Feb 27 16:59:54 EET 2008 (edwin)
------------------------------------
  * libclamav/htmlnorm.c: don't add newline between script tags.

Wed Feb 27 12:17:19 CET 2008 (tk)
---------------------------------
  * libclamav/untar.c: fix fd check

Wed Feb 27 09:29:23 GMT 2008 (njh)
---------------------------------
  * libclamav/vba_extract.c:	Minor code tidy

Tue Feb 26 23:21:59 EET 2008 (edwin)
------------------------------------
  * libclamav/htmlnorm.c: better script end detection

Tue Feb 26 22:36:38 EET 2008 (edwin)
------------------------------------
  * libclamav/htmlnorm.c: change ' to " inside scripts

Tue Feb 26 17:51:50 CET 2008 (acab)
-----------------------------------
  * libclamav/explode.c: fix possible uninit variable - thx TK

Tue Feb 26 14:08:13 CET 2008 (tk)
---------------------------------
  * libclamav/filetypes_int.h: add a generic sig to detect emails without
			       the Content-Type: field (bb#863); the signature
			       will be also provided in daily.cvd:6004

Tue Feb 26 12:06:48 EET 2008 (edwin)
------------------------------------
  * libclamav/htmlnorm.c: strip spaces from scripts, normalize screnc

Mon Feb 25 13:01:46 EET 2008 (edwin)
------------------------------------
  * revert the Makefile changes in r3671.

Mon Feb 25 12:25:03 EET 2008 (edwin)
------------------------------------
  * configure, configure.in:
	* improve check for bzip2
	* test for attribute((packed)) only on GNUC compilers, because Sun's cc ignores it
	* move iconv check after zlib/bzip2 checks
  * libclamav, libclamunrar_iface/Makefile*: use ../ to avoid problems with spaces in directory names

Fri Feb 22 11:38:41 CET 2008 (tk)
---------------------------------
  * libclamav/scanners.c: avoid calling cli_scanscript() for HTML files

Fri Feb 22 00:24:41 CET 2008 (tk)
---------------------------------
  * libclamav: use limits->maxfiles instead of MAX_EMBEDDED_OBJ for ZIP-SFX

Thu Feb 21 19:00:45 CET 2008 (tk)
---------------------------------
  * freshclam/manager.c: keep proper file order when building .cld file

Thu Feb 21 15:29:48 CET 2008 (tk)
---------------------------------
  * clamd/server-th.c: fix compilation error on Tru64 (bb#829)

Thu Feb 21 15:22:04 CET 2008 (tk)
---------------------------------
  * sigtool/sigtool.c: fix arg handling in vbadump() (bb#857)

Thu Feb 21 09:42:33 GMT 2008 (njh)
----------------------------------
  * clamav-milter:	Fix a bug in IPv4 local addresses added by the patch
  		applied on Tue Mar 27 22:05:28 BST 2007.

Wed Feb 20 22:03:07 CET 2008 (tk)
---------------------------------
  * libclamav: filetype detection improvements:
	- allow manual selection of matching method for each filetype signature
	- A-C filetype magic sigs can be limited to specific file formats
	- allow ndb-like offsets inside A-C filetype sigs
	- filetype sigs can be limited to specific f-levels
	- optimize filetype sigs handling inside cli_ac_scanbuff()
	- MAGIC_BUFFER_SIZE increased to 1024 bytes
	- A-C filetype sigs for CL_TYPE_IGNORED are guaranteed to work and take
	  precedence within MAGIC_BUFFER_SIZE file space (shouldn't be used
	  outside it)
	- rename daily.ft to daily.ftm (to avoid problems with older snapshots)

   TODO: try to re-classify CL_TYPE_ANY A-C sigs in filetypes_int.h

Wed Feb 20 16:49:13 EET 2008 (edwin)
------------------------------------
  * libclamav/htmlnorm.c: generate only nocomment.html (always contains script too) and notags.html (bb #851)
  * libclamav/hashtab.h:  len and data were reversed, invalidating entitylist.h
  * libclamav/filetypes_int.h: improve HTML filetype detection (bb #853)

Tue Feb 19 19:42:23 EET 2008 (edwin)
------------------------------------
  * libclamav/scanners.c, dconf.c:
	don't scan comment.html and script.html.
	add failsafe dconf option. (bb #851) 
	set scanscript limit to 512k
  * libclamav/htmlnorm.c: TODO don't generate above 2 files
  * libclamav/regex/regcomp.c: better condition for bb #849

Tue Feb 19 15:35:47 CET 2008 (tk)
---------------------------------
  * libclamunrar/unrarvm.c: fix declaration of rar_dbgmsg() (bb#848)

Tue Feb 19 14:50:29 CET 2008 (tk)
---------------------------------
  * clamscan/others.c: fix checkaccess() return value on win32 (bb#847)

Tue Feb 19 14:32:45 CET 2008 (tk)
---------------------------------
  * shared/misc.c: freshdbdir(): check freshclam.conf instead of clamd.conf;
				 don't print any errors while checking
				 alternative database directories

Tue Feb 19 13:40:26 CET 2008 (tk)
---------------------------------
  * libclamav/scanners.c: only scan normalised text with type-7 sigs

Tue Feb 19 00:24:01 CET 2008 (tk)
---------------------------------
  * sigtool/sigtool.c:	- general code cleanup
			- use internal tar archiver
			- add support for .cld files
			- count PUA and don't count FP sigs (in CVD header)
			- improve error handling
			- fix main.cvd building issues and interactive mode

Mon Feb 18 20:48:41 CET 2008 (acab)
-----------------------------------
  * configure: make fpu endianess manually configurable

Mon Feb 18 19:45:06 EET 2008 (edwin)
------------------------------------
  * libclamav/textnorm.c: initialiaze each field
	      scanners.c: decrease limit on scanscript

Mon Feb 18 12:39:39 CET 2008 (acab)
-----------------------------------
  * libclamav/nsis: Use system zconf.h to allow building on HPUX

Mon Feb 18 12:31:04 EET 2008 (edwin)
------------------------------------
  * libclamav/regex/regcomp.c: fix another out of memory condition (bb #849)
			       thanks to Gianluigi Tiesi <sherpya*netfarm.it>

Mon Feb 18 11:11:34 EET 2008 (edwin)
------------------------------------
  * libclamav/phishcheck.c: fix out of memory handling (bb #849).

Mon Feb 18 00:09:32 CET 2008 (acab)
-----------------------------------
  * libclamav/unzip: skip zip sanity checks for SFX - bb#845

Sun Feb 17 10:53:57 CET 2008 (tk)
---------------------------------
  * libclamav/ole2_extract.c: handle null ctx, required for sigtool (bb#846)

Sat Feb 16 16:52:00 EET 2008 (edwin)
------------------------------------
  * libclamav/others.h: cannot use if in cli_dbgmsg() macro

Sat Feb 16 13:45:01 EET 2008 (edwin)
------------------------------------
  * configure, configure.in: AC_TRY_COMPILE already wraps its args with int
			     main(){}, don't do it twice
			     This fixes a build failure on HP-UX

Sat Feb 16 12:52:55 EET 2008 (edwin)
------------------------------------
  * libclamav/Makefile.am: fix location of nsis headers, needed for
			  'make dist' to work

Fri Feb 15 22:31:57 EET 2008 (edwin)
------------------------------------
  * libclamav/others.[ch]: replace cli_dbgmsg with a macro that avoids calling
			the real function if we're not debugging. Statically
			predict this branch as untaken.
  * libclamav/upack.c, libclamav.map: update due to above change

Fri Feb 15 18:24:22 CET 2008 (tk)
---------------------------------
  * clamd: delay the call to daemonize() (bb#839)

Fri Feb 15 13:15:42 CET 2008 (acab)
-----------------------------------
  * configure: provide a way to specify the version of sendmail
  		patch from Steve Gran <steve*lobefin.net>

Fri Feb 15 14:10:46 EET 2008 (edwin)
------------------------------------
  * libclamav/textnorm.c: need to include clamav-config.h (thanks Nigel)

Fri Feb 15 13:02:09 CET 2008 (acab)
-----------------------------------
  * docs: describe new limit options and defaults

Thu Feb 14 22:45:03 EET 2008 (edwin)
------------------------------------
  * libclamav/phischeck.c: change order of checks whitelist/isURL

Thu Feb 14 21:31:47 CET 2008 (tk)
---------------------------------
  * libclamav/matcher-ac.c: fix handling of root->ac_pattable (bb#837)

Thu Feb 14 21:20:39 CET 2008 (acab)
-----------------------------------
  * libclamav/ole2_extract.c: check limits

Thu Feb 14 19:38:48 CET 2008 (acab)
-----------------------------------
  * clamscan/manager.c: another typo in setting limits - thx nitrox

Thu Feb 14 19:21:03 CET 2008 (acab)
  * libclamav: limits in blobs

Thu Feb 14 16:25:11 CET 2008 (acab)
-----------------------------------
  * libclamav: fix warnings in pdf and untar

Thu Feb 14 15:33:22 CET 2008 (acab)
-----------------------------------
  * libclamav/untar: OTF scan
  * libclamav/pdf: create RW tempfiles

Thu Feb 14 02:53:28 CET 2008 (acab)
-----------------------------------
  * libclamav/nsis: revert Nullsoft-bastardized zlibs

Wed Feb 13 17:14:30 CET 2008 (acab)
-----------------------------------
  * clamd: fix typo on limits setup

Wed Feb 13 12:43:41 EET 2008 (edwin)
------------------------------------
  * clamd/scanner.c, thrmgr.[ch]: use pthread_cond_* instead of usleep() in
				  MULTISCAN (bb #758)
  * libclamav/dconf.c: enable entconv by default
  * libclamav/others.c: fix compiler warning
  * libclamav/regex_list.c: remove unused code, because a better solution is scheduled
			    for 0.94 (bb #725)

Wed Feb 13 11:21:04 CET 2008 (tk)
---------------------------------
  * Merge security fixes:
  * libclamav/mew.c: fix possible heap corruption (bb#806)
    Found by Elliot, broken module disabled via daily.cvd published on Feb 2
  * libclamav/pe.c: fix possible integer overflow (CVE-2008-0318)
    Found by Silvio Cesare working with the VeriSign iDefense VCP;
    broken module disabled via daily.cvd published on Jan 11, 2008
  * libclamav/vba_extract.c: fix extraction of embedded files (bb#760)
  * libclamav/cab.c: improve handling of stored files (bb#771)
  * libclamav/scanners.c: respect recursion limits in cli_scanembpe() (bb#771)
  * libclamav/unarj.c: improve bounds checking (bb#811)

Wed Feb 13 12:11:08 EET 2008 (edwin)
------------------------------------
  * libclamav/htmlnorm.c: SVN r3619 broke phishing detection, fixed it

Wed Feb 13 02:49:38 CET 2008 (acab)
-----------------------------------
  * limits: Set new defaults, updated sample config files
  	    More to come (documents update and final tweaks)

Tue Feb 12 11:19:22 GMT 2008 (njh)
----------------------------------
  * libclamav/pdf.c:	Fix some warning messages and compilation error on
				Cygwin

Tue Feb 12 11:13:14 GMT 2008 (njh)
----------------------------------
  * libclamav/mbox.c:	Code tidy

Tue Feb 12 04:05:17 CET 2008 (acab)
  * clamd: options reordered

Tue Feb 12 01:39:03 CET 2008 (acab)
-----------------------------------
  * libclamav/pdf: on the fly scanning of attachments

Mon Feb 11 23:27:47 EET 2008 (edwin)
------------------------------------
  * libclamav/scanners.c, htmlnorm.c: tagless version of HTML file (bb #162)
  * libclamav/scanners.c, textnorm.[ch]: fix compiler warning

Mon Feb 11 22:16:10 CET 2008 (acab)
-----------------------------------
  * libclamav: account for scanned data in cli_scanbuff too

Mon Feb 11 21:04:30 CET 2008 (acab)
-----------------------------------
  * libclamav: more limit updates, more to come

Mon Feb 11 19:15:16 CET 2008 (tk)
---------------------------------
  * libclamav: mail: scan text attachments and decoded base64 bodies also with
	       type 4 sigs (bb#378)

Mon Feb 11 18:19:48 CET 2008 (acab)
-----------------------------------
  * WARNING: NEW LOGIC IN SCAN LIMITS
    The logic in the scanner limits have been reworked. This results in
    different command line options to clamscan, different config options to
    clamd and, overall, a different behaviour.
    I repeat: SOME THINGS HAVE CHANGED, BE CAREFUL!
    At the moment this is a work in progress. Final version will be available
    soon which will include a detailed ChangeLog and updated documentation.

Mon Feb 11 18:33:22 EET 2008 (edwin)
------------------------------------
  * libclamav/mbox.c: replace getc() with getc_unlocked() when available. This
		      avoids a function call on systems that have getc_unlocked()
		      implemented as a macro. (bb #723)

Mon Feb 11 15:46:39 CET 2008 (tk)
---------------------------------
  * libclamav/server-th.c: add missing mutex sync for progexit (bb#461)

Mon Feb 11 12:21:19 CET 2008 (tk)
---------------------------------
  * clamscan: match_regex: make sure --exclude/include patterns with
	      trailing slashes are handled correctly (bb#820)

Mon Feb 11 11:15:57 CET 2008 (tk)
---------------------------------
  * shared/misc.c: fix return value of daemonize() under Windows&OS/2 (thx NJH)

Mon Feb 11 11:09:10 CET 2008 (tk)
---------------------------------
  * libclamav/filetypes.c: improve I/O error handling in cli_filetype2 (bb#818)

Sun Feb 10 10:28:55 EET 2008 (edwin)
------------------------------------
  * configure, configure.in: don't use EXIT_SUCCESS if <stdlib.h> is not
			     included;
			     include <sys/select.h> only if needed for fd_set
			     (bb #452)
			     
Fri Feb  8 20:16:45 CET 2008 (tk)
---------------------------------
  * libclamac/readdb.c: add support for signature whitelisting with
			daily.ign/local.ign (bb#779)

Fri Feb  8 14:20:55 EET 2008 (edwin)
------------------------------------
  * configure.in:
	* quote macro arguments, group AC_C_* macros (bb #452), 
	  thanks to Markus Elfring <Markus.Elfring*web.de>
	* move ld --version-script check after compiler checks
  * run autoreconf (new libtool)

Fri Feb  8 13:50:18 EET 2008 (edwin)
------------------------------------
  * reduce stack usage of cli_scanscript (bb #819)

Thu Feb  7 22:30:51 EET 2008 (edwin)
------------------------------------
  * clamd: (bb #803)
	* don't ignore SIGBUS, SIGFPE, SIGILL, and SIGSEGV. 
	  POSIX says the behaviour is undefined if they are ignored.
	  (on HP-UX behaviour was: hang)
	* make BIGSTACK the default on HPUX 

Wed Feb  6 21:30:55 CET 2008 (tk)
---------------------------------
  * libclamav/regex_list.c: compatibility with new matcher extension

Wed Feb  6 20:36:05 EET 2008 (edwin)
------------------------------------
  * contrib/entitynorm/, libclamav/hashtab.[ch], readdb.c, matcher.h, entitylist.h, encoding_aliases.h:
	* introduce hashset_* functions
	* use a faster hash function
	* use hashset to load mdb signatures to optimize DB load time
  	* regenerate files due to hash function change
	* enable hash function profiling during generation

Wed Feb  6 13:12:24 CET 2008 (tk)
---------------------------------
  * libclamav/matcher-ac.[ch]: add support for matching single bytes anchored
			       to sub-signatures (see bb#776 for details)
  * libclamav/others.h: bump f-level

Wed Feb  6 14:07:45 EET 2008 (edwin)
------------------------------------
  * libclamav/regex_list.c: fix -pedantic warning.

Tue Feb  5 22:51:39 EET 2008 (edwin)
------------------------------------
  * configure.in, configure: enhance CLI_ISCONTAINED checks, reorder checks

Tue Feb  5 20:06:28 EET 2008 (edwin)
------------------------------------
  * libclamav/lzma_iface.[ch], nsis/nulsft.c:
	* don't include both zlib and  LzmaTypes.h (bb #805)
	* fixes build failure with non-system zlib
	* move declaration of CLI_LZMA into lzma_iface.c
	* allocate CLI_LZMA* in lzma_iface.c

Mon Feb  4 23:20:12 EET 2008 (edwin)
------------------------------------
  * libclamav/scanners, filetypes, dconf:
	support for generic text normalizer (CL_TYPE_SCRIPT)

Mon Feb  4 23:06:34 EET 2008 (edwin)
---------------------------------
  * libclamav/textnorm.[ch]: generic text normalizer (bb #241)
  * configure, aclocal.m4, */Makefile.in: automake complained that they were too old

Mon Feb  4 18:24:14 CET 2008 (tk)
---------------------------------
  * libclamav: fix some compiler warnings

Mon Feb  4 18:14:58 CET 2008 (acab)
  * libclamunrar: Use static CRC table - bb#64

Mon Feb  4 11:15:28 CET 2008 (tk)
---------------------------------
  * libclamav/cab.c: fix fd handling (thanks Edwin)

Sun Feb  3 21:23:01 EET 2008 (edwin)
------------------------------------
  * clamav-milter: use cli_ctime()

Sun Feb  3 21:04:54 EET 2008 (edwin)
---------------------------------
  * libclamav/others.[ch]: introduce cli_ctime() that uses ctime_r() when
		available, and falls back to locking with a mutex around
		ctime(). (ensures we are using the same mutex always).
  * clamd, shared: use cli_ctime() instead of the thread-unsafe ctime().
		This fixes stability problems.

Sun Feb  3 19:13:43 CET 2008 (tk)
---------------------------------
  * libclamav/filetypes.h: set MAGIC_BUFFER_SIZE to 512

Sun Feb  3 18:49:57 CET 2008 (tk)
---------------------------------
  * libclamav/chmunpack.c: fix invalid free() (bb#809)

Sun Feb  3 10:38:08 EET 2008 (edwin)
------------------------------------
  * libclamav/entconv.c: don't leave return value uninitialized. (bb #808).

Sat Feb  2 18:51:55 EET 2008 (edwin)
-----------------------------------
  * libclamav/entconv.h: enum encodings was missing (bb #807)

Sat Feb  2 10:22:45 CET 2008 (tk)
---------------------------------
  * libclamav/cab.c: fix error path descriptor leaks

Fri Feb  1 21:19:58 EET 2008 (edwin)
------------------------------------
  * libclamav/filetypes.c: use entconv to detect UTF-16BE, and UCS-4 variants
  * libclamav/htmlnorm.c: use only cli_readline() we don't need exact
  conversion
  * libclamav/entconv.c:
	* drop unused functions,
  	* simplify encoding_norm_readline(), and rename to encoding_normalize_toascii()

Fri Feb  1 00:58:05 CET 2008 (tk)
---------------------------------
  * libclamav: ndb sigs: add new target type (7) for ASCII files; handle
	       sigs for targets 2..7 with A-C only

Thu Jan 31 17:44:35 EET 2008 (edwin)
------------------------------------
  * libclamav/phishcheck.c, docs/phishsigs_howto.tex: ignore invalid URLs
  containing double dots, optimization: cut URL after hostname

Thu Jan 31 16:33:56 CET 2008 (tk)
---------------------------------
  * libclamav/vba_extract.c: minor code tidy; drop broken sigtouint32()

Thu Jan 31 12:59:18 CET 2008 (tk)
---------------------------------
  * libclamav, freshclam, sigtool: s/HAVE_GMP/HAVE_LIBGMP

Thu Jan 31 13:48:24 EET 2008 (edwin)
------------------------------------
 * build system:
	* allow to specify libgmp location, by using --with-libgmp-prefix,
		by default current prefix is also searched
 	* allow to specify libb2 location, by using --with-bz2-prefix,
		by default current prefix is also searched
	* locating gmp and bz2 works by default on OpenBSD (bb #301)
	* move local m4 macros to m4/
	* import lib-link.m4 and dependent files
	* quoting for autoconf macros (bb #452)

Wed Jan 30 23:13:19 EET 2008 (edwin)
------------------------------------
 * configure.in,configure: fix quoting of version.

Wed Jan 30 22:52:54 EET 2008 (edwin)
------------------------------------
 * configure.in,configure: add AC_C_RESTRICT (bb #452)

Wed Jan 30 22:42:39 EET 2008 (edwin)
------------------------------------
 * build system modernization: (based on suggestion from
		  Markus Elfring <Markus.Elfring*web.de> in bb #452)
	* use AC_CONFIG_HEADER, since AM_CONFIG_HEADER is obsolete
	* put configure files into auxiliary directory
	* fix main declaration in FD_SETSIZE test
	* check for failure on fopen in FD_SETSIZE test
	* move version from AM_INIT_AUTOMAKE to AC_INIT, old form was obsolete
	* eliminate automake warnings, update Makefile.am
	* rename .splitted to .split (requested by aCaB)


Wed Jan 30 20:45:38 CET 2008 (tk)
---------------------------------
  * libclamav/readdb.c: make the parser more sensitive to syntax errors (bb#238)

Wed Jan 30 20:23:20 EET 2008 (edwin)
------------------------------------
  * libclamav/phishcheck.c, regex_list.c: when domain matches, preserve full
  subdomain(bb #721)

Tue Jan 29 17:50:05 GMT 2008 (njh)
----------------------------------
  * libclamav/tnef.c:	Handle trailing CR and change handling of truncated
  				files (Based on a Patch from Edwin)

Tue Jan 29 17:10:54 GMT 2008 (njh)
----------------------------------
  * libclamav/mbox.c:	Downgrade some messages from warning to debug
				(Patch from Edwin)

Mon Jan 28 23:42:24 EET 2008 (edwin)
------------------------------------
  * docs/phishsigs_howto.tex/.pdf: more documentation update

Mon Jan 28 16:05:29 CET 2008 (tk)
---------------------------------
  * libclamav/matcher-bm.c: on Solaris/Intel bm_shift could be improperly
			    allocated (bb#773)

Sun Jan 27 20:09:35 CET 2008 (tk)
---------------------------------
  * libclamav/cab.c: fix memory errors in new code (bb#793)

Sat Jan 26 20:03:30 CET 2008 (acab)
-----------------------------------
  * libclamav/pdf.c: Zip module failure in pdf files - bb#617

Fri Jan 25 18:03:22 CET 2008 (tk)
---------------------------------
  * libclamav/cab.c: properly handle stored files

Fri Jan 25 17:35:26 CET 2008 (tk)
---------------------------------
  * freshclam/manager.c: advertise itself as HTTP/1.0 client

Fri Jan 25 17:16:53 CET 2008 (acab)
-----------------------------------
  * libclamunrar: same behaviour on 32bit and 64bit systems - bb#474

Fri Jan 25 18:15:21 EET 2008 (edwin)
------------------------------------
  * libclamav/htmlnorm.[ch]: handle NULL characters in HTML files. (bb #539).

Fri Jan 25 16:35:34 CET 2008 (tk)
---------------------------------
  * libclamav/cab.[ch]: rewrite file/folder handling code as a complete
			and proper solution for bb#730

Fri Jan 25 12:43:30 CET 2008 (tk)
---------------------------------
  * libclamav/cab.c: improve performance of cabinet extractor (bb#730)

Fri Jan 25 10:14:23 EET 2008 (edwin)
------------------------------------
  * libclamav/entconv.[ch]: make iconv replacement function handle NULL args
  (bb #792)

Thu Jan 24 13:35:51 GMT 2008 (njh)
----------------------------------
  * libclamav/mbox.c:	Use cli_strcasestr

Thu Jan 24 15:01:03 CET 2008 (acab)
-----------------------------------
 * libclamav: realign structs (related to bb#474)

Wed Jan 23 21:52:06 EET 2008 (edwin)
------------------------------------
 * libclamav/entconv.c: optimize u16_normalize, encode as hex entities
 (&#x0200;)
 * contrib/entitynorm: update dependencies to rebuild on hashtab.c change
 * libclamav/hashtab.[ch]: support keys with common prefix by checking match length
 * libclamav/entitylist.h, encoding_aliases.h: update due to hashtab change

Wed Jan 23 17:53:10 CET 2008 (acab)
-----------------------------------
  * libclamunrar_iface: realign structs (related to bb#474)

Wed Jan 23 17:45:12 CET 2008 (acab)
-----------------------------------
  * libclamunrar: realign structs (related to bb#474)

Wed Jan 23 17:15:28 CET 2008 (tk)
---------------------------------
  * shared/output.c: fix handling of special characters in mprintf/logg (bb#360)

Wed Jan 23 17:19:59 EET 2008 (edwin)
------------------------------------
 * libclamav/htmlnorm.c, entconv.c: optimize char reference handling

Wed Jan 23 15:54:00 EET 2008 (edwin)
------------------------------------
  * contrib/entitynorm, entconv.c: fix valid characters table for encoding name
  * libclamav/entconv.[ch]:
			* skip \0 characters
			* account for alignfix when calculating offset
			* reset iconv state before reusing  
  			* fix entity handling 
  			* fix memory leaks reported by valgrind
			* remove unused fields

Wed Jan 23 12:49:46 CET 2008 (tk)
---------------------------------
  * freshclam/manager.c: reduce the number of error messages (bb#478);
			 thanks to Vincent Regnard <devel*regnard.org>
  * freshclam: new cmdline switch --no-warnings

Tue Jan 22 19:26:04 CET 2008 (tk)
---------------------------------
  * freshclam/manager.c: fix typos introduced in r3503 (thanks Edwin)

Tue Jan 22 19:28:43 EET 2008 (edwin)
------------------------------------
  * libclamav/entconv.c: fix typo (thanks Nigel)

Tue Jan 22 18:24:12 CET 2008 (tk)
---------------------------------
  * shared/misc.c: add error reporting to daemonize() (bb#729)

Tue Jan 22 18:47:54 EET 2008 (edwin)
-----------------------------------
  * libclamav/entconv.c: handle E2BIG correctly, avoid infinite loops on iconv
  errors. (bb #785)

Tue Jan 22 15:29:15 CET 2008 (tk)
---------------------------------
  * configure: if available use dscl on Mac OS X (bb#753)

Tue Jan 22 11:54:52 CET 2008 (tk)
---------------------------------
  * libclamunrar/unrar.c: disable 'Unknown RAR pack method' error message due
			  to false alerts with some SFX archives (bb#399)

Tue Jan 22 11:28:20 CET 2008 (tk)
---------------------------------
  * configure: don't link with nsl if not needed (bb#754)

Tue Jan 22 11:20:12 CET 2008 (tk)
---------------------------------
  * shared/misc.c, clamd, clamscan, freshclam: respect custom dbdir settings
					       in print_version() (bb#699)

Tue Jan 22 09:16:24 CET 2008 (tk)
---------------------------------
  * clamd, clamdscan: drop support for direct fd passing (not maintained)

Mon Jan 21 19:59:41 EET 2008 (edwin)
------------------------------------
  * libclamav/entconv.c: fix EOF handling, bug introduced in r3515.

Mon Jan 21 18:16:53 CET 2008 (tk)
---------------------------------
  * configure,libclamav: drop internal snprintf implementation

Mon Jan 21 18:09:47 CET 2008 (tk)
---------------------------------
  * libclamunrar_iface/unrar_iface.h: add missing #pragma pack direct.  (bb#769)

Mon Jan 21 18:02:56 CET 2008 (tk)
---------------------------------
  * libclamav: use %lu/(unsigned long int) instead of %ju/(uintmax_t) (bb#444)

Mon Jan 21 17:27:54 EET 2008 (edwin)
------------------------------------
 * contrib/entitynorm:
			* use fewer entities, browsers don't support all either.
		       	* update to generate code for new entconv.
		       	* no need for configure, use just a simple Makefile
			 (it is an internal tool)
  libclamav/entconv.c, hashtab.c, htmlnorm.c:
			* don't allocate memory for each entity_norm call.
			* don't touch length of mmaped area (bb #785)
			* update htmlnorm to use new entity_norm

Mon Jan 21 16:04:35 EET 2008 (edwin)
-----------------------------------
  * libclamav/hashtab.[ch]: fix a gcc warning (bb #786). Thanks to
  Gianluigi Tiesi <sherpya*netfarm.it>

Sun Jan 20 23:49:41 EET 2008 (edwin)
------------------------------------
  * configure: AC_TRY_LINK already adds a main(), remove duplicate main()
  * libclamav: entconv improvements to improve security and performance
		Part I for  (bb #686, #386)
	       TODO: * optimize entity_norm
	             * create testfiles for unicode encoding variants
		     * create a regression test
		     * check for memory leaks

Sat Jan 19 14:41:50 CET 2008 (acab)
-----------------------------------
  * test: using splitted instead of byteswapped files

Fri Jan 18 17:01:25 EET 2008 (edwin)
------------------------------------
  * docs/phishsigs_howto.tex/.pdf: update documentation. Part I, more to come.
  (bb #554).

Fri Jan 18 12:13:16 CET 2008 (acab)
-----------------------------------
  * test: Storing the testifles byteswapped to avoid detection of the tarball.
  	  Real files are generated at make time and are additionally available
	  under /contrib/test - close bb#398

Thu Jan 17 21:38:58 CET 2008 (acab)
-----------------------------------
  * libclamav/nsis: use mmap if avail, prevent cli_malloc() spam if unavail,
  		    nsis_st reordered, close bb#738

Thu Jan 17 10:15:59 EST 2008 (tk)
---------------------------------
  * libclamav: disable some debug spam

Wed Jan 16 22:33:41 EST 2008 (tk)
---------------------------------
  * libclamav: remove experimental JS and PST code

Thu Jan 17 03:51:08 CET 2008 (acab)
-----------------------------------
 * libclamav/scanners.c: allow chm tempfile unlinking on win32. Thanks to 
   Gianluigi Tiesi <sherpya*netfarm.it>

Sun Jan 13 11:09:18 EET 2008 (edwin)
-----------------------------------
 * libclamav/entconv.c: don't make tmp_move negative (bb #772).

Sat Jan 12 23:00:17 EET 2008 (edwin)
------------------------------------
  * libclamav/Makefile.am/in, others.c: Fix build problem on OpenBSD: don't compile in
  functions depending on pthreads into libclamav_internal_utils.a, because
  clamdscan is compiled without pthreads.

Fri Jan 11 22:50:33 CET 2008 (tk)
---------------------------------
  * libclamav/cvd.c: fix loading of .cld files on some platforms (bb#770)

Thu Jan 10 20:08:58 CET 2008 (tk)
---------------------------------
  * libclamav: avoid holes in often used data structures (bb#748);
	       thanks to Edwin

Thu Jan 10 18:33:26 CET 2008 (tk)
---------------------------------
  * shared/misc.c: don't pass --rsrc flag to ditto (bb#380)

Thu Jan 10 15:17:19 CET 2008 (tk)
---------------------------------
  * libclamav: fix printing of size_t and off_t vars (bb#444);
	       reported by Anton Yuzhaninov <citrin*rambler-co.ru>

Thu Jan 10 14:29:28 CET 2008 (tk)
---------------------------------
  * clamdscan: remove dependendcy on libclamav (bb#750), patch from Edwin

Thu Jan 10 11:23:32 GMT 2008 (njh)
----------------------------------
  * clamav-milter:	Use new cli_rndnum API - thanks to TK for spotting
  				this one

Wed Jan  9 20:13:52 CET 2008 (tk)
---------------------------------
  * libclamav/others.c: improve cli_rndnum() and cli_gentempfd()

Wed Jan  9 14:19:15 CET 2008 (tk)
---------------------------------
  * freshclam/manager.c: under some conditions old db files were not being
			 removed

Wed Jan  9 12:29:48 CET 2008 (tk)
---------------------------------
  * libclamav/cvd.c: gzdopen() may not close fd

Wed Jan  9 11:13:25 CET 2008 (tk)
---------------------------------
  * libclamav/cvd.c: fix error path descriptor leak (reported by G. Tiesi)
  * shared/misc.c: cvd_unpack: cli_untgz() no longer closes fd

Mon Jan  7 14:50:24 CET 2008 (tk)
---------------------------------
  * libclamav/textdet.c: text detection code based on file-4.23
  * libclamav/filetypes.c: re-enable text detection (ASCII, UTF8, UTF16)

Sun Jan  6 19:35:28 EET 2008 (edwin)
------------------------------------
 * build system: improve iconv() detection, by actually trying to link a
 test-program (bb #599).

Sun Jan  6 18:26:57 EET 2008 (edwin)
------------------------------------
 * build system: avoid bringing in checks for languages we don't use
 (decreases configure size by 300Kb+).

Sun Jan  6 15:36:46 CET 2008 (acab)
-----------------------------------
  * build system: reenable canadian cross in configure

Sat Jan  5 10:25:22 GMT 2008 (njh)
----------------------------------
  * libclamav/vba_extract.c:	Minor optimisation

Sat Jan  5 03:07:37 CET 2008 (acab)
  * libclamav: fix several warnings - mostly format strings

Thu Jan  3 12:38:03 CET 2008 (tk)
---------------------------------
  * shared/misc.c, clamd/session.c: add support for .cld files (bb#745)

Wed Jan  2 13:46:24 CET 2008 (acab)
  * libclamav/explode.c: big endian support

Tue Jan  1 23:30:06 CET 2008 (acab)
-----------------------------------
  * libclamav/unzip: add support for zip method 6 (implode) - bb#584
  		     fix for zip method 12 (bzip2)

Mon Dec 31 14:08:40 EET 2007 (edwin)
------------------------------------
 * configure*: add support for version scripts when using Sun's ld on Solaris.
 * acinclude.m4: use $GREP to grep binary files, needed for autoit to build on
 Solaris.
 * */Makefile.am/.in: add support for both GNU and Sun ld version scripts.
 * */*.map: add version script maps to libclamunrar, libclamunrar_iface.
  Enumerate all symbols, Sun's ld doesn't support cl_* (only *).
 * libclamav/dsig.c: cli_decodesig needs a dummy definition on Solaris.

Sun Dec 30 13:57:45 EET 2007 (edwin)
-----------------------------------
 * libclamav/str.c: optimize cli_strcasestr()

Sat Dec 29 20:18:40 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Bug 693

Sat Dec 29 18:01:35 EET 2007 (edwin)
------------------------------------
 * libclamav/msexpand.c: fix typo causing build failure with Sun's cc on
 Solaris. Add missing pack pragmas.

Sat Dec 29 15:05:11 GMT 2007 (njh)
----------------------------------
  * clamav-milter:	Correct nul termination in ping response from clamd

Sat Dec 29 16:02:47 EET 2007 (edwin)
------------------------------------
  * libclamav: the ugly hack isn't needed on Solaris after all, if building
  with system zlib. Instead defining only Z_BLOCK is enough.

Sat Dec 29 14:41:29 CET 2007 (acab)
-----------------------------------
  * libclamav:	Misc fixes to make gcc 3.4.6 work on solaris
		(requested by Edwin)

Sat Dec 29 12:36:36 EET 2007 (edwin)
------------------------------------
  * libclamav/others.h: fix typo causing build failure on ppc.
    libclamav/Makefile.in/am: minor cleanup

Fri Dec 28 23:23:40 EET 2007 (edwin)
------------------------------------
  * configure, libclamav/Makefile.in/am : add ld version script support.
       cl_ symbols are exported with a CLAMAV_PUBLIC version,
       cli_ symbols with a CLAMAV_PRIVATE version.
  * clamav-milter/Makefile.in/am: fix out-of-tree builds of manpage.

Fri Dec 28 16:37:43 EET 2007 (edwin)
------------------------------------
  * configure, libclamav/str.[ch] : strcasestr() check and replacement.

Fri Dec 28 13:06:56 CET 2007 (acab)
-----------------------------------
  * libclamav/matcher-bm.c: typo causing null dereference on mdb matches

Fri Dec 28 13:53:33 EET 2007 (edwin)
------------------------------------
  * libclamav/phishcheck.h, regex_list.[ch], rtf.c:
	avoid holes in data-structures due to alignment.

Thu Dec 27 14:21:52 GMT 2007 (trog)
-----------------------------------
  * libclamav/chmunpack.c: fix bb#740

Wed Dec 26 14:49:12 CET 2007 (acab)
-----------------------------------
  * libclamav/wwunpack.c: fix typo causing SEGV - bb#743

Sat Dec 22 21:52:51 CET 2007 (tk)
---------------------------------
  * freshclam: new option CompressLocalDatabase (default: no)

Sat Dec 22 02:07:55 CET 2007 (tk)
---------------------------------
  * freshclam/manager.c: improve db check; make new db available already
			 in unlink-rename time window

Sat Dec 22 00:10:53 CET 2007 (tk)
---------------------------------
  * libclamav: various platform-specific cleanups

Fri Dec 21 10:39:22 GMT 2007 (njh)
----------------------------------
  * libclamav/vba_extract.c:	More tidies

Thu Dec 20 22:48:35 GMT 2007 (njh)
----------------------------------
  * clamav-milter:	Removed calls to cli_*msg()

Thu Dec 20 12:09:22 GMT 2007 (njh)
----------------------------------
  * clamav-milter:	Fix handling of 2nd and subsequent SIGUSR2 calls

Wed Dec 19 22:11:17 CET 2007 (tk)
---------------------------------
  * freshclam, libclamav: drop support for .inc directories and instead use
			  local containers with .cvd-like structure but
			  uncompressed by default
  * libclamav/lockdb.[ch]: remove files (no longer needed)
  * TODO: sigtool, optional compression for .cld in freshclam
  * .inc dirs are no longer used and should be removed manually

Wed Dec 19 16:22:24 CET 2007 (tk)
---------------------------------
  * shared/tar.[ch]: minimalistic tar archiver for sigtool and freshclam

Wed Dec 19 10:17:02 GMT 2007 (trog)
-----------------------------------
  * libclamav/chmunpack.[ch], scanners.c: re-structure CHM unpacker. Uses no
			dynamic memory when mmap() available.

Tue Dec 18 19:55:13 CET 2007 (acab)
-----------------------------------
  * libclamav/unzip.c: Fix mmap leaks in unzip

Tue Dec 18 19:43:04 CET 2007 (tk)
---------------------------------
  * libclamav: add (initial) support for direct loading of CVD files (without
	       extracting to /tmp); requires CL_DB_CVDNOTMP passed to cl_load()

Tue Dec 18 16:25:22 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix warnings with various compilers

Tue Dec 18 16:52:54 CET 2007 (acab)
-----------------------------------
  * libclamav/unzip.c: Fix mmap leaks if tempfile fails

Tue Dec 18 13:52:40 GMT 2007 (njh)
----------------------------------
  * libclamav, sigtool:	Add consistency to function names in the VBA module

Tue Dec 18 10:23:34 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Clean up print statement when redirection limit is
				reached

Mon Dec 17 19:41:40 GMT 2007 (njh)
----------------------------------
  * libclamav:	Small code cleanups

Sun Dec 16 21:15:17 CET 2007 (tk)
---------------------------------
  * libclamav/scanners.c: avoid double scanning of raw HTML files

Sun Dec 16 19:09:36 CET 2007 (tk)
---------------------------------
  * libclamav/pe.c: support whitelisting of individual .mdb sigs

Sat Dec 15 20:50:02 CET 2007 (tk)
---------------------------------
  * libclamav: - use B-M to handle .hdb and .fp databases
	       - whitelisting now works for MD5 sigs
	       - other minor cleanups

Sat Dec 15 15:22:54 EET 2007 (edwin)
-----------------------------------
  * libclamav/phishcheck.c: fix leaks introduced by r3417.

Fri Dec 14 22:55:32 CET 2007 (tk)
---------------------------------
  * libclamav: improved filetype detection code; filetype definitions can now
	       be distributed inside daily.cvd
  * sigtool/sigtool.c: handle daily.ft

Fri Dec 14 13:02:38 EET 2007 (edwin)
------------------------------------
  * libclamav/phishcheck.[ch]:
	merged from not_for_0.92_tempbranch.
	remove "all domain scan" feature from phishcheck
	(--no-phishing-restrictedscan). Nobody is using it.
	Don't care why an url is clean, just state it is clean.
	Various cleanups resulting from this.
	Prepare to introduce selective turn on of sub-features.

Thu Dec 13 23:34:22 CET 2007 (tk)
---------------------------------
  * libclamav: rewritten decompressor for mscompress - faster and more secure

Thu Dec 13 21:47:53 CET 2007 (acab)
-----------------------------------
  * libclamav: merge the post 0.92 code
    - NSIS: zlib compression now handled via system zlib
    - NSIS: unmodified lzma state decoder now statically linked
    - SIS: handler rewritten to support more recent sis archives
    - PE: rewritten wwpack32 handler
    - SPIN: cosmetic changes
    - UNZIP: decompressor rewritten with bzip2 and deflate64 support

Thu Dec 13 15:29:46 GMT 2007 (njh)
----------------------------------
  * clamav-milter:	Don't block when checking remote clamds on startup
			Removed duplicated call to openlog
			Minor improvements to log messages
  * libclamav:		Rewrite much of vba_extract.c (and dependancies in
				blob.c)
			Better RFC2231 handling in message.c
			Rewrite non-blocking connect (mbox.c)

Thu Dec 13 14:57:39 GMT 2007 (trog)
-----------------------------------
  * libclamav/chmunpack.c: Code cleanup. Reduce dynamic memory footprint.

Thu Dec 13 00:26:58 CET 2007 (tk)
---------------------------------
  * 0.92 (released with JS and PST code removed)

Wed Dec 12 23:45:21 CET 2007 (tk)
---------------------------------
  * libclamav/vba_extract.c: fix compilation error with --enable-debug (NJH)

Wed Dec 12 23:37:18 CET 2007 (tk)
---------------------------------
  * libclamav/others.c,configure.in: bump f-level and revision

Wed Dec 12 23:34:36 CET 2007 (tk)
---------------------------------
  * docs: update

Wed Dec 12 23:17:02 CET 2007 (tk)
---------------------------------
  * libclamav/matcher-ac.h: add missing prototype for cli_ac_setdepth() (bb#711)

Wed Dec 12 21:59:00 CET 2007 (tk)
---------------------------------
  * libclamunrar, libclamunrar_iface: re-include RAR code

Tue Dec 11 20:20:36 CET 2007 (tk)
---------------------------------
  * freshclam/manager.c: eliminate misleading error message when downloading
			 to empty directory

Mon Dec 10 15:54:20 CET 2007 (tk)
---------------------------------
  * libclamav/nsis/bzlib_private.h: fix bzlib bug (aCaB)

Mon Dec 10 15:50:22 CET 2007 (tk)
---------------------------------
  * libclamav: eliminate some warning msgs

Sun Dec  9 11:43:03 EET 2007 (edwin)
------------------------------------
  * shared/misc.c: pass mode to open with O_CREAT.
  Avoids build failure with -D_FORTIFY_SOURCE=2 on gcc4.3 with glibc 2.7.

Fri Dec  7 08:56:02 GMT 2007 (trog)
-----------------------------------
  * libclamav/scanners.c: fixup return value.

Thu Dec  6 15:44:01 CET 2007 (edwin)
------------------------------------
  * libclamav/regex_list.c: avoid circular list construction, when different
			    versions of same .wdb is loaded twice. (BB #718)

Thu Dec  6 15:41:04 CET 2007 (trog)
-----------------------------------
  * libclamav/unarj.c: minor code cleanup

Thu Dec  6 15:39:11 CET 2007 (tk)
---------------------------------
  * libclamav/matcher-ac.c: fix handling of bfs_last (bb#713)

Thu Dec  6 15:29:00 CET 2007 (tk)
---------------------------------
  * libclamav/others.c: bump f-level

Thu Dec  6 15:22:27 CET 2007 (tk)
---------------------------------
  * libclamav/pe.c: fix possible integer overflow in MEW related code
		    Reported by iDefense [IDEF2842]

Thu Dec  6 15:19:53 CET 2007 (tk)
---------------------------------
  * libclamav/sis.c: fix error path descriptor leak (bb#704)

Thu Dec  6 15:15:45 CET 2007 (tk)
---------------------------------
  * libclamav/mspack.c: fix off-by-one error in LZX_READ_HUFFSYM() (bb#663)

Thu Dec  6 15:11:25 CET 2007 (tk)
---------------------------------
  * libclamav/mbox.c: some attachments were not being scanned (NJH, bb#660)

Thu Dec  6 15:08:01 CET 2007 (tk)
---------------------------------
  * libclamav/htmlnorm.c: properly truncate long URLs (Edwin, bb#645)

Thu Dec  6 15:03:16 CET 2007 (tk)
---------------------------------
  * libclamunrar: temporarily remove the RAR code

Mon Nov 12 17:47:21 GMT 2007 (njh)
----------------------------------
  * libclamav/vba_extract.c:	Removed more unused code

Mon Nov 12 01:09:13 CET 2007 (acab)
-----------------------------------
  * libclamav/spin.c: Minor improvements

Thu Nov  8 14:29:00 GMT 2007 (njh)
----------------------------------
  * libclamav/vba_extract.c:	Removed more unused code

Thu Nov  8 15:18:39 CET 2007 (tk)
---------------------------------
  * libclamav: add cli_ac_setdepth()
  * clamscan: --dev-ac-depth
  * clamd: DevACOnly, DevACDepth

Wed Nov  7 20:37:27 GMT 2007 (njh)
----------------------------------
  * clamav-milter:	Added signal handling: SIGUSR2 to reload database
				(when not external mode); SIGHUP to reopen
				the logfile (to aid logrotate)

Wed Nov  7 13:06:54 GMT 2007 (njh)
----------------------------------
  * libclamav/blob.c:	VBS.Redlof-A was not being detected under Windows

Tue Nov  6 17:49:03 GMT 2007 (njh)
----------------------------------
  * libclamav/vba_extract.c:	Added sanity check to get_unicode_name(),
					needed for W97M.Advice

Tue Nov  6 17:17:56 CET 2007 (tk)
---------------------------------
  * libclamav/matcher-bm.c: minor code cleanup; load balance bm_suffix

Tue Nov  6 16:13:08 GMT 2007 (njh)
----------------------------------
  * libclamav/vba_extract.c:	Removed more unused code

Mon Nov  5 17:16:18 GMT 2007 (njh)
----------------------------------
  * libclamav/vba_extract.c:	More tidy up

Sat Nov  3 14:28:17 CET 2007 (edwin)
  * libclamav/autoit.c: fix endianess checks for arm - thanks edwin

Sat Nov  3 00:25:52 EET 2007 (edwin)
------------------------------------
  * libclamav/ole2_extract.c: make endian conversion macros work when operand
  is negative number.

Fri Nov  2 00:16:27 CET 2007 (acab)
  * libclamav/autoit: final

Thu Nov  1 17:42:12 GMT 2007 (njh)
----------------------------------
  * libclamav/vba_extract.c:	More tidy ups. Fixed memory leak on error
			return

Thu Nov  1 16:14:50 CET 2007 (acab)
  * libclamav/autoit: add support for type10(int64) and some misc fixes

Wed Oct 31 17:45:45 GMT 2007 (njh)
----------------------------------
  * libclamav/vba_extract.c:	Tidy up and removed some unused code

Wed Oct 31 16:08:39 CET 2007 (acab)
-----------------------------------
  * libclamav/autoit: misc fixes

Tue Oct 30 22:35:47 CET 2007 (acab)
-----------------------------------
  * libclamav/autoit: misc fixes - big thanks to Edwin

Tue Oct 30 19:30:54 CET 2007 (tk)
---------------------------------
  * libclamav: add dconf support for autoit

Tue Oct 30 19:01:41 CET 2007 (acab)
-----------------------------------
  * libclamav: Add preliminary autoit unpacking support

Tue Oct 30 16:35:41 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Now honours --max-files

Tue Oct 30 15:40:49 GMT 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Bug 698

Mon Oct 29 20:27:36 EET 2007 (edwin)
------------------------------------
  * libclamav/phishcheck.c: better handling for \n

Fri Oct 26 19:58:02 CEST 2007 (tk)
----------------------------------
  * add COPYING.unrar; TODO: add GPL exception for libclamunrar

Fri Oct 26 19:51:52 CEST 2007 (tk)
----------------------------------
  * libclamav, configure: by default don't build and link with libclamunrar;
			  use --enable-unrar to build with RAR support

Fri Oct 26 17:47:22 CEST 2007 (tk)
----------------------------------
  * libclamunrar/Makefile: remove

Fri Oct 26 16:36:12 BST 2007 (njh)
----------------------------------
  * libclamav/vba_extract.c:	Further cleanups

Wed Oct 24 09:08:12 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Improved SPF checking for phish false positives
			Improved chroot failure diagnostics
			Added option to report phish false positives

Tue Oct 23 12:05:05 BST 2007 (trog)
-----------------------------------
  * libclamunrar: move unrar to a separate library, under an unrar license.

  * libclamav/unarj: further bounds checking

Mon Oct 22 20:39:10 BST 2007 (njh)
----------------------------------
  * libclamav/vba_extract.c:	Fixed warnings, removed double close() and
			some code tidies

Thu Oct 18 20:42:11 EDT 2007 (tk)
---------------------------------
  * libclamav/dsig.c: fix integer wrap introduced in r3305 (bb#688)

Thu Oct 18 14:54:20 EDT 2007 (tk)
---------------------------------
  * libclamav: move RSASSA-PSS code to shared/cdiff.c

Wed Oct 17 11:40:05 BST 2007 (trog)
-----------------------------------
  * libclamav/unrar: remove RARv3 support.

Tue Oct  9 16:53:48 CEST 2007 (tk)
----------------------------------
  * 0.92rc2 (released with JS and PST code removed)

Tue Oct  9 16:28:56 CEST 2007 (tk)
----------------------------------
  * libclamav/dconf.c: re-enable ARJ in standard builds
  * libclamav/others.c: bump f-level

Tue Oct  9 11:36:44 BST 2007 (trog)
-----------------------------------
  * libclamav/unarj.c: Improve bounds checking.

Tue Oct  9 08:47:44 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Fix bug introducted in revision 3277.

Mon Oct  8 23:20:23 CEST 2007 (tk)
----------------------------------
  * 0.92rc1 (released with JS and PST code removed)

Mon Oct  8 22:32:33 CEST 2007 (tk)
----------------------------------
  * libclamav/dconf.c: make ARJ experimental

Mon Oct  8 20:36:58 CEST 2007 (tk)
----------------------------------
  * libclamav/others.c: bump f-level

Mon Oct  8 17:12:52 CEST 2007 (tk)
----------------------------------
  * clamscan, clamdscan: check both st_dev and st_ino in move_infected()

Mon Oct  8 17:02:30 CEST 2007 (tk)
----------------------------------
  * clamconf: print version details for engine and databases

Mon Oct  8 15:44:59 CEST 2007 (tk)
----------------------------------
  * clamdscan, freshclam: fix some warnings

Mon Oct  8 14:09:05 CEST 2007 (tk)
----------------------------------
  * freshclam/freshclam.c: add support for LogFileMaxSize and LogTime

Sat Oct  6 12:36:13 CEST 2007 (acab)
------------------------------------
  * libclamav/nsis/nulsft.c: check return value of gentemp()

Sat Oct  6 10:47:26 EEST 2007 (edwin)
------------------------------------
  * libclamav/phish*.[ch], regex_list.c, rtf.c: fix some warnings

Sat Oct  6 01:10:40 CEST 2007 (tk)
----------------------------------
  * clamd/server-th.c: shutdown conn->sd when exiting scanner_thread() (bb#674)

Sat Oct  6 00:50:05 CEST 2007 (tk)
----------------------------------
  * clamscan, clamd: better error checking/reporting (bb#657)

Sat Oct  6 00:25:17 CEST 2007 (tk)
----------------------------------
  * clamd: enable FixStaleSocket by default

Fri Oct  5 22:56:13 CEST 2007 (tk)
----------------------------------
  * sigtool/sigtool.c: print filename when using --info (bb#513)

Fri Oct  5 22:50:37 CEST 2007 (tk)
----------------------------------
  * libclamav/pe.c: fix bb#495

Fri Oct  5 14:30:38 CEST 2007 (tk)
----------------------------------
  * libclamav/readdb.c: code cleanup

Fri Oct  5 11:02:07 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Corrected comment on the meaning of NTRIES

Thu Oct  4 15:16:45 CEST 2007 (tk)
----------------------------------
  * libclamav/matcher-ac.c: fix range calculation for multipart sigs with string
			    alternatives

Thu Oct  4 13:29:02 CEST 2007 (tk)
----------------------------------
  * freshclam/manager.c: downgrade "file not found on remote server" to warning

Wed Oct  3 18:26:12 EEST 2007 (edwin)
-------------------------------------
  * libclamav/clamav.h: make CL_SCAN_STDOPT consistent with clamscan/clamd's
  defaults.

Wed Oct  3 15:10:28 EEST 2007 (edwin)
------------------------------------
  * libclamav/regex_list.[ch]: avoid some false positives when there are
  spaces in URL.

Wed Oct  3 01:48:26 CEST 2007 (tk)
----------------------------------
  * libclamav/matcher-ac.[ch]: - add basic support for string alternatives
			       - optimise bfs_enqueue/dequeue

Tue Oct  2 22:53:15 EEST 2007 (edwin)
------------------------------------
  * libclamav/phishcheck.c: remove incorrect free_if_needed call

Tue Oct  2 21:29:03 EEST 2007 (edwin)
-------------------------------------
  * libclamav/phishcheck.[ch]: avoid false positives with outbind:// URLs

Mon Oct  1 14:05:35 BST 2007 (njh)
----------------------------------
  * clamav-milter:	More informative message when SPF record is passed

Mon Oct  1 10:52:13 BST 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Increase the chance of a stack trace being printed in
				the event of trouble.
			Various compiler warnings removed.

Sun Sep 30 23:18:11 EEST 2007 (edwin)
-------------------------------------
  * libclamav/phishcheck.c, regex_list.c: more improvements to the algorithm.

Fri Sep 28 21:02:43 EEST 2007 (edwin)
-------------------------------------
  * libclamav/regex_list.c: fix off by one substring logic.

Fri Sep 28 20:17:41 EEST 2007 (edwin)
-------------------------------------
  * libclamav/phishcheck.c: fix NULL deref. bug, use of uninitialized
  variable, and memory leak from yesterday's commit. (r3255)
  * Changelog: add log message for r3254 from svn log, forgot to update
  Changelog yesterday (oops)
  * libclamav/phish*.[ch], regex_list.[ch]: more improvements to the url extraction algorithm (more to come later).
					    Reduces false negatives. False
					    positives ratio should be same.
					    (r3254)

Wed Sep 26 23:36:06 CEST 2007 (tk)
----------------------------------
  * libclamav/matcher-ac.c: minor optimisation

Tue Sep 25 10:43:35 BST 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Only use strcasestr on Linux (for now, until it
				can be built into configure)

Sun Sep 23 13:49:12 BST 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	MailFollowURLS: Prefer .exes for download, catches
				Trojan.IRC-Script-33

Sat Sep 22 18:14:49 EEST 2007 (edwin)
-------------------------------------
  * libclamav/cvd.c: seek on the underlying file descriptor and not FILE*.
       Avoids problems on OpenBSD with cvd unpacking.

Fri Sep 21 18:40:56 EEST 2007 (edwin)
-------------------------------------
  * configure, configure.in: add comment on origin of testcases.

Fri Sep 21 00:33:37 CEST 2007 (acab)
------------------------------------
  * libclamav/pe.c: Avoid variadic macroes make vc6 happy. Big thx to
			Gianluigi Tiesi for reporting and testing.

Fri Sep 21 00:18:08 EEST 2007(edwin)
------------------------------------
 * clamscan/others.c: use cli_regcomp(), instead of regcomp().

Fri Sep 21 00:13:32 EEST 2007(edwin)
------------------------------------
  * configure, configure.in: add check to detect certain compiler bugs that
  cause incorrect code generation for CLI_ISCONTAINED.

Thu Sep 20 23:19:20 EEST 2007(edwin)
------------------------------------
  * libclamav/phishcheck.c: improve url extraction algorithm.

Thu Sep 20 11:21:14 BST 2007 (njh)
----------------------------------
  * clamav-milter/clamav-milter.c:	Plug leak on SPF error handling

Tue Sep 18 19:50:33 CEST 2007 (tk)
----------------------------------
  * libclamav/matcher-ac.c: properly handle alternatives in the new approach

Tue Sep 18 13:45:34 BST 2007 (njh)
----------------------------------
 * libclamav/regex/regcomp.c:	Fix compilation error on systems without
		_POSIX2_RE_DUP_MAX (under advice from Edwin)

Mon Sep 17 21:06:59 EEST 2007(edwin)
------------------------------------
 * libclamav/regex/: add regcomp(), regexec() impl. from OpenBSD's libc.
	This code is licensed under the 3-clause BSD.
	This will be used instead of system provided regexec()/regcomp() to
	have consistent behaviour across platforms.

Mon Sep 17 17:12:27 BST 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Bugs 665/667

Mon Sep 17 14:36:27 BST 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Bug 664

Sat Sep 15 17:39:06 CEST 2007 (acab)
------------------------------------
  * libclamav/pe.c: fix nasty typo - thanks edwin!

