Sun Oct 17 18:33:10 CEST 2004 (tk) ---------------------------------- V 0.80 Sun Oct 17 18:19:24 CEST 2004 (tk) ---------------------------------- * docs: update (thanks to Tomasz Papszun for corrections) Sun Oct 17 16:50:37 CEST 2004 (acab) ------------------------------------ * libclamav/pe.c: fixed a bug preventing one-section fsg1.33 files to be unpacked (problem reported by Christoph Cordes) Sun Oct 17 16:10:45 CEST 2004 (tk) ---------------------------------- * libclamav/others: set flevel to 3 Sun Oct 17 15:31:59 CEST 2004 (tk) ---------------------------------- * libclamav/chmunpack.c: better handling of broken files (problem reported by Tomasz Papszun) Sun Oct 17 10:30:36 BST 2004 (njh) ---------------------------------- * libclamav: Added advice to report mails that can't be scanned Sun Oct 17 02:42:10 CEST 2004 (tk) ---------------------------------- * libclamav, freshclam: cosmetic fixes Sun Oct 17 01:28:48 CEST 2004 (tk) ---------------------------------- * libclamav: count unpacked data scanned by cl_scanbuff() Sat Oct 16 20:11:15 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Rudimentary handling of BeMail (BeOS) messages. Documentation of the format would be appreciated Sat Oct 16 18:24:33 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Handle headers such as boundary="=.J:gysAG)N(3_zv" where the colon must not be treated as a token separator, reported by Christoph Sat Oct 16 17:10:06 BST 2004 (njh) ---------------------------------- * libclamav/untar.c: Handle empty files in the middle of archives, reported by RenĂ© Bellora Sat Oct 16 14:55:03 BST 2004 (njh) ---------------------------------- * libclamav/message.c: Handle some broken email headers: Content-Transfer-Encoding: 8 bit Content-Type: plain/text Sat Oct 16 10:02:32 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Improved handling for wraparound headers Sat Oct 16 02:41:17 CEST 2004 (tk) ---------------------------------- * clamdscan: add missing support for --no-summary (problem reported by Matt Leyda ) Sat Oct 16 01:01:49 CEST 2004 (tk) ---------------------------------- * libclamav/matcher-bm.c: speed up Fri Oct 15 22:56:23 CEST 2004 (tk) ---------------------------------- * libclamav/readdb.c: allow (optional) engine version requirement in sigs Fri Oct 15 02:23:02 CEST 2004 (tk) ---------------------------------- * libclamav/special.c: return 1 for other JPEG exploit variants Fri Oct 15 01:53:42 CEST 2004 (tk) ---------------------------------- * libclamav/scanners.c: do not return CL_EFORMAT to callers Thu Oct 14 22:19:20 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Harden the test for RFC2047 encoded headers Thu Oct 14 18:46:10 BST 2004 (njh) ---------------------------------- * libclamav: Handle RFC2047 on long lines produced by continuation headers Try to reclaim some memory if it becomes low when decoding very large files Wed Oct 13 22:57:21 CEST 2004 (tk) ---------------------------------- * libclamav/matcher-bm.c: bound memory usage Wed Oct 13 22:20:17 CEST 2004 (tk) ---------------------------------- * libclamav/str.c: include cli_strtokbuf() from Nigel Wed Oct 13 20:21:26 CEST 2004 (tk) ---------------------------------- * libclamav/mspack/cabd.c: fix possible description leak Wed Oct 13 11:19:03 BST 2004 (njh) ---------------------------------- * libclamav/untar.c: Added handling of some extra file types within the archive. Thanks to djgardner*users.sourceforge.net Wed Oct 13 09:57:54 BST 2004 (trog) ----------------------------------- * libclamav/special.c: fix logic check Mon Oct 11 11:56:29 BST 2004 (njh) ---------------------------------- * libclamav/message.c: Find worms such as Worm.Bagz.B-2 which include non base64 characters in their encodings Mon Oct 11 04:07:41 CEST 2004 (tk) ---------------------------------- * clamd: improve on-access scanning * docs: update V 0.80rc4 Sun Oct 10 12:11:31 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Replace (commented out) perror calls with cli_errmsg Sun Oct 10 01:12:04 CEST 2004 (tk) ---------------------------------- * configure: check libcurl's version number * clamd/others.c: fix compilation error on Solaris (thanks to "Christopher X. Candreva" ) * freshclam: display additional info for "SECURITY WARNING: NO SUPPORT..." (requested by Kevin Spicer ) Sat Oct 9 23:11:35 BST 2004 (njh) ---------------------------------- * clamav-milter: Correct fix for systems where BINDTODEVICE is not supported SESSIONS: If the PORT command to clamd fails, reset the link Sat Oct 9 09:03:21 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Only use libcurl