Sat Sep 15 09:13:14 BST 2007 (njh)
----------------------------------
  * libclamav:			More cleanups

Fri Sep 14 20:16:20 CEST 2007 (tk)
----------------------------------
  * libclamav/matcher-ac.c: minor optimisation

Fri Sep 14 10:03:22 BST 2007 (njh)
----------------------------------
  * libclamav/message.c:	--enable-debug: fix assertion (thanks to Edvin)

Thu Sep 13 19:23:31 CEST 2007 (tk)
----------------------------------
  * libclamav/matcher-ac.[ch]: various speed optimisations:
				- optimise node usage
				- try hard to not overload node 0x00.0x00[0x00]
				- optimise memory usage

Thu Sep 13 17:37:31 BST 2007 (njh)
----------------------------------
  * libclamav:	More optimisations

Thu Sep 13 14:01:08 CEST 2007 (acab)
  * libclamav/pe.c: One more typo fixed

Thu Sep 13 12:37:26 CEST 2007 (acab)
------------------------------------
  * libclamav: Shut up a few warnings and fix some typoes

Wed Sep 12 13:36:37 BST 2007 (njh)
----------------------------------
  * libclamav:	More optimisations

Tue Sep 11 10:33:21 BST 2007 (njh)
----------------------------------
  * libclamav:	Various code clean ups and optimisations

Sun Sep  9 13:42:26 CEST 2007 (acab)
  * libclamav/nsis: tidy

Sat Sep  8 14:08:54 CEST 2007 (acab)
------------------------------------
  * libclamav/pe.c: wrap in paretheses - bb#656, part 1/2

Fri Sep  7 15:28:54 CEST 2007 (tk)
----------------------------------
  * libclamav, clamd, clamscan: move hardware acceleration code to
				contrib/hwaccel/hwaccel.patch

Thu Sep  6 17:18:01 BST 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Ensure consistency with other archivers when attempted
				DoS attacks are caught

Thu Sep  6 12:30:10 BST 2007 (njh)
----------------------------------
  * libclamav, clamav-milter:	Various cleanups
  * libclamav/blob.c:	Handle cli_readn() difficulties when called by
				cli_check_mydoom_log()

Tue Sep  4 16:38:18 BST 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Don't clear any stored virus name
  * libclamav/[mbox|message.c]:	Code clean up
  * clamav-milter/clamav-milter.c:	Blacklist crackers

Tue Sep  4 11:48:08 BST 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Catch phishes with NULL names

Tue Sep  4 09:52:10 BST 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Partial dir: plug leak on error and code tidy

Tue Sep  4 01:31:23 CEST 2007 (acab)
------------------------------------
  * libclamav:pe.c  General "tidy" and some algo hacks. Old and inefficient
			sue cryptor replaced with a signature.

Sun Sep  2 12:41:46 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Fix compilation error from fix to bug 577

Sun Sep  2 13:28:01 CEST 2007 (tk)
----------------------------------
  * clamd: fix compilation error

Fri Aug 31 21:08:22 CEST 2007 (tk)
----------------------------------
  * contrib: fix bb#644 (Contrib files have wrong shebang line)
	     Thanks to Steve Gran <steve*lobefin.net>

Fri Aug 31 21:02:46 CEST 2007 (tk)
----------------------------------
  * libclamav: various cleanups; fix bb#577 (move cli_* out of clamav.h)

Fri Aug 31 09:02:23 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Bug 642

Thu Aug 30 09:05:45 BST 2007 (njh)
----------------------------------
  * libclamav/blob.c:	Yesterday's new code broke --leave-temps

Wed Aug 29 18:27:55 BST 2007 (njh)
----------------------------------
  * libclamav:	mbox optimisation to reduce the lifetime of temporary files

Tue Aug 28 16:08:13 BST 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	MailFollowURLS: improved debugging

Mon Aug 27 23:10:26 BST 2007 (njh)
----------------------------------
  * libclamav/blob.[ch]:	Bug 637
  * libclamav/mbox.c:		Minor code tidy

Tue Aug 21 21:43:56 CEST 2007 (tk)
----------------------------------
  * libclamav/others.c: bump f-level

Tue Aug 21 21:42:14 CEST 2007 (tk)
----------------------------------
  * libclamav/rtf.c: fix possible NULL dereference (bb#611)

Tue Aug 21 21:39:06 CEST 2007 (tk)
----------------------------------
  * libclamav/ole2_extract.c: properly initialise hdr.max_block_no (bb#603)

Tue Aug 21 21:35:10 CEST 2007 (tk)
----------------------------------
  * libclamav/htmlnorm.c: fix possible NULL dereference (bb#582),
			  thanks to Stefanos Stamatis

Tue Aug 21 21:32:30 CEST 2007 (tk)
----------------------------------
  * libclamav/htmlnorm.c: fix possible NULL dereference (bb#582)

Tue Aug 21 13:22:11 BST 2007 (njh)
----------------------------------
  * Further tidy of bugs 614 and 618

Mon Aug 20 23:31:16 CEST 2007 (tk)
----------------------------------
  * libclamav/filetypes.c: some embedded PEs were not being detected

Sun Aug 19 10:35:38 BST 2007 (njh)
----------------------------------
 * clamav-milter:	Fix compilation error on NetBSD2.0

Sat Aug 18 16:12:51 BST 2007 (njh)
----------------------------------
 * clamav-milter:	Black-hole-mode no longer needs to be run as root

Sat Aug 18 13:25:52 BST 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Bug 618, --block-max not always honoured

Tue Aug 14 23:23:00 EEST 2007 (edwin)
----------------------------------
  * libclamav/phishcheck.c, regex_list.c, phish_whitelist.c: make debug output
  look better (patch from Sven)

Tue Aug 14 23:11:00 EEST 2007 (edwin)
----------------------------------
  * libclamav/phishcheck.c: Don't report phishing on broken urls containing >
  in the hostname. (bb #619)

Mon Aug 13 22:27:13 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Tidy up bug fix 614

Mon Aug 13 19:09:43 CEST 2007 (tk)
----------------------------------
  * libclamav, sigtool: add support for PUA databases (.hdu, .mdu, .ndu),
			requested by Christoph
  * clamscan: add --detect-pua
  * clamd, clamd.conf: add DetectPUA

Sat Aug 11 15:15:55 CEST 2007 (tk)
----------------------------------
  * freshclam/mirman.c: properly handle mirror access times (bb#606, only
			outdated installations - three versions behind the
			latest one were affected by this problem)
			Reported by David F. Skoll <dfs*roaringpenguin.com>

Fri Aug 10 11:15:25 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Bug 614

Thu Aug  9 11:26:02 BST 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Bug 608
  * clamav-milter:	SPF checking no longer experimental

Wed Aug  8 19:26:30 CEST 2007 (edwin)
----------------------------------
  * libclamav/phishcheck.c: workaround Solaris problem with regexec() [bb
  #598]

Mon Aug  6 13:16:39 CEST 2007 (tk)
----------------------------------
  * libclamav/matcher-ac.c: fix matching of patterns with prefixes and some
			    other issues spotted by Glen <daineng*gmail.com>

Fri Aug  3 09:21:12 BST 2007 (njh)
----------------------------------
  * clamav-milter/clamav-milter.c:	Better use of res_init()

Thu Jul 19 12:13:33 BST 2007 (njh)
----------------------------------
  * clamav-milter/clamav-milter.c:	HP-UX doesn't have EX_CONFIG, reported
				by clam * ministry.se

Tue Jul 17 11:41:31 BST 2007 (trog)
-----------------------------------
  * libclamav/unarj.c: fix include

Tue Jul 17 11:09:50 CEST 2007 (tk)
----------------------------------
  * libclamav/others.c: bump f-level

Tue Jul 17 11:08:37 CEST 2007 (tk)
----------------------------------
  * libclamav/unrar/unrarvm.c: fix another occurrence of bb#555, thanks to
			       Ludwig Nussel <ludwig.nussel*suse.de>

Mon Jul 16 21:33:48 CEST 2007 (tk)
----------------------------------
  * sigtool/sigtool.c: increase MAX_DEL_LOOKAHEAD, requested by Sven

Mon Jul 16 17:04:50 CEST 2007 (tk)
----------------------------------
  * libclamav/scanner.c: don't search for embedded PEs in zip files larger
			 than 1 MB (bb#573)

Mon Jul 16 10:08:26 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Fix memory leak when load balancing

Mon Jul 16 07:43:19 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Experimental mode: Fix INCLUDE loop handling bug

Sun Jul 15 22:12:45 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Chroot handling no longer marked as experimental
			Experimental mode: handle loops in INCLUDE: SPF
				statements

Sun Jul 15 13:27:46 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Experimental mode: Reduce the number of SPF DNS queries

Sun Jul 15 10:26:49 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Experimental mode: Handle A: MX: INCLUDE: in SPF

Sun Jul 15 09:25:07 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Experimental mode: Remove simple string search in SPF

Sat Jul 14 23:50:56 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Experimental mode: Handle A and MX in SPF records

Sat Jul 14 22:07:16 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Experimental mode: basic SPF parser to reduce
				phish false-positives
			Possible fix for 487
			Some small tidies

Sat Jul 14 14:17:01 CEST 2007 (acab)
------------------------------------
  * libclamav/nsis: fix macro collision on AIX - bb#570

Thu Jul 12 23:17:00 CEST 2007 (edwin)
-----------------------------------
  * libclamav/phishcheck.c: fix (null) FOUND

Thu Jul 12 11:41:15 BST 2007 (trog)
-----------------------------------
  * libclamav/unarj.c: fix include

Thu Jul 12 01:41:56 CEST 2007 (acab)
------------------------------------
  * libclamav: rename x86 macroes due to collisions on HPUX
		reported by njh

Wed Jul 11 10:20:53 BST 2007 (njh)
----------------------------------
  * libclamav:	Fix warnings on HP-UX

Wed Jul 11 10:12:36 BST 2007 (trog)
-----------------------------------
  * libclamav: add ARJ and SFX-ARJ support

Wed Jul 11 00:56:02 CEST 2007 (tk)
----------------------------------
  * 0.91 (released with JS and PST code removed)

Tue Jul 10 23:48:54 CEST 2007 (tk)
----------------------------------
  * libclamav/others.c: bump f-level

Tue Jul 10 23:41:57 CEST 2007 (tk)
----------------------------------
  * sigtool/sigtool.c: fix problems with main.cvd building

Tue Jul 10 23:06:14 CEST 2007 (tk)
----------------------------------
  * libclamav: improve handling of SFX CAB archives

Tue Jul 10 22:36:35 CEST 2007 (tk)
----------------------------------
  * libclamav/ole2_extract.c: faster handling of corrupted files (bb#561)
			      Reported by Victor Stinner, patch from Trog

Tue Jul 10 22:23:24 CEST 2007 (tk)
----------------------------------
  * libclamav/others.c: bitset_realloc(): fix invalid state on realloc() failure (bb#560)
			Thanks to Victor Stinner

Tue Jul 10 22:11:11 CEST 2007 (tk)
----------------------------------
  * libclamav/ole2_extract.c: better processing of data blocks (bb#559)
			      Reported by Victor Stinner, patch from Trog

Tue Jul 10 22:02:15 CEST 2007 (tk)
----------------------------------
  * libclamav/unrar/unrarvm.c: fix possible crash with corrupted archives (bb#555)
			       Reported by Metaeye SG, patch from Trog

Sun Jul  8 17:25:04 CEST 2007 (acab)
------------------------------------
  * misc: Implement compiler indepenedent sign-extended signed right shift
	  when needed - reported by Michal Spadlinski <gim913 * gmail.com>

Sat Jul 07 10:52:00 CEST 2007 (edwin)
----------------------------------
  * libclamav/phishcheck.c: fix typo in regex

Sat Jun 30 19:18:58 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Linux: Only complain about LANG being set when in internal mode

Sat Jun 30 13:55:00 CEST 2007 (edwin)
----------------------------------
  * libclamav/phish*,[ch], rtf.[ch], entconv.[ch],
    regex_list.[ch], hashtab.[ch], encoding_aliases.h: stick to GPLv2

Thu Jun 28 14:36:00 CEST 2007 (edwin)
----------------------------------
  * libclamav/phishcheck.c, docs/man: Rename Phishing.Email.* to
  Phishing.Heuristics.Email.*. Update documentation. The URL-based heuristic
  detection is for "Possibly Unwanted" phishing emails.

Wed Jun 27 13:59:33 BST 2007 (njh)
----------------------------------
  libclamav/mbox.c:	Bug #538

Wed Jun 27 09:11:29 BST 2007 (njh)
---------------------------------
  * clamav-milter:	If there's only one clamd server up, ensure that it
				is used even if it's not the first listed

Tue Jun 26 10:19:00 CEST 2007 (edwin)
----------------------------------
  * libclamav/regex_list.c:	fix false substring matches, related to bug
  #534, #551.

Tue Jun 26 07:51:36 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Improve yesterday's fix to ensure that servers are marked
				as down quicker

Mon Jun 25 11:00:32 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Don't PING servers that are down so often

Sun Jun 24 16:57:34 CEST 2007 (tk)
----------------------------------
  * 0.91rc2 (released with JS and PST code removed)

Sun Jun 24 16:18:52 CEST 2007 (tk)
----------------------------------
  * libclamav/others.c: bump f-level

Sun Jun 24 16:11:49 CEST 2007 (tk)
----------------------------------
  * freshclam/manager.c: fix scripted updates under win32 (bb#526)

Sun Jun 24 15:09:10 CEST 2007 (tk)
----------------------------------
  * libclamav/upx.c: properly initialize realstuffsz (patch from aCaB, stable
		     not affected)

Sun Jun 24 14:38:49 CEST 2007 (tk)
----------------------------------
  * libclamav/unrar/unrar.c: fix typo (bb#527)

Wed Jun 20 18:23:08 CEST 2007 (acab)
------------------------------------
  * libclamav/aspack.c: fixes

Wed Jun 20 17:56:00 EEST 2007 (edwin)
------------------------------------
  * libclamav/phishcheck.c,scanners.c: let .*db signatures take precedence
  over Phishing.Email.* signatures (patch approved by TK)

Tue Jun 19 16:41:40 CEST 2007 (tk)
----------------------------------
  * libclamav: DCONF support for ASPACK

Mon Jun 18 19:30:15 BST 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Remove compilation warnings on some Linux

Sun Jun 17 22:23:35 CEST 2007 (acab)
------------------------------------
  * libclamav/pe.c: minor typo in wwpack32
  * libclamav: add support for aspack 2.12 (experimental) - thanks PN Luck

Sat Jun 16 19:41:00 EEST 2007 (edwin)
------------------------------------
  * libclamav/htmlnorm.c, entconv.c: handle &#x26; in URLs, even with
  entity-converter off; don't leave &amp; in URLs (bb
  #535)

Sat Jun 16 19:11:00 EEST 2007 (edwin)
------------------------------------
  * libclamav/regex_list.c: match M:/H: signatures only at end of string (bb
  #534), fix possible memory leak

Sat Jun 09 23:16:00 EEST 2007 (edwin)
------------------------------------
  * libclamav/regex_list.c: draft of new regex_list.c

Sat Jun 09 18:37:00 EEST 2007 (edwin)
------------------------------------
  * libclamav/regex_list.c: first draft of new implementation for regex_list.c

Thu May 31 17:43:10 EEST 2007 (edwin)
------------------------------------
  * libclamav/regex_list.c: handle chaining of multiple OP_DOT in same node.
  (bug #529)

Thu May 31 17:59:10 CEST 2007 (acab)
------------------------------------
  * libclamav/nsis/nulsft.c: added missing includes
			     (thanks to Gianluigi Tiesi)

Thu May 31 01:27:04 CEST 2007 (tk)
----------------------------------
  * 0.91rc1 (released with JS and PST code removed)

Wed May 30 15:07:58 CEST 2007 (tk)
----------------------------------
  * libclamav/scanners.c: fix warning on AES encrypted zip archives (bb#430)

Wed May 30 13:27:09 CEST 2007 (tk)
----------------------------------
  * fresclam/manager.c: add sanity check for %v (bb#463)

Tue May 29 21:47:23 CEST 2007 (tk)
----------------------------------
  * libclamav/unrar/unrar.c: improve handling of corrupted/handcrafted headers
			     (bb#511, patch from Trog)

Tue May 29 21:28:40 CEST 2007 (tk)
----------------------------------
  * libclamav/unsp.c: fix end of buffer calculation (bb#464, patch from aCaB)

Tue May 29 21:21:09 CEST 2007 (tk)
----------------------------------
  * libclamav/others.c: use strict permissions (0600) for temporary files
			created in cli_gentempstream() (bb#517)
			Reported by Christoph Probst

Tue May 29 17:42:12 CEST 2007 (tk)
----------------------------------
  * libclamav/ole2_extract.c: detect block list loop (bb#466), patch from Trog

Tue May 29 17:07:08 CEST 2007 (edwin)
----------------------------------
  * libclamav/phishcheck.c: bb #497

Tue May 29 17:07:08 CEST 2007 (tk)
----------------------------------
  * docs: various fixes, thanks to Fabio Pedretti <pedretti*eco.unibs.it>

Tue May 29 14:22:32 CEST 2007 (tk)
----------------------------------
  * libclamav/scanners.c: move cli_scannulsft() to nsis/nulsft.c (bb#523)

Tue May 29 09:17:41 BST 2007 (trog)
-----------------------------------
  * libclamav/unrar/unrar.c: Bug #521, #368

Mon May 28 18:16:25 CEST 2007 (tk)
----------------------------------
  * configure: handle FreeBSD 7.x

Mon May 28 17:52:26 CEST 2007 (tk)
----------------------------------
  * configure: fix compilation issues under FreeBSD 4.x and 5.x (bb#455)

Mon May 28 16:47:23 CEST 2007 (tk)
----------------------------------
  * clamd/server-th.c: fix incorrect handling of SIGSEGV (bb#504)

Mon May 28 14:11:44 CEST 2007 (tk)
----------------------------------
  * clamscan/manager.c: bb#508 (Can't run clamscan as root)

Mon May 28 13:39:55 CEST 2007 (tk)
----------------------------------
  * libclamav: revert r3054, to be replaced with session based limits

Sat May 26 14:05:44 CEST 2007 (tk)
----------------------------------
  * libclamav/matcher-ac.c: fix segfault on OOM (bb#515)

Sat May 26 11:34:19 BST 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Fix OOM, pointed out by TK

Sat May 26 12:45:00 EEST 2007 (edwin)
----------------------------------
  * libclamav/regex_list.c: cli_realloc() for matcher->root_hosts

Sat May 26 00:31:10 CEST 2007 (tk)
----------------------------------
  * libclamav: fix some possible error path leaks by changing cli_realloc()
	       to cli_realloc2()

Fri May 25 21:39:53 CEST 2007 (tk)
----------------------------------
  * libclamav/others.[ch]: add cli_realloc2()

Fri May 25 10:33:19 BST 2007 (njh)
----------------------------------
  * libclamav/blob.c:	Bug 520

Wed May 23 15:30:32 CEST 2007 (tk)
----------------------------------
  * libclamav: DCONF support for NSIS

Wed May 23 15:14:44 CEST 2007 (tk)
----------------------------------
  * libclamav/nsis: make the code independent of external bzlib

Mon May 21 20:48:00 EEST 2007 (edwin)
----------------------------------
  * libclamav/nsis/nsis_zlib.h: use _NSIS_ZLIB_H instead of _ZLIB_H

Mon May 21 12:58:51 CEST 2007 (acab)
----------------------------------
  * libclamav/nsis: more NSIS typos (reported by Gianluigi Tiesi)

Mon May 21 12:51:17 CEST 2007 (acab)
----------------------------------
  * libclamav/nsis: NSIS related typos (thx njh)

Mon May 21 11:33:07 CEST 2007 (tk)
----------------------------------
  * NSIS legal stuff

Sun May 20 22:23:46 CEST 2007 (acab)
------------------------------------
  * libclamav: NSIS support

Mon May 14 17:43:27 CEST 2007 (tk)
----------------------------------
  * libclamav/scanners.c: if possible, only use ratio limit for files which
			  don't exceed file size limit (requested by Christoph)

Wed May  2 12:29:28 CEST 2007 (tk)
----------------------------------
  * libclamav/others.c: fix cli_malloc() call in C_WINDOWS (bb#477)

Wed May  2 10:30:39 CEST 2007 (tk)
----------------------------------
  * libclamav/matcher-ac.c: fix boundary error (bb#491)

Tue May  1 22:26:00 EEST 2007 (edwin)
----------------------------------
  * libclamav/htmlnorm.c: fix uninitialized value warning

Tue May  1 18:13:09 BST 2007 (njh)
----------------------------------
  *	libclamav/mbox.c:	more phish enabling code

Tue May  1 19:00:00 EEST 2007 (edwin)
----------------------------------
  * apply next set of patches for enabling phishing code

Tue May  1 17:20:53 CEST 2007 (tk)
----------------------------------
  * prepare for enabling phishing code in non-experimental builds - apply
    patches from Edwin

Tue May  1 13:13:56 CEST 2007 (tk)
----------------------------------
  * configure: remove libcurl checks

Mon Apr 30 15:24:28 CEST 2007 (tk)
----------------------------------
  * libclamav: use BM matcher to handle .mdb sigs

Sat Apr 28 22:26:00 EEST 2007 (edwin)
----------------------------------
  * libclamav/regex_list.c: update code to use new AC matcher
  * libclamav/htmlnorm.c: fix URL truncation

Sat Apr 28 19:51:22 CEST 2007 (tk)
----------------------------------
  * libclamav: new implementation of the Aho-Corasick pattern matcher:
	       - remove static depth limitation
	       - optimize memory usage
	       - min/max depth can be set on per-tree basis
	       - use higher max-depth by default (3)
	       - much better detection of wildcarded sigs

Tue Apr 24 13:48:04 BST 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Bug 366

Sun Apr 22 15:29:23 BST 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Fixed multi-byte char bug under Windows

Sat Apr 21 23:08:10 BST 2007 (njh)
----------------------------------
  * libclamav/blob.[ch]:	blobGetFilename is now static()

Thu Apr 19 09:28:14 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Bug 468, reversed - the doc is right it's the code
				that was wrong

Thu Apr 19 08:43:29 BST 2007 (njh)
----------------------------------
  * clamav-milter:	The wrong line was removed when preparing for
				yesderday's release

Wed Apr 18 10:22:13 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Fix problem where it wasn't waiting if multiple servers
				are given

Wed Apr 18 04:49:50 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Wait longer for clamd to start on the localhost

Mon Apr 16 11:58:30 BST 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Bug 459

Sun Apr 15 21:16:08 CEST 2007 (tk)
----------------------------------
  * libclamav/chmunpack.c: fix fd leak in chm_decompress_stream (CVE-2007-1745)

Sun Apr 15 21:14:06 CEST 2007 (tk)
----------------------------------
  * libclamav/cab.c: fix buffer overflow, reported through iDefense
		     Vulnerability Contributor Program (CVE-2007-1997)

Thu Apr 12 13:27:11 BST 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Improved handling of very small files

Thu Apr 12 08:46:09 BST 2007 (njh)
----------------------------------
  * clamav-milter:	Fixed error message if no server can be found

Mon Apr  9 04:43:54 BST 2007 (njh)
----------------------------------
  * clamav-milter:	EXPERIMENTAL:	Added not about notifications from
				the jail
Mon Apr  9 04:26:56 BST 2007 (njh)
----------------------------------
  * clamav-milter:	EXPERIMENTAL: added --chroot

Fri Apr  6 18:02:02 BST 2007 (njh)
----------------------------------
  * clamav-milter/clamav-milter.c:	Bug 433

Thu Apr  5 20:46:38 CEST 2007 (acab)
------------------------------------
  * libclamav: update file headers

Thu Apr  5 21:15:30 EET 2007 (edwin)
----------------------------------
  * libclamav/phishcheck.c : check if real URL is really an URL.

Mon Apr  2 18:47:30 CEST 2007 (tk)
----------------------------------
  * libclamav: revert patch from bb#245

Sun Apr  1 11:12:20 CEST 2007 (tk)
----------------------------------
  * libclamav/others.c: remove cli_sanitise_filename()

Sat Mar 31 21:30:43 CEST 2007 (tk)
----------------------------------
  * update some copyrights and stick to GPL v2

Fri Mar 30 21:17:54 BST 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Bug 396

Fri Mar 30 10:30:11 BST 2007 (njh)
----------------------------------
  * libclamav/pdf.c, clamav-milter:	Better diagnostics

Thu Mar 29 12:41:17 CEST 2007 (tk)
----------------------------------
  * clamscan: fix compilation error

Thu Mar 29 11:05:56 BST 2007 (njh)
----------------------------------
  * clamav-milter.c:	Incorrectly formatted local IPs were being ignored

Thu Mar 29 00:13:14 CEST 2007 (tk)
----------------------------------
  * docs/signatures.pdf: update

Wed Mar 28 21:45:12 CEST 2007 (tk)
----------------------------------
  * libclamav: make some cleanups and add support for nibble matching

Tue Mar 27 22:05:28 BST 2007 (njh)
----------------------------------
  * clamav-milter.c:	Added IPv6 support, based on a patch by
				Jacek Zapala <jacek@it.pl>, which also adds
				more --ignore addresses.
			Also bug 423

Tue Mar 27 14:51:11 CEST 2007 (tk)
----------------------------------
  * etc/clamd.conf: LocalSocket now points to /tmp/clamd.sock by default

Tue Mar 27 09:03:42 CEST 2007 (tk)
----------------------------------
  * libclamav/others.[ch]: on little endian use macro versions of
			   cli_(read|write)int32 (bb#427), thanks to Andrey J.
			   Melnikoff and Stephen Gran

Tue Mar 27 03:49:13 CEST 2007 (acab)
------------------------------------
  * libclamav/pe.c: typo

Tue Mar 27 03:39:37 CEST 2007 (acab)
------------------------------------
  * libclamav/pe.c: Move assignments out of cli_dbgmsg (bb#426)

Mon Mar 26 20:08:06 CEST 2007 (acab)
------------------------------------
  * libclamav/upx.c: final tweaks

Mon Mar 26 13:41:33 CEST 2007 (acab)
------------------------------------
  * libclamav/upx.c: craft some kind of header if everything else fails

Mon Mar 26 13:05:01 CEST 2007 (tk)
----------------------------------
  * libclamav: optimize loading of .ndb files (bb#339), patch from Edwin

Sat Mar 24 15:01:50 CET 2007 (acab)
-----------------------------------
  * libclamav/upx.c: improve upx rebuilder - more to come

Sat Mar 24 13:49:59 CET 2007 (acab)
-----------------------------------
  * libclamav/upx.c: improve upx rebuilder - more to come
		     many thanks to Andrey J. Melnikoff (TEMHOTA) <temnota * kmv.ru>
		     for the suggestions and the preliminary patch

Sat Mar 24 01:51:30 CET 2007 (acab)
-----------------------------------
  * libclamav: - merge the first set of pe cleanup changes
	       - fix bb#397

  Fri Mar 23 21:35:24 CET 2007 (tk)
---------------------------------
  * shared/cfgparser.c: multiple Clamuko*Path were not being handled properly
                        (bb#420)

Fri Mar 23 14:19:42 CET 2007 (tk)
---------------------------------
  * libclamav: better handling of embedded stuff

Wed Mar 21 01:15:51 CET 2007 (tk)
---------------------------------
  * docs/man: use actual version and user names in man pages (bb#408),
	      thanks to Fabio Pedretti <pedretti*eco.unibs.it>

Wed Mar 21 00:31:29 CET 2007 (tk)
---------------------------------
  * shared/misc.c: minor fixes to daemonize() (bb#319), thanks to Reinhard Max

Tue Mar 20 22:34:59 CET 2007 (tk)
---------------------------------
  * clamconf, clamdscan: add -I$(top_srcdir) to Makefile.am (bb#404)

Tue Mar 20 20:05:33 CET 2007 (tk)
---------------------------------
  * freshclam: cleanup some code and fix gcc -W* warnings

Tue Mar 20 19:02:13 CET 2007 (tk)
---------------------------------
  * freshclam/manager.c: fix log message (bb#411)

Tue Mar 20 18:42:00 CET 2007 (tk)
---------------------------------
  * freshclam: release dbdir write-lock before notifying clamd (bb#401)

Tue Mar 20 16:21:39 CET 2007 (tk)
---------------------------------
  * freshclam/manager.c: fix error handling in --no-dns mode (bb#418)

Tue Mar 20 15:16:33 CET 2007 (tk)
---------------------------------
  * freshclam/manager.c: close and re-open client socket for each connect
			 attempt (bb#413), patch from Andy Fiddaman

Tue Mar 20 14:17:35 CET 2007 (tk)
---------------------------------
  * freshclam/mirman.c: fix --list-mirrors on Solaris/64 (bb#414), thanks to
			Andy Fiddaman

Mon Mar 19 23:31:38 CET 2007 (tk)
---------------------------------
  * sigtool/sigtool.c: write info on daily.wdb

Mon Mar 19 19:44:07 CET 2007 (tk)
---------------------------------
  * clamd/clamd.c: minor cleanup

Sun Mar 18 23:33:00 EET 2007 (edwin)
---------------------------------
  * libclamav/regex_list.[ch]: add signature type Y (host-only, regex, .wdb)

Fri Mar 16 21:56:21 CET 2007 (tk)
---------------------------------
  * configure.in: use -lthr instead of -pthread on FreeBSD 6.x

Fri Mar 16 15:47:08 GMT 2007 (njh)
----------------------------------
  * clamav-milter:	Better start up of the logg() inferface, now similar
				to that used in clamd

Mon Mar 14 19:29:00 EET 2007 (edwin)
---------------------------------
  * libclamav/htmlnorm.c,entconv.c: leave <0x20 characters untouched in
  cl_experimental (don't normalize them to &xx;)

Mon Mar 12 20:31:07 CET 2007 (tk)
---------------------------------
  * libclamav: extract and scan PE files embedded into other executables or
	       fake zip files generated by some worms

Mon Mar 12 19:55:31 CET 2007 (acab)
-----------------------------------
  * libclamav/packlibs.h: Removed stale EXPERIMENTAL ifdef

Sun Mar 11 17:53:54 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Bug 402
  * libclamav/message.c:	Mime_map is now constant

Sun Mar 11 11:21:00 EET 2007 (edwin)
----------------------------------
  * libclamav/hashtab.[ch],phish_*,regex_list.[ch]: #include cleanup, Code
  cleanup, remove commented-out code, fix some gcc -W* warnings

Sun Mar 11 00:02:12 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Remove use of libcurl

Fri Mar  10 16:10:00 EET 2007 (edwin)
----------------------------------
  * libclamav/regex_list.c, entconv.c: fix gcc -W* warnings

Fri Mar  9 23:24:24 GMT 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Fix fd leak on empty objects
			Scan in user memory

Fri Mar  9 22:39:36 GMT 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	When flatedecoder fails point out that the encoder
				was to blame for getting the length wrong,
				not clamAV

Fri Mar  9 20:45:08 GMT 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Bug 396

Fri Mar  9 21:02:31 CET 2007 (tk)
---------------------------------
  * libclamav/lockdb.c: fix fd leak on EACCES/EAGAIN (bb#400)

Fri Mar  9 13:34:52 CET 2007 (tk)
---------------------------------
  * libclamav: improve backward compatibility (bb#393)

Fri Mar  9 02:34:11 CET 2007 (tk)
---------------------------------
  * libclamav/matcher.c: add support for floating offsets, requested by
			 Christoph
  * docs: update signatures.pdf

Thu Mar  8 22:45:39 CET 2007 (tk)
---------------------------------
  * libclamav/matcher-ac.c: fix incorrect calculation of maxshift in some cases
			    (bb#390)

Thu Mar  8 20:34:36 EET 2007 (edwin)
---------------------------------
  * contrib/entitynorm/: fix entity list generator to support more entities,
  including &amp; (bb #391)
  * libclamav/entitylist.h: new entitylist generated using
  contrib/entitynorm/generate_entitylist (bb #391)
  * libclamav/hashtab.c: fix bug in growing hash tables (must use hash on new
  table)

Thu Mar  8 12:22:36 CET 2007 (tk)
---------------------------------
  * libclamav/readdb.c: call cli_dconf_print() from cl_build()

Wed Mar  7 21:35:21 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	mail-follow-urls: handle HTTP headers and body being
				received in separate packets

Tue Mar  6 22:24:37 CET 2007 (tk)
---------------------------------
  * libclamav/readdb.c: load daily.cfg before any other files (when loading
			daily.cvd/inc) and display dconf status only once

Tue Mar  6 16:10:52 CET 2007 (tk)
---------------------------------
  * clamscan: fix gcc -W* warnings

Tue Mar  6 15:36:47 CET 2007 (tk)
---------------------------------
  * clamd: fix gcc -W* warnings

Tue Mar  6 01:01:32 CET 2007 (tk)
---------------------------------
  * libclamav: fix some gcc -W* warnings

Mon Mar  5 21:06:37 CET 2007 (tk)
---------------------------------
  * sigtool: fix gcc -W* warnings

Mon Mar  5 19:35:32 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Include the clamAV version in the HTTP request (based
				on a patch from TK)

Mon Mar  5 19:10:16 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	In experimental mode, correct the GET command

Mon Mar  5 19:26:57 CET 2007 (tk)
---------------------------------
  * configure: don't link against libcurl in experimental mode

Mon Mar  5 19:10:11 CET 2007 (tk)
---------------------------------
  * configure: add GNU/Hurd support (bb#363)

Fri Mar  2 19:36:00 EET 2007 (edwin)
-------------------------------------
   * libclamav/htmlnorm.c: ampersands were missed in URLs. (bb #377)

Mon Mar  5 17:09:00 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix debug message (bug 378)

Mon Mar  5 16:53:27 CET 2007 (acab)
-----------------------------------
  * libclamav/upx.c: Make gcc -W stfu - minor cosmetic changes

Mon Mar  5 08:57:00 GMT 2007 (njh)
---------------------------------
  * libclamav/mbox.c:	Fix another part of bug 255 (please only report one
				bug per bugzilla bug :-( )

Fri Mar  2 23:05:00 CET 2007 (edwin)
----------------------------------
  * libclamav/htmlnorm.c: Better handling for empty charset in meta tag.

Fri Mar  2 19:16:19 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix bug 255

Fri Mar  2 02:02:31 CET 2007 (tk)
---------------------------------
  * 0.90.1 (released with JS and PST code removed)

Fri Mar  2 01:44:10 CET 2007 (tk)
---------------------------------
  * shared/output.c: revert patch for bb#360 (didn't work properly when
		     mprintf() was called from logg())

Thu Mar  1 22:12:22 CET 2007 (tk)
---------------------------------
  * clamd/server-th.c: make more attempts when cl_load returns CL_ELOCKDB

Thu Mar  1 18:50:01 GMT 2007 (njh)
----------------------------------
  * libclamav/blob.h:	NAME_MAX is now in others.h

Thu Mar  1 17:42:07 CET 2007 (tk)
---------------------------------
  * shared/misc: dircopy: use 0755 permissions for new directories (fixes
		 possible permission problems with backup directories in
		 freshclam)

Thu Mar  1 17:23:31 CET 2007 (tk)
---------------------------------
  * libclamav/lockdb.c: fix handling of read locks

Thu Mar  1 16:21:48 CET 2007 (tk)
---------------------------------
  * shared/output.c: fix handling of special characters in mprintf (bb#360)

Thu Mar  1 14:56:44 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix bug 358

Thu Mar  1 14:25:12 GMT 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Fix compilation error on machines without mmap()

Thu Mar  1 11:24:40 GMT 2007 (trog)
-----------------------------------
  * libclamav/unrar/unrar.c, unrarvm.c: better fix for bb#350

Thu Mar  1 11:43:07 CET 2007 (tk)
---------------------------------
  * libclamav/unrar/unrar.c: skip all files inside multi-volume solid archives
			     (but still scan their metadata)

Thu Mar  1 09:10:04 GMT 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Try with both real and calculated Length fields, since
				the Length object can't always be trusted
			Improved backing out of unhandled formats (e.g.
				Predictor for images and embedded fonts)

Thu Mar  1 02:36:40 CET 2007 (tk)
---------------------------------
  * libclamav/unrar/unrar.c: improve handling of multi-volume archives: do not
			     report CL_ESUPPORT, instead scan all complete
			     files and do full metadata scan

Wed Feb 28 23:40:04 CET 2007 (tk)
---------------------------------
  * libclamav/others.h: update NAME_MAX block and add workaround for HP-UX
			(bb#367)

Wed Feb 28 21:55:22 CET 2007 (tk)
---------------------------------
  * libclamav/unrar/unrar.c: fix leak in cli_unrar_extract_next_prepare (bb#352)
			     Patch from Edwin

Wed Feb 28 21:48:59 CET 2007 (tk)
---------------------------------
  * libclamav/unrar/unrar.c: fix rarvm memory leak (bb#350), patch from Edwin

Wed Feb 28 16:22:08 CET 2007 (tk)
---------------------------------
  * libclamav/filetypes.c: comment out dead code (see bb#373), spotted by
			   "alex" <alex77*vip.sina.com>

Wed Feb 28 02:17:39 CET 2007 (tk)
---------------------------------
  * shared: merge win32 patches from NJH

Wed Feb 28 01:48:27 CET 2007 (tk)
---------------------------------
  * drop shared/memory.[ch]

Wed Feb 28 01:14:19 CET 2007 (tk)
---------------------------------
  * libclamav: minor cleanup (bb#247)

Tue Feb 27 23:25:46 CET 2007 (acab)
-----------------------------------
  * libclamav/petite.c: invalid read in valgrind (bb#369)

Mon Feb 26 20:16:14 CET 2007 (acab)
-----------------------------------
  * libclamav/pe.c: minor cleanup (bb#247)

Sun Feb 25 20:50:54 CET 2007 (tk)
---------------------------------
  * libclamav/scanners.c: fix small memory leak (bb#359)

Sun Feb 25 17:00:31 CET 2007 (acab)
-----------------------------------
  * libclamav/pe.c: fix leaks on upack return (bb#351)

Sun Feb 25 14:40:10 CET 2007 (tk)
---------------------------------
  * libclamav/unzip.c: fix memory leak when extracting stored files

Sun Feb 25 12:18:42 CET 2007 (tk)
---------------------------------
  * libclamav/readdb.c,lockdb.c: merge win32 patches from NJH

Sun Feb 25 01:58:55 CET 2007 (tk)
---------------------------------
  * clamscan: merge win32 patches from NJH

Sat Feb 24 22:47:28 GMT 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Remove warning on FreeBSD4.11

Sat Feb 24 19:40:01 CET 2007 (tk)
---------------------------------
  * clamscan, clamdscan, clamconf: compile with CL_NOTHREADS defined

Sat Feb 24 17:47:54 CET 2007 (tk)
---------------------------------
  * libclamav: fix memory leaks in db handling code

Sat Feb 24 11:44:34 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix confusion when recursing to multipart/related

Sat Feb 24 02:32:57 CET 2007 (tk)
---------------------------------
  * configure, libclamav: add support for HP-UX 11.11 with native
			  compiler (bb#180), thanks to Edwin

Fri Feb 23 21:42:08 CET 2007 (tk)
---------------------------------
  * configure: use -pthread also for FreeBSD 6.x

Fri Feb 23 20:22:20 GMT 2007 (njh)
----------------------------------
 * libclamav/untar.c:	Added extra functionality (bug 269) - based on
				patches from Andy Fiddaman clamav * fiddaman.net

Fri Feb 23 19:22:43 GMT 2007 (njh)
----------------------------------
  * clamav-milter/clamav-milter.c:	Fix compilation error on Solaris
			(bug 347)

Fri Feb 23 18:19:43 CET 2007 (tk)
---------------------------------
  * clamd/scanner.c: fix compilation error on Solaris (bb#341)

Fri Feb 23 15:37:40 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Handle wide characters on Windows

Thu Feb 22 18:40:20 GMT 2007 (njh)
----------------------------------
  * libclamav/tnef.c:	Remove warning messages

Thu Feb 22 19:03:50 CET 2007 (tk)
---------------------------------
  * freshclam: merge win32 patches from NJH

Thu Feb 22 18:12:53 CET 2007 (tk)
---------------------------------
  * clamd/clamd.c: print some more information in Foreground mode (bb#317)

Thu Feb 22 17:16:54 CET 2007 (tk)
---------------------------------
  * shared/misc.c: drop rmdirs() and use cli_rmdirs() instead

Thu Feb 22 16:51:33 CET 2007 (tk)
---------------------------------
  * libclamav: new scan setting CL_SCAN_PDF
  * clamd: new option ScanPDF (default: no)
  * clamscan: new switch --no-pdf (PDF scanning enabled by default)
  * docs: update

Thu Feb 22 15:32:33 GMT 2007 (njh)
----------------------------------
  * libclamav:	s/sanitiseFilename/cli_sanitise_filename/, patch from trog
		Changed some strdup to cli_strdup

Thu Feb 22 15:43:33 CET 2007 (acab)
-----------------------------------
  * clamd: handle signals while polling in select mode

Thu Feb 22 14:57:10 GMT 2007 (njh)
----------------------------------
  * clamav-milter/clamav-milter.c:	Fix typo

Thu Feb 22 13:28:00 CET 2007 (tk)
---------------------------------
  * shared/misc.c: daemonize: don't re-utilize descriptor 0

Thu Feb 22 10:31:23 CET 2007 (acab)
-----------------------------------
  * clamd: handle signals while polling the sockets in the main loop (bb#320)

Thu Feb 22 09:00:31 GMT 2007 (njh)
----------------------------------
  * clamav-milter/clamav-milter.c:	Better recovery when a remote clamd
			goes down

Wed Feb 21 20:40:49 GMT 2007 (njh)
----------------------------------
  * libclamav/message.c:	Better warning message, bug 311

Wed Feb 21 20:07:00 GMT 2007 (njh)
----------------------------------
  * libclamav/pst.c:	Include upstream patches
  * libclamav/mbox.c:	Fix bug 326, reported by Edvin

Wed Feb 21 19:10:42 GMT 2007 (njh)
----------------------------------
  * clamav-milter/clamav-milter.c:	Use logg() functions instead of
			syslog. Needed for code tidy, and also possibly fixes
			bug 332.

Wed Feb 21 17:26:00 CET 2007 (edwin)
------------------------------------
  * libclamav/entconv.c: don't cache iconv_open() failures. (bb #329)

Tue Feb 20 21:11:29 CET 2007 (tk)
---------------------------------
  * configure: fix compilation errors on FreeBSD (bb#306)

Tue Feb 20 20:51:57 CET 2007 (tk)
---------------------------------
  * configure: add support for osf/tru64

Tue Feb 20 20:19:04 CET 2007 (tk)
---------------------------------
  * clamd: merge multiscan() with dirscan() (also closes bb#302)

Tue Feb 20 16:43:27 CET 2007 (tk)
---------------------------------
  * libclamav/others.c: increase f-level to activate RTF extractor

Tue Feb 20 15:59:12 CET 2007 (tk)
---------------------------------
  * clamd, clamconf: merge win32 patches from NJH

Tue Feb 20 11:53:47 GMT 2007 (trog)
-----------------------------------
  * libclamav/unrar: allow for sparc aligned access requirements (bb#304)

Mon Feb 19 18:28:52 CET 2007 (tk)
---------------------------------
  * libclamav/sis.c: improve debug messages

Sun Feb 18 21:26:26 CET 2007 (acab)
-----------------------------------
  * libclamav/pe.c: improved broken detection - closes bb#305

Sun Feb 18 21:23:12 CET 2007 (tk)
---------------------------------
  * libclamav/lockdb.c: win32 fix (bb#255)

Sun Feb 18 16:42:45 CET 2007 (edwin)
------------------------------------
  * libclamav/phish_*.c, regex_list.c: Remove obsolete $Log$ keyword.

Sun Feb 18 15:32:45 CET 2007 (tk)
---------------------------------
  * libclamav/filetypes.c: add more tags to HTML rule set (bb#218)

Sun Feb 18 15:03:37 CET 2007 (tk)
---------------------------------
  * libclamav/unzip.c: handle some deflate64 compressed files

Sat Feb 17 11:20:17 CET 2007 (edwin)
------------------------------------
  * libclamav/entconv.c: Don't normalize buffer shorter than 2 bytes.

Sat Feb 17 11:20:17 CET 2007 (edwin)
------------------------------------
  * libclamav/rtf.c: Fix possible memory leak, and add more sanity checks.

Sat Feb 17 02:34:17 CET 2007 (acab)
-----------------------------------
  * libclamav/rtf.c: Don't spin on on cli_readn (bb#312) - patch from Edvin

Sat Feb 17 01:31:45 CET 2007 (acab)
-----------------------------------
  * libclamav/regex_list.c: Close #303 - patch from Edvin

Fri Feb 16 12:29:51 GMT 2007 (njh)
----------------------------------
  * libclamav/clamav-milter.c:	Added support for sendmail 8.14, bug 267,
			patch from Andy Fiddaman <clam fiddaman.net>

Thu Feb 15 16:34:48 CET 2007 (tk)
---------------------------------
  * libclamav/rtf.c: add more sanity checks (Edwin)

Thu Feb 15 16:18:53 CET 2007 (tk)
---------------------------------
  * freshclam/manager.c: fix warning message (bb#292)

Thu Feb 15 12:27:22 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Fixed bugs in the handling of boundary lines
			Improved handling of the warning messages associated
				with recursion limits
			Fixed handling of OK_ATTACHMENTS_NOT_SAVED in some
				larger files

Wed Feb 14 13:15:25 CET 2007 (tk)
---------------------------------
  * libclamav/entconv.c: fix incorrect use of isspace() in experimental code

Tue Feb 13 22:34:40 CET 2007 (tk)
---------------------------------
  * libclamav: fix some debug messages

Tue Feb 13 19:48:22 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix BeOS link error

Tue Feb 13 19:24:49 GMT 2007 (njh)
----------------------------------
  * libclamav/phishcheck.c:	Fix warning message, patch from Edvin

Tue Feb 13 19:04:35 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c,phishcheck.c:	Fix compilation errors on BeOS

Tue Feb 13 14:42:15 CET 2007 (tk)
---------------------------------
  * 0.90 (released with JS and PST code removed)

Tue Feb 13 14:34:57 CET 2007 (acab)
-----------------------------------
  * libclamav/upx.c:	Typo in debug message (thanks njh)

Tue Feb 13 13:05:30 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Rework maximum recursion level code (patch by TK)

Tue Feb 13 11:59:32 CET 2007 (tk)
---------------------------------
  * libclamav/cab.c: properly handle errors from mspack

Tue Feb 13 10:02:26 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix valgrind error, which could theoretically lead
				to a false positive

Mon Feb 12 23:34:38 GMT 2007 (njh)
---------------------------------
  * libclamav/mbox.c:	Fix compilation error on platforms without SO_ERROR

Tue Feb 13 00:02:26 CET 2007 (tk)
---------------------------------
  * clamconf/clamconf.c: add -n switch
  * docs/man: add clamconf.1 manpage

Mon Feb 12 22:25:30 GMT 2007 (njh)
----------------------------------
  *	Changed some URLs, patch from Luca

Mon Feb 12 21:15:00 GMT 2007 (njh)
----------------------------------
  * libclamav/entconv.c:	Code tidy for bounds checking compilers

Mon Feb 12 22:08:15 CET 2007 (acab)
----------------------------------
  * libclamav/packlibs: fix possible heap overflow (thanks Edvin)

Mon Feb 12 21:59:49 CET 2007 (tk)
---------------------------------
  * change some URLs to comply with the new website, thanks to Luca

Mon Feb 12 20:46:27 GMT 2007 (njh)
----------------------------------
  * libclamav:		Fix various gcc warnings
  * libclamav/mbox.c:	sanitise rfc1341 names

Mon Feb 12 21:33:20 CET 2007 (tk)
---------------------------------
  * libclamav/phishcheck.c: fix hexurl regex (bb#288)

Mon Feb 12 21:09:38 CET 2007 (tk)
---------------------------------
  * libclamav/readdb.c: fix sorting of .mdb sigs

Mon Feb 12 20:27:01 CET 2007 (tk)
---------------------------------
  * sigtool/sigtool.c: add --mdb option, requested by Christoph

Mon Feb 12 20:10:23 CET 2007 (tk)
---------------------------------
  * shared/options.c: fix bb#254

Mon Feb 12 19:37:25 CET 2007 (tk)
---------------------------------
  * docs: various updates and fixes

Mon Feb 12 15:02:13 GMT 2007 (njh)
----------------------------------
  * clamav-milter/clamav-milter.c:	Allow From addresses to be whitelisted

Mon Feb 12 14:58:57 CET 2007 (tk)
---------------------------------
  * docs/signatures.pdf: fix some typos (bb#285), thanks to Aeriana

Mon Feb 12 13:48:46 CET 2007 (tk)
---------------------------------
  * docs: new clamdoc tex/pdf/html

Mon Feb 12 13:12:12 CET 2007 (tk)
---------------------------------
  * freshclam/manager.c: don't stick to a broken mirror when downloading cvd

Mon Feb 12 11:44:21 CET 2007 (tk)
---------------------------------
  * libclamav/md5.c: revert problematic cleanup changes and rename functions
		     to prevent possible namespace clashes with other libraries

Sun Feb 11 11:19:57 CET 2007 (tk)
---------------------------------
  * freshclam: add option ScriptedUpdates, requested by Luca

Sun Feb 11 01:38:26 CET 2007 (tk)
---------------------------------
  * remove part of warnings from gcc, patch from Edwin

Sat Feb 10 18:44:52 CET 2007 (tk)
---------------------------------
  * clamdscan/client.c: fix "clamdcan /" mode, reported by Luca

Sat Feb 10 17:47:36 CET 2007 (tk)
---------------------------------
  * configure.in: fix bb#267, patch from Edwin

Sat Feb 10 15:44:33 CET 2007 (tk)
---------------------------------
  * freshclam/manager.c: don't blacklist mirrors for error 404

Sat Feb 10 14:22:29 GMT 2007 (njh)
----------------------------------
  * libclamav:	Removed warnings introduced by the stricter argument checks
	in others.h and output.h

Sat Feb 10 14:38:20 CET 2007 (tk)
---------------------------------
  * libclamav/others.h, shared/output.h: try to check coding styles for output
					 functions, thanks to NJH

Sat Feb 10 11:22:16 GMT 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Fix warning on 64bit machines

Sat Feb 10 01:04:59 CET 2007 (tk)
---------------------------------
  * sigtool/sigtool.c: add support for SIGNDUSER and SIGNDPASS (bb#252)

Fri Feb  9 22:25:24 CET 2007 (tk)
---------------------------------
  * sigtool/sigtool.c: better handling of network errors

Fri Feb  9 21:12:28 CET 2007 (acab)
-----------------------------------
  * libclamav: Fix win32 compilation error in upack and mew - thanks Nigel

Fri Feb  9 17:57:15 GMT 2007 (njh)
----------------------------------
  * libclamav/lockdb.c:	Fix compilation error, bug 234

Fri Feb  9 10:49:37 CET 2007 (tk)
---------------------------------
  * libclamav/entconv.c: fix whitespace normalization (bb#283), patch from Edwin

Fri Feb  9 01:08:21 CET 2007 (acab)
-----------------------------------
  * libclamav/upack: added sanity check, fixed some warnings and debug message
  cosmetic

Fri Feb  9 00:41:31 CET 2007 (tk)
---------------------------------
  * libclamav/lockdb.c: fix db locking under win32 (bb#265)

Thu Feb  8 23:47:17 CET 2007 (acab)
-----------------------------------
  * libclamav/mew.c: fixed warnings and portability issues

Thu Feb  8 23:41:16 CET 2007 (tk)
---------------------------------
  * libclamav/sis.c: improve scanning of handcrafted/broken files

Thu Feb  8 22:03:03 CET 2007 (tk)
---------------------------------
  * configure: bugfixes for bb#271, #277 and #282

Thu Feb  8 14:49:09 CET 2007 (tk)
---------------------------------
  * libclamav: minor fixes

Wed Feb  7 18:30:35 CET 2007 (tk)
---------------------------------
  * libclamav, shared: fix minor memory leaks in lockdb and cfgparser,
		       patch from Edwin

Wed Feb  7 18:11:32 CET 2007 (tk)
---------------------------------
  * libclamav: fix memory leaks in mew and unrar and use of uninitialized
	       data in unrar, patch from Edwin

Wed Feb  7 18:02:02 CET 2007 (tk)
---------------------------------
  * libclamav/scanners.c: fix metadata scan (bb#268), patch from Andy Fiddaman

Wed Feb  7 17:20:12 CET 2007 (tk)
---------------------------------
  * libclamav: apply entconv patch from Edwin:
		- workaround sarge libc leak using a per-thread cache
		- normalize <0x20 chars too
		- fix utf-16 double-decoding
		- fix performance issue with some encodings

Sun Feb  4 17:58:16 CET 2007 (tk)
---------------------------------
  * libclamav: remove some warnings from gcc

Sun Feb  4 00:33:54 CET 2007 (tk)
---------------------------------
  * sigtool/sigtool.c: --build now allows to manually specify path to current
		       CVD/inc with optional argument, requested by Luca

Sat Feb  3 02:00:44 CET 2007 (tk)
---------------------------------
  * libclamav: s/CL_SCAN_ALGO/CL_SCAN_ALGORITHMIC/g

Fri Feb  2 23:38:12 CET 2007 (tk)
---------------------------------
  * configure/make: minor cleanup and fix for bb#260

Thu Feb  1 12:42:56 GMT 2007 (njh)
----------------------------------
  * libclamav:	Remove some warnings from icc

Thu Feb  1 11:50:00 GMT 2007 (njh)
----------------------------------
  * libclamav/hashtab.c:	Fix compilation error on earlier OpenBSDs
		(patch from Edwin)

Thu Feb  1 08:02:50 GMT 2007 (njh)
----------------------------------
  * libclamav/entconv.c:	Fix compilation error on earlier OpenBSDs
		(patch from Edwin)

Thu Feb  1 00:47:48 CET 2007 (tk)
---------------------------------
  * 0.90RC3 (released with JS and PST code removed)

Wed Jan 31 19:03:47 CET 2007 (tk)
---------------------------------
  * libclamav/readdb.c: fix handling of some broken signatures (bb#258)

Wed Jan 31 14:21:36 CET 2007 (tk)
---------------------------------
  * freshclam: disable mirror manager when using proxy (bb#223)

Tue Jan 30 22:25:36 CET 2007 (tk)
---------------------------------
  * clamd: minor code cleanup

Tue Jan 30 22:08:22 CET 2007 (tk)
---------------------------------
  * clamscan: code cleanup

Tue Jan 30 20:24:34 CET 2007 (tk)
---------------------------------
  * libclamav/dconf.c: enable sue, mew, upack and nspack (with agreement from
		       aCaB)

Tue Jan 30 20:16:39 CET 2007 (tk)
---------------------------------
  * libclamav: add mew and upack into dconf

Tue Jan 30 16:31:37 CET 2007 (tk)
---------------------------------
  * libclamav/unrar/unrar.c: properly handle metadata for large files

Mon Jan 29 16:17:53 CET 2007 (tk)
---------------------------------
  * libclamav/cab.c: improve format scoring

Sun Jan 28 21:20:05 CET 2007 (tk)
---------------------------------
  * libclamav: improve handling of RAR archives, thanks to Edwin

Sat Jan 27 13:54:35 CET 2007 (acab)
-----------------------------------
  * libclamav/pe.c: fix debug message logic, fixed handling of non aligned raw
		    data

Fri Jan 26 20:49:07 CET 2007 (acab)
-----------------------------------
  * libclamav/mew.c: fix align logic, added some sanity checks

Fri Jan 26 20:46:30 CET 2007 (tk)
---------------------------------
  * libclamav/clamav.h: use 'unsigned char' for cli_ac_patt.altc

Fri Jan 26 00:36:13 CET 2007 (tk)
---------------------------------
  * libclamav: improve scanning of handcrafted zip archives

Thu Jan 25 14:00:27 GMT 2007 (njh)
----------------------------------
  * libclamav:	Use BLOCKMAX (suggestion from TK)

Sat Jan 20 17:25:40 GMT 2007 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix bug 240, based on a patch from Edwin

Sat Jan 20 12:36:53 CET 2007 (tk)
---------------------------------
  * libclamav/scanners.c: cli_unrar_close() was being called too early

Fri Jan 19 19:48:29 GMT 2007 (njh)
----------------------------------
  * libclamav/pdf.c:	Improved error messages

Wed Jan 17 20:50:45 GMT 2007 (njh)
----------------------------------
  * clamav-milter:	Fix -I core dump, reported by Dennis Peterson
				<dennispe * inetnw.com>

Tue Jan 16 14:09:12 CET 2007 (tk)
---------------------------------
  * libclamav/loaddb.c: fix close of wrong fd (bb#233), patch from Edwin

Tue Jan 16 01:22:42 CET 2007 (tk)
---------------------------------
  * libclamav/entconv.c: fix memory corruption in experimental code (bb#227)

Mon Jan 15 20:58:54 CET 2007 (tk)
---------------------------------
  * libclamav: make cli_lockdb() errors non critical (bb#232)
	       To take full advantage of locking clamscan/clamd must have
	       write access to the database directory.

Mon Jan 15 20:37:16 CET 2007 (tk)
---------------------------------
  * libclamav/lockdb.c: fix bounds errors (bb#237), patch from Edwin

Mon Jan 15 01:38:46 CET 2007 (tk)
---------------------------------
  * freshclam/mirman.c: fix mirror access time printout on win32 (bb#221)
			Patch from NJH

Mon Jan 15 01:16:40 CET 2007 (tk)
---------------------------------
  * libclamav/lockdb.c: improve lock files handling (bb#229), thanks to
			Gianluigi Tiesi

Mon Jan 15 00:45:00 CET 2007 (tk)
---------------------------------
  * libclamav/readdb.c: cli_loaddbdir_l fixes (bb#228), thanks to
			Gianluigi Tiesi <sherpya*netfarm.it>

Sun Jan 14 20:34:07 CET 2007 (tk)
---------------------------------
  * freshclam/manager.c: better handling of scripted updates (bb#129)

Sun Jan 14 14:23:44 CET 2007 (tk)
---------------------------------
  * libclamav/scanners.c: cli_scanhtml: don't normalise files larger than 10 MB

Sun Jan 14 14:01:42 CET 2007 (tk)
---------------------------------
  * libclamav/ole2_extract.c: use sanitiseName() (bb#207)

Sat Jan 13 20:37:22 CET 2007 (tk)
---------------------------------
  * clamscan, libclamav: phishing fixes (bb#157)

Sat Jan 13 17:55:25 CET 2007 (tk)
---------------------------------
  * libclamav, freshclam: add dbdir locking mechanism (closes bb#113, #143)
			  Patch from Mark Pizzolato

Sat Jan 13 15:37:51 CET 2007 (acab)
-----------------------------------
  * libclamav: add Upack support from Michal Spadlinski <gim913 * gmail.com>
	       Part of the Google Summer of Code program

Sat Jan 13 13:33:53 CET 2007 (tk)
---------------------------------
  * libclamav/scanners.c: print temp filenames in cli_scanzip() (bb#138)

Sat Jan 13 01:28:09 CET 2007 (tk)
---------------------------------
  * sigtool: ask for fl when building main.cvd

Sat Jan 13 01:01:40 CET 2007 (tk)
---------------------------------
  * clamdscan: add new option --multiscan, -m

Sat Jan 13 00:59:01 CET 2007 (tk)
---------------------------------
  * libclamav: extract and scan RAR archives file-by-file (bb#141)
	       Patch from Edwin

Fri Jan 12 22:03:53 CET 2007 (acab)
-----------------------------------
  * libclamav/mew: Cleanup. Now fully merged.

Fri Jan 12 21:20:00 CET 2007 (acab)
-----------------------------------
  * libclamav: Fix for cli_rebuildpe call in mew unpacker.

Fri Jan 12 19:25:21 GMT 2007 (njh)
----------------------------------
  * clamav-milter:	Remove -b option (enable BOUNCE compile time option
				to re-enable the option)

Fri Jan 12 18:51:33 CET 2007 (acab)
-----------------------------------
  * libclamav: add MEW support from Michal Spadlinski <gim913 * gmail.com>
	       Part of the Google Summer of Code program

Fri Jan 12 18:35:02 CET 2007 (tk)
---------------------------------
  * libclamav/phishcheck.c: add img url link-type filtering (patch from Edwin)

Fri Jan 12 18:18:43 CET 2007 (tk)
---------------------------------
  * libclamav: phishing patch from Edwin (closes bb#157, #174, #222, #224)
	         - add new tuning options to phishing code (--phishing-ssl,
		   --phishing-cloak, PhishAlwaysBlockSSLMismatch,
		   PhishAlwaysBlockCloak)
		 - rename alldomains/stricturl option to PhishingRestrictedScan
		 - update man pages for phishing options
		 - update clamd/clamscan/cfgparser for new phishing options
		 - add log lines for non-default phishing options

Tue Jan  9 21:04:03 CET 2007 (tk)
---------------------------------
  * libclamav: dynamic configuration support

Mon Jan  8 22:41:21 CET 2007 (tk)
---------------------------------
  * libclamav/pe.h: add missing cltypes.h

Mon Jan  8 20:43:14 CET 2007 (tk)
---------------------------------
  * libclamav: improve scanning of files whose types are detected on-the-fly
	       (closes bb#33)

Sun Jan  7 21:31:06 GMT 2007 (njh)
----------------------------------
  * libclamav:		Use HAVE_STDBOOL_H

Sun Jan  7 21:58:33 CET 2007 (tk)
---------------------------------
  * libclamav/ole2_extract: fix endian issue in ole2_get_next_xbat_block(),
			    patch from Kei Choi <hanul93*naver.com> (bb#152)

Sun Jan  7 21:48:22 CET 2007 (tk)
---------------------------------
  * libclamav: enable RTF extractor by default

Sun Jan  7 21:38:01 CET 2007 (tk)
---------------------------------
  * libclamav: avoid unicode name collisions when scanning OLE2 containers,
	       patch from Edwin

Sun Jan  7 16:46:41 GMT 2007 (njh)
----------------------------------
  * clamav-milter:	s/DetectPhishing/PhishingSignatures/g

Sun Jan  7 14:51:56 CET 2007 (tk)
---------------------------------
  * freshclam/manager.c: fix error path descriptor leak, spotted by NJH

Sun Jan  7 01:24:21 CET 2007 (tk)
---------------------------------
  * libclamav/unzip.c: improve handling of archives with unusual headers

Sat Jan  6 17:45:49 CET 2007 (tk)
---------------------------------
  * clamd: s/DetectPhishing/PhishingSignatures
  * clamscan: s/--no-phishing/--no-phishing-sigs

Sat Jan  6 17:22:30 CET 2007 (tk)
---------------------------------
  * libclamav: fix stack corruption on win32 (bb#201), patch from NJH

Sat Jan  6 16:57:23 CET 2007 (tk)
---------------------------------
  * freshclam: initial version of mirror manager; new option --list-mirrors

Fri Jan  5 14:45:29 GMT 2007 (njh)
----------------------------------
  * libclamav/pst.c:	Commit fix from upstream detecting Outlook tasks

Wed Jan  3 13:35:06 CET 2007 (tk)
---------------------------------
  * libclamav/htmlnorm.c: fix possible reference to NULL pointer in
			  experimental code (bb#140), patch from NJH

Sun Dec 31 19:38:17 CET 2006 (tk)
---------------------------------
  * libclamav/unzip.c: improve detection of central directory (bb#33)

Sun Dec 31 17:29:11 CET 2006 (tk)
---------------------------------
  * libclamav: iconv: fix incorrect resuming on invalid UTF8 character,
	       reported by nitrox <mail*nerdbase.de> (bb#215, patch by Edwin)

Sat Dec 30 17:10:42 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix compilation error on Solaris10 (reported by Andy
				Fiddaman <clam*fiddaman.net>

Sat Dec 30 12:01:41 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Fix typo in warning message

Fri Dec 29 21:21:08 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Set MIME.RecursionLimit when --max-mail-recursion is hit

Thu Dec 28 15:09:37 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Some HTML.Phishing.Bank-512 were not being found
				(bug 33)

Wed Dec 27 23:14:57 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Code tidy

Tue Dec 26 17:10:31 CET 2006 (tk)
---------------------------------
  * libclamav: add encoding and entity normalizer from Edwin (bb#145)
  * contrib/entitynorm: e&e related tools

Fri Dec 22 20:42:39 CET 2006 (acab)
-----------------------------------
  * build system: various macroes updated (closes bb#209)

Fri Dec 22 20:38:49 CET 2006 (acab)
-----------------------------------
  * libclamav/scanners.c: Missing argument in cli_untar

Fri Dec 22 18:29:28 GMT 2006 (njh)
----------------------------------
  * libclamav/untar.[ch]:	Recommitting removed fix to bug 153
				Needs a change to scanners.c

Fri Dec 22 08:12:26 GMT 2006 (njh)
----------------------------------
  * libclamav/blob.c:	Escape tilde character on Windows (bug 207)

Thu Dec 21 19:41:55 CET 2006 (acab)
-----------------------------------
  * sigtool: Remove duplicate help message (closes bb#203)

Thu Dec 21 19:16:53 CET 2006 (acab)
-----------------------------------
  * libclamav: Handle long opt headers in packers, just in case...

Wed Dec 20 16:30:49 CET 2006 (acab)
-----------------------------------
  * clamd, libclamav: Fix implicit function declaration
    reported by Stephen Gran <steve*lobefin.net>

Wed Dec 20 14:56:12 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c, clamav-milter:	Fix compilation error from new clamav.h
		(see below)

Wed Dec 20 02:19:45 CET 2006 (tk)
---------------------------------
  * libclamav: options cleanup; requires additional changes in mbox.c and
	       clamav-milter

Tue Dec 19 21:44:13 CET 2006 (tk)
---------------------------------
  * libclamav/regex_list.c: strict whitelisting (Edvin)

Tue Dec 19 21:28:09 CET 2006 (tk)
---------------------------------
  * libclamav/phishcheck.c, regex_list.c: fix some compiler warnings, patch
					  from Edvin

Tue Dec 19 21:13:23 CET 2006 (tk)
---------------------------------
  * libclamav/cab.c: extract stored files

Tue Dec 19 15:41:35 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Use limits.maxmailrec (patch from TK)

Mon Dec 18 17:04:31 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Use limits.maxmailrec (patch from TK)

Sat Dec 16 16:57:27 GMT 2006 (njh)
----------------------------------
  * libclamav/pst.c:	Fixed typo

Sat Dec 16 00:47:04 CET 2006 (tk)
---------------------------------
  * libclamav/md5.c: updated version providing better performance on x86-64
		     Thanks to Solar Designer

Fri Dec 15 22:38:41 CET 2006 (tk)
---------------------------------
  * libclamav/mspack: remove files
  * libclamav/mspack.[ch]: cleaned and better adopted for libclamav code from
			   libmspack
  * libclamav/cab.[ch]: new cabinet file extractor
  * libclamav/scanners.c: use new cabinet code
  * libclamav/chmunpack.c: use new mspack module

Wed Dec 13 16:54:38 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Clarified the meaning of the --postmaster-only option

Wed Dec 13 13:51:32 GMT 2006 (njh)
----------------------------------
  * libclamav/blob.c:	Fix a performance issue raised by Steve Basford,
				steveb*newburydata.co.uk

Tue Dec 12 14:57:11 CET 2006 (tk)
---------------------------------
  * libclamav: add separate limit value for mail recursion level
  * clamscan: new option --max-mail-recursion
  * clamd: new option MailMaxRecursion

Tue Dec 12 12:36:28 CET 2006 (tk)
---------------------------------
  * libclamav/scanners.c: fix debug message (bb#160), patch from
			  Christophe JAILLET <christophe.jaillet*wanadoo.fr>

Mon Dec 11 09:37:27 GMT 2006 (njh)
----------------------------------
  * libclamav/pst.c, clamav-milter:	Fixed some compiler warning messages

Sun Dec 10 15:21:28 CET 2006 (acab)
-----------------------------------
  * libclamav: various memleaks fixes (thanks Edvin)

Sat Dec  9 16:37:18 CET 2006 (tk)
---------------------------------
  * libclamav/rtf.c: fix off-by-one error in hex decoder (bb#190),
		     patch from Edvin

Sat Dec  9 08:36:20 GMT 2006 (njh)
----------------------------------
  * libclamav/pst.c:		Fix typo in the recent patches

Fri Dec  8 10:28:25 GMT 2006 (njh)
----------------------------------
  * libclamav/pst.c:		Another upstream patch

Thu Dec  7 16:05:38 GMT 2006 (njh)
----------------------------------
  * libclamav/pst.c:		More upstream patches

Thu Dec  7 11:07:12 GMT 2006 (njh)
----------------------------------
  * libclamav/pst.c:		Incorporated upstream patches

Thu Dec  7 09:18:58 GMT 2006 (njh)
----------------------------------
  * libclamav/message.c:	Handle consecutive errors in base64 decoding

Wed Dec  6 14:53:39 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Improved handling of incorrect /etc/hosts files

Tue Dec  5 03:18:06 CET 2006 (tk)
---------------------------------
  * libclamav/unrar/unrar.c: fix return value of rar_unpack() (bb#182)
			     Thanks to Gianluigi Tiesi <sherpya*netfarm.it>

Mon Dec  4 19:08:27 CET 2006 (acab)
-----------------------------------
  * liblcalamv/pe.c: removed useless debug line

Mon Dec  4 19:03:23 CET 2006 (acab)
-----------------------------------
  * libclamav/pe.c: fix newpe merge bugs (bb#171, bb#172)

Mon Dec  4 14:17:47 CET 2006 (tk)
---------------------------------
  * freshclam/manager.c: add "-exp" to UserAgent string if compiled with
			 --enable-experimental, requested by Luca

Mon Dec  4 01:16:28 CET 2006 (tk)
---------------------------------
  * libclamav/vba_extract.c: fix lseek parameter order (bb#155)

Mon Dec  4 01:04:30 CET 2006 (tk)
---------------------------------
  * libclamav: commit experimental code from Edvin for extracting embedded
	       objects from RTF files

Sat Dec  2 17:46:31 GMT 2006 (njh)
----------------------------------
  * libclamav/pst.c:	Fix compilation errors

Sat Dec  2 15:17:47 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Allow more than one IP address to --dont-blacklist

Sat Dec  2 01:41:27 CET 2006 (tk)
---------------------------------
  * libclamav/regex_list.c: add functionality level support for .pdb/.wdb files;
			    patch from Edvin (bb#127)

Sat Dec  2 01:02:45 CET 2006 (tk)
---------------------------------
  * libclamav: reorganize the NodalCore code and add support for runtime
	       detection and loading of the acceleration library; based on
	       patch from Peter Duthie <peter.duthie*sensorynetworks.com>

Thu Nov 30 09:35:46 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix compilation errors when SAVE_TO_DISC is not defined

Wed Nov 29 16:04:18 GMT 2006 (njh)
----------------------------------
  * libclamav/pst.c:	Handle "all day appointment flag" patch posted to
				the libpst mailing list

Tue Nov 28 14:31:58 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Added dont-blacklist=IP option

Tue Nov 28 01:47:08 CET 2006 (tk)
---------------------------------
  * libclamav/pe.c: detect damaged infections of Magistr

Mon Nov 27 16:51:43 CET 2006 (acab)
-----------------------------------
  * libclamav/pe.c: Fix merge bug in new PE model

Mon Nov 27 11:37:18 CET 2006 (tk)
---------------------------------
  * libclamav/pe.c: use unaligned section's virtual size in Magistr detection

Sun Nov 26 23:28:59 CET 2006 (acab)
-----------------------------------
  * libclamav/pe.c: Stuff forgotten in my previous commit

Sun Nov 26 23:04:20 CET 2006 (acab)
-----------------------------------
  * libclamav: New PE parsing model
		- Accurate virtual and raw size and offset calculations
		- Proper parsing of executables with
		  weird/handcrafted/uncommon headers
		- Proper handling (or skipping) of ghost sections at various
		  places in the code
		- Rebuild improvements for various unpackers
		- Adjusted alignment on rebuilt executables
		- Proper handling of out of sections offsets
		- Broken exe detection now mimics the XPSP2 loader (*)
		- Lots of misc improvements and fixes
		(*) Except for SizeOfImage check which is still to be
		implemented

Fri Nov 24 02:01:48 CET 2006 (tk)
---------------------------------
  * libclamav: don't call phishing_init() if not needed (bb#147),
	       patch from Edvin, mbox related part of the patch passed to NJH

Fri Nov 24 01:15:28 CET 2006 (tk)
---------------------------------
  * libclamav/matcher.c: minor code cleanup (bb#148), thanks to Christophe
			 JAILLET <christophe.jaillet*wanadoo.fr>

Thu Nov 23 09:47:13 GMT 2006 (njh)
----------------------------------
  * libclamav/jscript.c:	Improved the handling of runaway JS programs

Thu Nov 23 01:05:30 CET 2006 (tk)
---------------------------------
  * libclamav: store db options in cl_engine for further reference,
	       requested by Edvin (see bb#147)

Mon Nov 20 00:58:57 CET 2006 (tk)
---------------------------------
  * libclamav: cache target file info in pattern matchers

Sat Nov 18 22:44:37 GMT 2006 (njh)
----------------------------------
 * libclamav:	Don't implement the sleep function
		Handle DoS attacks on the JS VM by adding a timeout guarding
			against infinite loops

Sat Nov 18 21:46:10 CET 2006 (tk)
---------------------------------
  * libclamav/matcher-ac.c: multipart signatures: give higher priority to new
			    sub-matches

Sat Nov 18 00:51:08 CET 2006 (tk)
---------------------------------
  * libclamav/matcher.c: fix debug message (closes bb#144)

Wed Nov 15 16:18:09 CET 2006 (tk)
---------------------------------
  * libclamav: + the AC matcher now keeps a track of partial matches to improve
		 the accuracy of signatures with range wildcards
	       + add cli_ac_initdata() and cli_ac_freedata()
	       + fix some signedness warnings

Tue Nov 14 13:49:58 GMT 2006 (trog)
-----------------------------------
  * libclamav/ole2_extract.c: Fix Solaris endian issue. (bb#89)
  * libclamav/unrar/unrar.c: Fix FD leak in error path (bb#133, thanks acab)

Sat Nov 11 20:09:07 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	SESSIONS mode: force --external, bug 123

Fri Nov 10 22:41:11 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix compilation error when debug is enabled on BSD,
				bug 121

Fri Nov 10 20:36:09 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Added support for HAVE_CTIME_R_3, bug 123

Fri Nov 10 20:18:18 GMT 2006 (njh)
----------------------------------
  * libclamav:	Added portability to the JScript engine

Thu Nov  9 22:15:45 CET 2006 (tk)
---------------------------------
  * libclamav/pe.c: fix incorrect comparison, thanks to aCaB

Thu Nov  9 09:27:31 GMT 2006 (njh)
----------------------------------
  * libclamav/jscript.c:	Fixed a memory leak

Tue Nov  7 18:59:20 CET 2006 (tk)
---------------------------------
  * freshclam/manager.c: fix signedness problem (closes bug#122)

Mon Nov  6 00:12:28 CET 2006 (tk)
---------------------------------
  * libclamav/scanners.c: fix some typos in debug messages, thanks to
			  Christophe Jaillet

Mon Nov  6 00:02:57 CET 2006 (tk)
---------------------------------
  * libclamav/matcher-ac.c: minor optimisation, thanks to Christophe Jaillet

Sun Nov  5 19:11:28 CET 2006 (acab)
-----------------------------------
  * libclamav/regex_list.c: apply patch from Edvin to:
                            fix jump on uninitialized variable
                            fix improprer string length calculation
			    - closes bug 52 -

Sun Nov  5 15:08:09 CET 2006 (tk)
---------------------------------
  * libclamav/pe.c: don't report I/O error when EP is near (less than 200 bytes)
		    to the end of file (fixes handling of RCryptor encrypted
		    files and some infected execs)

Sun Nov  5 09:57:44 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Another go at bug 115

Sun Nov  5 02:25:39 CET 2006 (acab)
-----------------------------------
  * libclamav/pe.c:	RVA broken.executable checks
			skip checks on virtual-only sections (reported by
			Andrey J. Melnikoff (TEMHOTA) <temnota * kmv.ru> )

Sun Nov  5 00:45:44 CET 2006 (acab)
-----------------------------------
  * libclamav/pe.c:	add broken.executable checks on alignments

Sun Nov  5 00:20:02 CET 2006 (acab)
-----------------------------------
  * libclamav/pe.c:     lseek fix for last commit

Sat Nov  4 23:57:14 CET 2006 (acab)
-----------------------------------
  * libclamav/pe.c:	Handle long optional header

Sat Nov  4 19:08:47 CET 2006 (acab)
-----------------------------------
  * libclamav/petite.c:	Fix max section count

Sat Nov  4 18:52:36 CET 2006 (acab)
-----------------------------------
  * libclamav/pe.c:	Move pe_plus return to a more convenient location

Fri Nov  3 21:28:13 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Fix compilation error in session mode, bug 115

Fri Nov  3 19:47:42 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Partial fix for bug 33

Thu Nov  2 09:36:06 GMT 2006 (njh)
----------------------------------
  * libclamav/js/jsint.h:	Fix compilation error under FreeBSD6.1

Thu Nov  2 00:20:36 CET 2006 (tk)
---------------------------------
  * freshclam/manager.c: make update messages more precise

Wed Nov  1 19:15:57 CET 2006 (tk)
---------------------------------
  * libclamav/others.c: add cli_strdup(), thanks to NJH

Wed Nov  1 18:59:48 CET 2006 (tk)
---------------------------------
  * libclamav: add support for self-extracting MS Cabinet archives
	       Thanks to Christoph for a nice bunch of test files.

Wed Nov  1 17:03:54 CET 2006 (tk)
---------------------------------
  * libclamav: minor clamav.h (and related) cleanup

Mon Oct 30 19:29:36 CET 2006 (tk)
---------------------------------
  * 0.90RC2 (released with JS and PST code removed)

Mon Oct 30 14:20:40 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Added support for daily.inc/daily.info (patch from TK)

Mon Oct 30 12:24:09 CET 2006 (tk)
---------------------------------
  * libclamav/readdb.c: cl_stat() functions now check .info files

Sun Oct 29 20:12:26 CET 2006 (tk)
---------------------------------
  * shared/misc.c: freshdbdir now supports daily.inc

Sun Oct 29 19:45:07 CET 2006 (tk)
---------------------------------
  * clamd: change stack size at the right place (closes bug#103)
	   Patch from Jonathan Chen <jon+clamav*spock.org>

Sun Oct 29 19:28:20 CET 2006 (tk)
---------------------------------
  * configure: make user/group check more precise (closes bug#41)

Sun Oct 29 19:22:00 CET 2006 (tk)
---------------------------------
  * clamd/session.c: VERSION now prints details for daily.inc (closes bug#107)

Sun Oct 29 16:33:01 CET 2006 (tk)
---------------------------------
  * shared/cdiff.c: make cdiff_apply() compatible with old zlib versions
		    (closes bug#76), patch from Ian Abbott <abbotti*mev.co.uk>

Sun Oct 29 16:10:08 CET 2006 (tk)
---------------------------------
  * clamd/others.c: fix compilation error under w32 (closes bug#68)

Sun Oct 29 15:36:21 CET 2006 (tk)
---------------------------------
  * clamscan, clamdscan: new option --copy, patch from aCaB

Sun Oct 29 15:06:21 CET 2006 (tk)
---------------------------------
  * clamd/thrmgr.c: fix possible memory leaks and improve handling of memory
		    allocation errors (closes bug#75)
		    Patch by Mark Pizzolato

Sun Oct 29 14:55:20 CET 2006 (tk)
---------------------------------
  * shared/options.[ch]: fix 'const' declarations (closes bug#69)
			 Thanks to Mark Pizzolato

Sun Oct 29 13:54:38 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Honour maxarchivelevel when scanning email messages.
			It would be better to have a separate limit for that
			Bugzilla 104

Sun Oct 29 14:40:14 CET 2006 (tk)
---------------------------------
  * clamd/session.c: NAME_MAX was not defined (closes bug#60)

Sun Oct 29 14:34:01 CET 2006 (tk)
---------------------------------
  * libclamav/unzip.c: improve error handling

Sun Oct 29 00:00:10 CEST 2006 (tk)
----------------------------------
  * clamd: new directive ScanELF
  * clamscan: new command line option --no-elf

Sat Oct 28 22:44:46 CEST 2006 (tk)
----------------------------------
  * libclamav/elf.c: parse program headers and properly calculate file offset
		     of entry point

Sat Oct 28 16:56:51 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Fix file descriptor leak when more than one email is
				sent on a connection.

Sat Oct 28 17:33:06 CEST 2006 (tk)
----------------------------------
  * libclamav/regex_list.c: .pdb/.wdb files now use colon as delimiter

Sat Oct 28 15:52:42 CEST 2006 (tk)
----------------------------------
  * libclamav/elf.c: make the code reentrant (closes bug#57)
		     Reported by Robert Allerstorfer <roal*anet.at>

Sat Oct 28 14:54:00 CEST 2006 (tk)
----------------------------------
  * libclamav/others.h: include clamav.h (closes bug#101)

Sat Oct 28 14:48:03 CEST 2006 (tk)
----------------------------------
  * clamd/session.c: MULTISCAN: handle inaccessible directories more gently
		     (closes bug#85)

Sat Oct 28 11:25:40 BST 2006 (njh)
----------------------------------
 * libclamav/pst.c:	Moved to experimental mode

Fri Oct 27 15:06:53 BST 2006 (njh)
----------------------------------
 * libclamav/js.[ch]:	Renamed to jscript.[ch] at the request of TK

Fri Oct 27 02:37:49 CEST 2006 (acab)
------------------------------------
  * libclamav/petite.c: sanity check the number of rebuilt sections

Wed Oct 25 18:03:34 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: new option --utf16-decode

Wed Oct 25 17:39:24 CEST 2006 (tk)
----------------------------------
  * libclamav: add support for UTF16 encoded HTML files,
	       requested by Christoph

Wed Oct 25 12:40:10 CEST 2006 (acab)
------------------------------------
  * clamscan/clamscan.c: fix typo breaking -l (closes bug#83)
			 reported by Yaniv Kaul <ykaul * zone.checkpoint.com>

Wed Oct 25 04:30:36 CEST 2006 (acab)
------------------------------------
  * libclamav: add support for NsPack (--enable-experimental)

Mon Oct 23 17:48:39 CEST 2006 (tk)
----------------------------------
  * libclamav: improve support for NodalCore SDK 3.3

Sun Oct 22 11:24:07 BST 2006 (njh)
----------------------------------
  * libclamav/pdf.c:	Handle ASCII85 encoded Flated objectes (bug#43)

Thu Oct 19 20:33:15 CEST 2006 (acab)
------------------------------------
  * libclamav/pe.c: remove unused variable

Thu Oct 19 20:27:06 CEST 2006 (acab)
------------------------------------
  * libclamav: obey limits in unspin - closes bug#81 (thanks Trog)

Thu Oct 19 18:34:43 BST 2006 (njh)
----------------------------------
  * libclamav:	Added JavaScript scanning

Thu Oct 19 14:54:49 CEST 2006 (tk)
----------------------------------
  * libclamav/other.h: increase CLI_MAX_ALLOCATION (bb#54)

Thu Oct 19 14:32:02 CEST 2006 (tk)
----------------------------------
  * docs/signatures.{pdf,tex}: update

Thu Oct 19 13:50:18 CEST 2006 (tk)
----------------------------------
  * clamd/others.c: remove C_WINDOWS specific implementation of readsock (bb#68)
		    Thanks to Mark Pizzolato

Wed Oct 18 14:25:04 BST 2006 (trog)
-----------------------------------
  * libclamav/unrar/unrarcmd.c: Add include and clean up.

Wed Oct 18 11:56:44 BST 2006 (trog)
-----------------------------------
  * libclamav/unrar/unrar.c,unrar.h: Fix decoding of some RAR2 files.

Wed Oct 18 09:48:46 BST 2006 (trog)
-----------------------------------
  * libclamav/unrar/unrar.c,unrar.h,unrar20.c,unrarfilter.c,unrarppm.c,unrarvm.c:
		- Add O_BINARY support
		- Clean up includes
		- Extract per-file comments

Tue Oct 17 14:11:32 BST 2006 (trog)
-----------------------------------
  * libclamav/unrar/unrar.c, unrar.h: extract main archive comment for scan

Mon Oct 16 10:53:09 CEST 2006 (tk)
----------------------------------
  * 0.90RC1.1

Mon Oct 16 10:50:34 CEST 2006 (tk)
----------------------------------
  * libclamav/Makefile.am: add missing iana_tld.h

Mon Oct 16 03:13:21 CEST 2006 (tk)
----------------------------------
  * 0.90RC1 (released with JS and PST code removed)

Mon Oct 16 01:52:58 CEST 2006 (tk)
----------------------------------
  * libclamav/rebuildpe.c: fix possible heap overflow [IDEF1597]
  * libclamav/chmunpack.c: fix possible crash [IDEF1736]

Mon Oct 16 01:39:35 CEST 2006 (tk)
----------------------------------
  * freshclam: increase default ConnectTimeout to 30 secs

Mon Oct 16 01:12:36 CEST 2006 (tk)
----------------------------------
  * libclamav/readdb.c: use different field order for .mdb files
			(requested by signature maintainers)

Sun Oct 15 21:15:58 CEST 2006 (tk)
----------------------------------
  * libclamav: allow loading multiple .pdb/.wdb files (Edwin)

Sun Oct 15 12:11:26 BST 2006 (njh)
----------------------------------
  * libclamav/untar.c:	Fix compilation warning on Linux

Sun Oct 15 02:20:25 CEST 2006 (tk)
----------------------------------
  * clamd: s/HardwareAcceleration/NodalCoreAcceleration
  * clamscan: s/--hwaccel/--ncore

Sun Oct 15 01:56:34 CEST 2006 (tk)
----------------------------------
  * clamd: s/PhishingScanAllDomains/PhishingStrictURLCheck
  * clamscan: s/--phish-scan-alldomains/--phishing-strict-url-check

Sun Oct 15 01:49:55 CEST 2006 (tk)
----------------------------------
  * libclamav: anti-phish code cleanup (Edwin)

Sat Oct 14 23:09:12 CEST 2006 (tk)
----------------------------------
  * libclamav/dsig.c: new function cli_versigpss(): digital signature
		      verification based on RSASSA-PSS with 2048 bit RSA
		      key and SHA256 hash function
  * libclamav/sha256.[ch]: new files (SHA256 implementation from mhash)
  * sigtool/sigtool.c: generate compressed and signed .cdiff files
  * shared/cdiff.c: handle new .cdiff files

Fri Oct 13 15:42:43 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix compilation warning on FreeBSD
  * clamav-milter:	Fix compilation error on FreeBSD
			Blacklist multiple emails in the same connexion

Wed Oct 11 01:05:37 CEST 2006 (tk)
----------------------------------
  * libclamav: apply patches for the anti-phish code from Edwin:
    - use different signature types for .pdb and .wdb: 'R' for .pdb (regex
      matching real+displayed URL), 'X' for .wdb (the same as 'R'), 'H' for
      .wdb (matches displayed host), 'M' for .wdb (matches real+displayed host
      with a simple pattern)
    - new signature type 'M' for .wdb (matches real+displayed host with a
      simple pattern)
    - libclamav/regex_list.c: fix incorrect OP_CUSTOMCLASS handling in
      char_insert
    - use pre-generated tables, instead of runtime setup_matcher_engine/_done
      and init_hextable
    - contrib/phishing/test*: add auto-tests for character classes and escaped
      characters
    - add phishcheck struct to cl_engine
    - other cleanups

Tue Oct 10 00:13:59 CEST 2006 (tk)
----------------------------------
  * shared/cfgparser.c: use OPT_QUOTESTR instead of OPT_STR in all cases
			Patch by Mark Pizzolato

Mon Oct  9 17:20:57 CEST 2006 (tk)
----------------------------------
  * libclamav: apply w32 patches from NJH

Mon Oct  9 11:19:20 BST 2006 (njh)
----------------------------------
  * libclamav/js.c:	Don't create a main() function

Mon Oct  9 10:09:27 BST 2006 (njh)
----------------------------------
  * libclamav/js.c:	Was trying to delete the script file even when it
		hadn't been created

Sun Oct  8 21:55:46 BST 2006 (njh)
----------------------------------
  * clamav-milter/INSTALL:	Documented integration with postfix, thanks
		to Edvin Torok

Sun Oct  8 20:51:40 CEST 2006 (tk)
----------------------------------
  * libclamav: fix crash in phishing code on database reload (Edvin Torok)

Sun Oct  8 13:57:33 BST 2006 (njh)
----------------------------------
  * libclamav/js.c:	Finished first draft of the extraction phase

Sun Oct  8 12:00:28 BST 2006 (njh)
----------------------------------
  * libclamav/js.[ch]:	Created place holders for the frontend to NGS

Sat Oct  7 17:13:40 CEST 2006 (tk)
----------------------------------
  * shared/cdiff.c: add support for UNLINK command

Sat Oct  7 12:47:32 CEST 2006 (tk)
----------------------------------
  * libclamav: make the experimental anti-phishing code more thread safe,
	       patch from Edvin Torok <edwintorok*gmail.com>

Thu Oct  5 22:46:19 CEST 2006 (tk)
----------------------------------
  * libclamav/sis.c: fix handling of compressed multiple language files (bb#42)

Fri Sep 29 21:29:33 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	More fix compilation error when --experimental is not
				given

Fri Sep 29 17:54:03 CEST 2006 (tk)
----------------------------------
  * libclamav/unzip.c: allow dir->fd to be 0 (bb#40)

Fri Sep 29 17:38:31 CEST 2006 (tk)
----------------------------------
  * libclamav/readdb.c: fix error path double free, patch from Sven

Thu Sep 28 08:32:45 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix compilation error when --experimental is not
				given

Wed Sep 27 22:30:41 BST 2006 (njh)
----------------------------------
  * clamav-milter:	--report would cause phishes to pass through tagged

Wed Sep 27 20:24:26 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	CL_EXPERIMENTAL: No longer uses curl, or falls back to
				external programs when curl isn't installed

Wed Sep 27 20:15:20 BST 2006 (njh)
----------------------------------
  * libclamav/regex_list.c:	Fix segfault on Solaris when running --debug

Wed Sep 27 17:37:42 BST 2006 (njh)
----------------------------------
  * clamav-milter:	--report sometimes failed

Wed Sep 27 17:29:24 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	 CL_EXPERIMENTAL now compiles under VS2005

Wed Sep 27 15:26:45 BST 2006 (njh)
----------------------------------
  * libclamav:	Ported the experimental anti-phish code to VS2005

Wed Sep 27 16:05:31 CEST 2006 (tk)
----------------------------------
  * freshclam/freshclam.c: apply w32 patch from NJH

Wed Sep 27 12:48:06 CEST 2006 (tk)
----------------------------------
  * shared/misc.c: apply w32 patch from NJH

Wed Sep 27 12:20:38 CEST 2006 (tk)
----------------------------------
  * freshclam/dns.c: apply w32 support patch from Mark Pizzolato

Wed Sep 27 09:32:40 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: properly handle .pdb files

Wed Sep 27 02:34:00 CEST 2006 (tk)
----------------------------------
  * libclamav: add support for PE section based MD5 signatures (stored in .mdb)
	       Requested by Christoph
  * sigtool: handle .mdb databases

Tue Sep 26 17:42:17 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Experimental curl removal: fix proxy handling and
				honour 301/302

Tue Sep 26 09:40:03 BST 2006 (trog)
-----------------------------------
  * libclamav/unrar.c: Don't be so keen to report an error.
		Reported by: Gianluigi Tiesi

Mon Sep 25 19:28:02 BST 2006 (njh)
----------------------------------
  * libclamav/regex_list.c:	Corrected "R" regex handler

Sun Sep 24 21:24:07 CEST 2006 (acab)
------------------------------------
  * libclamav/regex_list.c: fixes for type "R" regex handler
                            (patch from Edvin)

Fri Sep 22 23:42:09 CEST 2006 (tk)
----------------------------------
  * libclamav/others.c: improve error handling in cli_rmdirs()

Thu Sep 21 17:39:29 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Experimental mode now no longer uses libcurl to
				download referenced pages to be scanned

Thu Sep 21 10:36:32 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Handle segfaults in libcurl

Thu Sep 21 08:46:43 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Be more specific about the format of the whitelist file

Wed Sep 20 14:03:49 BST 2006 (trog)
-----------------------------------
  * libclamav/unrar/unrar.c, unrarppm.c: portability changes

Wed Sep 20 11:26:11 BST 2006 (trog)
-----------------------------------
  * libclamav/unrar/unrar.c, unrar.h, unrarppm.c, unrarvm.c: Update to align
			with current RAR version.

Wed Sep 20 11:22:56 BST 2006 (njh)
----------------------------------
 * libclamav:	Removed some multiple calls to blobClose() and added one
			byte to arrays which other libraries may have offset
			by one issues with

Mon Sep 18 14:41:10 BST 2006 (njh)
----------------------------------
 * contrib/Windows/Projects/clamAV/libclamav:	Fixed support for 64 bit in
		the opendir code.
		Added handler for more than one mmap area.
		Patches from Mark Pizzolato

Sun Sep 17 10:41:24 BST 2006 (njh)
----------------------------------
  * docs:	Updated to latest version of the Phish Signatures documentation

Sat Sep 16 17:46:49 CEST 2006 (acab)
------------------------------------
  * phishing: fixed string truncation, crashes and updated relevant
		documentation (patch from Edvin)

Sat Sep 16 14:30:29 CEST 2006 (acab)
------------------------------------
  * libclamav/petite.h: fixed inconsistent function declaration.
		(thanks njh!)

Sat Sep 16 10:54:30 BST 2006 (njh)
----------------------------------
  * libclamav/message.c:	Not all binhex messages were being decoded
			in experimental mode

Fri Sep 15 17:28:24 BST 2006 (njh)
----------------------------------
  * libclamav/phishcheck.c:	Better way to find length of data to be
		scanned in str_strip() (reported by Edvin)

Fri Sep 15 00:52:48 CEST 2006 (tk)
----------------------------------
  * freshclam: fix compilation error on systems without SO_ERROR defined,
	       patch from Everton Marques <everton.marques*gmail.com>

Fri Sep 15 00:42:27 CEST 2006 (tk)
----------------------------------
  * clamd/server-th.c: minor cleanup

Fri Sep 15 00:07:02 CEST 2006 (tk)
----------------------------------
  * shared/cfgparser.c: add support for OPT_QUOTESTR and use it for file
			directives, patch from Mark Pizzolato

Thu Sep 14 22:06:52 CEST 2006 (acab)
------------------------------------
  * etc/clamd.conf: fix typo

Thu Sep 14 21:42:56 CEST 2006 (acab)
------------------------------------
  * etc/clamd.conf: add phishing config options

Thu Sep 14 21:36:51 CEST 2006 (acab)
------------------------------------
  * docs: add phishing information to manpages

Thu Sep 14 21:28:14 CEST 2006 (acab)
------------------------------------
  * contrib/phishing: Misc files related to the phishing code

Thu Sep 14 21:07:43 CEST 2006 (tk)
----------------------------------
  * clamd: some database settings were being lost after reload

Thu Sep 14 20:53:28 CEST 2006 (acab)
------------------------------------
  * clamd: phishing merge complete!

Thu Sep 14 19:36:25 CEST 2006 (acab)
------------------------------------
  * clamscan: added phishing module command line options

Thu Sep 14 19:07:21 CEST 2006 (acab)
------------------------------------
  * libclamav/mbox.c: Fixing a fragment of code left behind during the merge

Thu Sep 14 10:01:21 BST 2006 (njh)
----------------------------------
  * libclamav:	Phixed some buffer underruns and NULL pointers

Thu Sep 14 09:12:03 BST 2006 (trog)
-----------------------------------
  * libclamav/unrar/unrar.c, unrar20.c, unrarppm.c: improve handling of
		corrupted files.

Thu Sep 14 00:35:56 CEST 2006 (acab)
------------------------------------
  * docs: Added preliminary documentation related to Edvin phishing module.
          Big thanks to Google for the SoC, to Edvin for the very good
	  work and finally to paste.debian.org for helping with the merge!

  * libclamav: Using CL_EXPERIMENTAL instead of CONFIG_EXPERIMENTAL
               in suecrypt decryptor

Wed Sep 13 22:38:22 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Committed ACAB's merge of Edvin's Phish code,
			configure --enable-experimental to use it.

Wed Sep 13 19:41:20 CEST 2006 (acab)
------------------------------------
  * libclamav/mbox.c: checkURLs reprototyped to prepare the merge of the
                      phishing module

Wed Sep 13 17:46:06 CEST 2006 (tk)
----------------------------------
  * freshclam/dns.c: try to handle broken dns servers (such as in SpeedTouch
		     510), the workaround must be enabled during installation
		     Patch from Arnold Metselaar <arnold.metselaar*planet.nl>
  * configure: new --enable-dns-fix switch

Wed Sep 13 00:50:40 CEST 2006 (tk)
----------------------------------
  * shared/cfgparser.c: fix error path leaks, patch from Mark Pizzolato

Wed Sep 13 00:35:57 CEST 2006 (tk)
----------------------------------
  * configure: add -lresolv to CLAMAV_MILTER_LIBS, patch from Stephen Gran

Wed Sep 13 00:03:30 CEST 2006 (acab)
------------------------------------
  * libclamav: Merge of the html normaliser part of the phishing module from
               Torok Edvin <edwintorok*gmail.com>
               Part of the Google Summer of Code program

Tue Sep 12 22:52:14 CEST 2006 (tk)
----------------------------------
  * clamd: apply w32 patches from NJH

Tue Sep 12 21:59:17 CEST 2006 (acab)
------------------------------------
  * libclamav: Merge of the related part of the phishing module from
               Torok Edvin <edwintorok*gmail.com>
	       Part of the Google Summer of Code program

Tue Sep 12 20:42:04 CEST 2006 (acab)
------------------------------------
  * sigtool: Merge of the related part of the phishing module from
             Torok Edvin <edwintorok*gmail.com>
             Part of the Google Summer of Code program
  * libclamav: Initial merge of the phishing module - inactive

Tue Sep 12 01:04:39 CEST 2006 (tk)
----------------------------------
  * clamd, clamdscan: add support for hardware acceleration
  * etc/clamd.conf: add HardwareAcceleration option
  * clamd: add MULTISCAN command (for scanning directories with multiple threads)

Sun Sep 10 22:40:20 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Fix possible underrun in load balanced configurations

Tue Sep  5 22:43:26 CEST 2006 (tk)
----------------------------------
  * clamd: code cleanup

Tue Sep  5 00:23:26 CEST 2006 (tk)
----------------------------------
  * clamd: all commands can be now prefixed with the letter 'n' (eg. nSCAN) to
	   to indicate that they will be delimited by a new line character
	   (which assures that the complete command and its entire argument
	   will be processed as a single command)
	   Patch from Mark Pizzolato <clamav-devel*subscriptions.pizzolato.net>

Mon Sep  4 21:06:52 CEST 2006 (tk)
----------------------------------
  * libclamav/unrar/unrarvm.c: fix possible crash reported by Sven

Sat Sep  2 20:56:52 CEST 2006 (tk)
----------------------------------
  * libclamav/others.c: apply VS2005 fix from NJH

Sat Sep  2 20:16:26 CEST 2006 (tk)
----------------------------------
  * libclamav/unrar: more bugfixes

Thu Aug 31 21:43:09 CEST 2006 (tk)
----------------------------------
  * libclamav/unrar: improve error handling

Thu Aug 31 14:49:42 BST 2006 (njh)
----------------------------------
  * libclamav/pe.c:	Added Windows support (with permission from ACAB)

Thu Aug 31 00:37:10 CEST 2006 (tk)
----------------------------------
  * freshclam: minor code cleanup

Wed Aug 30 23:20:42 CEST 2006 (tk)
----------------------------------
  * configure: check for socklen_t and define it if needed

Sun Aug 27 19:48:17 CEST 2006 (tk)
----------------------------------
  * freshclam: apply timeout patch from Everton da Silva Marques
	       <everton*lab.ipaccess.diveo.net.br>

Sun Aug 27 10:52:55 BST 2006 (njh)
----------------------------------
  * libclamav/blob.c:	Don't use % in filenames on Windows, since cmd.exe
				uses that to start environment variables
			Reported by Nico <tbb*hideout.ath.cx>

Sat Aug 26 23:41:08 CEST 2006 (tk)
----------------------------------
  * libclamav/mspack: fix double close of file descriptor, patch from NJH

Fri Aug 25 21:23:59 CEST 2006 (tk)
----------------------------------
  * freshclam/manager.c: "Cache-Control: no-cache" is now disabled by default.
			 If you're behind a broken proxy you can recompile
			 freshclam with --enable-no-cache.

Fri Aug 25 15:39:17 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Tidy. Today's work seems to have removed the memory
				leak in the blacklist code.

Fri Aug 25 14:11:05 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Fix a problem with multiple messages on the same
				connexion introduced earlier today

Fri Aug 25 11:22:24 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Start a separate thread for each load balancing server
				that is being queried
			When not in internal mode, don't send headers to clamd
				that it will discard (cf usefulHeaders() in
				libclamav/mbox.c)

Wed Aug 23 07:54:15 BST 2006 (njh)
----------------------------------
  * clamav-milter:	--report-phish didn't work with --quarantine-dir

Sun Aug 20 20:43:44 BST 2006 (njh)
----------------------------------
  * libclamav/untar.c:	Ensure a file is open before closing on error return

Sat Aug 19 22:37:28 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Use HAVE_CTIME_R_2 for older daily.cvd files -
				interim implementation of a patch suggestion by
				Mark Pizzolato

Fri Aug 18 15:40:30 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Handle load balancing better when one machine of the
				cluster is down

Wed Aug 16 00:41:30 CEST 2006 (tk)
----------------------------------
  * freshclam/manager.c: correctly remove patches after applying

Tue Aug 15 16:07:11 BST 2006 (njh)
----------------------------------
  * libclamav/pdf.c:	Windows fix: handle more than 26 temporary files in
				a temporary directory

Sun Aug 13 22:13:45 CEST 2006 (tk)
----------------------------------
  * configure: add --enable-experimental switch

Sun Aug 13 21:41:59 CEST 2006 (tk)
----------------------------------
  * shared/cdiff.c: add support for command MOVE

Sat Aug 12 23:16:05 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: build(): redirect stdout and stderr to /dev/null before
		       calling /bin/tar

Fri Aug 11 19:37:24 CEST 2006 (acab)
------------------------------------
  * libclamav: add support for SUE decryption (disabled)

Fri Aug 11 18:09:00 CEST 2006 (tk)
----------------------------------
  * libclamav/others.c: apply win32 support patch from NJH

Fri Aug 11 16:09:46 CEST 2006 (tk)
----------------------------------
  * libclamav/vba_extract.c: revert incorrect patch from Sat Aug  5 21:10:32

Fri Aug 11 15:49:24 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: improve target detection in --verify-cdiff

Wed Aug  9 14:09:34 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: --list-sigs now supports incremental directories

Mon Aug  7 17:06:41 CEST 2006 (acab)
------------------------------------
  * libclamav/upx.c:    Fix heap overflow in pefromupx()
                        (discovered by Damian Put)

Sun Aug  6 18:32:04 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Guess the version information if daily.cvd doesn't
				exist

Sat Aug  5 21:10:32 CEST 2006 (tk)
----------------------------------
  * libclamav/vba_extract.c: add another Office 2000 signature
			     Thanks to Sergey Svishchev <svs*ropnet.ru>

Thu Aug  3 09:41:24 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Now builds on machines without resolv.h

Wed Aug  2 14:48:36 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Honour DetectPhishing in clamd.conf

Wed Aug  2 15:27:01 CEST 2006 (tk)
----------------------------------
  * freshclam/manager.c: fix call to getcvd()

Tue Aug  1 17:58:32 BST 2006 (njh)
----------------------------------
  * shared/network.c:	Now honours clamav-config.h

Tue Aug  1 12:23:43 CEST 2006 (acab)
------------------------------------
  * libclamav: includes cleanup (big thanks njh!)

Tue Aug  1 08:33:09 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Honour dont-scan-on-error if the database can't be
				loaded when running in internal mode

Mon Jul 31 18:24:36 CEST 2006 (acab)
------------------------------------
  * libclamav: better error handling in pespin

Mon Jul 31 14:23:30 CEST 2006 (acab)
------------------------------------
  * libclamav: share aPLib code

Mon Jul 31 12:59:30 CEST 2006 (acab)
------------------------------------
  * libclamav: packers review

Mon Jul 31 10:24:35 BST 2006 (njh)
----------------------------------
  * libclamav/pdf.c, binhex.c:	Fixed compilation error under MSVC

Sun Jul 30 14:15:33 BST 2006 (njh)
----------------------------------
  * libclamav/message.c:	Improved handling of characters with the top
			bit set

Sun Jul 30 11:09:22 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Fixed (remote possibility) memory leak, reported
				by Torok Edvin <edwintorok*gmail.com>

Sun Jul 30 08:35:49 BST 2006 (njh)
---------------------------------
  * docs/man/clamav-milter.8:	Fix formatting errors and a typo

Fri Jul 28 19:47:39 CEST 2006 (tk)
----------------------------------
  * libclamav: fix a couple of typos in debug messages spotted by NJH

Fri Jul 28 01:08:01 CEST 2006 (tk)
----------------------------------
  * freshclam/manager.c: delete patch after applying

Fri Jul 28 00:32:31 CEST 2006 (tk)
----------------------------------
  * freshclam/manager.c: better handling of status codes from remote servers
			 Thanks to Luca and Nigel

Thu Jul 27 14:21:01 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: --build: automatically create and verify cdiff file
		       --unpack-current, --verify-cdiff: add support for
			 incremental directories

Thu Jul 27 14:18:57 CEST 2006 (tk)
----------------------------------
  * shared/misc.c: add dircopy()

Wed Jul 26 17:00:59 CEST 2006 (tk)
----------------------------------
  * libclamav/readdb.c: add support for incremental directories

Tue Jul 25 18:33:06 CEST 2006 (tk)
----------------------------------
  * libclamav/cvd.c: handle .info files

Tue Jul 25 08:30:12 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Mention Castlecops in report-phish
			Added sanity checks

Mon Jul 24 21:05:20 CEST 2006 (tk)
----------------------------------
  * shared/cdiff.c: add missing fclose() in cdiff_cmd_close()

Mon Jul 24 13:13:35 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Some HTML.Phishing.Bank-598 were not being caught,
				reported by Sven

Sun Jul 23 20:13:46 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Call res_close() and fix blacklist mutex

Sun Jul 23 16:47:58 BST 2006 (njh)
---------------------------------
  * clamav-milter:	Report phishing code now fully enabled, added
				--report-phishing flag

Sun Jul 23 10:23:34 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Internal mode wasn't correctly logging

Sat Jul 22 12:05:26 BST 2006 (njh)
----------------------------------
  * clamav-milter:	More consistent use of ReadTimeout in the load balancing
				code

Fri Jul 21 19:18:08 BST 2006 (njh)
----------------------------------
  * libclamav/tnef.c:	Handle trailing newline at the end of winmail.dat,
				bug reported by Menno Smits
				<menno*netboxblue.com>

Thu Jul 20 01:56:10 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Code tidy: more consistent use of in_addr_t

Wed Jul 19 22:50:11 BST 2006 (njh)
----------------------------------
  * libclamav/table.c:	Removed code sanity check that is now invalid since
				a table can now contain deleted nodes

Wed Jul 19 13:55:10 BST 2006 (njh)
----------------------------------
  * libclamav/table.c, clamav-milter:	General tidy

Wed Jul 19 10:42:32 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Use LogClean from clamd.conf, removed --dont-log-clean
			Started to use logg() functions from output.o
			Improved load balancing

Tue Jul 18 17:54:42 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: automatically verify patches created with --diff;
		       new option --verify-cdiff for verification from command
		       line

Tue Jul 18 15:57:33 BST 2006 (njh)
----------------------------------
  * libclamav/message.c:	Fixed compilation warning messages

Tue Jul 18 09:30:03 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Blacklist: remove IP addresses that have timedout as we
				look them up (previously they were only cleaned in
				the watchdog)

Tue Jul 18 12:54:39 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: --diff: detect removal of last lines

Tue Jul 18 01:59:53 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: --diff: algorithm now detects line removals

Mon Jul 17 16:54:05 BST 2006 (njh)
----------------------------------
 * clamav-milter:	Fix compilation error on NetBSD 2.0

Mon Jul 17 12:15:41 CEST 2006 (tk)
----------------------------------
  * libclamav/pe.c: fix error path memory leaks

Mon Jul 17 11:13:18 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Added sanity check for --server when --external isn't
				given

Mon Jul 17 11:40:14 CEST 2006 (tk)
----------------------------------
  * freshclam/manager.c: fix NULL pointer dereference in new code, reported
			 by Gianluigi Tiesi <sherpya*netfarm.it>

Mon Jul 17 03:00:21 CEST 2006 (acab)
------------------------------------
  * libclamav/wwunpack.c: image size fixup

Mon Jul 17 01:17:40 CEST 2006 (acab)
------------------------------------
  * libclamav: wwpack32 handler secured and activated

Sun Jul 16 21:42:58 CEST 2006 (acab)
------------------------------------
  * libclamav: added support for wwpack32 - not yet activated

Sat Jul 15 21:33:22 BST 2006 (njh)
----------------------------------
  * libclamav/message.c:	Some HTML.Phishing.Bank-1 were getting through,
					  Fix by Torok Edvin
					  <edwintorok*gmail.com>

Sat Jul 15 00:15:17 CEST 2006 (tk)
----------------------------------
  * freshclam/manager.c: initial support for incremental updates

Fri Jul 14 13:14:13 BST 2006 (njh)
----------------------------------
  * libclamav/table.c:	Added tableIterate
  * clamav-milter:	Added black hole mode and IP blacklist support

Fri Jul 14 08:45:04 BST 2006 (njh)
----------------------------------
  * libclamav/table:	Added helper routines to delete items

Wed Jul 12 16:37:44 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Added DONT_SCAN_BLACK_HOLES (off by default)

Wed Jul 12 08:26:11 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Better use of clamav-config.h

Tue Jul 11 18:45:22 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Use tableUpdate() to maintain the blacklist

Tue Jul 11 16:26:46 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Added -I flag based on an idea by
				Dugal James P. <jpd*louisiana.edu>
			Added first draft of blacklist support

Mon Jul 10 19:40:59 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Some HTML.Phishing.Bank-566 were not being found, bug
				reported by Sven

Sat Jul  8 20:57:31 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Optimized the loop reading in the file

Tue Jul  4 09:39:41 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Better handling of bounce messages

Mon Jul  3 13:09:27 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Multiparts now only create an array when needed

Sat Jul  1 22:04:04 BST 2006 (njh)
----------------------------------
  * libclamav:	More freeing memory earlier

Sat Jul  1 17:18:17 BST 2006 (njh)
----------------------------------
  * libclamav:	Free memory earlier

Sat Jul  1 04:49:32 BST 2006 (njh)
----------------------------------
  * libclamav:	Large binhex files were not being handled gracefully. Tidied
			the handling code. Note that large binhex are not
			currently decoded.
			Bug reported by Luca

Thu Jun 29 19:42:01 CEST 2006 (acab)
  * libclamav: Revert old UPX code due to bugs
               Add algorithmic detection of Win32.Kriz

Wed Jun 28 17:16:06 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Code tidy

Wed Jun 28 15:06:08 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: include CVD header (without MD5 and digital signature)
		       at the top of db.info file

Wed Jun 28 00:00:50 CEST 2006 (tk)
----------------------------------
  * sigtool: --diff: initial version of update script generator

Mon Jun 26 20:23:22 CEST 2006 (tk)
----------------------------------
  * libclamav: allow wildcarded prefix when signature contains static
	       pattern of length AC_DEFAULT_DEPTH

Sun Jun 25 14:29:22 CEST 2006 (tk)
----------------------------------
  * libclamav/matcher-ac.c: fix possible false matches of alternatives
			    Problem reported by Nicolas Riendeau
			    <knightr*istop.com>

Fri Jun 23 00:01:16 CEST 2006 (tk)
----------------------------------
  * docs/signatures.pdf: update

Thu Jun 22 11:14:25 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: create db.info file and include it in CVD

Wed Jun 21 21:06:06 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: use getpass() replacement in getdsig(), thanks to
		       Luca Gibelli <luca*clamav.net>

Wed Jun 21 09:55:54 BST 2006 (njh)
----------------------------------
  * clamav-milter.c:	Fix compilation error introduced by strrcpy move

Tue Jun 20 20:37:21 BST 2006 (njh)
----------------------------------
  * libclamv/tnef.c:	Better indication of where an error was trapped

Tue Jun 20 18:49:10 CEST 2006 (tk)
----------------------------------
  * libclamav/strrcpy.[ch]: remove files; move strrcpy() into str.c

Sat Jun 17 22:57:37 CEST 2006 (tk)
----------------------------------
  * libclamav: minor code cleanup

Sat Jun 17 21:17:20 CEST 2006 (tk)
----------------------------------
  * libclamav/matcher-bm.c: minor optimization patch (~7% speed up) from
			    Christophe Poujol <christophe.poujol*atosorigin.com>

Fri Jun 16 16:03:45 CEST 2006 (tk)
----------------------------------
  * libclamav/readdb.c: fix small memory leak in cl_free()
			Patch by Török Edvin <edwintorok*gmail.com>

Fri Jun 16 11:16:35 CEST 2006 (tk)
----------------------------------
  * libclamav/cvd.c: cli_cvdload: make sure fd is properly lseek'ed
		     Thanks to Richard Birkett <richard*musicbox.net>

Thu Jun 15 15:55:08 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: new option --run-cdiff

Thu Jun 15 15:03:55 CEST 2006 (tk)
----------------------------------
  * shared/cdiff.[ch]: new files (interpreter for scripted database updates)

Thu Jun 15 13:57:38 CEST 2006 (tk)
----------------------------------
  * sigtool/sigtool.c: major cleanup

Mon Jun 12 14:24:35 BST 2006 (njh)
----------------------------------
  * libclamav/message.c:	Better detection of binhex encoded EICAR

Mon Jun 12 10:56:52 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Fix bug in code from 5/5/06

Fri Jun  9 12:29:15 CEST 2006 (tk)
----------------------------------
  * shared/misc.c: add cvd_unpack()

Thu Jun  8 20:00:52 CEST 2006 (tk)
----------------------------------
  * move rmdirs() from clamscan/treewalk.c to shared/misc.c

Thu Jun  8 19:00:12 CEST 2006 (tk)
----------------------------------
  * libclamav/cvd.c: cleanup

Wed Jun  7 13:29:22 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	NEW_WORLD: Fast phish detection.