if the version is >= 7.11 Sat Oct 9 03:07:35 CEST 2004 (tk) ---------------------------------- * libclamav/readdb.c: make signature parser more elastic Fri Oct 8 17:53:30 CEST 2004 (tk) ---------------------------------- * clamd/others.c: improve poll code in is_fd_connected() (Trog) Thu Oct 7 16:37:04 BST 2004 (njh) ---------------------------------- * clamav-milter: Requirement for ScanMail removed since that is no longer supported in clamd.conf Thu Oct 7 12:18:59 BST 2004 (trog) ----------------------------------- * libclamav/filetypes.c: Add more HTML markers Thu Oct 7 03:03:26 CEST 2004 (tk) ---------------------------------- * configure: disable support for readdir_r by default (can be enabled with --enable-readdir_r) Wed Oct 6 21:36:59 CEST 2004 (tk) ---------------------------------- * configure: improve --disable-dns behaviour (patch by Tom G. Christensen ) Wed Oct 6 20:48:17 CEST 2004 (tk) ---------------------------------- * freshclam/manager.c: fix download problems with some proxy servers (patch by Alexander Marx ) Wed Oct 6 18:25:46 CEST 2004 (tk) ---------------------------------- * libclamav/pe.c: do not report I/O error for small files with empty section Tue Oct 5 16:45:28 BST 2004 (njh) ---------------------------------- * libclamav: First draft of RFC1341 code. It is not enabled by default. To enable it, locate PARTIAL_DIR in libclamav/mbox.c, uncomment the line and set that to some nice place. Note that it is up to YOU to ensure that the PARTIAL_DIR directory is secure and to trim out old files in there from time to time. Tue Oct 5 11:59:09 BST 2004 (njh) ---------------------------------- * libclamav/message.c: Faster base64 decoding Mon Oct 4 14:48:16 BST 2004 (njh) ---------------------------------- * libclamav/untar.c: Handle GNU tar files Mon Oct 4 13:38:23 BST 2004 (njh) ---------------------------------- * clamav-milter: Fix mails containing viruses being kept twice in quarantine; once as 'msg.xxxxxx' and once as 'msg.xxxxxx.virusname' Mon Oct 4 13:20:17 BST 2004 (njh) ---------------------------------- * libclamav: More informative message when scanning PGP encoded emails PGP encoded emails are now passed through Mon Oct 4 11:59:02 BST 2004 (njh) ---------------------------------- * clamav-milter: Better SMTP message when virus is found * libclamav/untar.c: Handle tar files less than 512 bytes * libclamav/mbox.c: Better error message on RFC2047 decode error Mon Oct 4 03:09:46 CEST 2004 (tk) ---------------------------------- * libclamav/scanners.c: respect file size limit in cli_scanmscab() Sun Oct 3 17:04:27 CEST 2004 (tk) ---------------------------------- * libclamav, clamd: use readdir_r when available Sat Oct 2 23:02:39 CEST 2004 (tk) ---------------------------------- * configure: improve config file installation (patch by Andrey J. Melnikoff (TEMHOTA) ) * sigtool: fix --unpack/--unpack-current problem on Cygwin and FreeBSD Sat Oct 2 18:52:32 BST 2004 (njh) ---------------------------------- * clamav-milter: Fix crash if %h is used in a template and --headers is not set reported by "Sergey Y. Afonin" Sat Oct 2 16:41:02 BST 2004 (njh) ---------------------------------- * libclamav/table.c: Fix compilation problem when --enable-debug is not set Fri Oct 1 14:50:55 BST 2004 (njh) ---------------------------------- * libclamav/message.c: Fixed handling of the end of yEnc attachments Fri Oct 1 08:57:42 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Better error message for 'message/partial' emails Fri Oct 1 02:28:08 CEST 2004 (tk) ---------------------------------- * clamd: add new directive IdleTimeout (patch by Andrey J. Melnikoff (TEMHOTA) ) * clamscan/others.c: preserve Mac OS X resource forks in filecopy() (thanks to Remi Mommsen ) * cosmetic fixes (thanks to Damian Menscher ) Thu Sep 30 22:48:53 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Remove unneeded strdup() calls Fix some "filename too long" errors when MailFollowURLs is set Thu Sep 30 20:19:46 BST 2004 (njh) ---------------------------------- * clamav-milter: Allow --from with no e-mail address Thu Sep 30 10:01:25 BST 2004 (njh) ---------------------------------- * libclamav: Further small speed and size optimisations with MIME decoding Thu Sep 30 09:24:26 BST 2004 (trog) ----------------------------------- * libclamav/special.c: match obfuscated JPEG files Thu Sep 30 10:01:23 CEST 2004 (tk) ---------------------------------- * libclamav/matcher: handle Exploit.JPEG.Comment.