Wed Jun  7 12:11:55 CEST 2006 (tk)
----------------------------------
  * libclamav/sis.c: fix compilation error on Cygwin, reported by NJH

Tue Jun  6 21:54:37 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	NEW_WORLD: wasn't detecting all phishes

Tue Jun  6 16:36:40 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Corrected the semantics of the failure to deliver
				email message

Sat Jun  3 23:54:51 CEST 2006 (tk)
----------------------------------
  * libclamav/matcher.c: add support for new hardware acceleration library

Tue May 30 17:18:15 CEST 2006 (tk)
----------------------------------
  * libclamav/unzip.c: fix alignment problem on SPARC reported by Andy Fiddaman

Tue May 30 15:45:24 CEST 2006 (tk)
----------------------------------
  * libclamav/others.h: add missing brackets to some endian macros, spotted
			by Trog

Tue May 30 14:49:39 CEST 2006 (tk)
----------------------------------
  * libclamav/unzip.c: improve __zip_find_disk_trailer, try to detect proper
		       shift for offset of start of central directory in SFX
		       files. Thanks to Sven for test files.

Sun May 28 10:30:18 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Extra patch similar to Tue May 16 21:15:25 BST 2006

Sun May 28 00:42:05 CEST 2006 (acab)
------------------------------------
  * libclamav/upx.c: Fixed upx bug in find_ep reported by Sven

Sat May 27 15:37:51 BST 2006 (njh)
----------------------------------
  * libclamav:	Some debugging messages didn't print new lines, reported by Sven

Sat May 27 16:23:43 CEST 2006 (tk)
----------------------------------
  * libclamav/others.h: ?e16_to_host macros were promoting 16-bit values to 24
			Patch by Andy Fiddaman <clam*fiddaman.net>

Sat May 27 13:50:42 CEST 2006 (tk)
----------------------------------
  * libclamav/scanners.c: fix logic bug in new code
			  Reported by aCaB and Sven

Wed May 24 14:04:56 CEST 2006 (acab)
------------------------------------
  * libclamav/upx.c: Fixed macro typo reported by Andy Fiddaman.

Tue May 23 21:51:37 CEST 2006 (acab)
------------------------------------
  * libclamav/upx.c: Improved UPX unpacking capabilities and geneal cleanup
                     Patch by Andrey J. Melnikoff

Mon May 22 18:27:09 CEST 2006 (tk)
----------------------------------
  * libclamav/unzip.[ch]: new files
  * libclamav/zziplib: remove all files
  * libclamav: use new zip module

Fri May 19 12:02:28 BST 2006 (njh)
----------------------------------
  libclamav:	Mbox related files now only need to include mbox.h

Fri May 19 10:56:48 BST 2006 (njh)
---------------------------------
  * various:	Refer to the webpage for submitting bug reports, not just an
			email address

Thu May 18 13:25:58 CEST 2006 (tk)
----------------------------------
  * libclamav: minor code cleanup

Thu May 18 12:00:23 CEST 2006 (tk)
----------------------------------
  * libclamav/str.c: cli_hex2int: small tweak from NJH

Tue May 16 21:15:25 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Some HTML.Phishing.Bank-426 were getting through,
				based on help from Sven

Mon May 15 20:23:30 CEST 2006 (tk)
----------------------------------
  * shared/options.[ch]: new command line parser module
  * clamd, clamdscan, clamscan, freshclam, sigtool: remove duplicate code and
						    use new command line parser

Sat May 13 18:14:57 CEST 2006 (tk)
----------------------------------
  * libclamav/vba_extract.c: decode_ole_object: return readable file descriptor

Fri May 12 20:04:05 CEST 2006 (tk)
----------------------------------
  * clamscan: s/no-algo/no-algorithmic
  * clamd: s/ScanAlgo/AlgorithmicDetection

Fri May 12 19:35:41 CEST 2006 (tk)
----------------------------------
  * libclamav/scanners.c: fix zero allocation reported by Sergey Svishchev

Fri May 12 18:10:03 BST 2006 (njh)
----------------------------------
  * docs/man/clamav-milter.8:	Be explicit about what is a LAN machine
  * libclamav/pst.c:		rfc2426_escape is now thread safe
  * libclamav/message.c:	RFC2231 messages from thunderbird now handled
					better

Fri May  5 12:23:23 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Create fewer bounce message FPs

Wed May  3 10:35:40 BST 2006 (njh)
----------------------------------
  * libclamav/scanners.c:	Pass full CTX into the mbox code

Tue May  2 16:21:06 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Reduce bounce false positives

Mon May  1 22:22:28 CEST 2006 (tk)
----------------------------------
  * clamconf/clamconf.c: fix typo spotted by NJH

Mon May  1 20:30:10 CEST 2006 (tk)
----------------------------------
  * libclamav/pe.c: add W32.Polipos.A detection
		    Thanks to aCaB for virus analysis and detection improvements

Mon May  1 19:54:57 CEST 2006 (tk)
----------------------------------
  * freshclam/manager.c: fix possible buffer overflow
    Reported by Ulf Harnhammar <metaur*telia.com> and Peter <remllov_*gmx.de>
    See http://www.clamav.net/security/0.88.2.html for details.

Sun Apr 30 19:23:35 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix compilation error on CYGWIN (correctly this time)

Tue Apr 25 18:48:23 BST 2006 (njh)
----------------------------------
  * libclamav/pst.c:	Apply patch from TK to use le??_to_host and to include
				clamav-config.h first

Mon Apr 24 22:19:34 BST 2006 (njh)
----------------------------------
  * libclamav/pst.[ch]:	Added first PST support - code yet to be cleaned or
				audited

Mon Apr 24 18:22:22 CEST 2006 (tk)
----------------------------------
  * libclamav: add skeleton support for PST files (patch from NJH)

Sun Apr 23 13:58:31 BST 2006 (njh)
----------------------------------
  * clamav-milter:	Ensure that the quarantine location reported in
				notifications is correct. Patch by
				Simon Munton <simon at nidoran.m5data.com>

Fri Apr 21 14:28:43 CEST 2006 (tk)
----------------------------------
  * libclamav/readdb.c: load *.hdb, *.fp, *.zmd and *.rmd in hwaccel mode

Fri Apr 21 13:44:44 CEST 2006 (tk)
----------------------------------
  * libclamav/matcher.c: add support for *.hdb and *.fp databases in hwaccel
			 mode

Wed Apr 19 12:31:44 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Mark the use of --mail-follow-urls without CURL as
			deprecated - it will be completely removed in a future
			release

Sat Apr 15 19:55:35 CEST 2006 (tk)
----------------------------------
  * clamconf: initial version of configuration tool
	      Requested by Tomasz Papszun <tomek*clamav.net>

Tue Apr 11 21:29:41 BST 2006 (njh)
----------------------------------
  * libclamav/pdf.c:	Fix the handling of the trailing few bytes in
			ASCII85Decode

Mon Apr 10 11:45:07 CEST 2006 (tk)
----------------------------------
  * fix other implicit function declarations
    Thanks to Paul Fisher <pnfisher*berkeley.edu>, Ludwig Nussel
    <ludwig.nussel*suse.de> and Stephen Gran <steve*lobefin.net>

Mon Apr 10 01:05:28 CEST 2006 (tk)
----------------------------------
  * libclamav/sis.c: handle pseudo-archives generated by installers
		     Samples provided by aCaB

Sun Apr  9 21:49:22 CEST 2006 (tk)
----------------------------------
  * update GPL headers with new address for FSF

Sun Apr  9 10:35:15 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix compilation error on CYGWIN

Sat Apr  8 01:22:47 CEST 2006 (tk)
----------------------------------
  * libclamav: code cleanup: move repeated endian conversion and other (MAX,
	       MIN, etc.) macros into others.h. Patch by Andrey J. Melnikoff

Fri Apr  7 21:09:25 CEST 2006 (tk)
----------------------------------
  * libclamav: initial support for Sensory Networks' NodalCore Accelerator
  * clamscan: new option --hwaccel (only available on systems with hardware
	      accelerators)

Fri Apr  7 12:25:20 BST 2006 (njh)
----------------------------------
  * libclamav/mbox.c:		Better handling of messages with lots of
					consecutive blank lines

Fri Apr  7 11:13:29 BST 2006 (trog)
-----------------------------------
  * libclamav/unrar/unrar.c: Fix error path error leaks.
		Patch from Andrey J. Melnikoff.

Thu Apr  6 19:39:36 CEST 2006 (tk)
----------------------------------
  * libclamav/zziplib/zzip-zip.c: add missing #include "others.h"
	Patch by Alex Deiter <tiamat*komi.mts.ru>
	Note: It may be required for proper zip scanning on 64-bit platforms

Wed Apr  5 09:06:48 BST 2006 (trog)
-----------------------------------
  * libclamav/others.c: fix possible crash in cli_bitset_test()

Wed Apr  5 01:13:22 CEST 2006 (tk)
----------------------------------
  * libclamav/scanners.c: don't return type values in cli_scanraw()
			  Spotted by Alch <alch*users.sourceforge.net>

Wed Apr  5 00:52:12 CEST 2006 (tk)
----------------------------------
  * libclamav/pe.c: fix possible integer overflow reported by Damian Put
		    Note: only exploitable if file size limit
		    (ArchiveMaxFileSize) disabled

Wed Apr  5 00:38:15 CEST 2006 (tk)
----------------------------------
  * libclamav/zziplib: fix possible crash on FreeBSD
		       Reported by Robert Rebbun <robert*desertsurf.com>

Wed Mar 29 15:45:03 CEST 2006 (tk)
----------------------------------
  * libclamav/scanners.c: properly report archive unpacking errors
			  Problem spotted by David F. Skoll
			  <dfs*roaringpenguin.com>

Sun Mar 26 22:33:42 CEST 2006 (tk)
----------------------------------
  * clamd/session.c: remove static timeout (5s) for SESSION
		     Pointed out by Joseph Benden <joe*thrallingpenguin.com>

Sat Mar 25 21:29:25 CET 2006 (tk)
---------------------------------
  * shared/output.c: fix bug reported by Alch <alch*users.sourceforge.net>
		     and improve string handling

Sat Mar 25 17:35:30 CET 2006 (tk)
---------------------------------
  * sigtool/sigtool.c: fix possible crash in build(), thanks to Sven

Sat Mar 25 01:05:50 CET 2006 (tk)
---------------------------------
  * libclamav: optimise scanning of SFX archives

Wed Mar 22 19:04:15 CET 2006 (tk)
---------------------------------
  * libclamav/htmlnorm.c: fix typo spotted by Gianluigi Tiesi
			  <sherpya*netfarm.it>

Wed Mar 22 18:44:25 CET 2006 (tk)
---------------------------------
  * shared/output.c: properly handle return value of vsnprintf
		     Thanks to Anton Yuzhaninov <citrin*rambler-co.ru>

Wed Mar 22 13:14:52 CET 2006 (tk)
---------------------------------
  * docs/man: multiple manpage typo fixes (patch by A. Costa <agcosta*gis.net>)

Mon Mar 20 21:56:38 CET 2006 (acab)
-----------------------------------
  * libclamav/fsg.c: fix wrong write size calculation (reported by Andrey J.
				Melnikoff (TEMHOTA) <temnota*kmv.ru>)

Sun Mar 19 21:49:19 CET 2006 (tk)
---------------------------------
  * freshclam: fix support for LocalIPAddress (patch by Anton Yuzhaninov
	       <citrin*citrin.ru>)

Tue Mar 14 11:40:49 GMT 2006 (njh)
----------------------------------
  * libclamav/tnef.c:	Check fseeks will work before calling fseek
				(requirement by TK)

Sat Mar 11 15:54:42 GMT 2006 (njh)
----------------------------------
  * libclamav/pdf.c:	Handle files with consecutive 'endobj' statements,
				reported by by Andy Fiddaman <clam*fiddaman.net>
			Only scan files embedded more than once one time.

Sat Mar 11 15:23:20 CET 2006 (tk)
---------------------------------
  * libclamav/sis.c: improve support for multi-language files

Fri Mar 10 16:08:25 CET 2006 (tk)
---------------------------------
  * libclamav/matcher.c: properly handle partial reads in cli_scandesc()

Wed Mar  8 16:05:44 GMT 2006 (njh)
----------------------------------
  * libclamav/pdf.c:	Fix potential DoS discovered in Vector Data Adobe
				Photoshop 7.0 files by Andy Fiddaman
				<clam*fiddaman.net>

Wed Mar  8 14:25:14 CET 2006 (tk)
---------------------------------
  * freshclam/manager.c: if possible, use percent idicator instead of rotor
			 Patch by Robert Hogan <robert*roberthogan.net>

Tue Mar  7 19:56:58 CET 2006 (tk)
---------------------------------
  * shared/cfgparser.c: strip newlines from FULLSTR args

Tue Mar  7 11:04:37 CET 2006 (tk)
---------------------------------
  * libclamav/zziplib: fix compiler warnings (patch by Stephen Gran)

Wed Feb 15 01:39:12 CET 2006 (tk)
---------------------------------
  * libclamav: simplify internal function declarations by passing a context
	       structure. Patch by Andrey J. Melnikoff (TEMHOTA)
	       <temnota*kmv.ru>

Thu Feb  9 21:42:22 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Improved handling of messages with no body

Tue Feb  7 11:34:17 GMT 2006 (njh)
----------------------------------
  * libclamav/message.c:	Some Trojan.Downloader.Small-1011 were not
					being spotted - reported by Diego

Sun Feb  5 13:56:56 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Added --template-headers option, based on a whishlist
				by Denis Eremenko <moonshade*mail.kz> for
				the support of foreign language and HTML
				emails in --template-file

Sun Feb  5 13:29:42 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Correct the error message if the given whitelistFile
				doesn't exist

Thu Feb  2 14:36:53 GMT 2006 (njh)
----------------------------------
  * clamav-milter:	Added defensive programming against multiple MAIL FROM
				calls.
			Added debug information when --max-children throttle
				is lifted

Mon Jan 30 21:10:57 CET 2006 (tk)
---------------------------------
  * libclamav/sis.c: handle empty files in SIS archives

Fri Jan 27 16:01:31 CET 2006 (tk)
---------------------------------
  * freshclam: new option HTTPUserAgent to force different User-Agent header
	       Patch by Andy Fiddaman <clam*fiddaman.net>

Wed Jan 25 13:09:19 CET 2006 (tk)
---------------------------------
  * libclamav: add support for signature based self-protection mode

Tue Jan 24 16:52:21 CET 2006 (tk)
---------------------------------
  * libclamav/unrar: fix compilation error on old linux systems

Mon Jan 23 17:09:26 CET 2006 (acab)
-----------------------------------
  * libclamav:		Fixed more warnings
			Wrapped write()
			Finalized yc emulator

Mon Jan 23 12:12:07 CET 2006 (acab)
-----------------------------------
  * libclamav/yc.c	Fix warnings

Sun Jan 22 20:23:56 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c	NEW_WORLD: speed up when not looking for Phish

Sat Jan 21 18:35:34 GMT 2006 (njh)
----------------------------------
  * libclamav:		Scan uuencoded files. Helps to catch doubly encoded
				emails such as Worm.VB-8

Tue Jan 17 17:31:06 GMT 2006 (njh)
----------------------------------
  * libclamav/uuencode.[ch]:	Created, but not yet called

Sun Jan 15 16:43:36 CET 2006 (tk)
---------------------------------
  * libclamav: bruteforce sfx detection

Fri Jan 14 14:51:01 CET 2006 (acab)
---------------------------------
  * libclamav: added yC support
		thanks a lot to Ivan Zlatev <pumqara*gmail.com>

Fri Jan 13 14:53:45 CET 2006 (tk)
---------------------------------
  * libclamav/vba_extract.c: fix possible memory leak, reported by  Cesar
			     Lopez <clc1972*gmail.com>

Tue Jan 10 01:53:20 CET 2006 (acab)
-----------------------------------
  * libclamav: bugfix/hardening of unpacking code

Sat Jan  7 04:27:05 CET 2006 (tk)
---------------------------------
  * libclamav/sis.c: extract and scan SIS packages

Mon Jan  2 18:02:20 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	Bug fix to the patch of 28/12 for versions of curl
				that don't support curl_easy_strerror()

Mon Jan  2 17:38:35 GMT 2006 (njh)
----------------------------------
  * libclamav/mbox.c:	NEW_WORLD code (not enabled by default) now finds all
				malware in my database and is now ready for
				testing

Wed Dec 28 13:49:46 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Added patches by Gianluigi Tiesi <sherpya*netfarm.it>
				Improve CURL support on Windows
				Improve CURL error message for systems without
					CURL_ERRORBUFFER

Thu Dec 15 20:51:27 CET 2005 (tk)
---------------------------------
  * libclamav/sis.c: use mmap() when available

Thu Dec 15 02:52:01 CET 2005 (tk)
---------------------------------
  * libclamav/sis.[ch]: new files
  * libclamav: inital support for SIS files (Symbian OS packages)

Mon Dec 12 19:34:00 CET 2005 (tk)
---------------------------------
  * libclamav: add support for CL_SCAN_ALGO (to control algorithmic detection)
	       Requested by Tomasz Papszun
  * clamscan: --no-algo
  * clamd: ScanAlgo

Sat Dec 10 19:45:48 CET 2005 (tk)
---------------------------------
  * fix some compiler warnings, patch by Stefan Huehner <stefan*huehner.org>

Tue Nov 29 16:31:23 GMT 2005 (trog)
-----------------------------------
  * libclamav/unrar/unrar.c unrarvm.c: #include clamav-config.h

Mon Nov 28 20:45:20 CET 2005 (tk)
---------------------------------
  * configure.in: check for hardware acceleration library (--disable-hwaccel
		  disables the check)

Sat Nov 26 23:32:35 CET 2005 (tk)
---------------------------------
  * libclamav/pe.[ch]: add support for PE32+ executables (used on win64)

Wed Nov 23 11:20:54 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Multipart headers: handle end of header lines that are
				not empty

Tue Nov 22 12:45:35 CET 2005 (tk)
---------------------------------
  * libclamav/zziplib/zzip-zip.c: enable pointer fix on TARGET_CPU_SPARC, too
				  (configure doesn't detect sparc64 in some
				  cases)

Mon Nov 21 22:36:35 CET 2005 (tk)
---------------------------------
  * libclamav/zziplib/zzip-zip.c: fix pointer misalignment problem on sparc64
				  Thanks to Clint Adams <schizo*debian.org>

Mon Nov 21 21:57:29 CET 2005 (tk)
---------------------------------
  * configure.in: check for __attribute__((aligned))

Mon Nov 21 19:29:24 CET 2005 (tk)
---------------------------------
  * clamd/others.h: fix compilation error on systems with INCOMPLETE_CMSG
		    Reported by Fukuda Manabu <fukuda*cri-mw.co.jp>

Thu Nov 17 13:52:43 CET 2005 (tk)
---------------------------------
  * libclamav/pe.c: respect CL_SCAN_BLOCKMAX

Wed Nov 16 18:47:31 CET 2005 (tk)
---------------------------------
  * libclamav/zziplib: improve handling of incorrectly created/handcrafted zip
		       archives. Test file provided by Christoph Cordes

Tue Nov 15 21:55:25 CET 2005 (tk)
---------------------------------
  * libclamav/zziplib: improve handling of multi-part/broken zip archives
		       Test files provided by Tomasz Papszun

Tue Nov 15 20:54:27 CET 2005 (tk)
---------------------------------
  * clamscan/treewalk.c: --exclude-dir was taking bad arguments when used
			 multiple times

Tue Nov 15 19:23:01 CET 2005 (tk)
---------------------------------
  * freshclam/manager.c: disable rotor in quiet mode, patch by Andrey J.
			 Melnikoff (TEMHOTA) <temnota*kmv.ru>

Tue Nov 15 10:27:15 GMT 2005 (trog)
-----------------------------------
  * libclamav/unrar/unrar.c: Skip multipart volumes.
		Don't try and unpack invalid SOLID archives.

Mon Nov 14 21:59:56 CET 2005 (tk)
---------------------------------
  * libclamav: add support for CryptFF, thanks to Arnaud Jacques

Mon Nov 14 00:32:27 CET 2005 (tk)
---------------------------------
  * libclamav: add support for CL_DB_NOPHISHING (disables phishing signatures)
  * clamscan: add --no-phishing option
  * clamd: add DetectPhishing option

Sun Nov 13 03:05:52 CET 2005 (tk)
---------------------------------
  * libclamav: prepare for hardware acceleration

Sat Nov 12 02:25:03 CET 2005 (tk)
---------------------------------
  * libclamav/readdb.c: add cl_load(), successor of cl_loaddb and cl_loaddbdir

Fri Nov 11 01:27:56 CET 2005 (tk)
---------------------------------
  * libclamav/matcher-ac.c: replace AC_MIN_LENGTH with cli_matcher->ac_depth

Thu Nov 10 23:48:27 CET 2005 (tk)
---------------------------------
  * libclamav/others.c, clamav.h: remove cl_perror()

Thu Nov 10 20:26:44 CET 2005 (tk)
---------------------------------
  * libclamav/matcher.c: remove cl_buildtrie(), cl_freetrie()

Thu Nov 10 19:28:40 CET 2005 (tk)
---------------------------------
  * libclamav/matcher.c, clamav.h: remove cl_scanbuff()

Thu Nov  3 23:04:20 CET 2005 (tk)
---------------------------------
  * clamd: properly handle ReadTimeout in SESSION
	   Bug reported by Kamil Kaczkowski <kamil*kamil.eisp.pl>

Thu Nov  3 22:46:21 CET 2005 (tk)
---------------------------------
  * libclamav/mspack/cabd.c: fix possible infinite loop in cabd_find
			     Reported by iDEFENSE (IDEF1180)

Thu Nov  3 22:44:00 CET 2005 (tk)
---------------------------------
  * libclamav/tnef.c: fix possible infinite loop
		      Reported by iDEFENSE (IDEF1169)

Thu Nov  3 22:36:11 CET 2005 (tk)
---------------------------------
  * libclamav/petite.c: fix boundary checks, patch by aCaB

Thu Nov  3 22:33:20 CET 2005 (tk)
---------------------------------
  * libclamav/fsg.c: fix buffer size calculation in unfsg_133
		     Reported by 3Com's Zero Day Initiative (ZDI-05-002)

Mon Oct 31 21:21:38 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Scan attachments that have no filename

Sun Oct 30 21:22:35 CET 2005 (tk)
---------------------------------
  * clamd/others.c: fix compilation error on Cobalt Qube 1

Sun Oct 30 18:46:36 CET 2005 (tk)
---------------------------------
  * libclamav/scanners.c: fix logic bug in cli_scandesc(). Patch by Andrey J.
			  Melnikoff (TEMHOTA) <temnota*kmv.ru>

Mon Oct 24 12:29:31 CEST 2005 (acab)
------------------------------------
  * libclamav/pe.c: fixed possible infinite loop, reported by Christoph

Thu Oct 20 00:54:13 CEST 2005 (tk)
----------------------------------
  * libclamav/filetypes.c: cli_addtypesigs: initialise AC matcher in
			   engine->root[0] if needed

Tue Oct 18 11:29:04 BST 2005 (trog)
-----------------------------------
  * libclamav/others.c,h: Add generic bitset implementation

  * libclamav/ole2_extract.c: Make sure the property tree doesn't loop

Fri Sep 30 17:00:49 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Added --freshclam-monitor

Mon Sep 26 19:40:14 CEST 2005 (tk)
----------------------------------
  * libclamav/matcher.c: cl_build: cli_addtypesigs was corrupting AC trie in
			 engine->root[0]

Fri Sep 23 04:05:07 CEST 2005 (tk)
----------------------------------
  * libclamav/clamav.h: split cl_node into cli_matcher and cl_engine
  * libclamav/readdb.c: read signatures into separate trees depending on
			their type
  * libclamav/matcher.c: scan data with suitable trees

Mon Sep 19 01:15:02 CEST 2005 (tk)
----------------------------------
  * libclamav/elf.c: add cli_elfheader()
  * libclamav/execs.h: new file
  * libclamav/matcher.c: support ELF files in cli_caloff()

Fri Sep 16 16:49:14 CEST 2005 (tk)
----------------------------------
  * libclamav/upx.c: fix possible buffer overflow (acab)

Fri Sep 16 16:39:37 CEST 2005 (tk)
----------------------------------
  * libclamav/fsg.c: fix possible infinite loop (acab)

Thu Sep 15 23:32:07 CEST 2005 (tk)
----------------------------------
  * libclamav/others: increase f-level

Thu Sep 15 14:03:15 CEST 2005 (tk)
----------------------------------
  * libclamav/mspack/mszipd.c: zipd_read_input: fake one more byte if input
			       stream gets overrun

Mon Sep  5 18:18:24 CEST 2005 (tk)
----------------------------------
  * libclamav/matcher.c: handle EP-n offset specification (requested by
			 Arnaud Jacques)

Thu Sep  1 22:04:00 BST 2005 (njh)
----------------------------------
  * libclamav/untar.c:	Added support for various GNU extensions: volume
				  headers, long file names and long names for
				  symbolic links. Code by Daniel Fahlgren
				  fahlgren <AT> ardendo.se

Mon Aug 29 17:00:36 CEST 2005 (tk)
----------------------------------
  * libclamav: activate ELF code

Mon Aug 29 16:38:06 CEST 2005 (tk)
----------------------------------
  * libclamav/elf.c: detect file endianness and properly analyse executables on
		     different architectures

Thu Aug 25 04:54:51 CEST 2005 (tk)
----------------------------------
  * libclamav/elf.[ch]: new files (initial version of ELF scanning module),
			not yet activated

Wed Aug 24 20:02:54 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Use r_gethostbyname

Sun Aug 21 03:19:15 CEST 2005 (tk)
----------------------------------
  * libclamav: improve scanning of zip files (patch by Daniel Fahlgren
	       <fahlgren*ardendo.se>)

Sun Aug 21 01:06:54 CEST 2005 (tk)
----------------------------------
  * clamd: use reentrant version of gethostbyname when available

Sun Aug 21 00:32:10 CEST 2005 (tk)
----------------------------------
  * shared/network.[ch]: new files (include r_gethostbyname by NJH)

Wed Aug 17 15:53:33 CEST 2005 (acab)
------------------------------------
  * libclamav/spin.c: fixed bitmap shifting

Tue Aug 16 12:50:30 CEST 2005 (acab)
------------------------------------
  * libclamav: fixed compiler warnings (thx njh)

Mon Aug 15 22:13:11 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Improved signal handling

Mon Aug 15 18:17:29 CEST 2005 (acab)
------------------------------------
  * libclamav: fsg handler improved

Sat Aug 13 19:08:55 CEST 2005 (acab)
-----------------------------------
  * libclamav/spin.c: improvements and fixups

Fri Aug 12 18:17:59 CEST 2005 (tk)
----------------------------------
  * libclamav/filetypes.c: update zip-sfx type signature (Sven Strickroth)

Thu Aug 11 21:15:26 BST 2005 (njh)
----------------------------------
  * clamav-milter:	--timeout wasn't always being honoured

Fri Aug  5 02:48:47 CEST 2005 (tk)
----------------------------------
  * libclamav: merge PESpin unpacker from aCaB

Wed Aug  3 16:28:20 CEST 2005 (tk)
----------------------------------
  * libclamav/others.c: cli_rmdirs: ENOTEMPTY is EBADF on AIX (thanks to
			Tayfun Asker <tasker*metu.edu.tr>)

Wed Aug  3 16:16:59 CEST 2005 (tk)
----------------------------------
  * freshclam: --on-outdated-execute: do not trigger on f-level warning (which
	       in most cases means software was linked against improper
	       version of libclamav); add support for %v (new version string)
	       in command string

Wed Aug  3 09:56:33 BST 2005 (trog)
-----------------------------------
  * libclamav/chmunpack.c: Fix possible memory leak (TK)

  * libclamav/vba_extract.c: Fix zero allocation warning.

Wed Aug  3 04:57:36 CEST 2005 (tk)
----------------------------------
  * freshclam: add new option --on-outdated-execute (OnOutdatedExecute).
	       Requested by Per Jessen

Sat Jul 30 11:09:47 BST 2005 (njh)
----------------------------------
  * libclamav/pdf.c:	Improved parsing

Tue Jul 26 03:31:12 CEST 2005 (tk)
----------------------------------
  * libclamav: add support for Zip SFX unpacking (patch by Sven Strickroth
	       <sven*clamav.net>)

Tue Jul 26 02:54:18 CEST 2005 (tk)
----------------------------------
  * configure.in: --disable-cr was not working properly, reported by Stephane
		  Leclerc <sleclerc*aliastec.net>

Fri Jul 22 23:15:20 BST 2005 (njh)
----------------------------------
  * libclamav/pdf.c:	Remove allocation of 0 bytes if ascii85decode decodes
				to 0 bytes. Bug reported by Christoph.

Thu Jul 21 03:47:03 CEST 2005 (tk)
----------------------------------
  * libclamav/others.c: cli_rmdirs: fix possible infinite loop. Patch by Mark
			Pizzolato.

Wed Jul 20 03:41:00 CEST 2005 (tk)
----------------------------------
  * libclamav/mspack: some cab archives were not properly decompressed (problem
		      reported by Diego d'Ambra <diego*clamav.net>)

Tue Jul 19 22:35:02 CEST 2005 (tk)
----------------------------------
  * libclamav/pe.c: cli_peheader: sync entry point calculation with cli_scanpe
		    (problem reported by Christoph Cordes <ccordes*clamav.net>)

Tue Jul 19 22:07:15 CEST 2005 (tk)
----------------------------------
  * configure.in: fix compilation error when curl is installed in a
		  non-standard location (reported by Serge van den Boom
		  <svdb*stack.nl>)

Tue Jul 19 21:11:25 CEST 2005 (tk)
----------------------------------
  * configure.in: add support for DragonFly (thanks to Joerg Sonnenberger
		  <joerg*britannica.bec.de>)

Tue Jul 19 21:01:30 CEST 2005 (tk)
----------------------------------
  * shared/output.c: fix mutex handling in the new implementation of logg()
		     Patch by Mark Pizzolato.

Tue Jul 19 20:15:43 CEST 2005 (tk)
----------------------------------
  * clamscan/clamscan.c: verify arguments passed to --max-dir-recursion and
			 --max-ratio (problem reported by Jo Mills
			 <Jonathan.Mills*frequentis.com>)

Tue Jul 19 09:55:52 CEST 2005 (acab)
------------------------------------
  * libclamav/fsg.c:    Fix possible integer overflow. Reported by Alex Wheeler.

Sat Jul 16 16:52:17 BST 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix name clash with glibc library, reported by
				Brian Bruns <bruns at 2mbit.com>

Sat Jul 16 17:02:53 CEST 2005 (tk)
----------------------------------
  * libclamav/others.c: Check for 0 byte allocations in cli_(m|c|re)alloc

Fri Jul 15 11:19:54 BST 2005 (trog)
-----------------------------------
  * libclamav/chmunpack.c: Fix possible malloc overflow. Reported by Alex Wheeler.

Mon Jul 11 15:57:05 BST 2005 (njh)
----------------------------------
  * libclamav/tnef.c:	Fix possible crash if the length field is 0 or negative
				in headers - reported by Alex Wheeler (alexbling
				at gmail.com)

Sat Jul  2 22:05:03 BST 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	NEW_WORLD: Improved the handling of files which contain
				carriage returns

Thu Jun 30 15:51:54 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Honour LogClean
			Only syslog once when storing email in quarantine,
				reported by Panagiotis Christias, christias
				at gmail.com
			Log database reloads to the LogFile

Wed Jun 29 10:45:33 BST 2005 (trog)
-----------------------------------
  * libclamav: enable RAR SFX unpacking

Wed Jun 29 03:05:45 CEST 2005 (tk)
----------------------------------
  * libclamav: fix rar-sfx detection

Mon Jun 27 22:01:55 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Changed the default child_timeout to 5 minutes
			Keep a copy of the trie root in privdata
			Removed trylock/unlock code in clamfi_abort

Fri Jun 24 15:48:26 CEST 2005 (tk)
----------------------------------
  * libclamav: improve file type recognizer and add CL_TYPE_RARSFX

Thu Jun 23 22:52:43 CEST 2005 (tk)
----------------------------------
  * libclamav/mspack/qtmd.c: fix possible crash

Thu Jun 23 15:49:10 CEST 2005 (tk)
----------------------------------
  * clamd: revert the queue limit patch

Wed Jun 22 21:51:49 BST 2005 (njh)
----------------------------------
  * libclamav/pdf.c:	Remember to close a file that fails to parse. Fix by
				John Callaghan <jpc at msu.edu>

Wed Jun 22 20:12:54 CEST 2005 (tk)
----------------------------------
  * clamd/clamd.c, shared/output.c: improve output handling (Patch by Mark
				Pizzolato <clamav-devel*subscriptions.pizzolato.net>)

Wed Jun 22 17:52:08 CEST 2005 (tk)
----------------------------------
  * clamd: support operation of both TCP and Unix domain sockets simultaneously
	   Patch by Mark Pizzolato <clamav-devel*subscriptions.pizzolato.net>

Wed Jun 22 16:43:43 CEST 2005 (tk)
----------------------------------
  * clamd: limit the internal queue of requests to MaxConnectionQueueLength
	   and add new option MaxConnectionQueueTime (maximum number of seconds
	   a connection can be queued and unprocessed without being aborted).
	   Patch by Mark Pizzolato <clamav-devel*subscriptions.pizzolato.net>

Sun Jun 19 13:11:20 BST 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Changed debug message when no text part is found in
		an email, since the that can confuse the virus scanner

Sat Jun 18 14:24:54 BST 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Harden the test for the start of a new message in mbox,
		based on a suggestion by "Andrey J. Melnikoff (TEMHOTA)"
		<temnota at kmv.ru>

Sat Jun 18 02:22:26 CEST 2005 (tk)
----------------------------------
  * libclamav/mspack/cabd.c: fix possible infinite loop

Sat Jun 18 01:55:58 CEST 2005 (tk)
----------------------------------
  * sigtool/vba.c: revert incorrect logg() patch (thanks to Trog)

Sat Jun 18 01:32:28 CEST 2005 (tk)
----------------------------------
  * docs: update

Mon Jun 13 11:49:04 CEST 2005 (tk)
----------------------------------
  * libclamav/cvd.c: fix potential directory traversal in cvd unpacker (a low
		     risk problem since all databases are digitally signed).
		     Pointed out by Florian Weimer <fw*deneb.enyo.de>

Sun Jun 12 11:24:59 CEST 2005 (tk)
----------------------------------
  * clamscan: improve output handling

Wed Jun  8 16:01:22 CEST 2005 (tk)
----------------------------------
  * libclamav/zziplib/zzip-file.c: add method id for AES encrypted archives
    (thanks to David Majorel <dm*lagoon.nc>).

Wed Jun  8 15:37:34 CEST 2005 (tk)
----------------------------------
  * clamscan/manager.c: better message on zip/rar unpacking error

Tue Jun  7 03:34:25 CEST 2005 (tk)
----------------------------------
  * Simplify output handling in all programs: move most of the logic of how
    to handle output into the logg() function, and change all of the programs
    to use logg(). Patch by Stephen Gran <steve*lobefin.net>

Sun Jun  5 06:58:45 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Better error message if the white-list file can't be
				opened

Thu Jun  2 20:04:04 CEST 2005 (tk)
----------------------------------
  * libclamav: remove support for CL_SCAN_DISABLERAR (RAR unpacker is now
	       enabled with CL_SCAN_ARCHIVE)

Thu Jun  2 08:56:39 BST 2005 (njh)
----------------------------------
  * libclamav/pdf.c:	Handle ascii85encoded streams that are full of z's.
				Reported by "Kevin Heneveld" <kevin at
				northstar.k12.ak.us>

Wed Jun  1 17:20:07 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Support the new config parser

Wed Jun  1 02:39:14 CEST 2005 (tk)
----------------------------------
  * misc/cfgparser.c: reimplementation of config parser:
			- all options require arguments (old ones without
			  args must be now followed by boolean values: yes, no,
			  1, 0, or true, false)
			- optional arguments (as in NotifyClamd) are no longer
			  supported
			- default values are directly associated with options
  * clamd/defaults.h: remove
  * clamd, clamdscan, freshclam: use new parser scheme
  * etc/clamd.conf: - remove DisableDefaultScanOptions (scan options can be
		      now configured individually)
		    - remove ScanRAR (RAR unpacker is now enabled with
		      ScanArchive)


Tue May 31 19:15:01 BST 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix mishandling of fast track uuencoded files

Fri May 27 15:55:00 BST 2005 (njh)
----------------------------------
  * clamav-milter:	When loading a new database when not in external mode,
				keep scanning with the old one rather than
				hold up incoming mails while waiting for
				clamav-milter to become idle then reloading the
				database

Thu May 26 04:03:31 CEST 2005 (tk)
----------------------------------
  * clamd/scanner.c: quick recovery of thread resources when clamd clients
		     abandon stream connection requests (patch by Mark
		     Pizzolato <clamav-devel*subscriptions.pizzolato.net>)

Thu May 26 03:20:44 CEST 2005 (tk)
----------------------------------
  * libclamav/others.c: print warnings and errors in single call to write
			(thanks to Denis Vlasenko <vda*ilport.com.ua>)

Wed May 25 20:41:40 BST 2005 (njh)
----------------------------------
  * clamav-milter:	When not in external mode, TEMPFAIL when loading a new
				database, even when --dont-wait isn't given

Tue May 24 22:24:08 CEST 2005 (tk)
----------------------------------
  * clamscan/others.c: enable REG_EXTENDED in match_regex

Mon May 23 00:00:22 CEST 2005 (tk)
----------------------------------
  * libclamav/others.c: improve temporary name generation

Sat May 21 23:06:03 BST 2005 (njh)
----------------------------------
  * libclamav/pdf.c:	Added decoder for ascii85 encoded files

Sat May 21 02:17:08 CEST 2005 (tk)
----------------------------------
  * Remove the use of tmpfile(). Patch by Mark Pizzolato
    <clamav-devel*subscriptions.pizzolato.net>, full list of changes:

  * libclamav/others.c
    - in cli_gentempname call cli_rndnum with 256 instead of 255 to get the
      full range of possible byte values
    - new functions: cli_gentempdir, cli_gentempdesc, and cli_gentempstream
      which generate the appropriate type of object (and return its name)
    - fix bug in memory error path of cli_gentemp (now cli_gentempname)
      which printed the wrong (possibly null) value for the directory name

  * libclamav/scanners.c
    - use cli_gentempstream instead of tmpfile()
    - fix file descriptor leak in error path in cli_scangzip()
    - fix file descriptor leaks if cli_msexpand returns an error in cli_scanszdd

  * clamd/scanner.c
    - use cli_gentempstream instead of tmpfile() and remove the old tmpfile()
      logic
    - add port number to log messages for stream connections (helps
      interpreting log data when multiple sessions are active)
    - fix error path for a read timeout which logged messages indicating
      that both a timeout and a poll error occurred.
    - support configuration option LeaveTemporaryFiles for stream scanned
      temporary files.

Fri May 20 09:16:36 BST 2005 (njh)
----------------------------------
  * libclamav/pdf.c:	Ignore leading NL in FlateDecode messages

Thu May 19 10:33:52 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Used some of sendmail V8.13's features for sanity
				checks and logging

Wed May 18 21:31:34 BST 2005 (njh)
----------------------------------
  * libclamav:	Extract TNEF files even when the filename isn't known - problem
			reported by John Miller (contact at
			glideslopesoftware.co.uk)

Mon May 16 23:02:13 CEST 2005 (tk)
----------------------------------
  * freshclam/manager.c: remove superfluous close(hostfd), thanks to Pavel V.
			 Rochnyack <rpv*fsf.tsu.ru>

Mon May 16 02:51:03 CEST 2005 (tk)
----------------------------------
  * configure.in: detect and define SENDMAIL_VERSION

Sun May 15 16:47:48 BST 2005 (njh)
----------------------------------
  * libclamav/message.c:	Fixed a problem where an email with more
					than one content-disposition type line,
					one or more of which was empty, could
					crash libclamav. Reported by Daniel
					Theodoro <dtheodoro at ig.com.br>

Sat May 14 17:14:52 BST 2005 (njh)
----------------------------------
  * libclamav/pdf.c:	Fix problem with munmap not unmapping all the area,
				thanks to Martin Blapp <mb at imp.ch> for
				pointing this out

Thu May 12 09:23:52 BST 2005 (trog)
-----------------------------------
  * libclamav/speical.c: Fix reading PString type in Photoshop thumbnails.

Thu May 12 08:32:22 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Open /dev/console (if LogFile not set) before
				dropping priv so that error messages aren't
				lost. Reported by David Crow.

Wed May 11 18:02:24 CEST 2005 (tk)
----------------------------------
  * libclamav/others: increase f-level

Wed May 11 03:29:50 CEST 2005 (tk)
----------------------------------
  * freshclam/manager.c: fix socket descriptor leak in --no-dns mode (patch by
			 GertJan Spoelman <cav*gjs.cc>)

Wed May 11 02:44:41 CEST 2005 (tk)
----------------------------------
  * clamscan, freshclam: return with 62 (instead of 1) when logger can't be
			 initialized

Tue May 10 21:29:45 CEST 2005 (tk)
----------------------------------
  * libclamav/matcher-ac.c, libclamav/matcher-bm.c: fix detection problem with
						    *.ndb OLE2 signatures
						    (problem reported by Trog)

Tue May 10 04:47:28 CEST 2005 (tk)
----------------------------------
  * libclamav/matcher.c: fix signature offset calculation in large files
			 (problem reported by Christoph)

Mon May  9 18:06:53 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Print segfault diagnostic, even if print_trace is
				not available

Sun May  8 16:42:46 CEST 2005 (tk)
----------------------------------
  * sigtool/sigtool.c: fix support for *.fp databases

Wed May  4 20:15:33 BST 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Remove old unused RFC1341 parts
  * clamav-milter:	Better handling of log file errors
			Always send 451 when loading a new database when
				--external is not set

Wed May  4 13:58:59 BST 2005 (njh)
----------------------------------
  * libclamav/tnef.c:	If a parse fails and debugging is on, the file being
				scanned is dumped to a temporary file

Tue May  3 02:09:08 CEST 2005 (tk)
----------------------------------
  * libclamav: activate PDF code (patch by NJH)

Sat Apr 30 02:50:11 CEST 2005 (tk)
----------------------------------
  * libclamav/scanners.c: do not report I/O error with encrypted zips

Fri Apr 29 03:19:44 CEST 2005 (tk)
----------------------------------
  * shared/misc.c: improve isnumb() (thanks to NJH) and move it to misc.c

Fri Apr 29 02:57:07 CEST 2005 (tk)
----------------------------------
  * freshclam/manager.c: allow warning control via txt record

Fri Apr 29 00:42:45 CEST 2005 (tk)
----------------------------------
  * shared/misc.c: (Mac OS X only) execute ditto with execl to eliminate
		   potential security problem on multi-user OS X versions
		   (reported by Tim Morgan <tim*sentinelchicken.org> and
		   Kevin Amorin <kamorin*ccs.neu.edu>)

Thu Apr 28 15:50:01 BST 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Work around to handle long lines transmitted by
				MTAs, following a sample by Mark Davidson
				passed on by Trog.

Thu Apr 28 08:52:05 BST 2005 (trog)
-----------------------------------
  * libclamav/chmunpack.c: Add extra sanity check.

  * libclamav/unrar/unrar20.c: Fix typo spotted by NJH.

Wed Apr 27 23:54:46 CEST 2005 (tk)
----------------------------------
  * libclamav/upx.c: add sanity check to pefromupx() (patch by NJH)

Tue Apr 26 19:37:24 CEST 2005 (tk)
----------------------------------
  * libclamav/readdb.c: improve parsing of broken signatures (bug reported by
			Arnaud Jacques <arnaud*clamav.net>)

Tue Apr 26 18:59:16 CEST 2005 (tk)
----------------------------------
  * libclamav/scanners.c: improve error detection in zip code

Thu Apr 21 12:12:29 BST 2005 (njh)
----------------------------------
  * libclamav:		Removed the support for non fast-tracked uuencoded
				messages. All uuencoded messages are now
				handled by the fast track visa system

Wed Apr 20 01:50:36 CEST 2005 (tk)
----------------------------------
  * libclamav/pe.c: Add more machine types (thanks to Christoph)

Tue Apr 19 15:11:19 CEST 2005 (acab)
------------------------------------
  * libclamav/pe.c: Fixed a typo in FSG detection
                  (reported by Didi Rieder <adrieder*sbox.tugraz.at>)

Tue Apr 19 12:30:58 BST 2005 (trog)
-----------------------------------
  * libclamav/unrar: Add copyright notice. Fix metadata ref bug.

Tue Apr 19 10:22:26 BST 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Some Sober.N were getting through, thanks to Christoph
				for pointing this out

Tue Apr 19 01:26:56 CEST 2005 (tk)
----------------------------------
  * libclamav/unrarlib.[ch]: removed

Mon Apr 18 11:55:48 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Fixed a multi-threading problem relating to updating
				the database when in internal mode
			Use HAVE_CTIME_R_[23]

Thu Apr 14 19:39:49 BST 2005 (trog)
-----------------------------------
  * libclamav/scanners.c, libclamav/vba_extract.[ch]:
	Decode and scan OLE objects embedded in MS Office documents.

Thu Apr 14 14:35:37 BST 2005 (trog)
-----------------------------------
  * libclamav/scanners.c: Activate new RAR code.

  * libclamav/unrar.c, unrar.h, unrarvm.h: update code for activation

  * libclamav/Makefile.am, Makefile.in: compile in new RAR code

Thu Apr 14 14:11:31 CEST 2005 (tk)
----------------------------------
  * freshclam/manager.c: pass proper argument to OnErrorExecute (patch by
			 Alexandre Biancalana <ale*seudns.net>)

Thu Apr 14 14:04:46 CEST 2005 (tk)
----------------------------------
  * configure: check for ctime_r

Tue Apr 12 09:54:58 BST 2005 (trog)
-----------------------------------
  * libclamav/unrar: First commit of RAR3, RAR2 and RAR1 code.
		Not yet activated.

Thu Apr  7 20:00:23 CEST 2005 (tk)
----------------------------------
  V 0.84rc1

Thu Apr  7 19:41:09 CEST 2005 (tk)
----------------------------------
  * docs: update

Thu Apr  7 17:38:53 BST 2005 (njh)
----------------------------------
  * clamav-milter:	Added installation notes about Solaris 10
			Internal mode: print virus and error information on
				stdout. This goes to LogFile when not in debug
				mode.
			Included patch by Andy Feldt <feldt at nhn.ou.edu> for
				AIX 5.2. I do not have access to such a machine
				so any feedback would be helpful

Thu Apr  7 00:46:14 CEST 2005 (tk)
----------------------------------
  * libclamav/scanners.c: support ArchiveBlockMax in scan(g|b)zip()
			  (reported by Rudolph Pereira <rudolph*usyd.edu.au>)

Wed Apr  6 23:58:29 CEST 2005 (tk)
----------------------------------
  * clamd/scanner.c: fix possible crash when MaxStreamLength < FILEBUFF
		     (patch by "Andrey J. Melnikoff (TEMHOTA)" <temnota*kmv.ru>)

Wed Apr  6 16:11:50 CEST 2005 (tk)
----------------------------------
  * libclamav/readdb.c: initialise refcount in cli_loadmd()

Tue Apr  5 14:27:32 BST 2005 (trog)
-----------------------------------
  * libclamav/vba_extract.c: fix possible crash

Sat Apr  2 22:19:12 BST 2005 (njh)
----------------------------------
  * libclamav/tnef.c:	Handle attachments where the data are before the title
				(bug report and samples thanks to Stefan
				Kaltenbrunner <stefan at kaltenbrunner.cc>

Tue Mar 29 02:50:30 CEST 2005 (tk)
----------------------------------
  * libclamav/filetypes.c: try to detect international text data

Tue Mar 29 02:02:05 CEST 2005 (tk)
----------------------------------
  * libclamav/filetypes.c: detect and ignore ISO 9660/High Sierra CD-ROM data

Mon Mar 28 12:05:17 BST 2005 (njh)
----------------------------------
 * libclamav:	Added fast track visa technology to files that are not mboxs

Sat Mar 26 09:53:34 GMT 2005 (njh)
----------------------------------
  * libclamav/tnef.c:	Now works on PPC architecture

Fri Mar 25 23:21:18 CET 2005 (tk)
---------------------------------
  * clamscan: add --max-dir-recursion

Fri Mar 25 19:48:42 GMT 2005 (njh)
----------------------------------
  * libclamav:	Added TNEF (winmail.dat) decoding. Now finds eicar in test 14
			from http://www.webmail.us/testvirus

Fri Mar 25 18:58:29 CET 2005 (tk)
---------------------------------
  * freshclam: improve new database installation under w32 (thanks to Boguslaw
	       Brandys <bbrandys*clamav.net>)

Fri Mar 25 18:47:34 CET 2005 (tk)
---------------------------------
  * freshclam: fork before system() call in daemon mode (patch by Per Jessen
	       <per*computer.org>)

Tue Mar 22 22:54:46 CET 2005 (tk)
---------------------------------
  * libclamav/scanners.c: fix encrypted zip detecion (patch by Dirk Mueller
			  <mueller*kde.org>)

Tue Mar 22 22:22:30 CET 2005 (tk)
---------------------------------
  * libclamav: add support for old fashioned tar archives

Tue Mar 22 11:27:58 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Not all Worm.Bagle.AC were being caught

Tue Mar 22 00:23:43 CET 2005 (tk)
---------------------------------
  * libclamav/matcher.c: add support for SL+n (last section + offset); requested
			 by Christoph Cordes <ccordes*clamav.net>

Mon Mar 21 02:24:33 CET 2005 (tk)
---------------------------------
  * freshclam: add LocalIPAddress/--local-address (patch by Thomas Lamy)

Mon Mar 21 01:13:41 CET 2005 (tk)
---------------------------------
  * libclamav/pe.c: add W32.Magistr.A/B detection

Sat Mar 19 21:30:33 CET 2005 (tk)
---------------------------------
  * clamd: add support for environment variables CLAM_VIRUSEVENT_FILENAME and
	   CLAM_VIRUSEVENT_VIRUSNAME in virusaction() (patch by
	   Calin A. Culianu" <calin*ajvar.org>)

Sat Mar 19 01:35:04 CET 2005 (tk)
---------------------------------
  * clamscan: fix detection logic in treewalk() to properly work with external
	      unpackers (problem reported by Stephen Gran <steve*lobefin.net>)

Sat Mar 19 00:58:19 CET 2005 (tk)
---------------------------------
  * libclamav: call cli_check_jpeg_exploit() independently of pattern matcher

Fri Mar 18 22:03:10 CET 2005 (tk)
---------------------------------
  * libclamav: fix compiler warnings

Fri Mar 18 16:26:18 CET 2005 (tk)
---------------------------------
  * libclamav: properly define NAME_MAX on non-compatible systems

Fri Mar 18 13:48:40 GMT 2005 (trog)
-----------------------------------
  * clamd/scanner.c: fix ports scan loop

  * clamd/server-th.c, libclamav/vba_extract.c, libclamav/special.c,
	libclamav/chmunpack.c, libclamav/ole2_extract.c:
		Fix compiler warnings.

Fri Mar 18 12:46:49 CET 2005 (tk)
---------------------------------
  * update copyright information

Fri Mar 18 02:24:05 CET 2005 (tk)
---------------------------------
  * libclamav: scan meta-data in RAR files

Wed Mar 16 21:55:44 CET 2005 (tk)
---------------------------------
  * libclamav/pe.c: fix section handling in petite block

Tue Mar 15 18:10:18 GMT 2005 (njh)
---------------------------------
  * libclamav/mbox.c:	Some Worm.Yaha.K were not being found

Tue Mar 15 18:50:14 CET 2005 (tk)
---------------------------------
  * contrib/clamdmon: add clamdmon 1.0 by Eugene Kurmanin
		      <smfs*users.sourceforge.net>

Tue Mar 15 17:39:28 CET 2005 (tk)
---------------------------------
  * libclamav/pe.c: fix section handling

Fri Mar 11 19:15:47 GMT 2005 (trog)
-----------------------------------
  * libclamav/vba_extract.c: fix possible seek loop

Thu Mar 10 13:32:38 GMT 2005 (trog)
-----------------------------------
  * libclamav/special.c: Check Photoshop thumbnail images embedded in JPEG files.

  * sigtool/vba.c: Add more Word6 tokens.

Thu Mar 10 08:48:54 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	--detect-forged-local-address no longer gives false
				positives on emails which have the Sender
				header set (e.g. mailing lists)
			Use {mail_addr} if no From field is received

Mon Mar  7 11:24:43 GMT 2005 (njh)
----------------------------------
  * libclamav:		Added fast track visa system which reduces memory
				requirements for scanning some messages and
				also offers some improvement in scan times.
				Currently only implemented for uuencoded
				emails

Mon Mar  7 01:28:44 CET 2005 (tk)
---------------------------------
  * libclamav, clamd: add reference counter to cl_node and improve database
		      reload method in clamd (patch by Mark Pizzolato
		      <clamav-devel*subscriptions.pizzolato.net>)

Mon Mar  7 00:37:34 CET 2005 (tk)
---------------------------------
  * libclamav: add MD5 based false positive eliminator

Mon Mar  7 00:32:38 CET 2005 (tk)
---------------------------------
  * configure: add support for QNX 6 (patch by mikep*kaluga.org)

Sat Mar  5 11:07:34 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Note about --local needed if incoming socket is INET
				domain

Fri Mar  4 14:20:22 GMT 2005 (njh)
----------------------------------
  * libclamav/blob.c:	Fix for QNX version 6 sometimes returning ETOOLONG,
				patch from mikep at kaluga.org

Fri Mar  4 03:18:20 CET 2005 (tk)
---------------------------------
  * freshclam/manager.c: additional verbose-mode messages (Stephen Gran)

Fri Mar  4 02:47:17 CET 2005 (tk)
---------------------------------
  * docs: fix some typos (reported by Koryn Grant <koryn*endace.com> and
	  Paul Welsh <paul*welshfamily.com>)

Fri Mar  4 02:42:43 CET 2005 (tk)
---------------------------------
  * freshclam/freshclam.c: add missing argument for format string. Patch by
			 Enrico Scholz <enrico.scholz*informatik.tu-chemnitz.de>

Fri Mar  4 02:21:42 CET 2005 (tk)
---------------------------------
  * clamd/others.c: include <sys/param.h> to fix compilation error on FreeBSD
		    4.2 (Sergey Smitienko <hunter*comsys.com.ua>)

Fri Mar  4 02:08:45 CET 2005 (tk)
---------------------------------
  * libclamav/scanners.c: close zzip descriptor when tmpfile() fails
			  (patch by <ocherechin*ukr.net>)

Fri Mar  4 01:57:28 CET 2005 (tk)
---------------------------------
  * libclamav, freshclam: "DON'T PANIC!" warnings (idea by Luca Gibelli)

Thu Mar  3 09:22:57 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Up-issue

Tue Mar  1 18:57:18 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Improved database update detection when not --external

Tue Mar  1 02:29:54 CET 2005 (tk)
---------------------------------
  * clamscan: use --include-dir/exclude-dir for directories instead of
	      --include/exclude

Tue Mar  1 02:16:15 CET 2005 (tk)
---------------------------------
  * clamscan: respect --exclude/include when entering directories (requested
	      by Dean Plant <dean.plant*roke.co.uk>)

Tue Mar  1 01:51:53 CET 2005 (tk)
---------------------------------
  * clamscan: add "Engine version" to summary (requested by Robert
	      Allerstorfer <roal*anet.at>)

Tue Mar  1 01:13:20 CET 2005 (tk)
---------------------------------
  * libclamav: use new MD5 implementation (thanks to Solar Designer
	       <solar*openwall.com>)

Sun Feb 27 02:26:42 CET 2005 (tk)
---------------------------------
  * libclamav: improve metadata scanner
  * sigtool: add support for .zmd files

Thu Feb 24 18:37:45 CET 2005 (tk)
---------------------------------
  * libclamav/scanners.c: fix NULL pointer dereference in metadata scanner
			  (thanks to Nigel)

Wed Feb 23 09:42:52 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Remove the pid file on exit
			Warn if sendmail can't be started when sending
				interception messages

Sun Feb 20 05:08:54 CET 2005 (tk)
---------------------------------
  * libclamav: add support for detection based on analysis of archive metadata
	       (currently only zip is supported)
  * libclamav/clamav.h, libclamav/matcher.c: handle cli_zip_node list
  * libclamav/readdb.c: load *.zmd (zip metadata signatures)
  * libclamav/str.c: new function cli_hex2num()

Fri Feb 18 21:29:16 GMT 2005 (njh)
----------------------------------
  * libclamav/message.c: Handle broken RFC2231 messages reported by Maxim
				Dounin <mdounin at rambler-co.ru>

Fri Feb 18 18:04:30 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Save separate bounces in separate files

Thu Feb 17 19:28:46 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Prescan some bounces before saving for full scanning

Thu Feb 17 16:13:29 CET 2005 (tk)
---------------------------------
  * freshclam/freshclam.c: do not call logg() in daemon_sighandler()
			   (patch by Trog)

Wed Feb 16 22:23:40 GMT 2005 (njh)
----------------------------------
  * libclamav:		s/BLOB/BLOBCLASS/ for Win32
			Don't put suffixes back on files to be scanned - it's
				no longer needed
			New mbox code is now properly ifdefed NEW_WORLD
				WARNING: it is still developers only code
			untar: check file close

Wed Feb 16 00:28:23 CET 2005 (tk)
---------------------------------
  * clamd/clamuko.c: properly unregister with Dazuko (patch by John Ogness
		     <jogness*antivir.de>)

Mon Feb 14 00:46:16 CET 2005 (tk)
---------------------------------
  V 0.83

Mon Feb 14 00:32:02 CET 2005 (tk)
---------------------------------
  * docs: update

Sun Feb 13 23:55:45 CET 2005 (tk)
---------------------------------
  * clamd: change default value of StreamMaxPort to 2048

Sun Feb 13 23:53:18 CET 2005 (tk)
---------------------------------
  * configure: --enable-maintainer-mode (patch by Stephen Gran
	       <steve*lobefin.net>)

Sun Feb 13 23:17:16 CET 2005 (tk)
---------------------------------
  * libclamav/untar.c: do not try to continue if there's no space on device

Sun Feb 13 20:52:57 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Up-issue to 0.83

Sun Feb 13 10:55:35 CET 2005 (tk)
---------------------------------
  * freshclam: add support for Foreground (requested by Jeremy Kitchen
	       <kitchen*scriptkitchen.com>)

Sun Feb 13 09:32:51 GMT 2005 (njh)
----------------------------------
  * libclamav/message.c:	Some files wouldn't uudecode correctly (reported
			by Jerome Limozin <jerome at limozin.net>)

Fri Feb 11 22:21:44 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Added --whistlist-file and --sendmail-cf options
			When in SESSION mode, not all sessions would send END

Tue Feb  8 14:45:05 GMT 2005 (trog)
-----------------------------------
  * libclamav/special.c: Only check specific RIFF files. Lots of broken software out there
		producing bad files.

Tue Feb  8 09:03:19 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Don't use clamd's SESSION command

Mon Feb  7 22:13:47 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	--detect-forged-email-address
			--external: NUL terminate the string read from clamd

Sun Feb  6 22:22:10 CET 2005 (tk)
---------------------------------
  * contrib/clamdwatch: v0.7.1 (http://mikecathey.com/code/clamdwatch/)

Sun Feb  6 22:05:24 CET 2005 (tk)
---------------------------------
  * docs: update (html docs are back)

Sun Feb  6 20:44:03 CET 2005 (tk)
---------------------------------
  * clamd/others.c, clamdscan/client.c: AIX fix (patch by Mike Loewen
					<mcl8*psu.edu>)

Sun Feb  6 20:17:34 CET 2005 (tk)
---------------------------------
  * clamd/server-th.c: not all thrmgr_new calls were respecting idletimeout
		       value (patch by Mark Pizzolato
		       <clamav-devel*subscriptions.pizzolato.net>

Sun Feb  6 18:23:15 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Some W95.Matrix.SCR were not being caught. Reported by
				Stefan Kaltenbrunner <stefan*kaltenbrunner.cc>

Sun Feb  6 10:41:48 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Up-issue to 0.82

Sun Feb  6 09:45:53 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Speed up the (unimplemented) next generation of mbox
				code

Sat Feb  5 16:48:46 CET 2005 (tk)
---------------------------------
  * libclamav: activate RIFF code (patch by Trog)

Sat Feb  5 16:17:41 CET 2005 (tk)
---------------------------------
  * libclamav/scanners.c: do not report Suspected.Zip on standard breaking zip
			  archives created by ICEOWS (problem reported by
			  Hamacker <sirhamacker*vidy.com.br> and Dirk Mueller
			  <mueller*kde.org>)

Sat Feb  5 09:39:48 GMT 2005 (trog)
-----------------------------------
  * libclamav/special.c: support for big-endian system in RIFF code.

Fri Feb  4 10:02:08 GMT 2005 (trog)
-----------------------------------
  * libclamav/special.c: check RIFF files for MS05-002. Not yet activated.

Thu Feb  3 21:09:34 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Speed improvements in the handling of bounce messages

Wed Feb  2 08:32:46 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Call watchdog when neither SESSION nor --external is
				given

Tue Feb  1 14:47:21 GMT 2005 (njh)
----------------------------------
  * libclamav/blob.c:	Sanitise tab characters in filenames ("Heinz Martin"
				<Martin*hemag.ch>)
			Decode encapsulated messages that have for some reason
				been base64 encoded (even though they're already
				7 bit)

Tue Feb  1 08:54:46 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Delete X-Virus-Status in clamfi_eom not in
				clamfi_header. Patch by Jef Poskanzer
				<jef*acme.com>
			X-Virus-Status now says that virus that it's infected
				with. Suggestion by "Hank Beatty"
				<hbeatty*starband.net>

Tue Feb  1 03:46:22 CET 2005 (tk)
---------------------------------
  * libclamav/readdb.c: s/cl_strerr/cl_strerror

Mon Jan 31 19:15:48 CET 2005 (tk)
---------------------------------
  * libclamav/readdb.c: update error message

Mon Jan 31 11:05:20 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Empty lines should the end of the headers,
				but some base64 decoders, e.g. uudeview, are
				broken and will handle this type of entry,
				decoding the base64 content that's after the
				text that's after the header

Sun Jan 30 15:18:02 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	SESSION is on now by default, to test clamd
			PACKADDR is now uses unsinged to remove warning on
				Sun's C compiler, patch by
				"Dugal James P." <jpd*louisiana.edu>
			Don't check compatibility with sendmail.cf if sendmail
				is running on a different machine

Fri Jan 28 22:44:17 CET 2005 (tk)
---------------------------------
  * docs/MacOSX: updated (Dale Enterprise L.L.C)

Fri Jan 28 08:51:08 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Some error messages still talked about --internal
			Scanmail not set warning is now only given if
				DisableDefaultScanOptions is set

Thu Jan 27 20:22:50 GMT 2005 (njh)
----------------------------------
  * libclamav/message.c:	Some Worm.Mydoom.Gen-unp were not caught

Thu Jan 27 14:11:13 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Scan sendmail queue df* files

Thu Jan 27 10:55:35 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Don't scan emails intended for the --quarantine address,
				that stops scanning of emails generated with
				viruses if --outgoing has been set
			Downgraded scanmail not defined if --external isn't
				given from error to warning
			Added -i flag when calling sendmail, suggested by
				Michal Jaegermann <michal*harddata.com>

Thu Jan 27 01:35:35 CET 2005 (tk)
---------------------------------
  * freshclam/manager.c: add support for HTTP/1.0 ansers in IMS (--no-dns) mode
			 (patch by Sven Strickroth <sstrickroth*gym-oha.de>)

Wed Jan 26 19:27:57 CET 2005 (tk)
---------------------------------
  V 0.81

Wed Jan 26 18:20:40 GMT 2005 (trog)
-----------------------------------
  * clamd/server-th.c: always check if we need to end the SESSION.

Wed Jan 26 19:01:27 CET 2005 (tk)
---------------------------------
  * libclamav/others: increase f-level

Wed Jan 26 18:37:45 CET 2005 (tk)
---------------------------------
  * minor cleanup

Wed Jan 26 17:26:03 GMT 2005 (trog)
-----------------------------------
  * clamd/server-th.c clamd/session.c clamd/session.h: fixup SESSION mode.

Wed Jan 26 17:40:56 CET 2005 (tk)
---------------------------------
  * docs: update

Wed Jan 26 15:25:56 CET 2005 (tk)
---------------------------------
  * freshclam/manager.c: wwwconnect(): use new socket after failure (patch by
			 Geoff Gibbs <ggibbs*hgmp.mrc.ac.uk>)

Wed Jan 26 15:10:02 CET 2005 (tk)
---------------------------------
  * shared/misc.c: freshdbdir(): fix possible dbdir string corruption
		   (reported by ST Wong <st-wong*cuhk.edu.hk>)

Wed Jan 26 10:38:08 CET 2005 (tk)
---------------------------------
  * configure: improve curl check (thanks to Martin Forssen <maf*appgate.com>)

Wed Jan 26 10:15:47 CET 2005 (tk)
---------------------------------
  * shared/output.c: change output modes (more stdout output). Patch by
		     Stephen Gran <steve*lobefin.net>.

Wed Jan 26 09:23:48 CET 2005 (tk)
---------------------------------
  * libclamav/snprintf.c: add missing MAX macro (thanks to Ted Mittelstaedt
			  <tedm*toybox.placo.com>)

Tue Jan 25 08:12:51 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Internal mode is now the default. Removed --internal
				option, added --external.
			Don't use clamd's SESSION mode, since that causes
				problems with clamd/freshclam when freshclam
				is run. SESSION mode can be enabled from
				the source code. Most people can use SESSION
				mode safely, but it has caused problems on BSD

Tue Jan 25 06:13:29 CET 2005 (tk)
---------------------------------
  * freshclam/manager.c: properly count signatures in --no-dns mode (problem
			 reported by Tomasz Papszun)

Tue Jan 25 05:09:42 CET 2005 (tk)
---------------------------------
  * clamscan/manager.c: fix bad path completion when using options for external
			compressors (reported by Robert Allerstorfer
			<roal*anet.at>)

Mon Jan 24 20:12:06 CET 2005 (tk)
---------------------------------
  * freshclam: improve error messages (patch by Luca Gibelli <luca*clamav.net>)

Mon Jan 24 17:54:14 CET 2005 (tk)
---------------------------------
  * clamd/thrmgr.c: unlock mutex if thread->state != POOL_VALID in
		    thrmgr_dispatch() (thanks to "Andrey J. Melnikoff
		    (TEMHOTA)" <temnota*kmv.ru>)

Mon Jan 24 13:56:19 GMT 2005 (njh)
----------------------------------
  * libclamav/message.c:	Some Exploit.IE.CrashSOS were not being caught,
			found by Carsten.Borchardt*drs-systemberatung.de

Sat Jan 22 13:45:42 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	If forwarding to a quarantine user fails log as LOG_ERR
				not LOG_DEBUG
			Try to santity check that the input socket name is the
				same as the same given to sendmail
			Redirect stdout and stderr to LogFile, if that is set
			--quarantine didn't redirect to the given email address
				if --internal was used (reported by N Fung
				<nsfung*yahoo.com>)

Thu Jan 20 01:22:48 CET 2005 (tk)
---------------------------------
  V 0.81rc1

Thu Jan 20 01:07:26 CET 2005 (tk)
---------------------------------
  * docs: update

Wed Jan 19 17:46:19 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Changed fullline warning. The debug message is no
		longer needed to gather data, since the code seems to be working

Wed Jan 19 05:32:10 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Up issued
  * libclamav/text.c:	Added textIterate to simplify some functions
  * libclamav/blob.c:	Better handling of empty data
  * libclamav/binhex.c:	Cleaner handling of empty files which shouldn't go to
		cli_binhex()

Wed Jan 19 00:58:40 CET 2005 (tk)
---------------------------------
  * libclamav/str.c: cli_memstr: fix casting on 64bit platforms (thanks to
		     Carlo Marcelo Arenas Belon <carenas*sajinet.com.pe>)

Wed Jan 19 00:48:48 CET 2005 (tk)
---------------------------------
  * improve OS/2 support (patch by Yuri Dario <mc6530*mclink.it>)

Wed Jan 19 00:17:25 CET 2005 (tk)
---------------------------------
  * zziplib/zzip-zip.c: fix possible small memory leak (thanks to Trog)

Mon Jan 17 23:18:17 CET 2005 (tk)
---------------------------------
  * clamscan/manager.c: increase default compression ratio limit from 200 to 250

Sun Jan 16 06:28:59 CET 2005 (tk)
---------------------------------
  * libclamav/pe.c: attempt to detect W32.Parite.B using cryptanalysis (thanks
		    to aCaB for info on detection)

Sat Jan 15 18:33:41 CET 2005 (tk)
---------------------------------
  * libclamav/str.c: cli_memstr: return substring address

Fri Jan 14 16:12:21 GMT 2005 (trog)
-----------------------------------
  * libclamav/filetypes.c: add a few more HTML filetype markers

Fri Jan 14 14:53:59 GMT 2005 (trog)
-----------------------------------
  * libclamav/htmlnorm.c: RFC2397 ("data" URL scheme) support.
  * libclamav/scanner.c: scan RFC2397 data.

Wed Jan 12 08:58:29 GMT 2005 (njh)
----------------------------------
  * clamav-milter:	Fixed DNS resolution error messages which could print
		the incorrect hostname that is not being resolved. Patch from
		Yar Tikhiy <yar*comp.chem.msu.su>

Tue Jan 11 20:24:36 CET 2005 (tk)
---------------------------------
  * docs: Fix small typos in man pages (reported by Luca)

Tue Jan 11 02:27:24 CET 2005 (tk)
---------------------------------
  * libclamav/scanners.c: Fix possible crash when handling file information in
			  corrupted zip archives (problem reported by
			  Reinhard Max <max*suse.de>)

Sun Jan  9 21:24:58 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Some HTML.Phishing.Bank-41 were getting through

Sun Jan  9 11:38:39 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Add support for messages that break RFC2047

Sat Jan  8 03:50:51 CET 2005 (tk)
---------------------------------
  * aclocal.m4/configure: Add support for x86_64 (patch by Gwenole Beauchesne
			  (MandrakeSoft), submitted by Oden Eriksson
			  <oeriksson*mandrakesoft.com>)

Sat Jan  8 02:53:20 CET 2005 (tk)
---------------------------------
  * libclamav/filetypes.c: Add support for mail files parsed by CMU Sieve
			   (samples provided by Stefan Kaltenbrunner
			   <stefan*kaltenbrunner.cc>)

Sat Jan  8 02:25:58 CET 2005 (tk)
---------------------------------
  * libclamav: Fix cli_writeint32 alignment problem on SPARC (reported by
	       Andy Fiddaman <clam*fiddaman.net>)

Fri Jan  7 13:50:52 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix to "content-type: application" which could cause
				the attachment to be scanned twice

Thu Jan  6 23:24:35 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Better handler of single quotes in headers

Thu Jan  6 11:54:54 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:	Scan for bounces in non mime-encoded emails

Wed Jan  5 21:55:49 GMT 2005 (njh)
----------------------------------
  * libclamav/message.c:	Guess incorrect content-type, e.g.
			Content-Type: ultipart/mixed
				instead of
			Content-Type: multipart/mixed

Wed Jan  5 21:09:14 GMT 2005 (njh)
----------------------------------
  * libclamav/message.c:	Fix crash caused when looking for non-existant
			uuencoded files. This happens when the stated encoding
			method is wrong so we have to try all methods and
			including those which will fail

Sat Jan  1 15:56:48 GMT 2005 (njh)
----------------------------------
  * libclamav/mbox.c:		Changes handling of unbalanced quotes in
			multipart headers

Sat Jan  1 12:54:04 GMT 2005 (njh)
----------------------------------
  * libclamav/message.c:	Some uuencoded viruses were getting through

Thu Dec 30 14:06:03 GMT 2004 (njh)
----------------------------------
  * contrib/init/NetBSD2.0:	Added startup and shutdown scripts for NetBSD2.0

Tue Dec 28 16:26:49 GMT 2004 (njh)
----------------------------------
  * clamav-milter/INSTALL:	Added instructions for FreeBSD5.3
    contrib/init/FreeBSD5.2:	Clarified installation instructions - tested
			under FreeBSD5.3

Mon Dec 27 05:12:29 CET 2004 (tk)
---------------------------------
  * freshclam/manager.c: Remove "Cache-Control: no-cache" from remote_cvdhead()
			 Users behind proxies should only use the DNS method
			 (now default, hardcoded)

Mon Dec 27 05:01:54 CET 2004 (tk)
---------------------------------
  * freshclam/manager.c: use If-Modified-Since in --no-dns mode (based on code
			 by Reini Urban <rurban*x-ray.at>)

Mon Dec 27 01:09:20 CET 2004 (tk)
---------------------------------
  * libclamav/scanners.c: Add missing ArchiveBlockMax rule for recursion limit
			  (reported by HR <haavard*zyf.no-ip.org>)

Wed Dec 22 16:08:49 GMT 2004 (trog)
-----------------------------------
  * sigtool/vba.c: Add some more Word6 tokens.

  * libclamav/htmlnorm.c: Don't set execute bit on temp files.

Tue Dec 21 18:42:44 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Fix fault tolerance problem which could cause
	clamav-milter to attempt to talk to a clamd that was down before
	switching to a working clamd

Tue Dec 21 16:44:13 GMT 2004 (njh)
----------------------------------
  * libclamav/blob.c:	Support for OS/2 - patch by TK

Tue Dec 21 04:11:48 CET 2004 (tk)
---------------------------------
  * freshclam: DNSDatabaseInfo: optimised and hardcoded

Mon Dec 20 14:52:03 GMT 2004 (trog)
-----------------------------------
  * libclamav/chmunpack.c: relax over stringent offset checks.
			Explicitly cast some long long constants.

  * libclamav/ole2_extract.c: remove variable size array declaration.

Mon Dec 20 02:57:29 CET 2004 (tk)
---------------------------------
  * libclamav/others.c: added cli_filecopy()

Mon Dec 20 02:32:30 CET 2004 (tk)
---------------------------------
  * improved OS/2 support (thanks to Yuri Dario <mc6530*mclink.it>)

Sun Dec 19 17:01:56 GMT 2004 (njh)
----------------------------------
  * clamav-milter: Correctly warn that --max_childen must be given in SESSION
		mode if LocalSocket is used and MaxThreads isn't given in
		clamd.conf. max_children is needed to know how many sessions
		to initiate to clamd(s)

Sun Dec 19 13:51:20 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Further work on the non-parsing version.
  * clamav-milter:	Fix compilation error in non SESSION mode

Sun Dec 19 12:46:23 CET 2004 (tk)
---------------------------------
  * contrib/clamdwatch: updated to 0.7

Sun Dec 19 03:12:50 CET 2004 (tk)
---------------------------------
  * sigtool: fixed compilation error

Sun Dec 19 03:00:48 CET 2004 (tk)
---------------------------------
  * libclamav: improved zip support

Sun Dec 19 02:09:50 CET 2004 (tk)
---------------------------------
  * docs/MacOSX: updated (Dale Enterprise L.L.C)

Sat Dec 18 16:32:51 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Removed the need for a extra (short lived) parse tree
		on some mail formats. This will help memory and performance
		in some scenarios

Thu Dec 16 15:31:45 GMT 2004 (njh)
----------------------------------
  * libclamav:	Added some test software that decodes emails without parsing
			them first. It is not enabled by default, use at your
			own risk and look at the comments first.
		Cleared a few problems in the decoding algorithms found when
			testing the above code

Tue Dec 14 16:43:51 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c: removed fix from Wed Dec  1 12:14:46 GMT 2004. The
			original code was correct.

Tue Dec 14 11:36:43 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c:
	- Add signature for MacOffice 2004
	- Guess endianness of unknown versions of MS Office.

Tue Dec 14 11:15:22 GMT 2004 (trog)
-----------------------------------
  * sigtool/options.c sigtool/sigtool.c: New options: --vba and --vba-hex
  * sigtool/vba.c sigtool/vba.h: New files. Code to extract VBA/Word6 macros

Tue Dec 14 10:30:15 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	better recovery if memory softlimit is hit

Tue Dec 14 10:46:44 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Fix crash on BSD if DNS is incorrectly setup
			Single thread access to the Version strings

Tue Dec 14 10:30:15 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	better recovery if memory softlimit is hit

Mon Dec 13 11:21:28 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	INSTALL: Added notes about FreeBSD5
			On Linux store the -ve process group in the pid file to
				ensure that all threads are sent signals
			Support the temporary and quarantine directories being
				on different filesystems

Sun Dec 12 20:34:03 GMT 2004 (njh)
----------------------------------
  * contrib/init/FreeBSD5:	Added startup and shutdown scripts for FreeBSD5

Sun Dec 12 19:40:10 UTC 2004 (acab)
-----------------------------------
  * libclamav: upx:  improved PE rebuild - debug info on failure

Fri Dec 10 15:21:48 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Warn if the content-type contains a blank entry
		e.g. "Content-Type: text/html /"

Wed Dec  8 01:12:12 CET 2004 (tk)
---------------------------------
  * docs/MacOSX: update (Dale Enterprise L.L.C)

Tue Dec  7 23:10:36 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Handle empty content-type in multipart headers, e.g.
		Content-Type: ; name="/tmp/foo/bar.txt"

Tue Dec  7 23:40:30 CET 2004 (tk)
---------------------------------
  * configure: added --disable-zlib-vcheck (allows building on potentially
	       buggy zlib versions (1.2.0 & 1.2.1))

Tue Dec  7 19:25:06 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Ensure that the daily quarantine directory is created

Tue Dec  7 02:48:08 CET 2004 (tk)
---------------------------------
  * clamd: added support for file descriptor passing (patch by Richard Lyons
	   <frob-clamav*webcentral.com.au>)

Mon Dec  6 22:33:26 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Ensure the date is kept in the quarantine path

Sun Dec  5 15:00:35 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Fix array overrun on startup

Sat Dec  4 23:34:54 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Fix possible mishandling of multiple children when
				searching for a free server

Sat Dec  4 17:04:40 GMT 2004 (njh)
----------------------------------
  * libclamav/blob.c:	Fixed filename handling in MACOS/X

Sat Dec  4 15:52:08 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Handle text/rfc822-headers incorrectly sent as
				message/rfc822-headers

Fri Dec  3 17:36:08 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	internal: Honour scanning modes and archive limits

Fri Dec  3 03:32:17 CET 2004 (tk)
---------------------------------
  * libclamav: attempt to rebuild PE structure from UPX compressed files
	       (code from aCaB)

Thu Dec  2 11:10:31 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	--internal now notices when the database has been
				updated

Wed Dec  1 22:29:33 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Added --internal flag (some functionality to do)
			SESSIONS: Don't hang when StreamMaxLength is hit

Wed Dec  1 21:05:07 CET 2004 (tk)
---------------------------------
  * libclamav/scanners.c: improved recursion limits (thanks to Maxim Dounin)

Wed Dec  1 13:14:33 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Decode text/plain parts marked as being encoded,
		reported by Trog

Wed Dec  1 12:14:46 GMT 2004 (njh)
----------------------------------
  * libeclamav/message.c:	Part of rule 3 of paragraph 5.1 of RFC1521 was
		not being implemented, which meant that quoted-printable
		attachments with spaces before the '=' character at the end
		of soft breakon lines where not being correctly decoded

Tue Nov 30 16:47:54 CET 2004 (tk)
---------------------------------
  * improved support for BSDI BSD/OS (access to test environment provided by
    David Wu <dyw*iohk.com>)

Tue Nov 30 12:06:12 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Better handling for  unbalanced quotes in
			headers, e.g.  name="foo.doc

Mon Nov 29 13:25:25 GMT 2004 (njh)
----------------------------------
  * libclamav/blob.c:	Fix potential crash if a temporary file can't be
	created
  * libclamav/mbox.c:	Disable the old continuation marker detection scheme

Mon Nov 29 00:23:55 CET 2004 (tk)
---------------------------------
  * clamdscan: add support for --move and --remove options

Sun Nov 28 21:08:44 GMT 2004 (njh)
----------------------------------
  * libclamav:	Email headers of only white space are no longer treated as
		the end of the headers

Sun Nov 28 16:30:18 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Allow lower case hex in quoted-printable
			messages

Sat Nov 27 21:55:45 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Changed some more strtok to cli_strtok

Sat Nov 27 19:53:33 CET 2004 (tk)
---------------------------------
  * libclamav/scanners.c: cli_scanrar: skip splitted files (patch by Andrey J.
			  Melnikoff (TEMHOTA) <temnota*kmv.ru>)

Sat Nov 27 14:40:55 GMT 2004 (njh)
----------------------------------
 * libclamav/mbox.c:	Honour section 7.2.6 of RFC1521

Sat Nov 27 13:18:42 GMT 2004 (njh)
----------------------------------
 * libclamav:	Assume x-uue is the same as x-uuencode
		If uudecoding fails and other possibilities have been
			registered, don't take the failure as fatal, also try
			the other decoding methods

Sat Nov 27 12:01:03 GMT 2004 (njh)
----------------------------------
 * libclamav/mbox.c:	Handle RFC822 comments in the commands, e.g.:
				Co(foo)ntent-Type: text/plain

Fri Nov 26 23:00:42 GMT 2004 (njh)
----------------------------------
 * libclamav/mbox.c:	Scan binHexes after the final MIME section
			Handle spaces incorrectly added to the final MIME
				section marker

Fri Nov 26 21:53:03 GMT 2004 (njh)
----------------------------------
 * libclamav/mbox.c:	Scan uuencodes after the final MIME section

Fri Nov 26 22:01:58 CET 2004 (tk)
---------------------------------
  * libclamav/scanners.c: cli_scanzip: apply cosmetic patch from Andrey J.
			  Melnikoff (TEMHOTA) <temnota*kmv.ru>

Fri Nov 26 21:07:19 CET 2004 (tk)
---------------------------------
  * libclamav/pe.c: do not trigger a warning on IMAGE_SUBSYSTEM_UNKNOWN

Thu Nov 25 18:38:06 CET 2004 (tk)
---------------------------------
  * clamd: new directives StreamMinPort and StreamMaxPort (allow port range
	   specification for stream mode). Patch by Alexander Marx
	   <mad-ml*madness.at>)

Tue Nov 23 23:23:45 CET 2004 (tk)
---------------------------------
  * clamscan: --move: preserve original access and modification times
	      (requested by Tomasz Papszun); optimise

Tue Nov 23 09:06:45 GMT 2004 (njh)
----------------------------------
  * libclamav/binhex.c:	Fix crash in base64 encoded binhex files reported by
				Stefan Kaltenbrunner <stefan*kaltenbrunner.cc>

Mon Nov 22 15:20:07 GMT 2004 (njh)
----------------------------------
  * libclamav:	General performance enhancements

Sat Nov 20 23:04:59 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Better parsing of clamd's reply

Sat Nov 20 13:18:58 GMT 2004 (njh)
----------------------------------
  * libclamav/untar.c:	Better handling of false file type identification

Fri Nov 19 11:34:56 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Scan email footers (portions after the last MIME
				boundary)

Thu Nov 18 20:28:13 CET 2004 (tk)
---------------------------------
  * libclamav: add support for Mac's HQX file format (patch by Nigel)

Thu Nov 18 11:03:14 CET 2004 (tk)
---------------------------------
  * libclamav: try to detect (and mark as Suspected.Zip) zip archives with
	       modified information in local header

Thu Nov 18 00:05:37 CET 2004 (tk)
---------------------------------
  * libclamav/pe.c: recognize more subsystem/machine types

Wed Nov 17 17:35:26 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Scan some more bounce messages

Tue Nov 16 18:24:06 CET 2004 (tk)
---------------------------------
  * libclamav/filetypes.c: add new mail detection rule

Tue Nov 16 18:07:39 CET 2004 (tk)
---------------------------------
  * libclamav: improve generating of temporary file names (as requested by
	       Boguslaw Brandys and Nigel)

Tue Nov 16 16:58:12 CET 2004 (tk)
---------------------------------
  * freshclam/manager.c: get_database: terminate buffer after recv() call
			 (thanks to Nigel)

Tue Nov 16 16:15:38 CET 2004 (tk)
---------------------------------
  * clamscan/manager.c: fix duplicate reporting of failure to open some
			archive types (patch by Robert Hogan
			<robert*roberthogan.net>)

Mon Nov 15 23:55:50 CET 2004 (tk)
---------------------------------
  * libclamav/scanners.c: mscab: pass duplicated descriptor to cabd->dsearch()

Sun Nov 14 15:23:02 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Use SCAN in more places in preference to STREAM

Sat Nov 13 17:14:17 CET 2004 (tk)
---------------------------------
  * freshclam: better handling of connection errors (thanks to Simon Munton
	       <simon*munton.demon.co.uk>)

Sat Nov 13 17:00:28 CET 2004 (tk)
---------------------------------
  * configure: do not add needless -I/usr/include

Sat Nov 13 15:45:38 CET 2004 (tk)
---------------------------------
  * libclamav, clamd: readdir_r code: fix compilation error on systems that
		      don't define NAME_MAX

Sat Nov 13 14:26:21 CET 2004 (tk)
---------------------------------
  * docs/MacOSX: update (Dale Enterprise L.L.C)

Fri Nov 12 16:50:52 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	When communicating to clamd via localSocket don't
				use a second socket for the data

Fri Nov 12 15:31:15 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: fix possible infinite loop

Fri Nov 12 09:44:23 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:		Draft of RFC1341 support is now on by default.
			Fragments arriving out of order are not scanned (yet).
			If you use clamav-milter to load balance clamd across
				servers you will need to ensure that the partial
				directory is on a shared directory (e.g. NFS)

Fri Nov 12 09:05:15 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Parse some malformed binhex files

Thu Nov 11 22:17:31 GMT 2004 (njh)
----------------------------------
  * libclamav:		Rewrote the parsing of headers to improve folded lines

Wed Nov 10 10:12:18 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix escaped parenthesis in rfc822 comments

Tue Nov  9 19:43:38 GMT 2004 (njh)
----------------------------------
  * libclamav:		Scan uuencoded files in preambles to multipart messages

Tue Nov  9 12:25:20 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Better handling of mail-follow-urls when CURL is not
				installed

Tue Nov  9 10:10:07 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Basic handling for unbalanced quotes in the main
				message

Tue Nov  9 08:53:24 CET 2004 (tk)
---------------------------------
  * clamscan, clamd: increase value of maximal recursion limit (current: 8,
		     was: 5)

Mon Nov  8 20:37:41 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Don't start the clamd watchdog when in localSocket mode

Mon Nov  8 16:29:13 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Fix crash with incorrectly encoded uuencode
			files

Mon Nov  8 15:24:18 CET 2004 (tk)
---------------------------------
  * clamd: new directive ExitOnOOM (stop deamon when libclamav reports out of
	   memory condition)

Mon Nov  8 11:32:11 CET 2004 (tk)
---------------------------------
  * clamd/server-th.c: SIGHUP: also re-open log file closed due to exceeded
		       file size

Mon Nov  8 10:29:02 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Fix crash if the guessed encoder is incorrectly
			thought to be yEnc

Mon Nov  8 10:28:41 CET 2004 (tk)
---------------------------------
  * clamd: force SHUTDOWN on memory errors from libclamav

Mon Nov  8 10:01:48 CET 2004 (tk)
---------------------------------
  * libclamav/scanners.c: handle error conditions of cli_scandesc()

Sun Nov  7 16:42:10 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Handle paragraph 4 of RFC2231

Sat Nov  6 21:45:21 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix possible crash when handling illegal RFC2047 header

Fri Nov  5 18:09:24 CET 2004 (tk)
---------------------------------
  * docs/MacOSX: update (Dale Enterprise L.L.C)

Fri Nov  5 13:08:24 CET 2004 (tk)
---------------------------------
  * configure: improve zlib test

Fri Nov  5 11:04:45 CET 2004 (tk)
---------------------------------
  * freshclam: add support for AllowSupplementaryGroups (patch by Ales Casar
	       <casar*uni-mb.si>)

Fri Nov  5 09:44:43 CET 2004 (tk)
---------------------------------
  * add UPGRADE file

Fri Nov  5 09:09:58 CET 2004 (tk)
---------------------------------
  * docs: better description of ArchiveBlockMax

Thu Nov  4 21:47:14 CET 2004 (tk)
---------------------------------
  * libclamav/snprintf.c: fix compilation error (patch by Nigel)

Thu Nov  4 10:14:57 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Applied readdir_r patch from TK

Thu Nov  4 08:24:21 GMT 2004 (njh)
----------------------------------
  * libclamav/clamav-milter:	Fix segfault on startup in LocalSocket mode in
			SESSION mode

Wed Nov  3 12:47:41 GMT 2004 (njh)
----------------------------------
  * libclamav/clamav-milter:	Save the original subject as X-Original-Subject
			when running in advisory or qurantine mode
			SESSION mode: warn when no clamd can be reached

Wed Nov  3 12:50:19 CET 2004 (tk)
---------------------------------
  * docs/MacOSX: update (Dale Enterprise L.L.C)

Tue Nov  2 13:26:01 CET 2004 (tk)
---------------------------------
  * libclamav/clamav.h: fix bad alias of CL_ENCRYPTED (thanks to Jan ONDREJ
			(SAL) <ondrejj*salstar.sk>)

Tue Nov  2 05:12:45 CET 2004 (tk)
---------------------------------
  * docs/MacOSX: update (Dale Enterprise L.L.C)

Tue Nov  2 04:58:43 CET 2004 (tk)
---------------------------------
  * libclamav, clamd: readdir_r code: provide additional space (for at least
		      NAME_MAX + 1 characters) in the d_name array on systems
		      that don't define the d_name element sufficiently long
		      (thanks to Andy Fiddaman <clam*fiddaman.net> for a
		      pointer)

Sun Oct 31 09:31:06 GMT 2004 (njh)
----------------------------------
  * libclamav:		Improve the handling of blank filenames for attachments
			Handle unbalanced quotes in multipart headers

Sat Oct 30 07:50:33 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Fix possible crash when one or more servers can't be
				contacted

Fri Oct 29 19:11:07 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Fix problem with deleting X-VIRUS-STATUS not setting
				correct libmilter settings

Fri Oct 29 02:19:48 CEST 2004 (tk)
----------------------------------
  * clamdscan: update manual page and fix return code for "unknown option"
	       error

Thu Oct 28 09:14:22 BST 2004 (njh)
----------------------------------
  * libclamav/strrcpy.c:	Ensure that assert is only used if
					--enable-debug is given to configure

Wed Oct 27 13:36:14 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Remove X-VIRUS-STATUS on incoming messages
			Plug remote possibility of file descriptor leak
			Return EX_OSERR if fork fails, not EX_TEMPFAIL
			If clamav-milter points to more than one server, ensure
				that the version information for that server is
				added to the header
			Update version information in the watchdog. There may
				therefore be a delay between the server updating
				and this being reflected in the headers

Wed Oct 27 09:30:47 BST 2004 (trog)
-----------------------------------
  * libclamav/htmlnorm.c: extract more HTML references from use with FOLLOWURL

Wed Oct 27 07:36:49 BST 2004 (njh)
----------------------------------
 * libclamav/untar.c:	Handle links to another file already archived, patch
				by "Roger Lucas" <roger*planbit.co.uk>

Sun Oct 24 05:36:39 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:		Handle multipart/knowbot as multipart/mixed
			until syntax documention can be found for this format

Sun Oct 24 04:52:01 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Change encoding guess message from warn to debug
  * clamav-milter:		Validate the length of the server hostnames
				Generate a more useful message than libmilter's
			bind failure message when the two sockets are the same
			named pipe
				SESSION code now on by default
				Use cli_strtokbuf() instead of cli_strtok()
			whereever possible

Fri Oct 22 18:20:03 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Handle broken messages which state
			Content-Transfer-Encoding: us-ascii
				reported by arny*arny.ro

Fri Oct 22 16:57:13 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	If an unknown encoding type is found take
			a best guess for the decoder. If none can be guessed
			invoke all decoders

Thu Oct 21 11:14:35 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	PARTIAL MODE: Extend yesterday's Solaris fix to BeOS

Wed Oct 20 23:51:46 CEST 2004 (tk)
----------------------------------
  * clamd, clamscan: do not initialise procdev when /proc is not mounted
		     (thanks to Andrey J. Melnikoff (TEMHOTA) <temnota*kmv.ru>)

Wed Oct 20 22:37:24 CEST 2004 (tk)
----------------------------------
  * shared/misc.c: print version information to stdin instead of stderr
		   (reported by spaze <spaze*exploited.cz>)

Wed Oct 20 22:31:10 CEST 2004 (tk)
----------------------------------
  * docs/MacOSX: update (Dale Enterprise L.L.C)

Wed Oct 20 22:16:58 CEST 2004 (tk)
----------------------------------
  * libclamav, clamd: fix possible stack corruption under Solaris (only when
		      compiled with --enable-readdir_r). Thanks to Andy
		      Fiddaman <clam*fiddaman.net>.

Wed Oct 20 21:00:37 CEST 2004 (tk)
----------------------------------
  * clamdscan: fix error messages (problem reported by Jason Haar
	       <Jason.Haar*trimble.co.nz>)

Wed Oct 20 13:23:33 BST 2004 (njh)
----------------------------------
  * libclamav/untar.c:	Print warning message about unsopported (yet) formats

Wed Oct 20 11:37:40 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	PARTIAL MODE ONLY: fixed possible stack corruption
				under Solaris, patch from Andy Fiddaman
				<clam*fiddaman.net>

Tue Oct 19 14:56:27 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Some base64 encoders encode extra NUL bytes
			at the end - ensure that they aren't added when
			decoding, reported by James Lick <jlick*drivel.com>

Tue Oct 19 02:53:46 CEST 2004 (tk)
----------------------------------
  * libclamav/matcher.c: fix signature target type validation for data files
			 of unknown type

Sun Oct 17 18:33:10 CEST 2004 (tk)
----------------------------------
  V 0.80

Sun Oct 17 18:19:24 CEST 2004 (tk)
----------------------------------
  * docs: update (thanks to Tomasz Papszun for corrections)

Sun Oct 17 16:50:37 CEST 2004 (acab)
------------------------------------
  * libclamav/pe.c: fixed a bug preventing one-section fsg1.33 files to be
                    unpacked (problem reported by Christoph Cordes)

Sun Oct 17 16:10:45 CEST 2004 (tk)
----------------------------------
  * libclamav/others: set flevel to 3

Sun Oct 17 15:31:59 CEST 2004 (tk)
----------------------------------
  * libclamav/chmunpack.c: better handling of broken files (problem reported
			   by Tomasz Papszun)

Sun Oct 17 10:30:36 BST 2004 (njh)
----------------------------------
  * libclamav:		Added advice to report mails that can't be scanned

Sun Oct 17 02:42:10 CEST 2004 (tk)
----------------------------------
  * libclamav, freshclam: cosmetic fixes

Sun Oct 17 01:28:48 CEST 2004 (tk)
----------------------------------
  * libclamav: count unpacked data scanned by cl_scanbuff()

Sat Oct 16 20:11:15 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Rudimentary handling of BeMail (BeOS) messages.
				Documentation of the format would be appreciated

Sat Oct 16 18:24:33 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Handle headers such as boundary="=.J:gysAG)N(3_zv"
				where the colon must not be treated as a
				token separator, reported by Christoph

Sat Oct 16 17:10:06 BST 2004 (njh)
----------------------------------
  * libclamav/untar.c:	Handle empty files in the middle of archives, reported
				by René Bellora <rbellora*tecnoaccion.com.ar>

Sat Oct 16 14:55:03 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Handle some broken email headers:
		Content-Transfer-Encoding: 8 bit
		Content-Type: plain/text

Sat Oct 16 10:02:32 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Improved handling for wraparound headers

Sat Oct 16 02:41:17 CEST 2004 (tk)
----------------------------------
  * clamdscan: add missing support for --no-summary (problem reported by
	       Matt Leyda <mfleyda*e-one.com>)

Sat Oct 16 01:01:49 CEST 2004 (tk)
----------------------------------
  * libclamav/matcher-bm.c: speed up

Fri Oct 15 22:56:23 CEST 2004 (tk)
----------------------------------
  * libclamav/readdb.c: allow (optional) engine version requirement in sigs

Fri Oct 15 02:23:02 CEST 2004 (tk)
----------------------------------
  * libclamav/special.c: return 1 for other JPEG exploit variants

Fri Oct 15 01:53:42 CEST 2004 (tk)
----------------------------------
  * libclamav/scanners.c: do not return CL_EFORMAT to callers

Thu Oct 14 22:19:20 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Harden the test for RFC2047 encoded headers

Thu Oct 14 18:46:10 BST 2004 (njh)
----------------------------------
  * libclamav:		Handle RFC2047 on long lines produced by continuation
				headers
			Try to reclaim some memory if it becomes low when
				decoding very large files

Wed Oct 13 22:57:21 CEST 2004 (tk)
----------------------------------
  * libclamav/matcher-bm.c: bound memory usage

Wed Oct 13 22:20:17 CEST 2004 (tk)
----------------------------------
  * libclamav/str.c: include cli_strtokbuf() from Nigel

Wed Oct 13 20:21:26 CEST 2004 (tk)
----------------------------------
  * libclamav/mspack/cabd.c: fix possible description leak

Wed Oct 13 11:19:03 BST 2004 (njh)
----------------------------------
  * libclamav/untar.c:	Added handling of some extra file types within the
				archive. Thanks to
				djgardner*users.sourceforge.net

Wed Oct 13 09:57:54 BST 2004 (trog)
-----------------------------------
  * libclamav/special.c: fix logic check

Mon Oct 11 11:56:29 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Find worms such as Worm.Bagz.B-2 which include
			non base64 characters in their encodings

Mon Oct 11 04:07:41 CEST 2004 (tk)
----------------------------------
  * clamd: improve on-access scanning
  * docs: update
  V 0.80rc4

Sun Oct 10 12:11:31 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Replace (commented out) perror calls with cli_errmsg

Sun Oct 10 01:12:04 CEST 2004 (tk)
----------------------------------
  * configure: check libcurl's version number
  * clamd/others.c: fix compilation error on Solaris (thanks to "Christopher
		    X. Candreva" <chris*westnet.com>)
  * freshclam: display additional info for "SECURITY WARNING: NO SUPPORT..."
	       (requested by Kevin Spicer <kevins*bmrb.co.uk>)

Sat Oct  9 23:11:35 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Correct fix for systems where BINDTODEVICE is not
				supported
			SESSIONS: If the PORT command to clamd fails, reset the
				link

Sat Oct  9 09:03:21 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Only use libcurl if the version is >= 7.11

Sat Oct  9 03:07:35 CEST 2004 (tk)
----------------------------------
  * libclamav/readdb.c: make signature parser more elastic

Fri Oct  8 17:53:30 CEST 2004 (tk)
----------------------------------
  * clamd/others.c: improve poll code in is_fd_connected() (Trog)

Thu Oct  7 16:37:04 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Requirement for ScanMail removed since that is no
				longer supported in clamd.conf

Thu Oct  7 12:18:59 BST 2004 (trog)
-----------------------------------
  * libclamav/filetypes.c: Add more HTML markers

Thu Oct  7 03:03:26 CEST 2004 (tk)
----------------------------------
  * configure: disable support for readdir_r by default (can be enabled with
	       --enable-readdir_r)

Wed Oct  6 21:36:59 CEST 2004 (tk)
----------------------------------
  * configure: improve --disable-dns behaviour (patch by Tom G. Christensen
	       <tgc*statsbiblioteket.dk>)

Wed Oct  6 20:48:17 CEST 2004 (tk)
----------------------------------
  * freshclam/manager.c: fix download problems with some proxy servers
			 (patch by Alexander Marx <mad-ml*madness.at>)

Wed Oct  6 18:25:46 CEST 2004 (tk)
----------------------------------
  * libclamav/pe.c: do not report I/O error for small files with empty
		    section

Tue Oct  5 16:45:28 BST 2004 (njh)
----------------------------------
  * libclamav:		First draft of RFC1341 code. It is not enabled by
				default. To enable it, locate PARTIAL_DIR
				in libclamav/mbox.c, uncomment the line and set
				that to some nice place.
			Note that it is up to YOU to ensure that the PARTIAL_DIR
				directory is secure and to trim out old files
				in there from time to time.

Tue Oct  5 11:59:09 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Faster base64 decoding

Mon Oct  4 14:48:16 BST 2004 (njh)
----------------------------------
  * libclamav/untar.c:	Handle GNU tar files

Mon Oct  4 13:38:23 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Fix mails containing viruses being kept twice in
				quarantine; once as 'msg.xxxxxx' and once as
				'msg.xxxxxx.virusname'

Mon Oct  4 13:20:17 BST 2004 (njh)
----------------------------------
  * libclamav:		More informative message when scanning PGP encoded
				emails
			PGP encoded emails are now passed through

Mon Oct  4 11:59:02 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Better SMTP message when virus is found
  * libclamav/untar.c:	Handle tar files less than 512 bytes
  * libclamav/mbox.c:	Better error message on RFC2047 decode error

Mon Oct  4 03:09:46 CEST 2004 (tk)
----------------------------------
  * libclamav/scanners.c: respect file size limit in cli_scanmscab()

Sun Oct  3 17:04:27 CEST 2004 (tk)
----------------------------------
  * libclamav, clamd: use readdir_r when available

Sat Oct  2 23:02:39 CEST 2004 (tk)
----------------------------------
  * configure: improve config file installation (patch by Andrey J. Melnikoff
	       (TEMHOTA) <temnota*kmv.ru>)
  * sigtool: fix --unpack/--unpack-current problem on Cygwin and FreeBSD

Sat Oct  2 18:52:32 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Fix crash if %h is used in a template and --headers is
				not set reported by "Sergey Y. Afonin"
				<asy*kraft-s.ru>

Sat Oct  2 16:41:02 BST 2004 (njh)
----------------------------------
  * libclamav/table.c:	Fix compilation problem when --enable-debug is not set

Fri Oct  1 14:50:55 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Fixed handling of the end of yEnc attachments

Fri Oct  1 08:57:42 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Better error message for 'message/partial' emails

Fri Oct  1 02:28:08 CEST 2004 (tk)
----------------------------------
  * clamd: add new directive IdleTimeout (patch by Andrey J. Melnikoff (TEMHOTA)
	   <temnota*kmv.ru>)
  * clamscan/others.c: preserve Mac OS X resource forks in filecopy()
		       (thanks to Remi Mommsen <remigius.mommsen*cern.ch>)
  * cosmetic fixes (thanks to Damian Menscher <menscherr*uiuc.edu>)

Thu Sep 30 22:48:53 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Remove unneeded strdup() calls
			Fix some "filename too long" errors when MailFollowURLs
				is set

Thu Sep 30 20:19:46 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Allow --from with no e-mail address

Thu Sep 30 10:01:25 BST 2004 (njh)
----------------------------------
  * libclamav:		Further small speed and size optimisations with MIME
				decoding

Thu Sep 30 09:24:26 BST 2004 (trog)
-----------------------------------
  * libclamav/special.c: match obfuscated JPEG files

Thu Sep 30 10:01:23 CEST 2004 (tk)
----------------------------------
  * libclamav/matcher: handle Exploit.JPEG.Comment.*

Thu Sep 30 02:19:12 CEST 2004 (tk)
----------------------------------
  * libclamav/special.c: add cli_check_jpeg_exploit (by Trog)
  * libclamav/matcher.c: add additional check to eliminate false positive
			 matches of Exploit.JPEG.Comment

Tue Sep 28 19:41:39 BST 2004 (njh)
----------------------------------
  * libclamav:		Some small speed and size optimisations in MIME decoding

Tue Sep 28 15:46:18 BST 2004 (njh)
---------------------------------
  * contrib/clamavmon:	No longer multithreaded
  * clamav-milter:	Added support for operating systems without
				SO_BINDTODEVICE

Tue Sep 28 10:57:13 BST 2004 (njh)
----------------------------------
  * contrib/clamavmon:	Added monitor of clamd status

Mon Sep 27 23:59:04 CEST 2004
----------------------------------
  * docs: update
  V 0.80rc3

Mon Sep 27 22:51:05 CEST 2004 (tk)
----------------------------------
  * clamd: add new directive DisableDefaultScanOptions
  * configs, manual pages: clarify default actions for clamd and freshclam

Mon Sep 27 18:12:17 BST 2004 (njh)
----------------------------------
  * clamav-milter:	added optional iface argument to --broadcast
  * contrib/clamavmon:	created first draft of a network monitor/management
				utility for clamAV. Currently displays incoming
				viruses trapped by clamav-milter

Mon Sep 27 18:46:26 CEST 2004 (tk)
----------------------------------
  * clamd/others.c: disable broken poll() code in is_fd_connected()
  * docs/MacOSX: update (Dale Enterprise L.L.C)

Mon Sep 27 13:44:45 BST 2004 (njh)
----------------------------------
  * clamav-milter:	SESSIONS: try to gracefully close when shutting down
		honour HAVE_IN_ADDR_T
		Added --broadcast option

Mon Sep 27 04:00:14 CEST 2004 (tk)
----------------------------------
  * libclamav: ignore ndb signatures in cl_scanbuff()

Sun Sep 26 03:11:48 CEST 2004 (tk)
----------------------------------
  * docs/MacOSX: update (Dale Enterprise L.L.C)
  * freshclam: fix compilation problem on Max OS X (thanks to Mr Mailing List
	       <maillist*smarttv.dk>)
  * configure: do not test double for resolv.h (thanks to Masaki Ogawa
	       <proc*mac.com>)
  * docs/man: fix config paths (thanks to Tuomo Soini <tis*foobar.fi>)
  * libclamav: fix compilation problem on Interix (Brian A. Reiter
	       <breiter*wolfereiter.com>)
  * configure: add check for __dn_expand (required for some new Linux
	       distributions, thanks to Reinhard Max <max*tclers.tk>)

Sat Sep 25 16:48:18 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Didn't compile with some older Linuxes
			Honour LogFacility
			When sanitising the quarantine's filename, don't
				sanitise the directory name as well

Fri Sep 24 09:14:44 BST 2004 (trog)
-----------------------------------
  * libclamav/filetypes.c: Add more HTML markers

Thu Sep 23 09:46:06 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Scan multipart/digest messages (suggested by "Andrey J.
				Melnikoff (TEMHOTA)" <temnota*kmv.ru>)

Wed Sep 22 17:11:23 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Build if libcurl doesn't support
				CURLOPT_DNS_USE_GLOBAL_CACHE

Wed Sep 22 16:58:05 BST 2004 (trog)
-----------------------------------
  * libclamav/htmlnorm.c: fix possible crash with broken html
		(can only trigger when using FOLLOWURL)

Wed Sep 22 16:53:02 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Scan RFC2298 messages

Wed Sep 22 16:24:08 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Correct typo in previous fix

Tue Sep 21 21:49:06 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	FOLLOWURL: Set a default username and password for
				password protected sites to avoid the password
				prompt bug with older versions of libcurl

Tue Sep 21 19:01:32 CEST 2004 (tk)
----------------------------------
  * libclamav/filetypes.c: fix PK00PK zip rule (thanks to <steveb*webtribe.net>)
  V 0.80rc2

Tue Sep 21 15:56:35 BST 2004 (njh)
----------------------------------
  * libclamav:	Fix handling of empty lines in text/plain emails

Tue Sep 21 13:20:31 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Fallback to CURLOPT_FILE if CURLOPT_WRITEDATA isn't
				defined

Tue Sep 21 10:27:29 BST 2004 (njh)
----------------------------------
  * libclamav/blob.c:	When built with "--enable-debug", closing a closed blob
				is no longer fatal

Tue Sep 21 09:15:48 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Now compiles in machines with libcurl but without
				posix threads

Tue Sep 21 03:25:59 CEST 2004 (tk)
----------------------------------
  * libclamav/filetypes.c: fix JPEG rule

Mon Sep 20 18:08:53 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Some performance enhancements

Mon Sep 20 15:31:21 CEST 2004 (tk)
----------------------------------
  V 0.80rc

Mon Sep 20 13:46:15 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix parsing problem
  * clamav-milter:	Up issue

Mon Sep 20 12:12:09 CEST 2004 (tk)
----------------------------------
  * libclamav/scanners.c: remove temporary files in the event of cli_mbox
			  failure (thanks to Nigel)

Mon Sep 20 10:44:35 BST 2004 (trog)
-----------------------------------
  * libclamav/htmlnorm.c: Simplify handling of NL chars, treat as a space.

Mon Sep 20 10:09:55 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Change to clamd.conf
			Remove StreamSaveToDisk check

Mon Sep 20 09:32:05 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	FOLLOWURLS is now compiled by default if libcurl
				is found

Mon Sep 20 01:44:47 CEST 2004 (tk)
----------------------------------
  * docs: update

Sun Sep 19 22:55:34 CEST 2004 (tk)
----------------------------------
  * include new test file from aCaB (a fully working 544 bytes long MZ+PE!)

Sun Sep 19 21:19:51 CEST 2004 (tk)
----------------------------------
  * docs/MacOSX: update (thanks to Dale Enterprise L.L.C)
  * libclamav: minor cleanup

Sun Sep 19 02:06:06 CEST 2004 (tk)
----------------------------------
  * etc/clamav.conf: rename clamd.conf
  * freshclam,sigtool: minor cleanup

Sat Sep 18 21:23:00 CEST 2004 (tk)
----------------------------------
  * clamd: remove obsolete StreamSaveToDisk directive
  * sigtool: add --html-normalise
  * cleanup

Sat Sep 18 16:02:32 BST 2004 (njh)
----------------------------------
  * libclamav:	Some minor code tidies

Sat Sep 18 16:26:53 CEST 2004 (tk)
----------------------------------
  * docs: remove outdated docs

Sat Sep 18 02:09:52 CEST 2004 (tk)
----------------------------------
  * libclamav/scanners.c: honour return code of cli_mbox

Sat Sep 18 01:13:21 CEST 2004 (tk)
----------------------------------
  * libclamav: add support for new signature format (*.ndb; not yet documented)
  * sigtool: support ndb files

Fri Sep 17 16:42:06 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Fix problem in the template file handling where sendmail
				variables did't work after clamav variables.
				Thanks to "Sergey Y. Afonin" <asy*kraft-s.ru>
				for pointing this out

Fri Sep 17 14:47:53 BST 2004 (njh)
----------------------------------
  * libclamav:	Scan yEnc mime attachments

Fri Sep 17 11:56:58 BST 2004 (njh)
----------------------------------
  * libclamav:	Handle even more attempts to falsify the mime type

Fri Sep 17 11:06:42 BST 2004 (trog)
-----------------------------------
  * libclamav/htmlnorm.c: fix breakage resulting from yesterdays change

Fri Sep 17 10:49:30 BST 2004 (njh)
----------------------------------
  * libclamav:	Handle attempts to falsify the mime type

Fri Sep 17 10:10:13 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Improved handling of RFC822 comments in headers

Thu Sep 16 21:14:08 CEST 2004 (tk)
----------------------------------
  * sigtool: add support for new database names

Thu Sep 16 19:02:38 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Handle RFC2047 encoded headers

Thu Sep 16 16:57:11 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Handle double colons e.g.:
					Content-Type:: multipart/mixed

Thu Sep 16 15:25:26 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Handle mime types in quotation marks such as:
				Content-Type: "multipart/mixed"

Thu Sep 16 14:30:15 BST 2004 (trog)
-----------------------------------
  * libclamav/htmlnorm.c: properly initialise output buffer

Thu Sep 16 14:00:05 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Handle broken email headers that use equals signs or
				space to separate key from data insead of colon

Thu Sep 16 12:20:59 BST 2004 (njh)
----------------------------------
  * libvclamav/mbox.c:	Improved handling of line breaks in the middle of
				headers for multipart sections

Thu Sep 16 11:07:37 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	If a false or invented encoding type is stated attempt
				to decode with all known decoders

Thu Sep 16 09:58:01 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Handle comments in the headers

Wed Sep 15 23:09:39 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	FOLLOWURLS: check if normalisation is successful
		Scan for viruses where the mail has spaces before the colon
		after the 'Content-Transfer-Encoding'

Wed Sep 15 21:44:01 CEST 2004 (tk)
----------------------------------
  * freshclam: add support for version verification and additional protection
	       against invalid DNS replies
  * libclamav/others.c: add cl_retver()

Wed Sep 15 19:09:56 BST 2004 (njh)
----------------------------------
  * libclamav:	Handle e-mails where the attachment misleads the type of
			encoding used

Wed Sep 15 18:46:44 CEST 2004 (tk)
----------------------------------
  * libclamav/matcher.c: fix problem with uninitialised voffset structure
			 (thanks to Nigel)
  * libclamav/str.c: check if memory is correctly allocated (thanks to Trog)

Wed Sep 15 13:27:24 BST 2004 (trog)
-----------------------------------
  * libclamav/htmlnorm.c: Error path cleanup. Fix bug spotted by Nigel.

Wed Sep 15 10:04:52 BST 2004 (trog)
-----------------------------------
  * libclamav/htmlnorm.c: Preserve the case of href tags. Minor cleanup.

Wed Sep 15 09:47:15 BST 2004 (njh)
----------------------------------
  * clamav-milter:	--help now includes --max-children
  * libclamav/mbox.c:	FOLLOWURL: Small code tidy

Tue Sep 14 21:48:36 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	FOLLOWURL: now uses the new normalisation code to
				find URLs to scan for trojans. This means
				better scanning of HTML than the old FOLLOWURL
				code and all is now done in RAM

Tue Sep 14 22:32:50 CEST 2004 (tk)
----------------------------------
  * libclamav: do not print outdate warning for main.cvd

Tue Sep 14 13:10:38 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	FOLLOWURL: include the text of the old HTML
				normalisation code that works in RAM until the
				code for the new HTML API that uses temporary
				files is added to mbox.c. This allows clamAV to
				link and work until the new code is called
				from mbox.c.