* Thu Sep 30 02:19:12 CEST 2004 (tk) ---------------------------------- * libclamav/special.c: add cli_check_jpeg_exploit (by Trog) * libclamav/matcher.c: add additional check to eliminate false positive matches of Exploit.JPEG.Comment Tue Sep 28 19:41:39 BST 2004 (njh) ---------------------------------- * libclamav: Some small speed and size optimisations in MIME decoding Tue Sep 28 15:46:18 BST 2004 (njh) --------------------------------- * contrib/clamavmon: No longer multithreaded * clamav-milter: Added support for operating systems without SO_BINDTODEVICE Tue Sep 28 10:57:13 BST 2004 (njh) ---------------------------------- * contrib/clamavmon: Added monitor of clamd status Mon Sep 27 23:59:04 CEST 2004 ---------------------------------- * docs: update V 0.80rc3 Mon Sep 27 22:51:05 CEST 2004 (tk) ---------------------------------- * clamd: add new directive DisableDefaultScanOptions * configs, manual pages: clarify default actions for clamd and freshclam Mon Sep 27 18:12:17 BST 2004 (njh) ---------------------------------- * clamav-milter: added optional iface argument to --broadcast * contrib/clamavmon: created first draft of a network monitor/management utility for clamAV. Currently displays incoming viruses trapped by clamav-milter Mon Sep 27 18:46:26 CEST 2004 (tk) ---------------------------------- * clamd/others.c: disable broken poll() code in is_fd_connected() * docs/MacOSX: update (Dale Enterprise L.L.C) Mon Sep 27 13:44:45 BST 2004 (njh) ---------------------------------- * clamav-milter: SESSIONS: try to gracefully close when shutting down honour HAVE_IN_ADDR_T Added --broadcast option Mon Sep 27 04:00:14 CEST 2004 (tk) ---------------------------------- * libclamav: ignore ndb signatures in cl_scanbuff() Sun Sep 26 03:11:48 CEST 2004 (tk) ---------------------------------- * docs/MacOSX: update (Dale Enterprise L.L.C) * freshclam: fix compilation problem on Max OS X (thanks to Mr Mailing List ) * configure: do not test double for resolv.h (thanks to Masaki Ogawa ) * docs/man: fix config paths (thanks to Tuomo Soini ) * libclamav: fix compilation problem on Interix (Brian A. Reiter ) * configure: add check for __dn_expand (required for some new Linux distributions, thanks to Reinhard Max ) Sat Sep 25 16:48:18 BST 2004 (njh) ---------------------------------- * clamav-milter: Didn't compile with some older Linuxes Honour LogFacility When sanitising the quarantine's filename, don't sanitise the directory name as well Fri Sep 24 09:14:44 BST 2004 (trog) ----------------------------------- * libclamav/filetypes.c: Add more HTML markers Thu Sep 23 09:46:06 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Scan multipart/digest messages (suggested by "Andrey J. Melnikoff (TEMHOTA)" ) Wed Sep 22 17:11:23 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Build if libcurl doesn't support CURLOPT_DNS_USE_GLOBAL_CACHE Wed Sep 22 16:58:05 BST 2004 (trog) ----------------------------------- * libclamav/htmlnorm.c: fix possible crash with broken html (can only trigger when using FOLLOWURL) Wed Sep 22 16:53:02 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Scan RFC2298 messages Wed Sep 22 16:24:08 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Correct typo in previous fix Tue Sep 21 21:49:06 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: FOLLOWURL: Set a default username and password for password protected sites to avoid the password prompt bug with older versions of libcurl Tue Sep 21 19:01:32 CEST 2004 (tk) ---------------------------------- * libclamav/filetypes.c: fix PK00PK zip rule (thanks to ) V 0.80rc2 Tue Sep 21 15:56:35 BST 2004 (njh) ---------------------------------- * libclamav: Fix handling of empty lines in text/plain emails Tue Sep 21 13:20:31 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Fallback to CURLOPT_FILE if CURLOPT_WRITEDATA isn't defined Tue Sep 21 10:27:29 BST 2004 (njh) ---------------------------------- * libclamav/blob.c: When built with "--enable-debug", closing a closed blob is no longer fatal Tue Sep 21 09:15:48 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Now compiles in machines with libcurl but without posix threads Tue Sep 21 03:25:59 CEST 2004 (tk) ---------------------------------- * libclamav/filetypes.c: fix JPEG rule Mon Sep 20 18:08:53 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Some performance enhancements Mon Sep 20 15:31:21 CEST 2004 (tk) ---------------------------------- V 0.80rc Mon Sep 20 13:46:15 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Fix parsing problem * clamav-milter: Up issue Mon Sep 20 12:12:09 CEST 2004 (tk) ---------------------------------- * libclamav/scanners.c: remove temporary files in the event of cli_mbox