Tue Sep 14 11:30:43 BST 2004 (njh)
----------------------------------
  * libclamav/untar.c:	Fix compilation error on AIX and OSF

Tue Sep 14 03:30:12 CEST 2004 (tk)
----------------------------------
  * libclamav: initial support for new signature format

Mon Sep 13 21:57:12 CEST 2004 (tk)
----------------------------------
  * libclamav/matcher-bm.c: minor optimization

Mon Sep 13 18:41:34 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Use pthread_cond_broadcast() instead of
				pthread_cond_signal

Mon Sep 13 18:41:05 CEST 2004 (tk)
----------------------------------
  * libclamav: minor cleanup

Mon Sep 13 14:17:01 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	return with CL_EFORMAT if mail can't be parsed
  * clamav-milter:	Updated SESSION code. Not enabled by default - don't
				use in a production environment, but testing
				feedback would be welcome

Mon Sep 13 11:23:21 BST 2004 (trog)
-----------------------------------
  * libclamav: re-write HTML code:
	- decode MS Script Encoder code
	- doesn't require mmap(), uses it if available
	- extract href tag values
	- single pass parser

Mon Sep 13 03:31:58 CEST 2004 (tk)
----------------------------------
  * libclamav: CL_BLOCKMAX: allow blocking (i.e. marking as viruses) of
	       archives that exceed limits (in std mode they're only ignored).
	       Patch by Christophe Poujol <Christophe.Poujol*atosorigin.com>.
  * clamd: new directive ArchiveBlockMax
  * clamscan: new option --block-max

Mon Sep 13 02:22:31 CEST 2004 (tk)
----------------------------------
  * clamscan: fix miscounting when trying to scan inaccessible archives
	      (thanks to Robert Hogan <robert*roberthogan.net>)

Mon Sep 13 01:41:48 CEST 2004 (tk)
----------------------------------
  * libclamav/untar.c: return with CL_EFORMAT instead of CL_EDSIG

Sun Sep 12 20:54:05 BST 2004 (njh)
----------------------------------
  * libclamav/untar.c:	Now builds with configure --enable-debug

Sun Sep 12 16:37:04 CEST 2004 (tk)
----------------------------------
  * docs/MacOSX: include Mac OS X instructions (thanks to Dale Enterprise L.L.C)

Sun Sep 12 15:25:12 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Use .../share/clamav/clamav-milter/locale for the locale
				information
			Added first draft of SESSION code. Do NOT use in a
				production environment. It is disabled by
				default.

Wed Sep  8 21:47:09 BST 2004 (njh)
----------------------------------
  * contrib/init/RedHat:	Start clamav before sendmail and shut it down
					afterwards

Wed Sep  8 17:05:08 BST 2004 (njh)
----------------------------------
  * libclamav/untar.c:	Fix file descriptor leak when reading a corrupt tar file
  * clamav-milter:	Better quarantine filename handling on MACOS/X
			Added i18n support
			Better error message if the quarantine directory is
				publically accessable

Wed Sep  8 00:46:53 CEST 2004 (tk)
----------------------------------
  * libclamav/filetypes.c: limit buffer for ASCII test

Tue Sep  7 23:14:42 CEST 2004 (tk)
----------------------------------
  * libclamav/filetypes.c: add rule for "PK00PK" Zip archives (thanks to
			   Tomasz Papszun)
  * libclamav: enable support for POSIX tar files (patch by Nigel)

Mon Sep  6 12:04:08 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Normalise the HTML before looking for URLs to scan

Sun Sep  5 18:16:13 CEST 2004 (tk)
----------------------------------
  * libclamav/pe.c: fix pointer arithmetic in FSG block (bug reported by Nigel)

Sun Sep  5 01:43:31 CEST 2004 (tk)
----------------------------------
  * libclamav/cvd.c: display warning if engine is outdated

Sat Sep  4 23:27:12 CEST 2004 (tk)
----------------------------------
  * libclamav/clamav.h: define set of recommended scan options (CL_STDOPT)
  * examples/ex1.c: update

Sat Sep  4 23:07:05 CEST 2004 (tk)
----------------------------------
  * clamscan: add support for special files in stdin mode

Sat Sep  4 17:46:39 CEST 2004 (tk)
----------------------------------
  * clamd: make output of VERSION compatible with clamd --version

Sat Sep  4 15:12:32 CEST 2004 (tk)
----------------------------------
  * freshclam: retry if mirrors are not fully synchronised

Fri Sep  3 22:25:52 CEST 2004 (tk)
----------------------------------
  * freshclam: fix signature counting (thanks to Tomasz Papszun)

Fri Sep  3 19:55:57 CEST 2004 (tk)
----------------------------------
  * libclamav: revert to old method of EICAR file detection

Fri Sep  3 17:00:28 BST 2004 (njh)
----------------------------------
  * libclamav:	Handle spaces in headers such as 'boundary= "foo"'. I believe
			that the space on the RHS of the = is not RFC1521,
			but Outlook Express generates them

Wed Sep  1 16:11:40 CEST 2004 (tk)
----------------------------------
  * libclamav: replace current MD5 implementation with another one

Wed Sep  1 03:32:28 CEST 2004 (tk)
----------------------------------
  * libclamav/cvd.c: display warning if loaded database is older than 7 days

Wed Sep  1 02:21:41 CEST 2004 (tk)
----------------------------------
  * etc/freshclam.conf: enable DNSDatabaseInfo by default
  * freshclam: add --no-dns option

Tue Aug 31 20:39:34 CEST 2004 (tk)
----------------------------------
  * sigtool: add support for *.hdb files in -l; include creation time in
	     seconds in cvd header
  * libclamav: do not load EICAR signature (detected with MD5 checksum in
	       daily.cvd > 472)

Tue Aug 31 13:43:11 CEST 2004 (acab)
------------------------------------
  * libclamav/petite.c: Fixed section compacting for v2.1

Tue Aug 31 00:09:42 CEST 2004 (tk)
----------------------------------
  * sigtool: --md5 now can generate MD5 sigs from file list (requested by
	     Christoph Cordes)
  * Fix minor file descriptor leaks (reported by Christophe GRENIER
    <grenier*cgsecurity.org>)

Tue Aug 31 10:46:48 CEST 2004 (acab)
------------------------------------
  * libclamav/petite.c: Fixed inflooping (thx Christoph)

Mon Aug 30 22:44:30 CEST 2004 (tk)
----------------------------------
  * configure: Add --disable-gethostbyname_r. Try enabling it if clamav-milter
	       compilation fails.

Mon Aug 30 14:00:43 CEST 2004 (tk)
----------------------------------
  * freshclam/dns.c: Fix compilation error on Cygwin once more (thanks to Nigel)

Mon Aug 30 12:36:49 BST 2004 (njh)
----------------------------------
  * libclamav/blob.c:	Fix compilation errors on AIX and OSF reported by
				Fajar A. Nugraha <fajar*telkom.co.id>

Sat Aug 28 20:25:44 CEST 2004 (tk)
----------------------------------
  * libclamav/filetypes.c: Improve e-mail detection (thanks to Andy Igoshin
			   <ai*vsu.ru>)

Sat Aug 28 10:16:19 BST 2004 (trog)
-----------------------------------
  * libclamav/ole2_extract.c: Another go at fixing MACOS/X filenames

Fri Aug 27 17:40:14 BST 2004 (njh)
----------------------------------
  * libclamav/blob.c:	Another go at fixing MACOS/X filenames

Fri Aug 27 14:58:56 BST 2004 (trog)
-----------------------------------
  * libclamav/ole2_extract.c: Better filename handling in MACOS/X

Fri Aug 27 10:42:54 BST 2004 (njh)
----------------------------------
  * libclamav/blob.c:	Better filename handling in MACOS/X.

Fri Aug 27 02:14:07 CEST 2004 (tk)
----------------------------------
  * libclamav/pe.c: include new function cli_peheader() (only dumps specific
		    values from PE files)
  * libclamav/matcher-bm.c: fix crash when bm_shift is not initialised

Thu Aug 26 15:17:03 BST 2004 (trog)
-----------------------------------
  * libclamav/ole2_extract.c: sanitize filenames
  * libclamav/chmunpack.c: properly skip unneeded chunks

Thu Aug 26 15:33:50 CEST 2004 (tk)
----------------------------------
  * libclamav/filetypes.c: Improve e-mail detection

Thu Aug 26 11:23:22 BST 2004 (njh)
----------------------------------
  * clamav-milter/clamav-milter.c: Generate correct message if there is no
			response from any clamd server
		Handle %h (headers) in the template file
		Fix bug in optimisation when more than one To line is
			received

Thu Aug 26 10:34:48 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Scan CommuniGate files

Thu Aug 26 02:53:41 CEST 2004 (tk)
----------------------------------
  * clamscan, clamd, zziplib: Fix possible small memory leaks (thanks to
			      Christophe GRENIER <grenier*cgsecurity.org>)

Thu Aug 26 02:23:36 CEST 2004 (tk)
----------------------------------
  * freshclam/dns.c: Fix compilation error on Cygwin (thanks to Nigel)

Thu Aug 26 02:19:47 CEST 2004 (tk)
----------------------------------
  * libclamav/pe.c: Handle more cases of broken executables

Wed Aug 25 13:32:22 BST 2004 (njh)
----------------------------------
  * libclamav/line.c:	Small code optimisation

Wed Aug 25 12:45:53 BST 2004 (njh)
----------------------------------
  * clamav-milter: Give hint about what do to if the running as root warning
			appears
		Optimise the sending of headers to clamd
		Give better SMTP status message when asking for retransmit
			when --dont-wait is set
		Quarantine files now handle operating system filename

Wed Aug 25 11:32:48 BST 2004 (njh)
----------------------------------
  * docs/man/clamav-milter.8:	Made recommendations about the best options
			to choose

Wed Aug 25 11:06:42 BST 2004 (trog)
-----------------------------------
  * libclamac/ole2_extract.c: fix error path memory leaks
	(thanks to acab and njh)

Wed Aug 25 10:13:43 CEST 2004 (acab)
------------------------------------
  * libclamav/petite.c: memory leaks fixed

Tue Aug 24 13:47:07 CEST 2004 (tk)
----------------------------------
  * libclamav: fix logic error in cli_filetype() (thanks to Tomasz Papszun)

Tue Aug 24 02:30:28 CEST 2004 (tk)
----------------------------------
  * libclamav: only enable signature file type recognition for text files

Mon Aug 23 22:32:02 CEST 2004 (tk)
----------------------------------
  * include database info in version string (requested by Jason Haar
    <Jason.Haar*trimble.co.nz>)

Mon Aug 23 14:15:42 BST 2004 (njh)
----------------------------------
  * libclamav:		Some emails included within the body of other emails
				(such as bounces and cut 'n' pastes) were
				being scanned twice

Mon Aug 23 11:25:01 BST 2004 (njh)
----------------------------------
  * libclamav/blob.c:	Fix compilation error on Cygwin

Sun Aug 22 21:20:43 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	All email attachments are now scanned, previously only
				the first ten attachments were scanned

Sun Aug 22 19:03:12 CEST 2004 (tk)
----------------------------------
  * freshclam: Fix compilation errors

Sun Aug 22 16:09:30 BST 2004 (njh)
----------------------------------
  * libclamav:	Early save to disc is now compatible with FOLLOWURLS

Sun Aug 22 14:18:53 CEST 2004 (tk)
----------------------------------
  * libclamav: cli_scanhtml: Respect file size limit

Sun Aug 22 11:35:30 BST 2004 (njh)
----------------------------------
  * libclamav:	Save email attachments to disc earlier (as the attachment is
			decoded rather than after decoding has finished), this
			saves memory at a small speed penalty
			Currently this is incompatible with FOLLOWURLS

Sun Aug 22 02:07:13 CEST 2004 (tk)
----------------------------------
  * freshclam: Support version verification through DNS (DNSDatabaseInfo).
	       Based on idea by Christopher X. Candreva <chris*westnet.com>,
	       see http://www.gossamer-threads.com/lists/clamav/users/11102

Sat Aug 21 14:07:47 CEST 2004 (acab)
------------------------------------
  * libclamav/pe.c: Added support for FSG 1.3

Sat Aug 21 12:59:43 BST 2004 (njh)
----------------------------------
  * libclamav:	Changed the handling of miltipart messages, that is scanning
			emails with attachments. Reports on impact on memory
			usage and speed welcome to clamav-devel*lists.sf.net.

Fri Aug 20 21:05:04 CEST 2004 (tk)
----------------------------------
  * libclamav/Makefile.am: add line.[ch]

Fri Aug 20 12:58:41 BST 2004 (njh)
----------------------------------
  * libclamav:		Added line.[ch]

Fri Aug 20 05:53:51 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Code tidy

Thu Aug 19 22:06:35 CEST 2004 (tk)
----------------------------------
  * libclamav/matcher-bm.c: stop and report error if signature is shorter than
			    BM_MIN_LENGTH (main.cvd:25 is now required)

Wed Aug 18 22:38:39 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Multithread the followURL code - URLs are now followed					in parallel

Wed Aug 18 20:37:42 CEST 2004 (tk)
----------------------------------
  * libclamav/contrib: Include database optimisation tool (optimize/optimize.c).
		       It's ClamAV specific and attempts to normalise signature
		       prefixes so there are more signatures using the same
		       prefix (and saving nodes in the Aho-Corasick pattern
		       matcher (but slowing it down)). Included for educational
		       purposes.
  * clamscan/sigtool: fix compilation problems with Sun's SUNWspro C (patch
		      by Mike Brudenell <pmb1*york.ac.uk>)

Wed Aug 18 16:54:01 BST 2004 (njh)
----------------------------------
  *	libclamav/mbox.c:	Only followURL if CL_MAILURL is set.
		Note this code is not included by default, see mbox.c

Wed Aug 18 17:17:20 CEST 2004 (tk)
----------------------------------
  * clamscan: Scan mail files by default. Add new option --no-mail.
  * clamd: Add new option MailFollowURLs. See documentation and source code
	   for details. WARNING: This option may open your system to a DoS
	   attack. Never use it on loaded servers.
  * clamscan: Add new option --mail-follow-urls
  * sigtool: Add new option --md5
  * sigtool: Remove ability of automatic signature generation - inexperienced
	     users should now use MD5 hashes (*.hdb databases) to create
	     their own signatures
  * docs: Update manual pages

Wed Aug 18 15:24:00 BST 2004 (trog)
-----------------------------------
  * libclamav/chmunpack.c: make sure we don't get filename collisions

  * clamd/server-th.c: don't queue requests when we are exiting

Wed Aug 18 13:01:06 CEST 2004 (tk)
----------------------------------
  * libclamav/filetypes.c: add new e-mail detection rule

Wed Aug 18 08:45:38 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	If CHECKURLS is compiled in, use libcurl automatically
				if it is detected

Tue Aug 17 21:02:06 CEST 2004 (tk)
----------------------------------
  * configure: Test for libcurl. Define foo "inline" if needed.

Tue Aug 17 09:30:15 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Scan fax-messages sent as e-mail (RFC3458)

Mon Aug 16 22:13:31 CEST 2004 (acab)
------------------------------------
  * libclamav/pe.c: add support for FSG 1.31 and cli_malloc bugfix in
			FSG 1.33 detection

Mon Aug 16 18:52:42 CEST 2004 (tk)
----------------------------------
  * libclamav: cli_memstr: fix bounds error (thanks to Nigel) and move to
	       others.c

Sun Aug 15 02:19:54 CEST 2004 (tk)
----------------------------------
  * freshclam: try all IP addresses provided by gethostbyname() in single
	       attempt, if needed (patch by Marek Gutkowski
	       <hobbit*core.segfault.pl>)

Sat Aug 14 14:44:39 CEST 2004 (tk)
----------------------------------
  * configure: fix detection of inet_ntop on Solaris (patch by David Champion
	       <dgc*uchicago.edu>)

Sat Aug 14 14:23:41 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: fix Petite v2.1 support (aCaB)

Sat Aug 14 12:50:07 CEST 2004 (tk)
----------------------------------
  * libclamav: add support for FSG 1.33 (aCaB)

Fri Aug 13 11:22:02 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Single thread through the tcpwrappers code, thanks to
				David Champion <dgc*uchicago.edu>

Fri Aug 13 10:28:40 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Fix compilation error with Sun's SUNWspro
					compiler

Thu Aug 12 16:10:31 CEST 2004 (tk)
----------------------------------
  * etc/freshclam.conf: add example of PidFile directive (thanks to Youza
			Youzovic <youza*post.cz>)
  * libclamav: readdb: fix possible memory leaks (patch by Igor Brezac
	       <igor*ypass.net>)

Thu Aug 12 13:19:37 BST 2004 (njh)
----------------------------------
  * clamav-milter:	--from=EMAIL option didn't always work, reported by
				"Sergey Y. Afonin" <asy*kraft-s.ru>

Thu Aug 12 11:36:36 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	checkURLs code (not compiled by default) can now
				download using LIBCURL

Wed Aug 11 16:29:05 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	No longer needs curl.h to compile (thanks to TK)

Wed Aug 11 15:46:56 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Better handling of false positive emails, that is
				parts of data embedded in emails which look
				like other emails to be scanned, but aren't
				Thanks to Trog for the idea

Wed Aug 11 11:34:57 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Installed a new isLocalAddr checker written by
				David Champion <dgc*uchicago.edu>

Tue Aug 10 15:53:25 CEST 2004 (tk)
----------------------------------
  * clamdscan: support --disable-summary for backward compatibility (problem
	       reported by Tomasz Papszun)

Mon Aug  9 23:31:53 CEST 2004 (tk)
----------------------------------
  * libclamav: add new option CL_MAILURL

Mon Aug  9 09:27:02 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	checkURLs code (not enabled by default) is now thread
				safe

Mon Aug  9 02:32:49 CEST 2004 (tk)
----------------------------------
  * libclamav: matcher-bm: fix another bug in node sorting (spotted by Nigel)

Sun Aug  8 22:31:12 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Started code (not yet enabled by default) to scan URLs
				embedded in emails for viruses.

Sun Aug  8 20:14:04 BST 2004 (njh)
----------------------------------
  * libclamav:		Improved the efficiency of scanning of emails for
				bounce messages containing viruses

Sat Aug  7 14:10:57 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Better load balancing when max-children is not set

Sat Aug  7 01:33:14 CEST 2004 (tk)
----------------------------------
  * libclamav: matcher-bm: fix node sorting (false negative example provided
	       by René Bellora <rbellora*tecnoaccion.com.ar>)

Fri Aug  6 11:09:22 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Quarantined file's names now contain the name of the
				virus
			Handle crash when --bounce is set, and MAIL FROM isn't
				sent in an e-mail containing a virus.
				Fix by "Denis Ustimenko" <den*uzsci.net>

Thu Aug  5 19:53:40 CEST 2004 (tk)
----------------------------------
  * libclamav: integrate Mydoom.M log detector from Trog (temporary feature)
  * libclamav: pe: fix FSG detection (aCaB)

Thu Aug  5 11:41:00 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: pass virtual instead of raw address of entry point to
	       petite_inflate2x_1to9

Thu Aug  5 08:44:51 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Handle more variants of gethostbyname_r
			Try harder to get fully qualified hostname
			Template files can now contain more than one variable
			Template files sendmail variables handling changed to
				allow access to variables not in braces. All
				sendmail variables are now delimeted by
				dollars, e.g.  ${j}$
			Better local IP table by Damian Menscher
				<menscher*uiuc.edu> and Andy Fiddaman
				<clam*fiddaman.net>

Thu Aug  5 03:10:32 CEST 2004 (tk)
----------------------------------
  * libclamav: include FSG unpacker from aCaB

Wed Aug  4 22:03:56 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: improve detection of broken executable files
  * libclamav: new scan option CL_BROKEN (report broken executables as
	       Broken.Executable)
  * clamscan: new option --detect-broken
  * clamd: new directive DetectBrokenExecutables
  * docs: update manual pages

Wed Aug  4 19:59:54 BST 2004 (njh)
----------------------------------
  * libclamav:	Improved the decoding of multipart messages and MIME headers

Wed Aug  4 20:01:26 CEST 2004 (tk)
----------------------------------
  * libclamav: fix compilation error with Sun's compiler (reported by
	       Alex S Moore <asmoore*edge.net>)

Wed Aug  4 19:06:52 CEST 2004 (tk)
----------------------------------
  * libclamav: re-activate new mail detection mechanism

Wed Aug  4 17:34:46 CEST 2004 (tk)
----------------------------------
  * libclamav: petite: big-endian fixes
  * libclamav: pe: activate Petite unpacker

Tue Aug  3 20:20:11 CEST 2004 (tk)
----------------------------------
  * libclamav: matcher-bm: fix segfault with short files (problem reported by
	       Charlie Watts <cewatts*brainstorminternet.net>)

Tue Aug  3 18:50:57 CEST 2004 (tk)
----------------------------------
  * clamdscan: print warnings when ignoring options (requested by Tomasz
	       Papszun <tomek*clamav.net>)

Tue Aug  3 02:20:03 CEST 2004 (tk)
----------------------------------
  * libclamav: scanhtml: fix memory leak (reported by Mike Lambert
	       <lambert*jeol.com>)

Tue Aug  3 02:03:17 CEST 2004 (tk)
----------------------------------
  * libclamav: matcher-bm: fix scan boundary

Mon Aug  2 19:03:33 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: integrate Petite unpacker from aCaB (not yet activated)

Mon Aug  2 12:28:31 CEST 2004 (tk)
----------------------------------
  * clamd: scanstream: protect access to static memory referenced by
	   gethostbyname (thanks to David Champion <dgc*uchicago.edu>)

Sun Aug  1 09:21:50 BST 2004 (njh)
----------------------------------
  * libclamav/blob.c:	Ensure attachments with pathnames are scanned under
				Cygwin

Fri Jul 30 21:08:29 CEST 2004 (tk)
----------------------------------
  * libclamav: mspack: fix memory leak

Fri Jul 30 19:47:11 CEST 2004 (tk)
----------------------------------
  * clamd: scanstream: add mutex around gethostbyname

Fri Jul 30 19:10:44 CEST 2004 (tk)
----------------------------------
  * libclamav: cli_bm_free: free b-m nodes (patch by Igor Brezac
	       <igor*ipass.net>)

Fri Jul 30 19:02:42 CEST 2004 (tk)
----------------------------------
  * libclamav: fix (small) memory leaks

Fri Jul 30 18:13:26 CEST 2004 (tk)
----------------------------------
  * libclamav: matcher-bm: really ignore short signatures

Fri Jul 30 15:35:19 BST 2004 (njh)
----------------------------------
  * clamav-milter:	 Handle change in the clamd message when
		StreamMaxLength is exceeded

Fri Jul 30 12:52:34 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Code tidy

Thu Jul 29 16:27:01 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Don't say "waiting for some to exit" if dont_wait is set

Thu Jul 29 07:38:42 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Use GETHOSTBYNAME_R_6
			Better load balancing if max_children = 0

Thu Jul 29 03:31:22 CEST 2004 (tk)
----------------------------------
  * freshclam/clamd: fix crash on PPC when LogFile was enabled together with
		     LogSyslog

Thu Jul 29 02:43:13 CEST 2004 (tk)
----------------------------------
  * configure: improve gethostbyname_r check; cleanups

Wed Jul 28 22:21:10 CEST 2004 (tk)
----------------------------------
  * clamdscan: fix stdin scanning in local mode (patch by Stephen Gran
	       <steve*lobefin.net>)

Wed Jul 28 20:09:32 CEST 2004 (tk)
----------------------------------
  * libclamav: improve mail detection

Wed Jul 28 01:10:46 CEST 2004 (tk)
----------------------------------
  * libclamav: md5: fix possible infinite loop in cl_free(); check file
	       size to eliminate potential false positive alerts

Mon Jul 26 14:24:24 BST 2004 (njh)
----------------------------------
  * clamav-milter:	%v in the template file handling is now replaced
	only with the virus name, no "stream:" appears

Mon Jul 26 10:13:04 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:		Fix crash when debugging on SPARC

Mon Jul 26 09:31:39 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Fix occasional crash when scanning
	multipart within multipart e-mails

Sun Jul 25 12:52:07 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Fixed warning message when building on FreeBSD4.9
			Closed (small) memory leak
			Fix crash when the 1st remote service goes down
			Only use gethostbyname_r on LINUX for now
			Improved load balancing a bit

Fri Jul 23 00:40:18 CEST 2004 (tk)
----------------------------------
  * configure: yet another Solaris 9 fix

Thu Jul 22 21:23:57 CEST 2004 (tk)
----------------------------------
  * docs: update

Thu Jul 22 16:47:05 BST 2004 (njh)
----------------------------------
 * clamav-milter:	Up-issue

Thu Jul 22 12:13:56 BST 2004 (trog)
-----------------------------------
 * libclamav/chmunpack.c: bound memory usage; cleanups.

Thu Jul 22 10:17:01 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Use gethostbyname_r when available

Wed Jul 21 22:23:58 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Add mutex around gethostbyname

Wed Jul 21 23:18:51 CEST 2004 (tk)
----------------------------------
  * configure: test for gethostbyname_r

Wed Jul 21 20:45:49 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: enhance UPX skew detection (aCaB)
  * configure: fix milter test on Solaris 9 (problem reported by
	       Fletcher Mattox <fletcher*cs.utexas.edu>)

Wed Jul 21 18:46:36 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Add a note about using sendmail -d0 to see if
	sendmail has been built with MILTER support
		Add sanity check to clamfi_connect()

Wed Jul 21 16:47:06 BST 2004 (trog)
-----------------------------------
  * libclamav/chmunpack.c: use fclose() to flush data

Wed Jul 21 04:14:34 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: fix debug message

Tue Jul 20 17:05:38 BST 2004 (trog)
-----------------------------------
  * libclamav/chmunpack.c: remove the uncompressed temp file
		before scanning

Tue Jul 20 16:18:13 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Code tidy - remove overlapping strcpy

Tue Jul 20 15:38:03 BST 2004 (njh)
----------------------------------
  * libclamav:	Some MyDoom.I were getting through

Tue Jul 20 03:26:38 CEST 2004 (tk)
----------------------------------
  * libclamav: integrate CHM decoder from Trog

Mon Jul 19 21:24:18 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: fix memory leak (Martin Blapp <mb*imp.ch>)

Mon Jul 19 19:46:03 CEST 2004 (tk)
----------------------------------
  * libclamav: use new, faster and memory efficient algorithm (multipattern
	       variant of Boyer-Moore) for static signature matching (not
	       yet fully optimised)
  * libclamav: API: cl_build, cl_free succeed cl_buildtrie, cl_freetrie
	       (old functions still supported)
  * all: minor cleanup; fix compilation warnings

Fri Jul 16 17:32:40 CEST 2004 (tk)
----------------------------------
  * libclamav: scanners: fix memory leak in new code (thanks to Trog)

Fri Jul 16 02:30:03 CEST 2004 (tk)
----------------------------------
  * libclamav: fix bug in memory management (thanks to Nigel)

Fri Jul 16 00:38:46 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: do not report I/O error on bad e_lfanew's

Wed Jul 14 13:31:41 CEST 2004 (tk)
----------------------------------
  * libclamav: fix detection of mail files

Wed Jul 14 11:17:58 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Added --dont-wait and --advisory options

Tue Jul 13 18:37:23 CEST 2004 (tk)
----------------------------------
  * libclamav: upx: fix potential infinite loop (aCaB)

Tue Jul 13 05:24:07 CEST 2004 (tk)
----------------------------------
  * libclamav: initial support for MD5 signatures

Mon Jul 12 16:03:11 BST 2004 (trog)
-----------------------------------
  * libclamav/htmlnorm.c: fix decoding of hex char encoding
	(spotted by Tomasz Klim)
  * libclamav/filetypes.c: add '<script' tags to HTML rule set

Sun Jul 11 16:39:42 CEST 2004 (tk)
----------------------------------
  * libclamav: scanners: scan raw executables before trying to unpack them
               (requested by Christoph Cordes and Tomasz Papszun)

Fri Jul  9 04:14:37 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: detect skewed UPX1 (patch by aCaB)
  * libclamav: use new rule set for HTML detection (thanks to Trog)

Thu Jul  8 23:23:34 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Validate arguments given to inet_ntop. This
		is needed for machines that can't always get hostnames
		right, presumably broken hosts file or DNS or possibly
		connecting to sendmail incorrectly

Thu Jul  8 19:12:14 CEST 2004 (tk)
----------------------------------
  * libclamav: read .db3 files from cvd

Thu Jul  8 15:39:29 CEST 2004 (tk)
----------------------------------
  * libclamav: extend engine to support character alternatives (a|b|..|z)
	       and distance limits in multipattern signatures (exact: {n}
	       and variable: {n-} (n or more), {-n} (n or less), {n1-n2}
	       (n1, n2 or between them))

Wed Jul  7 02:17:00 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: Improve UPX detection (thanks to aCaB). Ignore old "ZM"
		   DOS executables (thanks to Pierre <pierrezero*fastmail.fm>)

Tue Jul  6 17:46:39 CEST 2004 (tk)
----------------------------------
  * libclamav: disable quoted-printable decoder in HTML normaliser

Tue Jul  6 17:19:15 CEST 2004 (tk)
----------------------------------
  * libclamav: improve HTML detection

Tue Jul  6 16:37:34 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: fix sanity check on uninitialised data (bug found by aCaB)

Tue Jul  6 14:26:19 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: remove unused PowerPoint functions.
  * libclamav/ole2_extract.c: cleanup some warnings. Apply patch for
	clean 64bit compile (originally from Martin Brulisauer)

Tue Jul  6 15:15:18 CEST 2004 (tk)
----------------------------------
  * configure: improve libmilter test (patch by Tom G. Christensen
	       <tgc*statsbiblioteket.dk>)

Tue Jul  6 10:37:15 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Better handling of Gibe.3 boundary exploit improves
		the speed of scanning other emails

Tue Jul  6 04:22:02 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: optimise UPX recognition. Respect archive limits.

Tue Jul  6 01:46:41 CEST 2004 (tk)
----------------------------------
  * libclamav: pe, upx: add big-endian support
  * libclamav: activate PE and UPX code (new scan option CL_PE). UPX code
	       still needs some corrections in NRV2D/E decompression routines.
  * clamd: new directive ScanPE
  * clamscan: new option --no-pe
  * docs: update manual pages

Sun Jul  4 16:52:45 CEST 2004 (tk)
----------------------------------
  * libclamav: Do not scan mail files twice. Separate archive and mail
	       recursion limits.

Sat Jul  3 17:20:45 CEST 2004 (tk)
----------------------------------
  * libclamav: use new method to detect mail files

Sat Jul  3 00:37:28 CEST 2004 (tk)
----------------------------------
  * libclamav: matcher: add support for file type detection via signature
	       scanning - it's required to detect data for which magic number
	       tests are not possible (eg. HTML). Minor cleanup of signature
	       parser.
  * libclamav: integrate HTML normalizer from Trog
  * clamd: new directive ScanHTML
  * clamscan: new option --no-html
  * docs: update man pages

Thu Jul  1 03:18:04 CEST 2004 (tk)
----------------------------------
  * clamdscan: fix bug (introduced in -20040622) in stream scanning in TCP
	       mode. Patch by Piotr Gackiewicz <gacek*intertele.pl>.

Wed Jun 30 20:49:46 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Some TR.Happy99.SKA were getting through

Wed Jun 30 15:31:54 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Fix compilation error on old Solaris

Wed Jun 30 13:24:56 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: dumb down the PowerPoint parser to Microsofts level.

  * libclamav/ole2_extract.c: check against recursion limits

Tue Jun 29 23:24:44 CEST 2004 (tk)
----------------------------------
  * doc: update

Tue Jun 29 16:27:47 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Support --timeout option

Tue Jun 29 09:27:42 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Up-issued

Mon Jun 28 12:46:18 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Optimise the scanning of empty sections of e-mails

Mon Jun 28 09:36:34 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Don't error when creating the quarantine directory if it
	already exists

Sun Jun 27 09:12:29 CEST 2004 (tk)
----------------------------------
  * support Windows SFU (thanks to Brian A. Reiter <breiter*wolfereiter.com>)

Sat Jun 26 14:17:11 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Added missing newline from the end of the
	warning message that appears when scanning a uuencoded email that
	contains lines that are too long

Fri Jun 25 15:17:37 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: fix error path crash

Fri Jun 25 14:57:06 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Optimise the scanning of emails that don't have
	other emails within them.

Thu Jun 24 22:38:16 BST 2004 (njh)
----------------------------------
  * libclamav:	Plug small memory leak when scanning emails with a large
	number of attachments
		Handle uuencoded files created with buggy software

Thu Jun 24 09:09:27 BST 2004 (trog)
-----------------------------------
  * libclamav ole2_extract.[ch],scanners.c: proper file accounting (original patch
	from Maxim Dounin)

Wed Jun 23 17:23:59 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Further optimisation in the handling of empty lines
	in emails

Wed Jun 23 15:16:20 BST 2004 (trog)
-----------------------------------
  * libclamav/ole2_extract.c: fix possible mmap overrun.

Tue Jun 22 18:47:32 CEST 2004 (tk)
----------------------------------
  * clamdscan: support multiple arguments on command line (requested by
	       Dan Egli <dan*eglifamily.dnsalias.net>); major cleanup

Tue Jun 22 11:58:06 BST 2004 (njh/trog)
---------------------------------------
  * libclamav/str.c:	Rewrote cli_chomp() as discussed in the clamav-devel
	mailing list

Tue Jun 22 05:09:54 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Avoid unlocking an already unlocked mutex in
	clamfi_abort
			Removed compilation warning in FreeBSD5.2
  * libclamav:		Call cli_chomp() twice to ensure \r is also removed in
	emails
			Optimise handling of blank lines in emails
			Trialing Andrey J. Melnikoff (TEMHOTA)
	<temnota*kmv.ru>'s patch to print stack trace on SIGSEGV. Tidied,
	optimised and applied the patch. Comments welcome.

Tue Jun 22 00:35:38 EDT 2004 (tk)
---------------------------------
  * libclamav: reverse the last patch and fix glibc issue in more
	       suitable way

Mon Jun 21 21:20:47 EDT 2004 (tk)
---------------------------------
  * libclamav: scanners: prevent division by zero in compression ratio
	       calculation of broken zips (patch by Trog)
  * clamd: fix logic error that prevented all files from being scanned if
	   there was no /proc filesystem on Linux system (patch by
	   Scott Gifford <sgifford*suspectclass.com>)
  * libclamav: fix compilation error with old glibc (patch by Zeffie
	       <zeffie*zeffie.com>)

Mon Jun 21 16:23:07 BST 2004 (trog)
-----------------------------------
  * libclamac/ole2_extract.c: Don't try and process (probably corrupt) files
	with untested parameters, issue a warning instead.

Mon Jun 21 11:21:48 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:		Fix crash when a multipart/mixed message
	contains many parts that need to be scanned as attachments

Fri Jun 18 11:08:26 BST 2004 (njh)
----------------------------------
  * libclamav:			Allow any number of alternatives in
	multipart messages

Wed Jun 16 09:09:45 BST 2004 (njh)
----------------------------------
  * clamav-milter:		Added access to sendmail variables in template
	files
				Use qualified host name for X-Virus-Scanned
	header when localSocket is set
  * docs/man/clamav-milter.8:	Added access to sendmail variables in template
	files
  * libclamav:			Added small performance improvements
				Added thread safety measures

Tue Jun 15 22:41:03 CEST 2004 (tk)
----------------------------------
  * clamscan, clamd, freshclam: call geteuid() instead of getuid() to avoid
			error messages when the parent process is running
			with unprivileged effective UID (thanks to Al
			Smith <ajs+clamav*aeschi.ch.eu.org>)

Mon Jun 14 17:38:37 CEST 2004 (tk)
----------------------------------
  * doc: update

Mon Jun 14 15:35:04 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Added support for Windows SFU, patch by TK

Mon Jun 14 10:07:24 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Some spam generates very broken headers, added fix
	to try to scan (with warnings about the assumptions made)

Sun Jun 13 14:26:33 CEST 2004 (tk)
----------------------------------
  * clamscan: --unace is no longer supported (when invoked on a splitted
	      archive with missing components it was waiting for the user
	      to specify where the extra files are, with "-y" even). Problem
	      found by Lloyd Kamara <l.kamara*imperial.ac.uk>)

Sun Jun 13 04:03:01 CEST 2004 (tk)
----------------------------------
  * freshclam, clamd: log version and platform information (requested by
		      Tomasz Papszun <tomek*clamav.net>)

Sat Jun 12 21:08:55 CEST 2004 (tk)
----------------------------------
  * libclamav: mspack: fix bounds error (found by Nigel). Original author
		       contacted.

Sat Jun 12 19:21:44 CEST 2004 (tk)
----------------------------------
  * shared/cfgparser: freecfg: fix loop when some directives are doubled in
		      config file (bug found by Ole Craig <olc*cs.umass.edu>)
  * libclamav: scanners: add 'X-Real-To: ' mail type (thanks to Andrey
			 J. Melnikoff (TEMHOTA) <temnota*kmv.ru>)

Sat Jun 12 17:32:31 CEST 2004 (tk)
----------------------------------
  * libclamav: fix problem with {set,init}groups on Windows SFU 3.5 (reported
	       by Brian A. Reiter" <breiter*wolfereiter.com>)

Sat Jun 12 15:29:37 CEST 2004 (tk)
----------------------------------
  * libclamav: ole2_extract: fix segfault when mmap() fails (problem reported
	       by Mehmet Ekiz <ekizm*tbmm.gov.tr>)

Sat Jun 12 02:51:42 CEST 2004 (tk)
----------------------------------
  * contrib/trashscan: removed due to security reasons:
		       http://www.gossamer-threads.com/lists/clamav/devel/9548
		       (thanks to James Lick <jlick*drivel.com>)

Sat Jun 12 02:11:12 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: integrate with UPX decompressor from aCaB <acab*clamav.net>
	           (with support for NRV2B, NRV2D and NRV2E compression).
		   To protect against compressed files with hacked headers,
		   the PE parser tries to find a signature of the UPX
		   decompression routine at EP + 0x78.

Fri Jun 11 22:11:31 CEST 2004 (tk)
----------------------------------
  * libclamav: pe: add dumper; RVA calculation; fix error codes

Wed Jun  9 17:47:29 CEST 2004 (tk)
----------------------------------
  * clamd: do not display "Command parser: read() failed." (in SESSION mode)
	   if the client disconnescts (problem reported by Matthew Trent
	   <mtrent*localaccess.com> and Omer Faruk Sen <ofsen*enderunix.org>)

Tue Jun  8 22:46:29 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Ensure --from always takes an argument

Sun Jun  6 22:35:19 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Find uuencoded viruses in multipart/mixed that have no
	start of message boundaries

Sun Jun  6 03:38:08 CEST 2004 (tk)
----------------------------------
  * clamscan, freshclam, clamd: make sure privileges are properly dropped
    (problem on system with CAP_SETUID disabled reported by Tuomas Silen
    <tuomas.silen*nodeta.fi>)
  * Makefiles: prevent linking against old libclamav versions (patch (from PLD)
	       submitted by Oden Eriksson <oeriksson*mandrakesoft.com>)
  * configure: support pkg-config and clamav-config (patch by Scott Beck
	       <sbeck*gossamer-threads.com>)

Thu Jun  3 17:53:45 CEST 2004 (tk)
----------------------------------
  * doc: update

Thu Jun  3 14:15:38 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Up-issued to 0.72

Wed Jun  2 22:12:08 CEST 2004 (tk)
----------------------------------
  * freshclam: + allow spaces in HTTPProxyUsername (requested by SL
	         <milter*free.fr>)
	       + ignore freshclam.conf permissions under Cygwin (Alch
	         <alch*users.sourceforge.net>)
  * libclamav: detect more mail file types

Wed Jun  2 14:15:54 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: Fix possible crash

Wed Jun  2 10:53:51 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: Fix bug parsing VBA Project file
		(thanks to Chris Masters for sample)
  * libclamav/ole2_extract.c: Check length of mmap area before using it.

Wed Jun  2 02:30:34 CEST 2004 (tk)
----------------------------------
  * libclamav: support MS cabinet files (test/test.cab). Based on libmspack.

Tue Jun  1 10:09:02 BST 2004 (njh)
----------------------------------
  * libclamav/message.c:	Corrupted BinHex could still cause crash on
	some non Linux systems (thanks to Trog for spotting this one)

Sun May 30 03:35:38 CEST 2004 (tk)
----------------------------------
  * libclamav: cli_findpos: do not use modulo inside the loop; inline
	       (patch from Dean Gaudet <dean-clamav*arctic.org>)

Sun May 30 01:38:43 CEST 2004 (tk)
----------------------------------
  * libclamav: scanners: enable PowerPoint code (Trog)

Fri May 28 14:01:48 BST 2004 (trog)
-----------------------------------
  *  libclamav/vba_extract.[ch]: Add PowerPoint endian conversion and small
	fixes. Export interface, ready to go.

Thu May 27 22:11:08 CEST 2004 (tk)
----------------------------------
  * contrib: update init script for SuSE (Martin Fuxa <yeti*email.cz>)

Thu May 27 18:01:28 BST 2004 (njh)
----------------------------------
  * docs/man/clamav-milter.8:	Clarify usage of when to use template files
  * libclamav/message.c:	Fixed bug where a truncated BinHex file could
	crash the scanner (bug found by Stefan Kaltenbrunner
		<mm-mailinglist*madness.at>)

Thu May 27 16:38:14 BST 2004 (trog)
-----------------------------------
  *  libclamav/vba_extract.c: Add code to extract OLE2 objects embedded
	inside PowerPoint Documents. That's where the VBA is stored
	(not yet activated).

Wed May 26 16:57:21 CEST 2004 (tk)
----------------------------------
  * libclamav: disable (accidentally enabled yesterday) PE code

Tue May 25 22:30:33 CEST 2004 (tk)
----------------------------------
  * libclamav: + report oversized archives (just like clamav-0.6x did)
	       + do not trigger off file type recognizer in raw mode
	         (fixes stdin scanning in clamscan - Debian Bug #250806)
  * clamd: harden read() in command parser (thanks to Theo Schlossnagle
	   <jesus*omniti.com>)
  * Makefiles: + fix *.cvd and *.conf installation in VPATHed directory
	         (patch by Eugene Crosser <crosser*rol.ru>)
	       + disable pthread code in shared files if needed
  * doc: include manual page for freshclam.conf (from Debian)

Tue May 25 17:24:48 BST 2004 (njh)
----------------------------------
  * clamav-milter:	X-Virus-Status: Not Scanned - StreamMaxLength exceeded
	was not always being added
			Now says host running clamd rather than host running
	clamav-milter, useful for checking load balancing etc.

Mon May 24 18:09:23 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Include hostname of the scanner (clamav-milter not
	clamd for now) in the headers if --noxheader is not given

Fri May 21 12:32:24 BST 2004 (njh)
----------------------------------
  * libclamav/blob.c:	Fixed logic error in blobClose()

Fri May 21 10:16:27 BST 2004 (njh)
----------------------------------
  * clamav-milter:	--from wasn't always recognised
			write failures to quarantine area were not correctly
	reported

Thu May 20 11:23:23 BST 2004 (trog)
-----------------------------------
  * libclamav ole2_extract.c,vba_extract.c: more malloc checks

Wed May 19 11:02:53 BST 2004 (njh)
---------------------------------
  * libclamav/message.c:	Assume attachments which don't declare how
	they've been encoded are base64

Wed May 19 09:10:12 BST 2004 (trog)
-----------------------------------
  * libclamav/ole2_extract.c: use mmap() when available.

Tue May 18 23:14:28 CEST 2004 (tk)
----------------------------------
  V 0.71

Tue May 18 22:36:43 CEST 2004 (tk)
----------------------------------
  * docs: include German clamdoc.pdf translation (Rupert Roesler-Schmidt and
	  Karina Schwarz, uplink coherent solutions, http://www.uplink.at)
  * docs: update

Sun May 16 09:25:37 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Up issue

Sun May 16 03:00:45 CEST 2004 (tk)
----------------------------------
  * clamd: fix logging wording in poll() error message (Joe Maimon
	   <jmaimon*ttec.com>)
  * configure: improve tcpwrappers compilation test

Fri May 14 09:16:12 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Use mkstemp() on Cygwin

Thu May 13 02:22:50 CEST 2004 (tk)
----------------------------------
  * libclamav: move putenv(TMPDIR) code from clamd to cl_settempdir()
  * clamd: new directive LeaveTemporaryFiles (Debug no longer leaves temporary
	   files not removed)
  * clamscan: respect --tempdir in libclamav; add --leave-temps

Wed May 12 15:25:47 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: fix error path bug (spotted by Tomasz Klim)

Wed May 12 12:20:50 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	More bounce false positives removed

Wed May 12 01:27:56 CEST 2004 (tk)
----------------------------------
  * libclamav: initial PE parser/dumper (not yet activated). It will be
	       connected with UPX and WinZIP SFX unpackers and a disassembler
	       soon.

Tue May 11 02:07:55 CEST 2004 (tk)
----------------------------------
  * libclamav: scanners: revert to old X-* magic strings
  * clamd, freshclam: allow facility specification with LogFacility
  * clamd: do not scan files in /proc under Linux

Mon May 10 12:25:09 BST 2004 (njh)
----------------------------------
  * libclamav:		Don't call cli_filetype() so often since the latest
		chanves give false positives about the start of bounce messages
		which opens up DoS attacks, and allows worms hidden in bounce
		messages to be hidden with ease

Mon May 10 02:43:32 CEST 2004 (tk)
----------------------------------
  * clamscan, sigtool: compare clamav.conf's DatabaseDirectory against the
		       hardcoded directory and select more fresh one (by
		       checking version numbers of daily.cvd)

Mon May 10 00:05:23 CEST 2004 (tk)
----------------------------------
  * clamscan: + allow regular expressions in --[in|ex]clude (patch by
	        Alex Cherney <alex*cher.id.au>)
	      + do not overwrite old files in quarantine directory (Alex
	        Cherney)
  * configure/Makefiles: improve NetBSD support

Sun May  9 18:40:55 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Ensure a thread wakes up when another thread dies
		Fix from Damian Menscher <menscher*uiuc.edu> ensures
			Only report that we've dropped privilege if the setuid
		succeeded, fix by Jens Elkner <elkner*linofee.org>
			If logVerbose is set state both starting and started
		messages (based on an idea by "Sergey Y.  Afonin"
			<asy*kraft-s.ru>
			Also added X-Infected-Received-From: header by Sergey
			Report an error if inet_ntop fails in tcp_wrappers
 * docs/man:		Clarified suggested use of max-children only on
		small machines

Fri May  7 19:46:05 CEST 2004 (tk)
----------------------------------
  * clamscan: fixperms(): do not follow file symlinks (Debian Bug #247574)
  * libclamav: detect more mail file types

Thu May  6 22:14:39 CEST 2004 (tk)
----------------------------------
  * libclamav: scanners: enable decoding of Word6 macro code (Trog)

Thu May  6 16:22:32 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: Fix fd leak in Word6 macro code.

Thu May  6 12:27:03 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Ensure all attachements marked as RFC822 emails will
			be recognised as email messages by libclamav/scanners.c
			and hence be scanned
  * clamav-milter:	Fixed boundary cases for streamMaxLength
			Warn if a clean file can't be removed from the
				quarantine

Thu May  6 11:34:40 CEST 2004 (tk)
----------------------------------
  * shared/output: logg: work around a problem with superfluous control
		   characters passed to (v)syslog (reported by
		   Chris Conn <cconn*abacom.com>)

Wed May  5 13:33:12 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: Do endian conversion in Word6 macro code.

Wed May  5 11:32:22 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: Add another Office2003 VBA signature.

Wed May  5 10:39:58 BST 2004 (njh)
----------------------------------
  * libclamav/text.c:	Removed the functionality of textClean, it isn't needed
	in clamAV

Sun May  2 02:48:04 CEST 2004 (tk)
----------------------------------
  * libclamav: support files compressed with compress.exe (test/test1.msc)

Sat May  1 21:29:29 CEST 2004 (tk)
----------------------------------
  * clamd: stream scanner:
	+ scan exactly up to StreamMaxLength (patch by Joe Maimon
	  <jmaimon*ttec.com>)
	+ fix description leak on ReadTimeout (patch by Maxim Dounin
	  <mdounin*rambler-co.ru>)
  * contrib/trashscan: v. 0.12 (Trashware <trashware*gmx.de>)
  * libclamav: in block-encrypted mode scan a raw encrypted archive before
	       marking it as encrypted (requested by Andy Fiddaman
	       <clam*fiddaman.net>)

Thu Apr 29 21:59:36 CEST 2004 (tk)
----------------------------------
  * libclamav: detect more mail file types

Thu Apr 29 09:59:41 BST 2004 (njh)
----------------------------------
  * libclamav:		Tidied the handling of content disposition type:
				better handling of out of memory
				right chop white space

Thu Apr 29 08:36:49 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Fixed typo, remove but introduced yesterday where the
				result of cli_realloc was not used

Wed Apr 28 15:29:29 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Better quarantine message error report when failing
				to create the temporary file
			Send 554 after DATA received, not 550
			Don't send rejection notices to rejection notices, we
				just end up playing ping-pong (patch by "Andrey
				J.Melnikoff (TEMHOTA)" <temnota*kmv.ru>
			If CL_DEBUG is defined, don't redirect stdout/stderr
			Don't attempt to return an old signature if no
				filename has been given. There has never been
				one to return

Wed Apr 28 01:33:10 CEST 2004 (tk)
----------------------------------
  * libclamav: detect more mail file types

Tue Apr 27 14:53:39 CEST 2004 (tk)
----------------------------------
  * clamscan: fix file access problem when using clamscan with external
	      unpackers in a superuser mode (reported by Robert Allerstorfer
	      <roal*anet.at> and ZMan Z. <x86zman*go-a-way.dyndns.org>).
	      Access verification mechanism is POSIX compliant now.
  * libclamav: ignore more file types

Tue Apr 27 12:42:14 BST 2004 (trog)
-----------------------------------
 * libclamav/vba_extract.[ch]: Word6 macro extraction code (not yet activated)

Mon Apr 26 11:51:28 BST 2004 (trog)
-----------------------------------
 * libclamav/ole2_extract.c: Better support for non-standard OLE2 archives

Sun Apr 25 13:58:35 BST 2004 (njh)
----------------------------------
 * clamav-milter:	Added --pidfile

Fri Apr 23 11:48:07 BST 2004 (njh)
----------------------------------
 * libclamav/mbox.c:	If an inline text portion has been given a filename,
	treat the disposition type as attachment not inline. Some
	Worm.BadTrans.B1 need this.

Fri Apr 23 10:14:00 BST 2004 (njh)
----------------------------------
 * clamav-milter:	Ensure only From lines are escaped
		Also defer generated emails if --force-scan is given
		Better subject for quarantine e-mails

Thu Apr 22 17:48:49 BST 2004 (njh)
----------------------------------
 * clamav-milter: No need to parse the received line if --headers is given
		If -outgoing is given put generated emails in the deferred
			queue to avoid the milter being called twice at the
			same time (one on the incoming one on the outgoing)
		header_list_print, ensure From lines are escaped, may not be
			needed but it is better to be on the safe side
		When loadbalancing, fail to start only if no servers can be
			reached (used to fail if any one server could not be
			reached)
		Not all servers were load balanced
 * docs/man:	Clarified load balancing specification

Wed Apr 21 16:28:49 BST 2004 (njh)
----------------------------------
 * clamav-milter: If /dev/console fails to open, open /dev/null instead on fds 1
			and 2
		TCP_WRAPPERS code now uses inet_ntop()
		Simplify virus string
		Sort out tabs in the hard coded e-mail message

Wed Apr 21 09:10:07 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: Add another Office2000 signature

Wed Apr 21 00:27:18 CEST 2004 (tk)
----------------------------------
  * libclamav: scanners:
	+ scan full OLE2 directory (Trog);
	+ ignore popular file types (Dirk Mueller <mueller*kde.org>)
	+ improve compression ratio calculation (Dirk Mueller)
	+ detect more mail file types
  * clamscan: add --max-ratio option (Dirk Mueller)
  * docs: update Japanese documentation (Masaki Ogawa <proc*mac.com>)

Tue Apr 20 15:18:58 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Handle hostaddr == NULL
	Added X-Virus-Scanned
	Consistent handling of X-Virus-Status

Tue Apr 20 09:13:46 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Print a better message if hostaddr is null in
		clamfi_connect()
	Handle "i" macro not being set in sendmail.cf

Mon Apr 19 23:11:48 BST 2004 (njh)
----------------------------------
  * clamav-milter: Added --from
	Return SMFIS_TEMPFAIL on some out of memory errors (some still to do),
		based on an idea by Joe Maimon <jmaimon*ttec.com>
	Quarantine messages now sorted by date, based on an idea by Christian
		Pelissier <Christian.Pelissier*onera.fr>.
	Started code to parse header to find the real infected machine,
		email notification now contain the first received header, which
		may (or may not) be helpful

Mon Apr 19 14:33:35 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Started work on handling user defined templates
	for the e-mail sent. For now very little is handled, though %v
	is replaced with the message from clamd

Mon Apr 19 13:39:23 BST 2004 (trog)
-----------------------------------
  * libclamav/ole2_extract: maintain internal OLE2 directory structure
	when unpacking OLE2 archive files (not yet activated)

Sat Apr 17 21:40:19 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Include the virus name in the 550 rejection if
	appropriate

Sat Apr 17 15:19:41 BST 2004 (njh)
----------------------------------
  * libclamav/blob.c:	Filenames with high byte characters were not
	being scanned on MACOS/X

Sat Apr 17 00:19:08 CEST 2004 (tk)
----------------------------------
  V 0.70

Fri Apr 16 23:20:19 CEST 2004 (tk)
----------------------------------
  * freshclam: fix SIGHUP handling (patch by Dr Matthew J Seaman
	       <m.seaman*infracaninophile.co.uk>)

Fri Apr 16 22:21:14 CEST 2004 (tk)
----------------------------------
  * docs: update

Fri Apr 16 17:42:51 CEST 2004 (tk)
----------------------------------
  * clamd: rename ArchiveDetectEncrypted to ArchiveBlockEncrypted
  * clamscan: rename --detect-encrypted to --block-encrypted

Fri Apr 16 14:43:25 CEST 2004 (tk)
----------------------------------
  * libclamav: scan ">From " messages

Fri Apr 16 12:40:03 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: fix possible crash

Thu Apr 15 16:26:38 CEST 2004 (tk)
----------------------------------
  * libclamav: add a "clamav-" prefix to temporary file names (Dirk Mueller
	       <dmuell*gmx.net>)
  * clamd: clamuko: fix signal handling (problem reported by Claudio Alonso
	   <cfalonso*yahoo.com>)

Thu Apr 15 10:54:02 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Handle systems without inet_ntop()

Thu Apr 15 00:51:29 CEST 2004 (tk)
----------------------------------
  * libclamav: cli_scanmail: fix a hole in recursion limit (patch by
	       Maxim Dounin <mdounin*rambler-co.ru>)
  * clamscan: fix HPUX compilation error (reported by Rolf Eike Beer
	      <eike*mail.math.uni-mannheim.de>)

Wed Apr 14 09:32:50 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	When debugging print the email number when
	handling UNIX style mailboxes

Wed Apr 14 03:24:44 CEST 2004 (tk)
----------------------------------
  * clamd: VirusEvent: drop support for %f
	   (http://www.securitytracker.com/alerts/2004/Apr/1009615.html)

Tue Apr 13 14:16:42 CEST 2004 (tk)
----------------------------------
  * libclamav: scan EVS mails

Mon Apr 12 19:12:27 CEST 2004 (tk)
----------------------------------
  * doc: update the ClamAV and Samba how-two (Przemyslaw Holowczyc)

Sat Apr 10 21:28:40 CEST 2004 (tk)
----------------------------------
  * libclamav: do not remove temporary directories in debug mode

Sat Apr 10 08:02:20 BST 2004 (njh)
----------------------------------
  * docs/man/clamav-milter.8:	Clarified --force-scan (thanks to
	Søren Thing Andersen <soeren*thing.dk>)

Fri Apr  9 09:50:52 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Handle clamd giving up on StreamMaxLength too early

Thu Apr  8 14:27:30 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Removed warning message on FreeBSD5.2

Wed Apr  7 19:31:29 BST 2004 (njh)
----------------------------------
  * Handle continuation markers placed incorrectly by W97M.Lexar

Wed Apr  7 00:51:11 CEST 2004 (tk)
----------------------------------
  * reverse the last patch

Tue Apr  6 14:19:16 CEST 2004 (tk)
----------------------------------
  * global hardening patch: use strlcpy/strlcat instead of strncpy/strncat
    (Bastian Kleineidam <calvin*debian.org>)

Mon Apr  5 23:49:23 CEST 2004 (tk)
----------------------------------
  * contrib: new init script for SuSE (by Martin Fuxa <yeti*email.cz>)
  * configure: fix linking problem under NetBSD (reported by Nigel);
	       enable support for threads under NetBSD (pth is required and
	       LDFLAGS="-L/usr/pkg/lib" and CPPFLAGS="-I/usr/pkg/include"
	       must be exported). Thanks to Jorgen Norgaard <jnp*anneli.dk>.
  * clamscan: fix --bell behaviour ("one beep" problem reported by Tomasz
	      Papszun)
  * libclamav: small cosmetics

Mon Apr  5 15:39:12 BST 2004 (njh)
----------------------------------
  * contrib:	Windows client (finally!) open sourced

Mon Apr  5 15:39:55 CEST 2004 (tk)
----------------------------------
  * clamd: respect TCPAddr in stream scanner (problem reported by
	   Youza Youzovic <youza*post.cz>)

Mon Apr  5 13:19:02 BST 2004 (njh)
----------------------------------
  * libclamav:	Scan attachments with no filename (suggestion by Trog)

Mon Apr  5 10:47:43 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Added SAVE_TO_DISC #define which, when activated,
	scans embedded RFC822 messages from disc rather than in memory. It
	is recommended that this option is always enabled unless ClamAV is
	to be installed on a system where many nested levels of RFC822 messages
	cannot occur

Mon Apr  5 10:16:29 BST 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: minor code update

Sun Apr  4 02:57:10 CEST 2004 (tk)
----------------------------------
  * freshclam: do not terminate on SIGALRM (bug introduced on Sat Mar 27),
	       reported by Fajar A. Nugraha <fajar*telkom.co.id>.
  * clamd: dazukoio: use writen()
  * clamscan: test for W_OK instead of R_OK in writeaccess(). Bug reported
	      by Takumi Yamane <yamtak*b-session.com>.

Sat Apr  3 06:00:19 BST 2004 (njh)
----------------------------------
  * clamav-milter: Error if ReadTimeout is -ve
		Honour StreamMaxLength

Thu Apr  1 16:46:22 BST 2004 (njh)
----------------------------------
  * libclamav:	Stop gracefully if messageAddLine() fails
  * clamav-milter:	ThreadTimeout has been replaced by ReadTimeout -
	clamav-milter now supports this

Thu Apr  1 11:37:25 BST 2004 (trog)
-----------------------------------
  * clamd: add writen() function for wrapping write()

Wed Mar 31 22:00:05 BST 2004 (njh)
----------------------------------
  * clamav-milter:	Handle new location of config file parser

Wed Mar 31 18:12:20 BST 2004 (njh)
----------------------------------
  * libclamav: Code tidy up - free memory earlier

Wed Mar 31 09:25:25 CEST 2004 (tk)
----------------------------------
  * libclamav: matcher: don't limit '*' to a single 128KB buffer

Tue Mar 30 23:57:33 BST 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Better handling of multipart within multipart messages

Tue Mar 30 23:18:49 CEST 2004 (tk)
----------------------------------
  * clamav-milter: adapt Makefile to new directory structure
  * small code cleanup

Tue Mar 30 08:40:10 BST 2004 (trog)
-----------------------------------
  * clamav.conf, shared/cfgparser.c: recognise ReadTimeout option
	remove ThreadTimeout option

Mon Mar 29 18:11:08 CEST 2004 (tk)
----------------------------------
  * shared/output.c: don't try to unlock free mutex (bug reported
		     by Nigel)

Mon Mar 29 16:17:05 BST 2004 (trog)
-----------------------------------
  * clamd: disable timeout when ReadTimeout=0

Mon Mar 29 15:45:15 BST 2004 (trog)
-----------------------------------
  * clamd: add support for ReadTimeout option

Mon Mar 29 10:33:52 BST 2004 (njh)
----------------------------------
  * libclamav:	Tidy up code and reduce shuffling of data

Mon Mar 29 02:05:39 CEST 2004 (tk)
----------------------------------
  * big cleanup: remove duplicated code and move it to /shared (fixes
		 a dependency problem when compiling with --disable-pthreads
		 and LogSyslog support in freshclam); eliminate warnings
  * libclamav: include backup snprintf implementation (patch by Phil Oleson
	       <oz*nixil.net>, snprintf by Patrick Powell)
  * clamd: fix clamd hangup when log size is exceeded (bug reported by
	   Ryan Thompson <clamav*sasknow.com>)
  * examples/ex1.c: update

Sat Mar 27 21:55:33 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Delay connection to clamd to handle clamd's timeout
	when the remote end (the end talking to sendmail) is slow

Sat Mar 27 19:55:52 CET 2004 (tk)
---------------------------------
  * freshclam: remove timeout code; clean up return codes
  * docs: freshclam.1 updated

Fri Mar 26 23:23:21 CET 2004 (tk)
---------------------------------
  * clamdscan: don't call getcwd() in streaming mode (patch by Dale Woolridge
	       <dwoolridge*drh.net>)
  * configure: improved checking for TCPwrappers (patch by Tom G. Christensen
	       <tgc*statsbiblioteket.dk>)

Fri Mar 26 22:53:45 CET 2004 (tk)
---------------------------------
  * clamdscan: don't call getcwd() in streaming mode (patch by Dale Woolridge
	       <dwoolridge*drh.net>)

Fri Mar 26 21:32:28 CET 2004 (tk)
---------------------------------
  * libclamav: scan VPOP3 mail files (thanks to Steve <steveb*webtribe.net>)

Fri Mar 26 16:22:45 CET 2004 (tk)
---------------------------------
  * libclamav: scanners: use cli_writen()

Fri Mar 26 11:32:08 GMT 2004 (trog)
-----------------------------------
  * libclamav: check for EINTR in cli_readn/cli_writen

Fri Mar 26 11:21:34 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Use cli_writen()
  * clamav-milter:	Added some debug information to clamd_send()

Fri Mar 26 09:47:50 GMT 2004 (trog)
-----------------------------------
  * libclamav: Remove duplicate code. Fix memory leak.

Thu Mar 25 22:51:53 GMT 2004 (njh)
----------------------------------
  * libclamav:	Removed even more calls to realloc and some duplicate code

Thu Mar 25 13:53:37 CET 2004 (tk)
---------------------------------
  * libclamav: scanners: scan "X-Apparently-To: " mail files

Thu Mar 25 12:20:05 CET 2004 (tk)
---------------------------------
  * freshclam: use HTTP Range to limit data transfer for cvd headers
	       (patch by Tony Finch <dot*dotat.at>)

Wed Mar 24 09:19:12 GMT 2004 (njh)
----------------------------------
  * libclamav/blob.c:	Reduce the number of calls to cli_realloc, since realloc
	seems to be very slow on FreeBSD

Tue Mar 23 15:39:09 GMT 2004 (trog)
-----------------------------------
  * clamd: stop scanning if the client disconnects

Tue Mar 23 11:09:30 GMT 2004 (njh)
----------------------------------
  * libclamav/blob.c:	More restrictive about which characters can be used
	in filenames on DOS based systems

Tue Mar 23 09:26:18 GMT 2004 (njh)
----------------------------------
  * docs/man/clamav-milter.8:	Document the default value for --server, and
	clamav-milter's load balancing/fault tolerance capabilities

Mon Mar 22 21:30:24 CET 2004 (tk)
---------------------------------
  * freshclam: require strict permissions for config file when HTTPProxyPassword
	       is specified

Mon Mar 22 09:28:04 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: minor cleanup

Sun Mar 21 17:30:22 GMT 2004 (njh)
----------------------------------
  * libclamav:	Scan bounce messages with no headers for encoded viruses/worms

Sun Mar 21 09:51:45 GMT 2004 (njh)
----------------------------------
  * libclamav:	Faster scanning for non MIME messages, only scan the message
	once for binhex, uuencode, bounces etc.

Sat Mar 20 19:37:11 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Removed the duplicated code from bounce checks

Sat Mar 20 17:49:43 GMT 2004 (njh)
----------------------------------
  * libclamav:	More flexable approach to scanning bounce messages within
	emails means more bounces are caught but at the expense of some
	duplication of code for now

Sat Mar 20 15:53:10 CET 2004 (tk)
---------------------------------
  * libclamav: make cli_filetype non static

Sat Mar 20 13:33:49 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	More bounces added

Sat Mar 20 12:40:15 GMT 2004 (njh)
----------------------------------
  * clamav-milter: strerror_r is a bit confused on Fedora Linux. The man page
	says it returns an int, but the prototype in string.h says it returns
	a char *
		Say how many bytes can't be written to clamd - it may give a
	clue what's wrong

Sat Mar 20 00:16:26 CET 2004 (tk)
---------------------------------
  * libclamav: cl_gentemp(): do not use /dev/urandom

Fri Mar 19 21:42:51 CET 2004 (tk)
---------------------------------
  * clamd: thrmgr.c, server-th.c: added missing new line characters in logg()
	   (reported by Sergey <a_s_y*sama.ru>)

Fri Mar 19 17:48:31 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Handle "binary encoding" (whatever that is :-)
	the same as no encoding

Fri Mar 19 15:50:47 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Handle empty content-disposition headers

Fri Mar 19 16:00:51 CET 2004 (tk)
---------------------------------
  * libclamav: small cosmetic fixes in format strings, also added some
	       statics (thanks to Dirk Mueller <dmuell*gmx.net>)

Fri Mar 19 08:18:24 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	If an RFC822 message is found as part of a multipart
	message and that message has no encoding, don't save for scanning
  * libclamav/message.c:	Handle content encoding of '8 bit' as well
	as the more correct '8bit'

Thu Mar 18 22:01:39 GMT 2004 (njh)
----------------------------------
  * libclamav:	If a message only contains a single RFC822 message that has no
	encoding don't save for scanning

Thu Mar 18 14:16:19 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Added bounce and handle text/plain encoded
		messages

Thu Mar 18 15:04:41 CET 2004 (tk)
---------------------------------
  * clamdscan: in the LocalSocket mode the server2 address struct was not
	       properly initialized. Fixed by "Nemosoft Unv."
	       <nemosoft*smcc.demon.nl>.

Thu Mar 18 09:56:24 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: Simplify the code, and make it work all relevant
	sample documents I have.

Wed Mar 17 19:48:56 GMT 2004 (njh)
----------------------------------
  * clamav-milter: upissued history to 0.70
  * libclamav/message.c: Handle spaces before the disposition type
  * libclamav/mbox.c:	Added some speed ups and reduced memory usage when
		scanning embedded RFC822 messages

Wed Mar 17 15:06:44 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: Add VBA signature for MacOffice X

Wed Mar 17 11:53:05 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: VBA alignment check. Should now work with
	all MacOffice documents.

Wed Mar 17 09:32:45 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: Add support for MacOffice98 documents

Tue Mar 16 20:43:20 CET 2004 (tk)
---------------------------------
  * libclamav: unrarlib: don't use UnstoreFile() because it causes memory
	       corruption. Restored support for standard archives (yesterday's
	       fix disabled RAR support completely).

Mon Mar 15 20:53:10 CET 2004 (tk)
---------------------------------
  * clamav-milter: version number increased to 0.70
  V 0.70-rc

Mon Mar 15 18:40:44 GMT 2004 (trog)
-----------------------------------
  * libvlamav/ole2_extract.c: fix cli_malloc() error

Mon Mar 15 17:05:01 CET 2004 (tk)
---------------------------------
  * libclamav: unrarlib: fixed segfault with some Bagle's RAR archives

Sun Mar 14 21:48:25 CET 2004 (tk)
---------------------------------
  * etc/clamav.conf: ScanOLE2 enabled by default
  * doc: manuals updated
  * fixed gcc warnings

Sat Mar 13 23:14:44 CET 2004 (tk)
---------------------------------
  * doc: clamdoc.pdf - updated (for 0.70) and slightly reorganized

Sat Mar 13 14:28:24 GMT 2004 (trog)
-----------------------------------
  * clamd: remove mutex lock in SIGUSR2 code. Using a
	mutex in a signal handler is not allowed.

Sat Mar 13 13:52:51 CET 2004 (tk)
---------------------------------
  * clamd: support SIGUSR2 and force a database reload

Thu Mar 11 21:50:32 CET 2004 (tk)
---------------------------------
  * libclamav: rar: added support for encrypted archive (Encrypted.RAR)
	       detection

Thu Mar 11 00:16:11 CET 2004 (tk)
---------------------------------
  * libclamav: rar support: due to a bug only first file in archive was
	       scanned. Fixed and improved by Dirk Mueller <dmuell*gmx.net>.
  * freshclam, clamscan: fixed logfile permissions (Dirk Mueller)

Wed Mar 10 22:14:45 GMT 2004 (njh)
----------------------------------
  * libclamav/mbox.c:	Fixed segfault which happens when a UNIX mailbox
	with more than one message quits because a message before the last
	one can't be parsed

Wed Mar 10 20:51:54 CET 2004 (tk)
---------------------------------
  * doc: + Polish sendmail_clamav how-to updated (Przemyslaw Holowczyc
	   <doozer*skc.com.pl>)
	 + included new Polish how-to on ClamAV and Samba integration (by
	   Przemyslaw Holowczyc)

Wed Mar 10 20:06:35 CET 2004 (tk)
---------------------------------
  * doc: clamav-mirror-howto.pdf and signatures.pdf updated

Wed Mar 10 12:58:55 GMT 2004 (trog)
-----------------------------------
  * clamd/server-th.c: error handling
  * libclamav/ole2_extract.c: change struct pack code to support
	old versions of gcc - for the last time I hope.

Wed Mar 10 11:40:14 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Use new HAVE_STRERROR_R rather than TARGET_OS_SOLARIS
			to determine if strerror_r exists
			Thanks to Phil Oleson <oz*nixil.net>.
  * docs/man:		Corrected documentation of --postmaster-only flag.

Wed Mar 10 05:43:34 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Implemented a couple of small speed ups:
	1) Only save arguments that we're going to retrieve
	2) No need to store \n in messageToText fast copy mode, which allows
		an sprintf to be removed (Dirk Mueller <dmuell*gmx.net>)

Wed Mar 10 01:35:40 CET 2004 (tk)
---------------------------------
  * libclamav: unrarlib: cleanup (Dirk Mueller <dmuell*gmx.net>)

Tue Mar  9 23:49:06 CET 2004 (tk)
---------------------------------
  * libclamav, sigtool: small code cleanups (Dirk Mueller <mueller*kde.org>)
  * libclamav: unrarlib: properly detect little endian (Dirk Mueller)
  * clamscan: do not print "Excluded" messages with -i (reported by Gordon E.)

Tue Mar  9 12:36:10 GMT 2004 (trog)
-----------------------------------
  * clamd/others.c: fix includes

Mon Mar  8 22:26:48 CET 2004 (tk)
---------------------------------
  * clamav-milter: fixed a typo in Makefile

Mon Mar  8 12:37:26 GMT 2004 (trog)
-----------------------------------
  * libclamav: vba_extract.c/ole2_extract.c: minor code cleanup and bug fix

Mon Mar  8 10:01:01 GMT 2004 (trog)
-----------------------------------
  * clamd: wrap select()/poll()

Mon Mar  8 01:24:37 CET 2004 (tk)
---------------------------------
  * applied comments cleanup (C89) patch (global) from Jesper Juhl
    <juhl*dif.dk>

Mon Mar  8 00:33:17 CET 2004 (tk)
---------------------------------
  * clamd: fixed QUIT/SHUTDOWN command - break blocking accept() to allow
	   immediate termination

Sun Mar  7 23:29:25 CET 2004 (tk)
---------------------------------
  * Makefiles: allow building outside of the source tree (thanks to Philippe
	       Gay <ph.gay*free.fr>)
  * libclamav: improved checking for sscanf matching failure (thanks to
	       Dirk Mueller <mueller*kde.org>)
  * libclamav: fixed a typo in unrarlib (Dirk Mueller)
  * libclamav: fixed detection of encrypted zip archives (Dirk Mueller)
  * clamscan: pass libclamav options to checkfile() (bug introduced a few
	      days ago, found by Dirk Mueller <mueller*kde.org>)
  * clamd: fixed TemporaryDirectory option (don't call free() on putenv()'ed
	   variable). Thanks to Andrey Cherezov <andrey*cherezov.koenig.su>.

Sun Mar  7 15:19:51 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Fixed minor typo in bounce message
    clamav-milter:		Added extra information to --headers

Sun Mar  7 12:40:05 GMT 2004 (njh)
----------------------------------
  * libclamav/message.c:	Added new bounce delimeter (thanks to Dirk
	  Mueller <mueller*kde.org>)
	  Removed a warning generated by icc

Fri Mar  5 14:25:52 CET 2004 (tk)
---------------------------------
  * configure: check for a safe value of FD_SETSIZE for select() and check for
	       poll() (patch from Trog)

Thu Mar  4 15:54:25 CET 2004 (tk)
---------------------------------
  * clamdscan: do not overwrite s_addr (thanks to Adam Stein
	       <adam*scan.mc.xerox.com>)

Thu Mar  4 13:07:04 GMT 2004 (njh)
----------------------------------
  * libclamav:	Some bounce messages weren't being rescanned, fix thanks
	to "Andrey J. Melnikoff (TEMHOTA)" <temnota*kmv.ru>

Thu Mar  4 03:29:07 CET 2004 (tk)
---------------------------------
  * libclamav: CL_ENCRYPTED: mark encrypted Zip archives as a virus type
	       "Encrypted.Zip" (Michael L Torrie <torriem*chem.byu.edu>)
  * clamscan: --detect-encrypted
  * clamd: ArchiveDetectEncrypted

Wed Mar  3 11:36:17 CET 2004 (tk)
---------------------------------
  * libclamav: mbox wrapper: scan Qmail bounces

Wed Mar  3 09:22:09 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Check clamd is running before starting (if clamd is
			on the same machine)
		If clamav-milter fails to find clamd running, state the
			expected pid
		Some debug messages changed
		Improved checking for TCP/IP to ensure TCPwrappers is
			not used when using UNIX domain sockets

Tue Mar  2 13:12:57 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: #include others.h

Tue Mar  2 13:04:15 GMT 2004 (trog)
-----------------------------------
  * clamd: intercept but ignore SIGPIPE, FreeBSD barfs

Tue Mar  2 09:35:39 CET 2004 (tk)
---------------------------------
  * clamd: removed x86 dazuko object files (thanks to Fajar A. Nugraha
	   <fajar*telkom.co.id>)

Mon Mar  1 13:22:30 GMT 2004 (trog)
-----------------------------------
  * clamd: Cleanup signal handling

Mon Mar  1 13:08:04 GMT 2004 (trog)
-----------------------------------
  * clamd: Cleanup local socket and clamd.run on exit

Mon Mar  1 01:25:03 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Removed duplicate /etc/rc.d/init.d/clamd that had
	also been put in the contrib directory
	Moved clamav-milter init.d to contrib directory for consistency
	Updated INSTALL instructions to mention connecting via TCP/IP
	Updated init.d to ensure clamav-milter is started after clamd

Sun Feb 29 18:28:22 CET 2004 (tk)
---------------------------------
  * clamd, configure: enabled support for on-access scanning under Linux and
		      FreeBSD. Tested with Dazuko 2.0.0.

Sat Feb 28 23:06:43 CET 2004 (tk)
---------------------------------
  * config parser: fixed segfault with empty argument for numerical option
		   (thanks to Luca 'NERvOus' Gibelli <nervous*nervous.it>)

Sat Feb 28 13:06:16 CET 2004 (tk)
---------------------------------
  * libclamav: readdb: fixed segmentation fault when virus name is empty

Fri Feb 27 15:34:42 GMT 2004 (njh)
----------------------------------
  * docs/man:	Ensure example for milter tallies with clamav-milter/INSTALL
  * clamav-milter:	Ensure INSTALL agrees with man page
	Check if clamd is running on start up (UNIX domain sockets only)

Fri Feb 27 12:23:48 GMT 2004 (njh)
----------------------------------
  * libclamav:	Handle lines just containing ':', thanks to Stefan
	Kaltenbrunner <mm-mailinglist*madness.at> and Trog

Fri Feb 27 10:47:20 CET 2004 (tk)
---------------------------------
  * clamd: --debug: disable limit for a core size under Linux

Fri Feb 27 09:30:20 GMT 2004 (njh)
----------------------------------
  * clamav-milter: Only use TCPwrappers when using TCP/IP to establish
		communications with the milter
	Dropping priv message now same as clamd

Thu Feb 26 22:22:43 CET 2004 (tl)
---------------------------------
  * freshclam:	cleaner and descriptive error messages for
		daemon notification failures

Thu Feb 26 16:22:59 CET 2004 (tk)
---------------------------------
  * libclamav: detect "From: " (Exim) mail files

Thu Feb 26 13:33:00 GMT 2004 (njh)
----------------------------------
  * libclamav:	Handle spaces at the end of uuencoded lines

Thu Feb 26 11:02:46 GMT 2004 (trog)
-----------------------------------
 * libclamav/readdb.c: close directory descriptor leak - caused
	"CVD extraction failure" error.

Wed Feb 25 11:07:53 GMT 2004 (trog)
-----------------------------------
 * clamd thrmgr: new clean reimplementation

Wed Feb 25 08:57:35 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: add VBA signature for Office 2003

Tue Feb 24 23:56:52 CET 2004 (tk)
---------------------------------
  * doc: sendmail_clamav howto v1.2 by Przemyslaw Holowczyc

Tue Feb 24 10:56:44 CET 2004 (tk)
---------------------------------
  * libclamav: scan mail files modified by Symantec software

Mon Feb 23 22:29:16 GMT 2004 (tl)
---------------------------------
  * freshclam:	Fix bug in -p option recognition
		No longer starts download after SIGHUP (thanks to
		Stephen Gran)

Mon Feb 23 19:28:33 GMT 2004 (njh)
----------------------------------
  * contrib:	The Windows client now handles an ERROR message from clamd

Mon Feb 23 18:22:14 CET 2004 (tk)
---------------------------------
  * configure: check if <sys/select.h> needs to be included for fd_set (patch
	       from Trog)

Mon Feb 23 10:42:25 GMT 2004 (trog)
-----------------------------------
  * clamd: use select() instead of poll()

Mon Feb 23 10:19:01 GMT 2004 (njh)
----------------------------------
  * libclamav: mbox: handle spaces before the : in headers e.g.
	Content-Type : application/octet-stream; name="eicar.com"

Mon Feb 23 00:43:44 CET 2004 (tk)
---------------------------------
  * libclamav: cl_rndnum: do not use buffered fread() (thanks to Nigel)

Sun Feb 22 22:59:39 GMT 2004 (njh)
----------------------------------
  * clamav-milter: Change the log level TCPwrapper denying
			Handle ERROR message from clamd
			Moved smfi_setconn to avoid race condictions when
			an e-mail is received just as the milter is starting
			but isn't ready to handle it causing the milter to
			go to an error state
			Hardend umask

Sun Feb 22 17:34:08 GMT 2004 (njh)
----------------------------------
  * clamav-milter/docs:	Documented the need to ensure that the directory
	  containing the sockets must be read/writeable by clamav if User is set

Sat Feb 21 16:05:42 CET 2004 (tk)
---------------------------------
  * freshclam: fixed problem with -u handling (missing `else' in logical block)
	       Thanks to Michel GAUDET <Michel.Gaudet*ehess.fr>. The same bug
	       (copy & paste) existed in -c mode.
  * configure: added CLAMAV_MILTER_LIBS

Sat Feb 21 13:38:23 CET 2004 (tk)
---------------------------------
  * libclamav: fixed various segmentation faults introduced by a small bug
	       in the yesterday's patch from Phil Oleson. Thanks to Nigel.

Sat Feb 21 11:09:12 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Don't run if the quarantine-dir is publically accessable

Fri Feb 20 23:21:42 CET 2004 (tk)
---------------------------------
  * configure: --enable-yp-check (use ypmatch utility instead of /etc/passwd
	       parsing) by James F.  Hranicky <jfh*cise.ufl.edu>.
  * clamdscan, libclamav: small code cleanups from Phil Oleson <oz*nixil.net>

Fri Feb 20 17:13:10 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	If clamd is on the local machine and PidFile is defined
		check if clamd is dead when send() fails
  * libclamav:		Added a new bounce delimeter

Fri Feb 20 16:49:05 CET 2004 (tk)
---------------------------------
  * clamscan, freshclam: removed --log-verbose (but it's still accepted by the
    option parser)
  * libclamav: cli_rmdirs(): fixed directory permission problem (reported by
	       Brian J. France <list*firehawksystems.com> and Nigel)
  * doc: clamscan, clamdscan and freshclam manual pages updated

Fri Feb 20 14:55:32 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: vba_decompress returns explicit data length

Fri Feb 20 09:55:58 GMT 2004 (njh)
----------------------------------
  * clamav-milter: The recent changes to the configure script changed
	the order of includes so some prototypes weren't getting in

Thu Feb 19 16:03:59 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: tidy up error handling

Thu Feb 19 12:16:33 CET 2004 (tl)
---------------------------------
  * freshclam: + write pid file if run as daemon (new option -p|--pid)
               + handle signals: HUP  = re-open logfiles
	                         TERM = terminate (with log message)
				 ALRM = wake up and check mirror (also on
				        SIGUSR1)


Thu Feb 19 10:05:39 GMT 2004 (njh)
----------------------------------
  * clamav-milter: Reworked TCPwrappers code thanks to
		"Hector M. Rulot Segovia" <Hector.Rulot*uv.es>
		Changed some printf/puts to cli_dbgmsg

Wed Feb 18 13:35:59 GMT 2004 (njh)
----------------------------------
  * libclamav:		Handle buffer overflows on files with long suffixes
  * clamav-milter:	Added --dont-log-clean argument

Wed Feb 18 10:12:54 GMT 2004 (njh)
----------------------------------
  * libclamav:	Found some occurances of Yaha
	Added debug of number of lines in (encoded) attachment
  * clamav-milter:	clamav-milter now builds on freeBSD 5.2 (wrong logic
		in including malloc.h)
	clamav-milter no longer allows --force to override TCPwrappers

Wed Feb 18 04:09:56 CET 2004 (tk)
---------------------------------
  * clamd: temporarily disabled strerror_r (due to a compilation problem on
	   Solaris reported by Nigel)

Tue Feb 17 23:43:22 CET 2004 (tk)
---------------------------------
  * configure: fixed in_port_t detection on OpenBSD (problem reported by Nigel)
  * clamdscan: fixed problem with /cygdrive/ on Cygwin (thanks to Andrey
	       Cherezov <andrey*cherezov.koenig.su>)

Tue Feb 17 20:49:23 GMT 2004 (njh)
----------------------------------
  * libclamav: Added a new bounce delimeter
  * test:	Updated mbox/debugm.c compilation instructions
		removed SIGINT signal handler

Tue Feb 17 17:09:24 GMT 2004 (trog)
-----------------------------------
  * clamd: SIGHUP re-open log file support

Tue Feb 17 09:59:03 GMT 2004 (njh)
----------------------------------
  * libclamav: Added a new bounce delimeter

Tue Feb 17 01:06:58 CET 2004 (tk)
---------------------------------
  * clamd: + integrated new thread manager from Trog
	   + --debug (enables core dumping)
  * contrib: Trashscan v0.10 (trashware*gmx.de)

Mon Feb 16 14:19:42 CET 2004 (tk)
---------------------------------
  V 0.67-1 (increased version number of clamav-milter)

Mon Feb 16 12:00:06 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Added clamfi_free, this helps to ease the task
		of writing cleanups for unexpected errors

Mon Feb 16 09:44:34 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Upissued to 0.67
  * docs:		Documented support for TCPWrappers in clamav-milter
		This is experimental - feedback welcomed

Sun Feb 15 14:10:19 CET 2004 (tk)
---------------------------------
  V 0.67 (released with OLE2 and Dazuko support disabled)

Sun Feb 15 12:06:12 GMT 2004 (trog)
-----------------------------------
  * libclamav/vba_extract.c: Fix memory leak

Sun Feb 15 12:52:25 CET 2004 (tk)
---------------------------------
  * freshclam: fixed proxy user/pass buffer overflow (it was causing
	       problems with HTTPProxy* directives). Thanks to
	       Bill Maidment <bill*maidment.com.au>.

Sun Feb 15 08:50:21 GMT 2004 (njh)
----------------------------------
  * libclamav:	added blobClose and blobCmp to reduce likelyhood of scanning the
			same file twice and reducing the runtime memory usage
	support video within multiparts
	better warning of unsupported types that may need to be added later
	removed some unneeded recursiveness that resulted in some needless
		scanning twice of the same attachment on messages without
		any text content

Sun Feb 15 02:03:47 CET 2004 (tk)
---------------------------------
  * freshclam: use O_BINARY when saving database under Cygwin

Sat Feb 14 19:08:44 GMT 2004 (njh)
---------------------------------
  * libclamav:	Handle spaces in boundaries

Sat Feb 14 17:28:15 GMT 2004 (njh)
----------------------------------
  * libclamav:	Had deleted O_BINARY by mistake
  * clamav-milter:	Added TCPwrappers support
			Removed duplication in version string
			Handle machines that don't have in_port_t

Sat Feb 14 10:28:47 CET 2004 (tk)
---------------------------------
  * configure: check for tcpwrappers and definition of in_port_t (requested
	       by Nigel)

Fri Feb 13 22:35:55 CET 2004 (tk)
---------------------------------
  * Makefile: don't use non standard id flags (thanks to Andy Fiddaman
	      <clam*fiddaman.net>)
  * clamscan: manager.c - include clamav-config.h, it fixes a problem with
	      hardcoded clamav user (thanks to Reinhard Max <max*suse.de>)

Fri Feb 13 14:28:05 GMT 2004 (njh)
----------------------------------
  * libclamav: Added a new bounce delimeter

Thu Feb 12 18:47:44 GMT 2004 (njh)
----------------------------------
  * libclamav: Use mkstemp() on Solaris in cl_mbox()

Wed Feb 11 18:00:13 CET 2004 (tk)
---------------------------------
  * libclamav: enabled autodetection of Eserv/2 mail files (thanks to
	       Andrey Cherezov <andrey*cherezov.koenig.su>)

Wed Feb 11 08:19:54 GMT 2004 (njh)
----------------------------------
  * libclamav: Use O_BINARY when saving attachments which is required for
	Cygwin. Thanks to "Andrey Cherezov" <andrey*cherezov.koenig.su>

Wed Feb 11 00:08:26 CET 2004 (tk)
---------------------------------
  V 0.66 (released with OLE2 and Dazuko support disabled)

Tue Feb 10 23:54:47 CET 2004 (tk)
---------------------------------
  * docs: updated clamdoc.pdf
  * docs: updated Polish how-to (thanks to Przemyslaw Holowczyc)

Tue Feb 10 19:17:53 CET 2004 (tk)
---------------------------------
  * docs: complete clamdoc.pdf French translation by Stephane Jeannenot
  * docs: Polish how-to on ClamAV and Sendmail integration (with clamav-milter)
	  by Przemyslaw Holowczyc

Tue Feb 10 17:05:31 GMT 2004 (njh)
----------------------------------
  * libclamav:	Recognised new kind of bounce message

Tue Feb 10 14:38:35 GMT 2004 (njh)
----------------------------------
  * contrib:	Removed mfc30d.dll. It can now be downloaded (if needed)
	from http://www.clamav.net/w32/mfc30d.zip

Tue Feb 10 14:35:07 CET 2004 (tk)
---------------------------------
  * clamd: UseProcesses - permanently removed

Tue Feb 10 10:38:08 GMT 2004 (trog)
-----------------------------------
  * libclamav/ole2_extract.c: Improve error handling

Tue Feb 10 10:21:02 GMT 2004 (njh)
----------------------------------
  * contrib:	The Windows client now recovers better from errors during
	scanning

Mon Feb  9 17:46:29 GMT 2004 (njh)
----------------------------------
  * contrib:	The Windows client now allows the port to be specified

Mon Feb  9 14:03:50 GMT 2004 (trog)
-----------------------------------

  * libclamav/vba_extract.c: Fix endian macros in this
	aswell.

Mon Feb  9 13:52:30 GMT 2004 (trog)
-----------------------------------

  * libclamav/ole2_extract.c: Change directives in
	accordance with clamav-config.h - should fix-up
	what (tk) was trying to do.

Mon Feb  9 13:40:37 GMT 2004 (trog)
-----------------------------------

  * libclamav/ole2_extract.c: Revert erroneous patch from (tk)

Mon Feb  9 11:09:56 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	Added --headers patch from "Leonid Zeitlin"
	<lz*europe.com>, though a lot of people have requested it!

Mon Feb  9 02:04:36 CET 2004 (tk)
---------------------------------
  * freshclam: work-around for potential database downgrade (subtle problem
	       in r-r dns handling) - reported by Daniel Mario Vega
	       <dv5a*dc.uba.ar>, patched by Luca Gibelli <nervous*clamav.net>.

Sat Feb  7 23:18:51 GMT 2004 (njh)
----------------------------------
  * libclamav: Handle empty content-type subtypes, e.g. headers such as
		Content-Type: text/
		Noted by Stefan Kaltenbrunner <mm-mailinglist*madness.at>

Sat Feb  7 23:37:52 CET 2004 (tk)
---------------------------------
  * libclamav: scan "Return-path: " mail files (detection was broken due to
	       case sensitivity of the new file type guessing code). Reported
	       by Nigel.

Sat Feb  7 12:19:37 GMT 2004 (njh)
----------------------------------
  * clamav-milter:	URL updated
	Fixed compilation error created by new clamav-config.h mechanism

Sat Feb  7 13:00:20 CET 2004 (tk)
---------------------------------
  * libclamav: fixed compilation error (reported by Nigel)

Fri Feb  6 20:50:43 CET 2004 (tk)
---------------------------------
  * libclamav: ole2 wrapper: fixed segfault with some documents (Thomas Lamy)

Fri Feb  6 14:36:36 CET 2004 (tk)
---------------------------------
  * support for clamav-config.h instead of multiple defines (Thomas Lamy)
  * libclamav: more flexible file type recognition (Thomas Lamy)

Fri Feb  6 13:20:51 GMT 2004 (njh)
----------------------------------
  * libclamav:	Added new bounce message

Thu Feb  5 13:49:24 GMT 2004 (njh)
----------------------------------
  * contrib:	clamav.exe now integrates with WinZip8.1

Thu Feb  5 11:25:56 GMT 2004 (njh)
----------------------------------
  * libclamav:	Bounce delimeters were found by a list of strcasecmps,
			now handled in a table which means it's easier to
			add new examples as they are found

Wed Feb  4 16:33:08 GMT 2004 (trog)
-----------------------------------
  * libclamav: ole2_extract.c: Improve error handling

Wed Feb  4 13:34:28 GMT 2004 (njh)
---------------------------------
  * libclamav:	Binhex now removes repetitive characters before handling the
			header (used to be the other way around)
		Handle partial writes in mbox - and print when write fails
		Handle blobAddData of more than 128K

Tue Feb  3 22:58:10 GMT 2004 (njh)
---------------------------------
  * libclamav:	Catch another example of Worm.Dumaru.Y

Tue Feb  3 14:38:04 GMT 2004 (njh)
----------------------------------
  * libclamav:	Speeded up binhex decoding using table look up
		Fixed possible infinite loop when decoding compressed binhex
		Both fixes thanks to Thomas Lamy <Thomas.Lamy*in-online.net>

Tue Feb  3 02:31:55 CET 2004 (tk)
---------------------------------
  * libclamav: + don't report errors when archive limits are reached
	       + enabled scanning of "X-UIDL" mail files
  * clamscan: + don't count broken archives twice (bug reported by Przemyslaw
	        Holowczyc <doozer*skc.com.pl>)
	      + don't try to drop privileges in normal user mode when
	        clamscan is started with --mbox in stdin scanning mode
		(bug reported by Ed Ravin <eravin*panix.com>)
  * freshclam: + fixed -c handling (bug reported by scsi <scsi*softland.ru>)

Mon Feb  2 17:12:25 GMT 2004 (njh)
----------------------------------
  * libclamav:	Scan a rare form of bounce message identified by
	Denis De Messemacker <ddm*e-labs.org>

Mon Feb  2 13:46:51 GMT 2004 (njh)
----------------------------------
  * libclamav:	   Carefully crafted binhex messages could have caused a crash
  * clamav-milter: Include the ID of the message when warnings are sent to
	postmaster-only

Mon Feb  2 12:43:55 GMT 2004 (trog)
-----------------------------------
  * libclamav: ole2_extract.c: Add checks for compiler packed struct
	support. Fix sbat table in xbats bug. Fixup some data types.
	Add function to read ole2 header with compilers we don't know
	how to pack structures.

Mon Feb  2 09:55:12 GMT 2004 (njh)
----------------------------------
  * libclamav: Some instances of Worm.Dumaru.Y got through the net

Mon Feb  2 08:28:41 GMT 2004 (njh)
----------------------------------
  * contrib: added CLI to the Windows client to allow integration with
	download managers, or scheduled scanning of an entire disc

Sun Feb  1 17:50:30 CET 2004 (tk)
---------------------------------
  * clamd: use putenv() instead of setenv() while setting TemporaryDirectory
	   (due to a compilation error on Solaris reported by Nigel)

Sun Feb  1 02:12:50 CET 2004 (tk)
---------------------------------
  * libclamav: + use strcasecmp() instead of strcmp() when comparing
		 "Return-path" (Nigel). It may cause compilation errors on
		 some systems so please report potential problems.
	       + small cleanup for Solaris (patch by Andy Igoshin <ai*vsu.ru>)
	       + readdb: free resources in critical error conditions: (patch by
	         Everton da Silva Marques <everton*lab.ipaccess.diveo.net.br>)
  * clamdscan: return 2 if clamd returns error messages (patch by Len Budney
	       <lbudney*pobox.com>
  * clamd: + new directives: TemporaryDirectory, LogClean (patch by Andrey
	     V. Malyshev" <amal*krasn.ru>)
	   + UseProcesses has been temporarily disabled (the code is broken and
	     must be updated for the new protocol)
  * sigtool: + fixed compilation error with Sun's compiler (reported by
	       Alex S Moore <asmoore*edge.net>)
	     + -l (short option for --list-sigs)
  * freshclam: reply to -h before parsing a config file (patch by Dustin Mollo
	       <dustin.mollo*sonoma.edu>)
  * configure: + check for __attribute__((packed)) (Trog)
	       + use --disable-cr on OpenBSD 3.3 automatically (thanks to Nigel)

Fri Jan 30 12:45:10 GMT 2004 (njh)
----------------------------------
  * contrib:	   Recursive scan into folders by the Windows client is now
		optional (File->Options). Default=TRUE

Thu Jan 29 12:54:08 GMT 2004 (njh)
----------------------------------
  * clamav-milter: added --noreject flag, thanks to
			"Vijay Sarvepalli" <vssarvep*office.uncg.edu>
  * contrib:	   Added Windows client

Thu Jan 29 10:29:02 GMT 2004 (trog)
-----------------------------------
  * libclamav: VBA decode - add big-endian support

Wed Jan 28 15:57:44 GMT 2004 (njh)
----------------------------------
  * clamav-milter: Fixed compilation error with --enable-debug
		Thanks to "Serhiy V. Matveyev" <matveyev*uatele.com> for
		pointing this out to me

Wed Jan 28 10:16:49 GMT 2004 (njh)
----------------------------------
  * libclamav:	Added support to scan some bounce messages
		Thanks to Jay <sysop-clamav*coronastreet.net> for
		letting me bounce ideas off him

Tue Jan 27 22:36:31 CET 2004 (tk)
---------------------------------
  * clamd: clamuko: support VirusEvent (requested by Matt Butt
		    <mattb*cre8tiv.com>)

Tue Jan 27 14:04:51 GMT 2004 (trog)
-----------------------------------
  * libclamav:  OLE2 unpacker - add big-endian support

Mon Jan 26 22:09:19 CET 2004 (tk)
---------------------------------
  * libclamav: Makefile: do not remove clamav.h with make distclean (problem
	       reported by Thomas Lamy)

Mon Jan 26 20:56:30 CET 2004 (tk)
---------------------------------
  * libclamav: cli_scanole2 fixes from Trog

Mon Jan 26 16:00:02 GMT 2004 (trog)
-----------------------------------
  * libclamav:	VBA decoder - Fix malloc off-by-one. Add checking
                for middle and end strings in VBA project file.
                Fix compiler warnings.
		OLE2 unpacker - Remove global variables. Fix for
		nasty MacOffice docs.

Mon Jan 26 14:14:27 GMT 2004 (njh)
----------------------------------
  * clamav-milter: Corrected endian problem (ntohs instead of htons)

Sun Jan 25 14:27:26 GMT 2004 (njh)
----------------------------------
  * clamav-milter: Corrected usage message
		Support multiple servers separated by colons
		Started to honour --debug
		Dump core on LINUX if CL_DEBUG set

Sun Jan 25 07:31:00 CET 2004 (tk)
---------------------------------
  * libclamav: VBA wrapper - fixed NULL dereference in new code (reported
	       by Nigel)
  * clamscan: fixed possible crash with uninitialized filename variable
	      (thanks to Nigel)

Sat Jan 24 18:17:51 GMT 2004 (njh)
----------------------------------
  * clamav-milter: Allow clamd server name as well as IPaddress in -s option

Sat Jan 24 17:45:40 GMT 2004 (njh)
----------------------------------
  * libclamav: Removed (incorrect) warning about uninitialised variable

Fri Jan 23 12:12:30 CET 2004 (tk)
---------------------------------
  * libclamav: added support for OLE2 / VBA streams scanning (!!), based on
	       code written by Trog <trog*uncon.org>. It may be enabled
	       with CL_OLE2 passed in options to cli_scandesc().
  * clamscan: support for OLE2 scanning is enabled by default and may be
	      disabled with --no-ole2
  * clamd: support for OLE2 scanning is disabled by default and may be enabled
	   with ScanOLE2 in clamav.conf.
  * clamd: included Darwin fix from Nigel

Fri Jan 23 10:50:51 GMT 2004 (njh)
----------------------------------
  * libclamav: Fixed memory leak in handling some multipart messages

Fri Jan 23 08:52:49 GMT 2004 (njh)
----------------------------------
  * libclamav: Add detection of uuencoded viruses in single part
	multipart/mixed files

Thu Jan 22 22:14:13 GMT 2004 (njh)
----------------------------------
  * libclamav: Prevent infinite recursion on broken uuencoded files

Wed Jan 21 09:38:01 CET 2004 (tk)
---------------------------------
  * sigtool: --list-sigs: list virus signature names from all databases.
	     Optionally it can list signatures from selected database
	     (--list-sigs=/path/to/database)

Tue Jan 20 11:34:38 CET 2004 (tk)
---------------------------------
  * clamd: new commands: SESSION, END: SESSION starts a clamd session and
	   allows to do multiple commands per TCP session. END closes the
	   session. Requested by Jim Ramsay <i.am*jimramsay.com>.

Fri Jan 16 07:39:55 CET 2004 (tk)
---------------------------------
  * freshclam: removed -c for --config-file (conflicted with -c for --checks).
	       Problem reported by Richard Stevenson <richard*endace.com>.

Thu Jan 15 15:31:13 CET 2004 (tk)
---------------------------------
  * clamd: "ThreadTimeout 0" now properly disables the limit (thanks to
	   Trog <trog*uncon.org>)

Wed Jan 14 18:03:17 GMT 2004 (njh)
----------------------------------
  * libclamav: added definition of binhexBegin

Wed Jan 14 10:09:30 GMT 2004 (njh)
----------------------------------
  * libclamav: blobGetData now allows contents to be changed - tuttut

Wed Jan 14 04:44:03 CET 2004 (tk)
---------------------------------
  * libclamav: reversed zziplib patch from 20031224 (due to a problem reported
	       by René Bellora <rbellora*tecnoaccion.com.ar>)
  * freshclam: display a warning if the engine is outdated
  * docs: manual page updates

Tue Jan 13 10:12:36 GMT 2004 (njh)
----------------------------------
  * libclamav: Remove duplicate code when handling multipart messages

Mon Jan 12 15:31:32 GMT 2004 (njh)
----------------------------------
  * clamav-milter: FixStaleSocket: no longer complain if asked to remove
	an old socket when there was none to remove

Mon Jan 12 08:58:59 GMT 2004 (njh)
----------------------------------
  * docs:	Note that clamav-milter requires clamd

Sat Jan 10 16:23:54 GMT 2004 (njh)
----------------------------------
  * clamav-milter: Added OpenBSD instructions from <peo_s*incedo.org>
	and --signature-file option

Sat Jan 10 14:52:00 GMT 2004 (njh)
----------------------------------
  * docs:	Note that clamav-milter debugging option requires
	reconfiguration

Sat Jan 10 13:02:43 GMT 2004 (njh)
----------------------------------
  * libclamav: Added BinHex compression support

Fri Jan  9 18:27:19 GMT 2004 (njh)
----------------------------------
  * libclamav: ParseMimeHeader could corrupt arg

Fri Jan  9 18:01:28 GMT 2004 (njh)
----------------------------------
  * libclamav: Started handling BinHex code. For now only works with
	"inline" messages where the BinHex is in the main body of the plain
	text portion.

Fri Jan  9 15:08:01 GMT 2004 (njh)
----------------------------------
  * libclamav: Re-engineered handling of
	Handle Content-Type: /; name="eicar.com"
	which was lost in recent code change. Should now apply to more
	cases

Fri Jan  9 14:46:29 GMT 2004 (njh)
----------------------------------
  * libclamav: Removed duplicated code in multipart handler in mbox.c

Fri Jan  9 10:21:27 GMT 2004 (njh)
----------------------------------
  * libclamav: Locate uuencoded viruses hidden in text poritions of
	multipart/mixed mime messages

Fri Jan  9 02:07:53 CET 2004 (tk)
---------------------------------
  * freshclam: restored old command line options (except for proxy settings) -
	       if activated, they will overwrite settings from freshclam.conf
  * clamscan: --beep

Wed Jan  7 21:50:28 CET 2004 (tk)
---------------------------------
  * clamscan: removed support for sendfile() under Linux

Tue Jan  6 14:42:00 GMT 2004 (njh)
----------------------------------
  * libclamav: Handle headers which do not not have a space after the ':'
	Example mail submitted by "Diego d'Ambra" <da*softcom.dk>

Tue Jan  6 14:43:42 CET 2004 (tk)
---------------------------------
  * clamd: cfgfile.c: HTTPProxyPort is now OPT_NUM and not OPT_STR (the bug
		      found by Nigel)

Sat Jan  3 11:30:38 CET 2004 (tk)
---------------------------------
  * libclamav: fixed handling of multipart signatures (broken since Dec 2).
	       The bug was introduced by _me_ and not by the Thomas Lamy's
	       patch. Problem found and reported by René Bellora
	       <rbellora*tecnoaccion.com.ar>, Jean-Christophe Heger
	       <jcheger*acytec.com> and Tomasz Papszun <tomek*clamav.net>.
	       Many thanks !

  * freshclam: finish with a proper return code (always returned with 0).
	       Fixed by Martin Kraft <martin.kraft*fal.de>.

Wed Dec 31 14:47:13 GMT 2003 (njh)
----------------------------------
  * clamav-milter: Included the sendmail queue ID in the log, from an
		idea by Andy Fiddaman <af*jeamland.org>

Tue Dec 30 04:33:29 CET 2003 (tk)
---------------------------------
  * libclamav: don't report an error with password protected zip (problem
	       reported by Brian Bruns <bruns*2mbit.com>)

Mon Dec 29 06:19:54 CET 2003 (tk)
---------------------------------
  * freshclam: it's now configurable via freshclam.conf (which may be merged
	       with clamav.conf). The old command line options are accepted
	       but most of them will have no effect. WARNING: Some things
	       may be temporary broken.

Sat Dec 27 17:29:30 GMT 2003 (njh)
----------------------------------
  * clamav-devel: Moved --sign data to private area
		(suggestion by Michael Dankov <misha*btrc.ru>)

Wed Dec 24 15:27:22 CET 2003 (tk)
---------------------------------
  * libclamav: zziplib - fixed a bus error when compiled with the Sun compiler
			 on the 64 bit SPARC (patch by Marty Lee
			 <marty*maui.co.uk>)

Wed Dec 24 02:28:42 CET 2003 (tk)
---------------------------------
  * libclamav: fixed my last patch (instead of a value, a pointer was compared)
	       Thanks to Nigel.

Mon Dec 22 14:06:09 GMT 2003 (njh)
----------------------------------
  * clamav-milter: Added --sign option

Sun Dec 21 05:52:12 CET 2003 (tk)
---------------------------------
  * libclamav: fixed a mail recursion loop - problem reported by Alex Kah
	       <alex*narfonix.com> (+ sample) and Kristof Petr
	       <Kristof.P*fce.vutbr.cz>.

Sat Dec 20 13:56:27 GMT 2003 (njh)
----------------------------------
  * libclamav: Ensure multipart just save the bodies of attachments

Sat Dec 20 13:25:23 CET 2003 (tk)
---------------------------------
  * clamdscan: fixed a segmentation fault when invoked without arguments
	       (patch by David Santinoli <david*santinoli.com>)
  * libclamav: the memory limit and verbosity arguments in bzReadOpen() were
	       swapped due to a bug in the bzip2 documentation (problem
	       found by Tomasz Klim <tomek*euroneto.pl>, bzip2 author notified)

Sun Dec 14 18:07:44 GMT 2003 (njh)
----------------------------------
  * libclamav: not all viruses were being found in embedded RFC822 messages

Sat Dec 13 16:45:44 GMT 2003 (njh)
----------------------------------
  * libclamav: use new cl_chomp() and fixed memory leak
  * clamav-milter: up issue to 0.66 ready for the new release
  * docs: Cover what happens if max-children not set in clamav-milter

Fri Dec 12 21:07:49 CET 2003 (tk)
---------------------------------
  * libclamav: new cl_chomp() from Nigel
  * clamscan: fixed a buffer overflow in --move (patch by Denis De Messemacker
	      <ddm*clamav.net>)

Fri Dec 12 18:47:10 CET 2003 (tk)
---------------------------------
  * clamd: clamuko - fixed a segmentation fault after database update. Problem
	   reported by Anders Herbjørnsen <andersh*gar.no>. Also now clamuko
	   is always stopped before (and restarted after) db update to
	   protect against a potential split with Dazuko.
  * libclamav: scanners: added missing braces in a logical block (thanks to
	       Tomasz Klim <tomek*euroneto.pl>)

Fri Dec 12 13:43:50 GMT 2003 (njh)
----------------------------------
  * clamav-milter: A couple of calls to clamfi_cleanup were missing before
	return cl_error

Thu Dec 11 14:36:32 GMT 2003 (njh)
----------------------------------
  * libclamav: better handling of encapsulated messages, i.e. emails
	within other emails such as forwarded messages

Wed Dec 10 12:01:27 GMT 2003 (njh)
----------------------------------
  * clamav-milter: Timeout on waiting for data from clamd, by honouring
	ThreadTimeout in clamav.conf

Tue Dec  9 09:22:46 GMT 2003 (njh)
----------------------------------
  * clamav-milter: Use the location of sendmail discovered by configure

Mon Dec  8 19:51:23 CET 2003 (tk)
---------------------------------
  * configure: locate the sendmail executable

Sun Dec  7 22:46:15 CET 2003 (tk)
---------------------------------
  * freshclam: use the TCPAddr parameter (patch from David S. Madole)

Sat Dec  6 04:04:00 GMT 2003 (njh)
----------------------------------
  * libclamav: Handle hand crafted emails that incorrectly set multipart headers
	Handcrafted examples sent by Michael Dankov <misha*btrc.ru>

Sat Dec  6 00:43:08 CET 2003 (tk)
---------------------------------
  * Applied a patch from David S. Madole <david*madole.net>:
    + clamd: accept a hostname for the "TCPAddr" parameter
    + clamdscan: use the "TCPAddr" parameter

Fri Dec  5 19:16:08 GMT 2003 (njh)
----------------------------------
  * clamav-milter: Added call to umask to ensure that the local socket
	is not publically writeable. If it is sendmail
	will (correctly!) refuse to start this program
	Thanks for Nicklaus Wicker <n.wicker*cnk-networks.de>

	Don't sent From as the first line since that means
	clamd will think it is an mbox and not handle
	unescaped From at the start of lines properly
	Thanks to Michael Dankov <misha*btrc.ru>

Fri Dec  5 09:34:44 GMT 2003 (njh)
----------------------------------
  * libclamav: Use cli_tok instead of strtok - replaced now by cli_strtok

Fri Dec  5 02:31:24 CET 2003 (tk)
---------------------------------
  * clamav-milter: Makefile: link against libclamav (needed for cli_strtok())
		   Problem reported by Troy and solved by Thomas Lamy.

Wed Dec  3 22:03:19 CET 2003 (tk)
---------------------------------
  * libclamav: cli_scandir(): fixed a recursive loop (a wrong file argument
	       was passed to the recursive call but fortunately this function
	       is only used with with one level directories). Bug found by
	       Tomasz Klim <tomek*euroneto.pl>.

Tue Dec  2 23:41:04 CET 2003 (tk)
---------------------------------
  * New fixes from Thomas Lamy <Thomas.Lamy*in-online.net>:
    + configure.in: check for memcpy()
    + libclamav:
      + cli_strtok(): more generic replacement for tok() and cli_tok()
      + cli_enqueue(): return CL_EMEM on malloc problems
      + cli_maketrans(): return cli_enqueue()s result
      + cl_buildtrie(): same
    + clamd:
      + fixed memleaks in config file parsing
      + replaced tok() with new and more general cli_strtok() in libclamav
      + check return value of cl_buildtrie()
    + clamscan:
      + more than one filename may be given on cmdline
      + check return value of cl_buildtrie()
      + opt->filename cleanup
    + examples/ex1.c: check return value of cl_buildtrie()
    + other cosmetic fixes (removed unused variables, added missing includes)

  * configure.in: define _REENTRANT on pthread compliant systems only (thanks
		  to Nigel)
  * clamd: usleep if there are no free sessions (thanks to Ed Phillips)

Tue Dec  2 06:38:13 GMT 2003 (njh)
----------------------------------
  * clamav-milter: use setsid if setpgrp not available
	Thanks to Eugene Crosser <crosser*rol.ru> and Tomasz

Mon Dec  1 23:51:25 CET 2003 (tk)
---------------------------------
  * libclamav: maxratio added to cl_limits
  * clamd: new directive ArchiveMaxCompressionRatio
  * configure: detect the type of setpgrp() (thanks to Eugene Crosser
               <crosser*rol.ru>)

Mon Dec  1 20:26:45 CET 2003 (tk)
---------------------------------
  * A bunch of patches from Thomas Lamy <Thomas.Lamy*in-online.net>:
    + fixed on error descriptor leak in cli_untgz()
    + added missing mpz_clear() in cli_versig()
    + more error messages in scanners.c and others.c
    + properly free file stream in cli_scanbzip()
    + clamd: clean up resources on exit (added freecfg() and logg_close())

Sun Nov 30 06:13:28 GMT 2003 (njh)
----------------------------------
  * clamav-milter: Added --quarantine-dir
		Thanks to Michael Dankov <misha*btrc.ru>.

Sat Nov 29 12:52:21 GMT 2003 (njh)
----------------------------------
  * clamav-milter: Fix problem of possible confused pointers if large number of
	recipients given. Fix by Michael Dankov <misha*btrc.ru>.

Sat Nov 29 04:35:03 CET 2003 (tk)
---------------------------------
  * clamd: UseProcesses: use processes instead of threads (initial version)

Thu Nov 27 00:51:03 CET 2003 (tk)
---------------------------------
  * clamd: also update database timestamps after RELOAD and not only SelfCheck
	   (problem with double reloading reported by Ole Stanstrup
	   <ole*stanstrup.dk> and Alex Pleiner <pleiner*zeitform.de>)
  * examples/ex1.c: initialize the signature counter to 0 (thanks to Rainer
		    Link) [I should read clamdoc.pdf more carefully ;-)]

Wed Nov 26 14:31:49 CET 2003 (tk)
---------------------------------
  * examples/ex1.c: fixed a compilation warning (thanks to Rainer Link)

Tue Nov 25 11:28:28 IST 2003 (njh)
----------------------------------
  * clamav-milter: Handle empty hostname or hostaddr
	Thanks to Michael Dankov <misha*btrc.ru> for the idea

Mon Nov 24 17:18:03 CET 2003 (tk)
---------------------------------
  * libclamav: cvd.c: small cleanups
  * included mbox testing tool (test/mbox/debugm.c) from Nigel

Mon Nov 24 10:19:48 IST 2003 (njh)
----------------------------------
  * clamav-milter: Support AllowSupplementaryGroups

Sun Nov 23 23:40:53 CET 2003 (tk)
---------------------------------
  * clamd: redirect the descriptors 1 and 2 to /dev/null by default, to
	   protect against a lock with Debug when Foreground is not enabled

Sat Nov 22 17:23:10 IST 2003 (njh)
----------------------------------
  * clamav-milter: Drop root privileges and support quarantine

Fri Nov 21 12:58:02 IST 2003 (njh)
---------------------------------
  * libclamav:	Scan multipart alternatives that have no boundaries, finds some
		uuencoded happy99

Wed Nov 19 16:34:04 GMT 2003 (njh)
---------------------------------
  * clamav-milter: Close cmdSocket earlier
		Added setpgrp()

Mon Nov 17 13:28:16 IST 2003 (njh)
----------------------------------
  * libclamav:	Prevent buffer overflow in broken uuencoded files
		Handle spaces at the end of lines of MIME headers

Mon Nov 17 10:20:05 IST 2003 (njh)
----------------------------------
  * clamav-milter: changed version from 0.60 to 0.65

Sun Nov 16 02:34:12 CET 2003 (tk)
---------------------------------
  * libclamav, clamd: fixed limit initialization when ScanArchive is disabled
		      (thanks to Igor Brezac <igor*ipass.net>)

Sat Nov 15 03:54:39 CET 2003 (tk)
---------------------------------
  * sigtool: fixed --build problems introduced in 0.65

Sat Nov 15 01:17:29 CET 2003 (tk)
---------------------------------
  * libclamav: cli_scanzip: do malloc() outside of the zip scanning loop;
	       handle properly write error condition (patches by Rudolph
	       Pereira <r.pereira*isu.usyd.edu.au>)
  * libclamav: zziplib: fixed comp. problem under FreeBSD 5 (Rudolph Pereira)
  * freshclam: fixed compilation error under Cygwin (patch by Robert Hogan
	       <robert*roberthogan.net>)
  * libclamav: cli_scanzip: increased oversize ratio
  * freshclam: always initialize the ipaddr variable (patch by Mark Mielke
	       <mark*mark.mielke.cc>)

Thu Nov 13 20:03:53 CET 2003 (tk)
---------------------------------
  * clamav-milter/Makefile: clamav-milter.8 manual path fixed

Wed Nov 12 02:34:56 CET 2003 (tk)
---------------------------------
  * docs: included clamav-mirror-howto.pdf by Luca Gibelli
  * docs: included clamd+daemontools HOWTO by Jesse D. Guardiani
  * docs: included signatures.pdf
  V 0.65

Tue Nov 11 22:47:37 CET 2003 (tk)
---------------------------------
  * sigtool: CVD builder: now date contains a numeric timezone (suggested
    by Tomasz Papszun)
  * freshclam: fixed update message with --http-proxy (problem reported by
	       Nigel and Kristof Petr). Proxy support must be enhanced in the
	       next version.
  * docs/manpages: updated
  * docs/clamdoc.pdf: rewritten
  * docs/Turkish: included Turish clamdoc.pdf translation by yavuz kaya and
		  Ýbrahim erken

Tue Nov 11 13:51:23 IST 2003 (njh)
----------------------------------
  * clamav-milter: Fixed handling of % characters in e-mail addresses
		pointed out by dotslash*snosoft.com

Sun Nov  9 20:25:11 CET 2003 (tk)
---------------------------------
  * libclamav: some functions were still using SCANBUFF instead of FILEBUFF,
	       this is now finally fixed (bug reported by J.D. Bronson
	       jeff_bronson*wixb.com). Also added more zip hardening checks
	       to handle broken Mimail-like archives.

Sun Nov  9 03:21:48 CET 2003 (tk)
---------------------------------
  * libclamav: archive wrapper and database parsing functions were using a
	       huge buffers of size BUFFSIZE instead of FBUFFSIZE. These
	       defines have been renamed to SCANBUFF and FILEBUFF respectively.
	       The bug was responsible (e.g.) for clamd lockups (due to a stack
	       size overflow) with CVD under FreeBSD (reported by Tim Wilde
	       twilde*dyndns.org). The fix also makes all that buffers
	       dynamically allocable (this is a part of Rudolph Pereira's
	       patch that will be included soon).

Thu Nov  6 22:40:58 CET 2003 (tk)
---------------------------------
  * libclamav: zziplib: reverted to 0.12.83

Thu Nov  6 10:36:57 IST 2003 (njh)
----------------------------------
  * libclamav: Not all applications (those not sent as legal attachments)
		were being scanned

Thu Nov  6 03:00:44 CET 2003 (tk)
---------------------------------
  * database/Makefile: fixed an installation problem with unprivileged user
		       (thanks to Tomasz Papszun)
  * configure: + _REENTRANT defined globally (thanks to Ed Phillips)
	       + test for GMP 2 (and not only v3)

Wed Nov  5 22:31:26 CET 2003 (tk)
---------------------------------
  * clamd: cl_scanfile() error message fixed (thanks to Ed Phillips)

Wed Nov  5 15:43:15 GMT 2003 (njh)
----------------------------------
  * clamav-milter: tidied up the calls to pthread_cond_timedwait

Wed Nov  5 11:35:22 CET 2003 (tk)
---------------------------------
  * clamscan.1: fixed a typo (thanks to Damien Curtain)

Wed Nov  5 12:34:34 IST 2003 (njh)
----------------------------------
  * libclamav: Handle spam that sends broken content-disposition
	(Fix by NJH, Bug notified by Laurent Wacrenier <lwa*teaser.fr>)

Wed Nov  5 01:52:03 CET 2003 (tk)
---------------------------------
  * libclamav: zziplib: a few files converted to UNIX format (thanks to
	       Ed Phillips)

Tue Nov  4 13:37:21 CET 2003 (tk)
---------------------------------
  * clamd: yesterday's fix fixed (missing virno variable). Thanks to Nigel.

Tue Nov  4 08:27:00 GMT 2003 (njh)
----------------------------------
  * libclamav: Handle multipart messages that have no text portion
	(Fix by NJH, Bug notified by Laurent Wacrenier <lwa*teaser.fr>)

Tue Nov  4 00:37:03 CET 2003 (tk)
---------------------------------
  * clamd: fixed signature counter (thanks to Dirk Kraemer)

Sun Nov  2 01:07:46 CET 2003 (tk)
---------------------------------
  * freshclam: do not use IP address in database request (thanks to Luca
	       'NERvOus' Gibelli)

Sat Nov  1 04:14:14 CET 2003 (tk)
---------------------------------
  * clamd: scanner: close a whole file stream and not only a file descriptor;
	   fixed potential descriptor leaks on error situation (patches by
	   Michael Dankov)

Fri Oct 31 13:34:18 GMT 2003 (njh)
----------------------------------
  * clamav-milter: added dont scan on error flag

Fri Oct 31 02:51:59 CET 2003 (tk)
---------------------------------
  * clamd: initialize a session start-time in proper order (thanks to Michael
	   Dankov). The fix eliminates potential termination (because of
	   time out) of just started threads.
  * sigtool: fixes

Mon Oct 27 22:08:53 CET 2003 (tk)
---------------------------------
  * freshclam: fixed a segmentation fault (thanks to Graham Murray); only
	       use a one mirror for a full update; display IP addresses
  * clamd: use SO_REUSEADDR in tcpserver (Laurent Wacrenier)
  * configure: set $sysconfdir with respect to --prefix (thanks NERvOus)

Sun Oct 26 06:26:14 CET 2003 (tk)
---------------------------------
  * clamd: report file errors with CONTSCAN (suggested by Daniel Fraga)
  * libclamav: cvd and general cleanups
  * freshclam: rewritten to use cvd, cleanups; --debug added
  * mirrors.txt: only use database.clamav.net

Fri Oct 24 02:19:54 CEST 2003 (tk)
---------------------------------
  * clamd: initialize the virus-number variable (Igor Brezac)
  * sigtool: fixed compilation issue on Solaris (bug reported by
	     Christopher X. Candreva)

Wed Oct 22 20:44:29 BST 2003 (njh)
---------------------------------
  * clamav-milter: more calls to pthread_cond_broadcast

Mon Oct 20 01:57:16 CEST 2003
----------------------------------
  * sigtool: receive digital signature from remote ClamAV Signing Service
  * libclamav: small cvd fixes

Fri Oct 17 05:08:22 CEST 2003 (tk)
----------------------------------
  * new Spanish documentation on ClamAV + Sendmail integration by
    Erick Ivaan Lopez Carreon
  * freshclam: share cfgfile.o with clamd. Makefile conditions allow building
	       without clamd (if pthread library is not available). The problem
	       with outdated cfgfile.c in freshclam was reported by Jim C.
  * clamd: fixed a segmentation fault with TCPAddr. Problem reported by
	   Stefan Kaltenbrunner and fixed by Damien Curtain.
  * libclamav: zziplib downgroaded to 0.10.81 with Martin Schitter's hardening
	       patches
  * sigtool: major stability fixes

Sun Oct 12 21:14:21 BST 2003 (njh)
---------------------------------
  * libclamav: mbox.c now uses NO_STRTOK_R consistently with message.c
		Patch by Bernd Kuhls <spiralvoice*hotmail.com>

Sun Oct 12 19:46:18 CEST 2003 (tk)
----------------------------------
  * libclamav: Makefile: do not overwrite CFLAGS

Sun Oct 12 09:37:44 BST 2003 (njh)
---------------------------------
  * libclamav: handles Eicar found in Appledouble files, though Appledouble
		files are not yet handled
  * clamav-milter: use VERSION info to talk to clamd not PING/PONG
		Only close fd 0/1/2 if !Foreground
		Sanity checking now performed on LocalSocket as well as TCPSocket

Sat Oct 11 16:42:42 BST 2003 (njh)
---------------------------------
  * clamav-milter: fixed possible crash with long e-mail addresses
		Removed call to clamdscan to get version

Thu Oct  9 15:18:44 CEST 2003 (tk)
----------------------------------
  * configure.in: added -lresolv to CLAMD_LIBS on Solaris

Wed Oct  8 14:49:40 CEST 2003 (tk)
----------------------------------
  * libclamav: CVS: commited missing files

Wed Oct  8 12:39:26 CEST 2003 (tk)
----------------------------------
  * clamd: (!!!) fixed a race condition in database reloading code
  * libclamav: finished support for cvd files

Sun Oct  5 18:30:40 BST 2003 (njh)
----------------------------------
  * clamav-milter: Used to always remove old UNIX domain sockets, now
		only does that if FixStaleSocket is set

Sun Oct  5 14:58:05 BST 2003 (njh)
----------------------------------
  * clamav-milter: s/atoi(cpt->strarg)/cpt->numarg for MaxThreads

Sat Oct  4 20:04:39 CEST 2003 (tk)
----------------------------------
  * clamav.conf: s/RemoveStaleSocket/FixStaleSocket (thanks to Kristof Petr)

Fri Oct  3 12:55:46 BST 2003 (njh)
----------------------------------
  * clamav-milter: added list of recipients who's email is not scanned

Thu Oct  2 19:43:57 CEST 2003 (tk)
----------------------------------
  * clamd: set umask also in Foreground mode (thanks to Kelsey Cummings)

Wed Oct  1 10:52:35 BST 2003 (njh)
----------------------------------
  * libclamav: mbox/message now handles content type definition on a new
		line

Tue Sep 30 12:54:32 BST 2003 (njh)
----------------------------------
  * clamav-milter: clamfi_envfrom was returning EX_TEMPFAIL in some places
	  rather than SMFIS_TEMPFAIL

Mon Sep 29 18:10:39 BST 2003 (njh)
----------------------------------
  * libclamav: moved stub from heap to stack since its mazimum size is known

Mon Sep 29 13:59:13 BST 2003 (njh)
---------------------------------
  * libclamav:	Handle Content-Type: /; name="eicar.com"

Mon Sep 29 13:42:51 CEST 2003 (tk)
----------------------------------
  * libclamav: initial support for cvd file format (a database container file
	       with support for digital signatures)
  * libclamav: fixed zip recursion problem introduced in -20030907 (bug
	       reported by Tomasz Papszun)
  * libclamav: support for gzip and Maildir files was enabled if ScanMail _or_
	       ScanArchive was defined. Fixed.
  * libclamav: zziplib updated to 0.12.83 (probably not the newest one but
	       seems to be very stable)
  * sigtool: --build (builds a cvd file, not finished yet)
  * clamd: new directive TCPAddr by Bernard Quatermass
  * libclamav: new scan option CL_DISABLERAR (disables built-in rar unpacker)
  * clamd: rar scanning is now disabled by default and may be enabled with
	   ScanRAR in clamav.conf.

Mon Sep 29 07:15:30 BST 2003 (njh)
----------------------------------
  * clamav-milter: ensure remoteIP is initialised
		max-children now overrides MaxThreads

Sun Sep 28 17:38:44 BST 2003 (njh)
----------------------------------
  * clamav-milter: added --force-scan flag
		Use MaxThreads if --max-children not set
		(thanks to "Richard G. Roberto" <rgr*dedlegend.com>)

Sun Sep 28 11:07:49 BST 2003 (njh)
----------------------------------
  * libclamav: mbox.c now compiles on SCO5
  *		removed some duplicate code between mbox.c and message.c
  *		started to add RCS ident info

Fri Sep 26 17:08:31 BST 2003 (njh)
----------------------------------
  * clamav-milter: added --noxheader patch

Wed Sep 24 18:35:29 CEST 2003 (tk)
----------------------------------
  * libclamav: disabled support for news messages

Wed Sep 24 10:37:10 BST 2003 (njh)
----------------------------------

  * libclamav: fixed core dump when the plain text file contained just
		the text "begin <number>"

Wed Sep 24 06:54:56 BST 2003 (njh)
---------------------------------
  * clamav-milter: redirect stdin/stdout/stderr

Sun Sep 21 22:03:13 CEST 2003 (tk)
----------------------------------
  * libclamav: enabled support for News messaged (thanks to
               Lars Magne Ingebrigtsen)

Sun Sep 21 22:00:34 CEST 2003 (tk)
----------------------------------
  * libclamav: unrar: fixed potential infinite loop (thanks to
	       Lars Magne Ingebrigtsen)

Sun Sep 21 21:19:36 CEST 2003 (tk)
----------------------------------
  * libclamav: increased MAGIC_BUFFER_SIZE to 14 bytes

Tue Sep 16 19:34:56 CEST 2003 (tk)
----------------------------------
  * libclamav: scan messages that start with "Delivered-To"

Tue Sep 16 18:47:39 CEST 2003 (tk)
----------------------------------
  * clamd: fixed compilation error (missing sighup variable)

Tue Sep 16 18:06:47 CEST 2003 (tk)
----------------------------------
  * libclamav: included patch from Thomas Lamy:
       > - a fix to my own fix (*ret was declared const -> gcc warning)
       > - antoher fix to my own code (double fclose() on malformed zip archive)
       > - global to local fix for unrarlib.c (BOOL FileFound).

Mon Sep 15 14:09:50 BST 2003
----------------------------
  * libclamav/mbox.c: Fixed potential buffer overrun files with long names
			DOS style filename suffixes

Mon Sep 15 13:23:27 BST 2003
---------------------------
  * clamav-milter: Added defaults about 0.60e to INSTALL file

Sun Sep 14 21:11:00 CEST 2003
-----------------------------
  * clamd: a fatal race condition fixed (only cvs versions were vulnerable)

Fri Sep 12 06:39:30 CEST 2003
-----------------------------
  * clamd: re-open log file on SIGHUP

Thu Sep 11 05:55:42 CEST 2003
-----------------------------
  * libclamav/Makefile.am: fix for VPATH building (patch by Eugene Crosser)
  * libclamav: mbox: + fix for empty field based on patch by Thomas Lamy (Nigel)
		     + fix potential segfault on Solaris 9 (Nigel)
  * clamav-milter: 0.60e: added -P and -q flags by Nicholas M. Kirsch (Nigel)

Sun Sep  7 21:44:18 CEST 2003
-----------------------------
  * libclamav: memory leak fixes by Thomas Lamy

Fri Sep  5 15:09:58 CEST 2003
-----------------------------
  * clamd: crash gently

Thu Sep  4 20:50:20 CEST 2003
-----------------------------
  * libclamav: mbox: fix for OE messages (Nigel)

Mon Sep  1 21:45:48 CEST 2003
-----------------------------
  * clamav.rulez.pl and clamav.linux-sxs.org removed from mirrors.txt
    (thanks to Tomasz Papszun and Benjamin Zwittnig for checking them)

Mon Sep  1 21:33:25 CEST 2003
-----------------------------
  * libclamav: fixed zziplib compilation error under OS/X (Nigel)
  * libclamav: mbox cosmetic fix

Sat Aug 30 21:25:25 CEST 2003
-----------------------------
  * libclamav: mbox code update - should be more stable (Nigel)
  * clamav.conf: RemoveStaleSocket -> FixStaleSocket

Fri Aug 29 06:00:01 CEST 2003
-----------------------------
  * clamav-milter: 0.60d: Removed superflous buffer and unneeded strerror
		   call (Nigel)
  * libclamav: enabled support for Maildir files (thanks to Tomasz Papszun
	       for samples and to Nigel for making his code so flexible)
  * libclamav: fixed memory leak (Nigel)

Wed Aug 27 23:25:52 CEST 2003
-----------------------------
  * libclamav: message.c/h - allow any number of arguments to mime
	       commands (Nigel)
  * libclamav: mbox - parseMimeHeader() potential memory problem fixed (Nigel)
  * clamd, clamscan: removed duplicated rndnum() and switched to cl_rndnum()
  * clamd: new directive FixStaleSocket by Thomas Lamy and Mark Mielke

Sat Aug 23 21:17:33 CEST 2003
-----------------------------
  * freshclam: fixed --on-error-execute (don't run a command on "no update"
	       event). Fixed by David Woakes.

Wed Aug 20 02:30:37 CEST 2003
-----------------------------
  * libclamav: mbox - support for "raw" messages (Nigel)
  * sigtool: fixed a segmentation fault when a signature reaches end
	     of file (thanks to Tomasz Papszun for an example)

Tue Aug 19 02:33:48 CEST 2003
-----------------------------
  * clamav-milter: 0.60b - support for CC bounces to an e-mail address other
		   than. Now compiles out of the box on FreeBSD 4.x (Nigel)
  * Various fixes for Tru64 support (5.1a tested) by Hrvoje Habjanic

Wed Aug 13 16:07:39 CEST 2003
-----------------------------
  * clamav-milter: 0.60a - tidied up message when sender is unknown (Nigel)
  * libclamav: mbox updates: fixed an assertion error with some mail
	       files (Nigel)

Wed Aug  6 03:01:51 CEST 2003
-----------------------------
  * clamd: new directives: VirusEvent, Debug
  * libclamav: zziplib downgraded to the old version due to Zip handling
	       problems

Sun Aug  3 03:35:49 CEST 2003
-----------------------------
  * libclamav: zziplib updated to 0.10.83-pre1
  * clamscan: --debug enables libclamav's debug messages without a need
	      to recompile with --enable-debug

Sat Jul 26 17:11:46 CEST 2003
-----------------------------
  * libclamav: updated mbox code (Nigel)

Thu Jul 24 13:29:39 CEST 2003
-----------------------------
  * libclamav: mbox: fixed detection of the Gibe virus (bug reported
	       by Rene Bellora); support for long file names (problem
	       reported by Tomasz Papszun)

Sun Jul 20 23:43:38 CEST 2003
-----------------------------
  * libclamav: mbox: improved scanning of uuencoded files and other
		     important fixes (Nigel)
  * libclamav: removed mutex for cl_mbox
  * mirrors.txt: added clamav.org mirror (maintained by Nicholas Chua)

Sat Jul 19 02:31:27 CEST 2003
-----------------------------
  * clamd: fixed LogFile permissions (applied patch from Magnus Ekdahl)
  * libclamav: mbox: mbox moved to scanmail(), support for cancellation
	       (this should protect against a deadlock when cancelled
	       after timeout).
  * added ./contrib/clamdb (author: Ted Fines, Macalester College)

Wed Jul 17 23:33:17 CEST 2003
-----------------------------
  * libclamav: mbox: Temporary fix to handle filenames that include the
	       newline character (Nigel)

Mon Jul 14 03:43:35 CEST 2003
-----------------------------
  * clamav-milter: Some TODOs done by Nigel Kukard <nkukard*lbsd.net>
                   Should stop a couple of remote chances of crashes (Nigel)

Thu Jul 10 17:16:32 CEST 2003
-----------------------------
  * clamd: fixed PidFile permissions (applied patch from Magnus Ekdahl, the
	   bug was reported by Tomasz Papszun)

Tue Jul  8 21:34:11 CEST 2003
-----------------------------
  * libclamav: handling mail files broken by
	       http://www.impsec.org/email-tools/sanitizer-intro.html
	       not compiling with RFCs (Nigel)

Sun Jul  6 22:17:13 CEST 2003
-----------------------------
  * libclamav: fixed a problem that allowed some Exploit.IFrame infected
	       files to get through (Nigel)

Sat Jul  5 03:42:05 CEST 2003
-----------------------------
  * sigtool: + fixed a bug in cut() (a typical cut&paste mistake) - it was
	       causing random segfaults
	     + improved algorithm - should generate proper (small) signatures
	       (warning: will fail for macro and polymorphic viruses)
	       with most virus scanners.
	     + it now saves a binary signature in *.bsig

Wed Jun 25 03:07:10 CEST 2003
-----------------------------
  * freshclam: fixed a typo - missing 2 in "nodb" in (should be "nodb2") in
	       one clause. That was causing a strange behaviour in some
	       situations. Patch by Damien Curtain <damien*pagefault.org>.
  * freshclam: new option --user (-u) USER - run as USER instead of the
	       default 'clamav' user. Patch by Damien Curtain.
  * freshclam: switch to a mirror when downloaded md5 check sum doesn't
	       match the database (errno 54, man freshclam)
  * freshclam: mirrors.txt - added clamav.rulez.pl mirror managed by
	       Łukasz Jarosław Mozer <lukasz*netx.waw.pl>
  * clamd, libclamav, clamscan: fixed a bug introduced in 0.60 - closedir(dd)
				was called even when dd was not correctly opened
  * libclamav: mbox - patch for a segfault with some nasty messages which
	       break RFC1521 (Nigel).

Sat Jun 21 04:10:26 CEST 2003
-----------------------------
  * libclamav: mbox - small memory leak fixed (Nigel)
  * documentation updates
  V 0.60

Thu Jun 19 23:42:32 CEST 2003
-----------------------------
  * libclamav: updated mbox code (Nigel)
  * configure: --disable-cr (don't link with C reentrant library (needed on
	       some newer versions of OpenBSD))
  * removed some outdated software from ./support (including amavis-perl
    patch)
  * libclamav: unrarlib - removed gcc warning with nested post-incrementation
  * clamd: removed ScannerDaemonOutputFormat directive (the implementation
	   was broken)

Wed Jun 18 05:33:15 CEST 2003
-----------------------------
  * libclamav: cl_rmdirs(), cli_scandir()
    clamd: dirscan()
    clamscan: treewalk.c functions: fixed descriptor leak (missing closedir()
				    in error conditions). Bug found thanks
				    to Kristof Petr <Kristof.P*fce.vutbr.cz>
				    bug report.
  * configure, libclamav: detect for bzip2 library type instead of using
			  hardcoded change for Solaris (a conflict with
			  previous method was reported by Mike Loewen).

Fri Jun 13 14:46:13 CEST 2003
-----------------------------
  * libclamav: mbox code - big update (Nigel)

Thu Jun 12 05:20:27 CEST 2003
-----------------------------
  * libclamav: zziplib updated to 0.10.81

Thu Jun  5 14:38:20 CEST 2003
-----------------------------
  * clamd: new directive - AllowSupplementaryGroups (feature requested by
	   exiscan users)
  * freshclam: new options --on-error-execute, --on-update-execute (suggested
	       by Douglas J Hunley <doug*hunley.homeip.net>).

Fri May 30 06:06:28 CEST 2003
-----------------------------
  * freshclam: fixed segfault with --proxy-user (patch by Damien Curtain
	       <damien*pagefault.org> also independently submitted by
		Nick Gazaloff <nick*sbin.org>)
  * libclamav: mbox code fixed to find the party virus (Nigel)
  * clamav-milter: wasn't thread safe - fixed (thanks to Krzysztof
		   Oledzki <ole*ans.pl>) (Nigel)
  * clamd: fixed compilation problem when --enable-bigstack is used on a non
	   BSD system (thanks to Mike Loewen <mcl8*psu.edu>)

Thu May 22 05:18:56 CEST 2003
-----------------------------
  * clamd:
      + fixed BSD problem introduced in -20030424.
      + bind()/socket errors will only be logged (no stderr messages!)
      + increased thread stack under BSD. Bigger thread stack may be
	required on some other systems, too. It's now available with
	the configure option --enable-bigstack

Mon May 12 01:47:18 CEST 2003
-----------------------------
  * clamd: added missing close(acceptd) in scanstream() which was causing
	   a leak of socket descriptors when using clamav-milter. Bug fixed
	   by Nick Gazaloff <nick*sbin.org>, also was earlier reported by
	   Kristof Petr <Kristof.P*fce.vutbr.cz> and Nigel.
  * clamscan: use unzoo instead of non-free zoo (patch by Magnus Ekdahl)
  * libclamav: updated mbox code (Nigel)

Wed Apr 30 22:23:50 CEST 2003
-----------------------------
  * libclamav: use bzReadOpen instead of BZ2_bzReadOpen under Solaris
	       (patch by Hrvoje Habjanic <hrvoje.habjanic*zg.hinet.hr>)

Thu Apr 24 02:07:45 CEST 2003
-----------------------------
  * freshclam: proxy authorization support (Gernot Tenchio
	       <g.tenchio*telco-tech.de>)
  * clamav-milter: ported clamfi_envrcpt which fixes the bug reported by
		   Joe Talbott <jtalbott*halifax.com> from 0.52 to 0.53.
		   Nigel, please check it - there is a version problem with
		   clamav-milter.
  * clamd: in some cases it was writing to stderr, which was already closed by
	   daemonize(). Bug found by Brian May <bam*debian.org>.
  * freshclam: remove 'mirror' file (it remembers the last accessible mirror
	       when the first one from the list is not working) only after
	       next succesful database update

Mon Apr 21 05:15:42 CEST 2003
-----------------------------
  * freshclam: mirror list support (Damien Curtain <damien*pagefault.org>)

Tue Apr 15 20:11:32 CEST 2003
-----------------------------
  * libclamav: cl_md5sum: stream wasn't closed after reading (fixed by Damien
	       Curtain <damien*pagefault.org>)

Fri Apr  4 04:09:14 CEST 2003
-----------------------------
  * clamav-milter: added manual page

Thu Apr  3 15:39:05 CEST 2003
-----------------------------
  * libclamav: mbox update (Nigel)
		 + support for embedded rfc822 messages
		 + fixed possible infinite loop
  * clamscan: support for sendfile() (Linux) for --move option (Nigel)

Sat Mar 29 05:22:06 CET 2003
----------------------------
  * libclamav: rewind a mbox file after mbox-scanning (this was missing and
	       file wasn't scanned in raw mode after an unsuccessful mbox
	       scanning)
  * clamav-milter: 0.53 (Nigel)

Mon Mar 24 23:07:34 CET 2003
----------------------------
  * clamd: increased thread stack size on BSD systems, this prevents
	   clamd from crashing with Zip scanning (Nigel)
  * clamscan: fixed --mbox (was inactive since snapshot 20030312)

Thu Mar 20 15:25:47 CET 2003
----------------------------
  * clamav-milter: v 0.51 (Nigel)
  * clamd: fixed compile problem on systems without /dev/urandom (AIX,
	   Solaris) (bug reported some time ago by Mike Loewen <mcl8*psu.edu>,
	   and recently by Piotr Kasztelowicz <pekasz*am.torun.pl>)
  * configure: --disable-bzip2 (disables automatic support for bzip2 library)

Mon Mar 17 10:36:01 CET 2003
----------------------------
  * libclamav: updated mbox code - MacOSX fixes (Nigel)

Mon Mar 17 00:58:28 CET 2003
----------------------------
  * clamd: fixed SelfCheck (was disabled in the code) it now also checks a
	   timestamps of .db and .db2 files in the database directory and
	   forces db reload if needed.
  * freshclam: mirror support (transparent for a user)

Sun Mar 16 04:44:22 CET 2003
----------------------------
  * libclamav: cl_stat{inidir, chkdir, free} - functions for monitoring
	       database changes
  * documentation updates

Sat Mar 15 04:26:54 CET 2003
----------------------------
  * big documentation update

Thu Mar 13 04:39:13 CET 2003
----------------------------
  * documentation updates

Wed Mar 12 02:56:57 CET 2003
----------------------------
  * libclamav: fixed buffer overflow in unrarlib (patch by Robbert Kouprie
	       <robbert*exx.nl>)
  * clamav-milter:
	+ v 0.3 (Nigel)
	+ --enable-milter must be enabled with ./configure
  * clamscan:
	+ use arj instead of non-free unarj (patch by Magnus Ekdahl)
	+ removed thread support

Wed Mar  5 04:05:37 CET 2003
----------------------------
  * clamscan: --move option (by Damien Curtain <damien*pagefault.org>)

Thu Feb 27 02:51:32 CET 2003
----------------------------
  * clamd: StreamMaxLength

Wed Feb 26 02:17:33 CET 2003
----------------------------
  * clamav-milter (by Nigel Horne): merged with the main tree
				    FIXME: configure should detect libmilter
				    directory and use it instead of the
				    hardcoded -L/usr/lib/libmilter (on Debian)
  * libclamav: fixed strcasecmp() compile problem in zziplib on
	       Free/NetBSD and others
  * clamd: disabled syslog support on AIX [it doesn't have vsyslog()]
	   (thanks to Mike Loewen <mcl8*psu.edu>)

Mon Feb 24 19:21:19 CET 2003
----------------------------
  * libclamav: mbox update (Nigel)

Mon Feb 17 03:20:27 CET 2003
----------------------------
  * clamd:
	+ implemented STREAM command - scanning on socket
	+ StreamSaveToDisk option - save stream to disk before scanning
	  (allows scanning within archives). StreamMaxLength is not yet
	  implemented.
	+ fixed CONTSCAN command - limits were disabled.
  * clamdscan:
	+ stdin scanning (uses STREAM command)


Thu Jan 23 23:51:58 CET 2003
----------------------------
  * clamd:
	+ fixed segfault with extra space between option and argument
	  in config file (Magnus Ekdahl <magnus*debian.org>)
	+ additional protection - timeouts for infinite (wait) loops
	  (idea by Hrvoje Habjanic <hrvoje.habjanic*zg.hinet.hr>)
  * clamscan: enhanced -i option (Magnus Ekdahl)
  * libclamav: mbox update (detection of viruses that put their payloads
	       after the end of message marker) (Nigel). Thanks to Stephen
	       White <stephen*earth.li> for finding the bugs; test viruses
	       and for the CGI infector :)

Fri Jan 10 01:52:41 CET 2003
----------------------------
  * treat 'Zip of Death' as a virus (Malformed Zip FOUND), detection
    is now much faster.

Thu Jan  9 01:06:35 CET 2003
----------------------------
  * clamd: syslog support (patch by Hrvoje Habjanic
	   <hrvoje.habjanic*zg.hinet.hr>), slightly modified to use LogSyslog
  * clamscan: temporarily disabled thread autoconfiguration (few people
	      reported problem on SMP systems), will be fixed soon.

Tue Dec 31 13:25:27 CET 2002
----------------------------
  * mboxscan update from Nigel
  * clamscan: archive limits (for libclamav) enabled by default:
	      max-files = 500, max-size = 10M, max-recursion = 5. They
	      might be disabled (with value of 0) or changed from a command
	      line.

Fri Dec 13 00:11:11 CET 2002
----------------------------
  * clamd: ArchiveLimitMemoryUsage

Wed Dec 11 04:01:33 CET 2002
----------------------------
  * libclamav: bzip2 support (the library with development files must
	       be installed before clamav configuration/compilation)

Mon Dec  9 02:01:31 CET 2002
----------------------------
  * libclamav: updated mbox code (added support for decoding viruses sent in
	       message bodies) (Nigel)
  * clamscan: logging (-l) of infected files was missing ! added
  * clamd: ScannerDaemonOutputFormat (patch by Andreas Piesk
	   <Andreas.Piesk*heise.de>)

Thu Dec  5 05:32:21 CET 2002
----------------------------
  * libclamav: scanners.c -> cli_scandesc() optimization (patch by
	       Hendrik Muhs <Hendrik.Muhs*student.uni-magdeburg.de>)

Wed Dec  4 01:31:24 CET 2002
----------------------------
  * clamd: fixed CONTSCAN command (archive support was by mistake disabled
	   (that was hardcoded), so clamdscan wasn't able to scan within
	   archives); ScanMail command

Tue Dec  3 02:19:43 CET 2002
----------------------------
  * libclamav: CL_MAIL
  * clamscan: --mbox also enables direct support for scanning mbox/maildir files

Mon Dec  2 01:21:14 CET 2002
----------------------------
  * included how-to in Portugese by MARCOLINO, Alexandre de Jesus
  * libclamav: initial support for direct scanning of mail files

Fri Nov 29 23:18:36 CET 2002
----------------------------
  * configure: fixed --enable-id-check option (Jason Englander
	       <jason*englanders.cc>)
  * clamscan: fixed --remove option in clamscan (it didn't work with internal
	      archivers) (patch by Damien Curtain <damien*pagefault.org>)
  * AIX support (thanks to Mike Loewen <mloewen*sturgeon.cac.psu.edu>)
  * Tru64 support (thanks to Christophe Varoqui <ext.devoteam.varoqui*sncf.fr>)
  * libclamav: mbox: fixed memory leak (Nigel)

Thu Nov 21 01:27:21 CET 2002
----------------------------
  * configure: do not overwrite existing clamav.conf file
  * clamd: disable logging of a unnecessary time stamps with LogTime when
	   LogVerbose isn't used (patch by Ed Phillips <ed*UDel.Edu>)
  * freshclam: no-cache enabled by default; Cygwin support fix
  V 0.54

Wed Nov 20 01:15:48 CET 2002
----------------------------
  * configure: --enable-id-check - it uses the check procedure from Jason
	       Englander, currently it will fail on systems with getent,
	       if it doesn't detect clamav group.
  * all tools: removed huge printf() in help() (there was a buffer overflow
	       problem with --help option under Windows and SCO Unix
	       (reported by Wojciech Noworyta <wnow*konarski.edu.pl> and
	       Nigel respectively)

Sun Nov 17 00:37:19 CET 2002
----------------------------
  * libclamav: mbox code protected with a mutex, support for NO_STRTOK_R

Sat Nov 16 00:37:19 CET 2002
----------------------------
  * libclamav: zziplib updated to 0.10.66
  * libclamav: work-around for zziplib bug (segfault with some strange files)
	       (thanks to Oliver Paukstadt <pstadt*stud.fh-heilbronn.de> for
	       the bug ruport)
  * mbox code: updated and moved into libclamav (Nigel)
  * rewritten pattern matcher

Tue Nov 12 23:51:46 CET 2002
----------------------------
  * engine improvement (added support for the ?? wildcard)

Mon Nov 11 00:47:03 CET 2002
----------------------------
  * accept --threads even when threads are not supported, because some
    programs have this option hardcoded (eg. amavis-ng)

Fri Nov  8 23:43:55 CET 2002
----------------------------
  * clamd: CONTSCAN, VERSION
  * clamdscan: initial version

Thu Nov  7 12:14:54 CET 2002
----------------------------
  * clamscan: mbox code is thread-safe now (Nigel)

Fri Nov  1 21:16:34 CET 2002
----------------------------
  * applied patch from Patrick Bihan-Faou <patrick*mindstep.com>, which
    allows configuration of the clamav user and group with --with-user and
    --with-group

Thu Oct 31 23:17:00 CET 2002
----------------------------
  * clamscan:
    + removed limit for the file name length
    + mbox: - || -, enabled thread support (Nigel), reenabled directory cleaning
  * clamd: use dynamic file name allocation too (the file name buffer size
    size was ok, though)
  V 0.53

Tue Oct 29 13:17:08 CET 2002
----------------------------
  * clamscan: mbox.c - temporarily disabled clamav_rmdirs()
  V 0.52

Tue Oct 29 02:15:11 CET 2002
----------------------------
  * mboxscan: new version (Nigel Horne)
  * clamscan: mbox.c fixes for *BSD (including MacOSX) support (Nigel Horne)
  * clamscan: others.c - enable core dumping (Nigel Horne), it's enabled with
	      --enable-debug
  * included "Installing qmail-scanner, Clam Antivirus and SpamAssassin under
    FreeBSD" how-to by Paul Hoadley and Eric Parsonage
  * HPUX support (thanks to Joe Oaks <joe.oaks*hp.com>)
  * freshclam: included patch from Ant La Porte <ant*dvere.net> - it forces
	       'no-cache' option in proxy servers - you need to enable
	       it with --disable-cache, though.
  * clamd is a system command (clamd.1 -> clamd.8, /usr/local/bin ->
    /usr/local/sbin) (Magnus Ekdahl)

Sun Oct 27 00:22:59 CEST 2002
-----------------------------
  * clamscan: mbox update from Nigel
  * disable clamd building on systems without pthread support

Fri Oct 25 23:21:49 CEST 2002
-----------------------------
  * clamd: SelfCheck
  * clamd: fixed problem with recursive scanning of the directories with
	   st_size == 0 (the initial check in scan() was treating them like
	   an empty files) (bug reported by Jason Englander
	   <jason*englanders.cc>)

Wed Oct 23 02:27:13 CEST 2002
-----------------------------
  * clamd: check timeouts when waiting for threads in RELOAD mode

Mon Oct 21 01:36:31 CEST 2002
-----------------------------
  * freshclam: applied http-proxy patch from http://bugs.debian.org/clamav (by
    Martin Lesser <admin-debian*bettercom.de>)
  * clamd: drop supplementary groups (suggested by Enrico Scholz
    <enrico.scholz*informatik.tu-chemnitz.de>)
  * clamd: work-around for the segmentation fault at QUIT under FreeBSD

Wed Oct 16 23:58:45 CEST 2002
-----------------------------
  * included TrashScan 0.08 (from Trashware <trashware*gmx.de>)

Sun Oct 13 20:23:43 CEST 2002
-----------------------------
  * mbox update from Nigel

Wed Oct  9 00:52:08 CEST 2002
-----------------------------
  * clamd: fixed THREXIT (thanks to Piotr Gackiewicz <gacek*intertele.pl>)
  * clamd: fixed thread argument passing
  * clamscan: mbox: don't scan empty attachments (Nigel Horne)
  * configure: --with-db1, --with-db2 (suggested by Magnus Ekdahl)

Mon Oct  7 19:47:21 CEST 2002
-----------------------------
  * libclamav: OAV database support
  * libclamav: limited memory usage
  * clamscan: fixed compile error reported by Henk Kuipers
	      <henk*opensourcesolutions.nl>.

Fri Oct  4 23:41:18 CEST 2002
-----------------------------
  * ln clamd/cfgfile.c freshclam/cfgfile.c -> after make dist, the actual
    cfgfile.c file will be copied to the freshclam dir, thus freshclam doesn't
    depend on clamd
  * removed Nigel's patch for scanning all files from argument list
    (strtok() problem, eg. clamscan --unzip /tmp)

Thu Oct  3 20:32:23 CEST 2002
-----------------------------
  * libclamav: remove (Clam) from virus names during the database loading

Thu Oct  3 01:12:00 CEST 2002
-----------------------------
  * freshclam: --daemon-notify option
  * clamscan: don't scan /proc files at all (st_dev comparing)

Wed Oct  1 21:23:08 CEST 2002
-----------------------------
  * clamscan: mbox code update from Nigel
  * docs: clamav.conf(5)

Tue Oct  1 00:16:47 CEST 2002
-----------------------------
  * freshclam: support for viruses.db2

Mon Sep 30 02:39:13 CEST 2002
-----------------------------
  * clamd: PidFile, clamd(1)
  * support/mboxscan: try create the temporary file in a safe manner

Sun Sep 29 01:39:04 CEST 2002
-----------------------------
  * big update of the documentation
  * freshclam: applied patch from Nigel; small clean-up (don't worry Nigel ;))
  * libclamav: zziplib: sys/inttypes.h support under FreeBSD;
  cli_scanrar_inuse changed to pthread_t type

Thu Sep 26 23:47:26 CEST 2002
-----------------------------
  * clamd: PING
  * libclamav: small API changes; disable zlib code, when zlib.h is not detected
  * documentation updates

Wed Sep 25 00:38:09 CEST 2002
-----------------------------
  * freshclam: http proxy support ($http_proxy, $no_proxy env.) (by Nigel Horne)
  * clamd: ClamukoScanOnOpen/Close/Exec, ClamukoIncludePath,
    ClamukoExcludePath, ClamukoMaxFileSize, ClamukoScanArchive
  * freshclam: --http-proxy option


Tue Sep 24 03:27:03 CEST 2002
-----------------------------
  * libclamav: enhanced virus searching engine - it's able to use partial
    signatures, what is useful in a case of polymorphic viruses. Because it's
    build on the top of the current pattern matching algorithm (which is not
    position sensitive), there's possibility that clean file will be classified
    as infected, but such situations are possible with standard signatures,
    too. Anyway, in my tests everything was fine. The change was needed for
    catching a really complex polymorphic virus called Magistr.
    The analysis of this virus (it's also a worm) took me 2 hours :-/
    Signatures in the new format are keeped in .db2 files (it doesn't conflict
    with old clamscan versions).
  * clamd: fixed Clamuko exiting
  * clamscan: mbox.c update from Nigel

Mon Sep 23 03:16:14 CEST 2002
-----------------------------
  * clamscan: message.c/mbox.c update from Nigel Horne
  * first updates of the documentation

Sun Sep 22 01:53:34 CEST 2002
-----------------------------
  * clamd: Clamuko (on-line virus scanning under Linux)

Sat Sep 21 01:21:27 CEST 2002
-----------------------------
  * clamd: LogFile requires full path
  * fixed compile problem under Linux

Fri Sep 20 02:37:04 CEST 2002
-----------------------------
  * clamd: stop directory scanning when virus found (it now stops immediately,
    not scanning higher directories)
  * Solaris support
  * libtool fix - now it allows old style -pthread BSD flag (you can find
    the changes by searching my name in ltmain.sh/libtool).
  * next libtool fix: allow -lc_r - it's required on my FreeBSD-CURRENT
  * partial FreeBSD support - everything compiles, but clamd segfaults when
    zlib is used (gzip/zip). clamscan works smoothly.

Thu Sep 19 01:27:26 CEST 2002
-----------------------------
  * clamscan/message.c patch (Nigel Horne)
  * removed trashscan (security problem reported by Magnus Ekdahl)
  * should be more portable now

Tue Sep 17 02:50:23 CEST 2002
-----------------------------
  * included Japanese documentation by Masaki Ogawa <proc*mac.com>
  * clamscan: included mbox code (--mbox) and few small fixes from
    Nigel Horne <njh*bandsman.co.uk>
  * clamd: LocalSocket, Foreground, User.
  * updated examples/ex1.c

Sun Sep 15 17:22:01 CEST 2002
-----------------------------
  * freshclam: log 'Database updated.' (thanks to Jeffrey Moskot
    <jef*math.miami.edu> for the bug report), log number of signatures
    in a downloaded database.
  * clamd: RAWSCAN, small cleanups
  * clamscan: thread support is disabled on non-Linux systems, due to
    some code, which utilizes process based threads model

Sun Sep 15 02:18:58 CEST 2002
-----------------------------
  * clamscan:
    * applied patch for including and excluding multiple
      patterns (by Alejandro Dubrovsky <s328940*student.uq.edu.au>);
    * applied patch for processing all files/directories from argument list
      (by Nigel Horne <njh*smsltd.demon.co.uk>);
    * -d switch recognises directory and loads all .db files from
      (requested by debian user)
  * libclamav: better handling of malformed databases in cl_loaddb()

Sat Sep 14 01:43:40 CEST 2002
-----------------------------
  * clamd: LogFileMaxSize; testing

Thu Sep 12 23:05:57 CEST 2002
-----------------------------
  * clamd: mdprintf(), LogFileUnlock, LogTime

Wed Sep 11 02:45:05 CEST 2002
-----------------------------
  * clamd: RELOAD command for database reloading

Tue Sep 10 01:25:32 CEST 2002
-----------------------------
  * libclamav: rewritten database loaders; better error handling:
    new error codes: CL_EMALFDB, CL_EPATSHORT, CL_EHEX.

Sun Sep  8 14:16:20 CEST 2002
-----------------------------
  * clamd: SIGINT, SIGTERM handling; QUIT command (signal based)

Fri Sep  6 03:37:09 CEST 2002
-----------------------------
  * libclamav: fixed recursion counter bug, scanrar - cancellation
    cleanup handler
  * clamd: LogVerbose, checksymlink(), FollowDirectorySymlinks,
    FollowFileSymlinks, MaxDirectoryRecursion; intensive testing

Thu Sep  5 03:31:40 CEST 2002
-----------------------------
  * clamd: ThreadTimeout, threadwatcher()

Wed Sep  4 03:57:59 CEST 2002
-----------------------------
  * clamd: limits

Tue Sep  3 03:25:34 CEST 2002
-----------------------------
  * clamd: scanner.c [scan(), dirscan()], SCAN command

Sat Aug 31 02:48:56 CEST 2002
-----------------------------
  * clamd: tcpserver() and others
  * updated Sendmail+Amavis+ClamAv installation how-to, thanks to
    Erick I. Lopez Carreon <elopezc*technitrade.com>

Fri Aug 30 03:32:37 CEST 2002
-----------------------------
  * clamd: initial files; written config parser

Thu Aug 29 02:05:53 CEST 2002
-----------------------------
  * libclamav: Makefile.am cleanups
  * clamscan: tries to decompress file with built-in code, if it fails can
    use external unpacker; --disable-archive: it disables built-in archive
    code in libclamav
  * freshclam, sigtool: fixed compilation problems, removed others.c,
    shared.h, they're linked against libclamav

Wed Aug 28 03:16:17 CEST 2002
-----------------------------
  * libclamav: unrarlib and zziplib are configured during compilation with
    -D'efines

Tue Aug 27 02:46:39 CEST 2002
-----------------------------
  * libclamav: cl_freetrie(), cl_perror()
  * clamscan: fixed compile problem on Solaris 8 (#include <signal.h> lack
    in others.c), thanks to Mike Loewen

Sun Aug 25 02:34:33 CEST 2002
-----------------------------
  * libclamav: general cleanups, API changes, error codes, finished with
    the initial version ! :)
  * clamscan: adopted to the new API, cleanups, some code from libclamav
    was moved back to clamscan

Sat Aug 24 01:16:06 CEST 2002
-----------------------------
  * libclamav: RAR code can't be recursive, because it's protected with mutex
    (unrarlib isn't thread safe)
  * libclamav: implemented recursion limit
  * clamscan: --max-recursion

Thu Aug 22 03:28:29 CEST 2002
-----------------------------
  * implemented gzip support
  * fixed threads deadlock in critical error situations
  * fixed sigtool bug (negative seeking)
  * unpacker execution problem is no longer treated as critical
  * TrashScan 0.07
  * --exclude (regular expressions are not supported !)
  * included html documentation
  * fixed bug in sigtool (negative seeking)

Tue Aug 20 02:43:29 CEST 2002
-----------------------------
  * corrections in zip code
  * clamscan uses cl_limits structure

Fri Aug 16 01:43:35 CEST 2002
-----------------------------
  * implemented Zip support ! It uses ZZIPLIB and zlib library. ZZIPLIB is
    included in the sources, so only zlib is required.

Thu Aug 15 02:40:01 CEST 2002
-----------------------------
  * uhh, built in RAR support ! Archives are detected with a magic string,
    the scan process is transparent for cl_scandesc() user. Unrarlib was
    slightly modified: functions' arguments don't use an archive name but
    a descriptor. The library isn't thread safe, that's why all operations
    have to be protected with a mutex.

Tue Aug 13 20:55:05 CEST 2002
-----------------------------
  * all programs are statically linked against libclamav

Tue Aug 12 00:38:45 CEST 2002
-----------------------------
  * finished with the initial version of libclamav

Fri Aug  2 14:32:38 CEST 2002
-----------------------------
  * included trashscan (Trashware)
  * --remove
  * documentation updates
  V 0.23

Tue Jul 30 14:18:27 CEST 2002
-----------------------------
  * printusage() with DEBUG only

Mon Jul 29 21:57:27 CEST 2002
-----------------------------
  * --with-debug
  * changed timestamps due to problems with my system clock

Mon Jul 29 02:19:55 CEST 2002
-----------------------------
  * reads all .db files from DATADIR, viruses.db is still the main database !

Fri Jul 26 03:19:12 CEST 2002
-----------------------------
  * fixed isnumber() conflict on some unices

Thu Jul 25 00:02:42 CEST 2002
-----------------------------
  * .deb support (Magnus Ekdahl)
  * new clam logo (Michal Hajduczenia)

Tue Jul 23 21:42:00 CEST 2002
-----------------------------
  * included ClamAV-Test-Signature
  V 0.22

Tue Jul 23 03:23:50 CEST 2002
-----------------------------
  * fixed problem with unaccesible directories with archives
    (quite a big piece of code was added for this fix)
  * removed --strange-unzip
  * improved -i option, it shuts unpackers up too.
  * better error handling, new return codes: 58, 59, 63, 64
  * removed eicar-test-files from test directory due to the GPL
  * removed Qmail-Scanner patch

Fri Jul 19 23:47:31 CEST 2002
-----------------------------
  * removed --strange-unzip

Fri Jul 19 00:34:11 CEST 2002
-----------------------------
  * AC_DEFINE(THREADS) reorganization for better support
  * small clamscan cleanup

Thu Jul 18 20:52:54 CEST 2002
-----------------------------
  * fixed amavis-perl patch
  * fixed database download problem in freshclam
  * initial NetBSD support (thanks to Marc Baudoin <babafou*babafou.eu.org>
    and Jean-Edouard BABIN <Jeb*jeb.com.fr>)
  * --strange-unzip
  V 0.21

Tue Jul 16 16:49:57 CEST 2002
-----------------------------
  * applied patch from Masaki Ogawa <proc*mac.com>, it adds support
    for Mac OS X specific users database
  * additional check for options with numerical arguments
  * clamdoc fixes by Dennis Leeuw

Mon Jul 15 01:52:34 CEST 2002
-----------------------------
  * documentation updates
  * removed amavisd-patch
  V 0.20

Sun Jul 14 02:40:17 CEST 2002
-----------------------------
  * clamscan cleanups
  * 'Data scanned' added to the summary
  * freshclam cleanups

Sat Jul 13 00:09:56 CEST 2002
-----------------------------
  * implemented new pattern matching algorithm
  * removed -w (--whole-file), still supported by getopt().

Thu Jul  4 13:23:00 CEST 2002
-----------------------------
  * fixed mode_t data type problem in manager.c under Mac OS X (thanks
    to Peter N Lewis <peter*stairways.com.au>)

Tue Jul  2 03:31:55 CEST 2002
-----------------------------
  * DMS 0.2.0
  * first cleanups in matcher.c, file scanning is stopped when first virus
    is detected, --one-virus does nothing, but it must be supported
    by getopt(), because it was used in my amavis patches
  * --one-virus removed from patches
  * 'Found viruses' removed from the summary
  * -i, --infected prints infected files only
  * updated manual
  * database update

Mon Jul  1 00:34:22 CEST 2002
-----------------------------
  * new detectCpu() from Magnus Ekdahl, it detects number of processors
    on most Linux architectures. Great !

Fri Jun 28 23:36:08 CEST 2002
-----------------------------
  * finished writing initial version of sigtool
  * updated documentation
  * added sigtool(1) manual

Thu Jun 27 16:02:44 CEST 2002
-----------------------------
  * freshclam uses newer options.c from clamscan
  * started sigtool

Tue Jun 25 10:36:41 CEST 2002
-----------------------------
  * included Sendmail+Amavis+ClamAv installation how-to from
    Erick I. Lopez Carreon <elopezc*technitrade.com>

Sun Jun 23 02:09:52 CEST 2002
-----------------------------
  * applied gcc3 support patch from David Ford <david+cert*blue-labs.org>
  * fixed detectCpu() for systems without /proc/cpuinfo or without
    'processor' string in it (thanks to Stefan Martig <sm*officeco.ch> for
    info)

Mon Jun 17 02:35:24 CEST 2002
-----------------------------
  * --with-dbdir

Sat Jun 15 00:53:54 CEST 2002
-----------------------------
  * updated qmail-scanner patch (thanks to Kazuhiko <kazuhiko*fdiary.net>)

Wed Jun 12 07:09:33 CEST 2002
-----------------------------
  * included amavisd-snapshot-20020300 support patch
  V 0.15

Sun Jun  9 01:50:30 CEST 2002
-----------------------------
  * updated documentation
  * included qmail-scanner support patch

Fri Jun  7 21:03:50 CEST 2002
-----------------------------
  * applied OpenBSD support patch from Kamil Andrusz <wizz*mniam.net>
  * fixed problem with password protected archives (unpackers were waiting
    for password)

Fri May 31 18:51:31 CEST 2002
-----------------------------
  * fixed segfault in freshclam in some situations: return status in md5_file
    wasn't checked (thanks to Dennis Leeuv <leeuw*stone-it.com>)
  * other freshclam fixes

Thu May 30 01:50:21 CEST 2002
-----------------------------
  * applied freshclam patch from Arkadiusz Miskiewicz <misiek*pld.org.pl>
  * included "Debian GNU/Linux Mail Server v. 0.1.0" by Dennis Leeuw
    <leeuw*stone-it.com> to the documentation
  * removed CFLAGS from freshclam's Makefile.am
  V 0.14

Mon May 27 03:10:20 CEST 2002
-----------------------------
  * removed my favorites setreuid/gid (BSD) due to POSIX compliance,
    setuid/gid are used instead
  * updated documentation
  V 0.14-pre

Sat May 25 18:13:58 CEST 2002
-----------------------------
  * fixed crash during extracting when clamscan is started as non-root user
    (thanks to Andoni Zubimendi <andoni*lpsat.net>), this was included
    in 0.13
  * --max-files, --max-space

Fri May 24 19:59:09 CEST 2002
-----------------------------
  * improved automake-support - patch from
    Arkadiusz Miskiewicz <misiek*pld.org.pl>
  * support for Mac OS X (thanks to Masaki Ogawa <proc*mac.com>)
  * updated database
  * updated documentation

Sun May 19 18:05:05 CEST 2002
-----------------------------
  * updated documentation
  V 0.12

Sun May 19 01:39:21 CEST 2002
-----------------------------
  * Solaris 2.6 support (thanks to Thomas W. Holt Jr. <twh*cohesive.net>)
  * added threads autodetection code from Magnus Ekdahl <magnus*debian.org>
  * fixed probably-not-possible race condition with directory creating
    in clamscan (not a security problem) (thanks to Magnus Ekdahl)
  * removed this nasty N(x) macro (thanks to Martijn van Oosterhout
    <kleptog*svana.org>, who forced ;) me to do this)

Sat May 18 01:20:29 CEST 2002
-----------------------------
  * applied patch from Thomas Quinot <thomas*cuivre.fr.eu.org>
    WARNING: share/clamav is a new database directory
  * changed detection of lha extension -> lzh
  * fixed buffer overflow in option parser (not a security problem)
    (thanks to Dave Jones <dave*kalkbay.co.za>, who found it first)
  * updated documentation/Supported platforms, Credits

Fri May 10 14:25:32 CEST 2002
-----------------------------
  * added clam.eps to docs (I forgot about it)

Thu May  9 21:52:54 CEST 2002
-----------------------------
  * fixed problem with inaccessible directories in archives, which caused
    clamscan hangs (Thanks to Troy Wollenslegel <troy*intranet.org>)
  * fixed unwanted path completing when using compression and absolute
    pathname as argument
  * added support for lha
  * documentation updated

  V changed version to 0.11

Wed May  8 01:03:26 CEST 2002
-----------------------------
  * documentation, freshclam manual
  * last corrections

  V changed version to 0.10 - first public release

Tue May  7 02:03:50 CEST 2002
-----------------------------
  * fixed endian problems in freshclam
  * fixed mprintf() logging feature
  * small fix for Solaris
  * cleanups, documentation
  * first version of TODO is empty ;))

  V changed version to 0.06 (just for me, for backup purposes)

Sun May  5 23:31:27 CEST 2002
-----------------------------
  * freshclam

Sat May  4 23:28:36 CEST 2002
-----------------------------
  * some changes, cleanups
  * added stream mode
  * documentation
  * created initial files for freshclam

Sat May  4 01:13:54 CEST 2002
-----------------------------
  * uhhh, documentation
  * gentemp()
  * /dev/urandom detection
  * others
  V changed version to 0.05 (just for me, for backup purposes)

Fri May  3 01:16:04 CEST 2002
-----------------------------
  * finished with unpackers

Thu May  2 01:08:46 CEST 2002
-----------------------------
  * removed thread extracting, added standard fork()-setuid() model

Wed May  1 00:32:38 CEST 2002
-----------------------------
  * secure extracting with thread, rmdirs()

Mon Apr 29 19:52:11 CEST 2002
-----------------------------
  * added 'struct optstruct' to some functions' arguments

Wed Apr 24 06:18:07 CEST 2002
-----------------------------
  * fixed redetection of viruses in whole-file mode
  * sigtab is released

Tue Apr 23 00:44:03 CEST 2002
-----------------------------
  * added FunLove.4099, Lion worm, x.c worm, Adore worm,  patterns to database

Mon Apr 22 01:37:12 CEST 2002
-----------------------------
  * logger disabled by default (it's activated with -l)
  * "--stdout" option
  * support for AMaViS (version perl-11), patch in support/amavis
  * updated manual
  V changed version to 0.04

Sun Apr 21 00:11:42 CEST 2002
-----------------------------
  * added "one-virus" option
  * return codes
  * updated manual

Fri Apr 19 23:43:11 CEST 2002
-----------------------------
  * small changes in manual
  * removed memmem.c (and removed support for memmem due to new algorithm)

Thu Apr 18 23:18:21 CEST 2002
-----------------------------
  * huge optimisation

Wed Apr 17 01:49:42 CEST 2002
-----------------------------
  * added support for FreeBSD
  * seperated thread code, POSIX threads are not required now,
    if there are problems (detected pthread.h, but problems with linker)
    threads code may be disabled with --disable-pthreads
  * improved error handling in database parser
  * updated manual
  * added log mechanism
  V changed version to 0.03

Mon Apr 15 21:17:23 CEST 2002
-----------------------------
  * added support for Solaris and Cygwin (just one line)
  * fixed threads behavior

Mon Apr 15 00:49:31 CEST 2002
-----------------------------
  * multi-threading
  * improved autoconf support
  * initial version of manual page
  V changed version to 0.02

Fri Apr 12 21:43:28 CEST 2002
-----------------------------
  * implemented recursive treewalk()
  * summary

Fri Apr 12 01:13:27 CEST 2002
-----------------------------
  * added scanmanager()
  * cleanups && many others

Thu Apr 11 00:15:27 CEST 2002
-----------------------------
  * some improvements

Wed Apr 10 01:28:50 CEST 2002
-----------------------------
  * added scanfile()
  * general cleanups
  * first version of working scanner
  V changed version to 0.01

Tue Apr  9 02:59:43 CEST 2002
-----------------------------
  * added autoconf support
  * added new files, borrowed from moXar

Mon Apr  8 01:08:47 CEST 2002
-----------------------------
  * some rewrites in pattern matcher
  * signatures are parsed and loaded to memory into linked list

Sat Apr  6 22:19:36 CEST 2002
-----------------------------
  * implemented hexadecimal strings conversion function
  * impl. pattern matcher