failure (thanks to Nigel) Mon Sep 20 10:44:35 BST 2004 (trog) ----------------------------------- * libclamav/htmlnorm.c: Simplify handling of NL chars, treat as a space. Mon Sep 20 10:09:55 BST 2004 (njh) ---------------------------------- * clamav-milter: Change to clamd.conf Remove StreamSaveToDisk check Mon Sep 20 09:32:05 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: FOLLOWURLS is now compiled by default if libcurl is found Mon Sep 20 01:44:47 CEST 2004 (tk) ---------------------------------- * docs: update Sun Sep 19 22:55:34 CEST 2004 (tk) ---------------------------------- * include new test file from aCaB (a fully working 544 bytes long MZ+PE!) Sun Sep 19 21:19:51 CEST 2004 (tk) ---------------------------------- * docs/MacOSX: update (thanks to Dale Enterprise L.L.C) * libclamav: minor cleanup Sun Sep 19 02:06:06 CEST 2004 (tk) ---------------------------------- * etc/clamav.conf: rename clamd.conf * freshclam,sigtool: minor cleanup Sat Sep 18 21:23:00 CEST 2004 (tk) ---------------------------------- * clamd: remove obsolete StreamSaveToDisk directive * sigtool: add --html-normalise * cleanup Sat Sep 18 16:02:32 BST 2004 (njh) ---------------------------------- * libclamav: Some minor code tidies Sat Sep 18 16:26:53 CEST 2004 (tk) ---------------------------------- * docs: remove outdated docs Sat Sep 18 02:09:52 CEST 2004 (tk) ---------------------------------- * libclamav/scanners.c: honour return code of cli_mbox Sat Sep 18 01:13:21 CEST 2004 (tk) ---------------------------------- * libclamav: add support for new signature format (*.ndb; not yet documented) * sigtool: support ndb files Fri Sep 17 16:42:06 BST 2004 (njh) ---------------------------------- * clamav-milter: Fix problem in the template file handling where sendmail variables did't work after clamav variables. Thanks to "Sergey Y. Afonin" for pointing this out Fri Sep 17 14:47:53 BST 2004 (njh) ---------------------------------- * libclamav: Scan yEnc mime attachments Fri Sep 17 11:56:58 BST 2004 (njh) ---------------------------------- * libclamav: Handle even more attempts to falsify the mime type Fri Sep 17 11:06:42 BST 2004 (trog) ----------------------------------- * libclamav/htmlnorm.c: fix breakage resulting from yesterdays change Fri Sep 17 10:49:30 BST 2004 (njh) ---------------------------------- * libclamav: Handle attempts to falsify the mime type Fri Sep 17 10:10:13 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Improved handling of RFC822 comments in headers Thu Sep 16 21:14:08 CEST 2004 (tk) ---------------------------------- * sigtool: add support for new database names Thu Sep 16 19:02:38 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Handle RFC2047 encoded headers Thu Sep 16 16:57:11 BST 2004 (njh) ---------------------------------- * libclamav/message.c: Handle double colons e.g.: Content-Type:: multipart/mixed Thu Sep 16 15:25:26 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Handle mime types in quotation marks such as: Content-Type: "multipart/mixed" Thu Sep 16 14:30:15 BST 2004 (trog) ----------------------------------- * libclamav/htmlnorm.c: properly initialise output buffer Thu Sep 16 14:00:05 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Handle broken email headers that use equals signs or space to separate key from data insead of colon Thu Sep 16 12:20:59 BST 2004 (njh) ---------------------------------- * libvclamav/mbox.c: Improved handling of line breaks in the middle of headers for multipart sections Thu Sep 16 11:07:37 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: If a false or invented encoding type is stated attempt to decode with all known decoders Thu Sep 16 09:58:01 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Handle comments in the headers Wed Sep 15 23:09:39 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: FOLLOWURLS: check if normalisation is successful Scan for viruses where the mail has spaces before the colon after the 'Content-Transfer-Encoding' Wed Sep 15 21:44:01 CEST 2004 (tk) ---------------------------------- * freshclam: add support for version verification and additional protection against invalid DNS replies * libclamav/others.c: add cl_retver() Wed Sep 15 19:09:56 BST 2004 (njh) ---------------------------------- * libclamav: Handle e-mails where the attachment misleads the type of encoding used Wed Sep 15 18:46:44 CEST 2004 (tk) ---------------------------------- * libclamav/matcher.c: fix problem with uninitialised voffset structure (thanks to Nigel) * libclamav/str.c: check if memory is correctly allocated (thanks to Trog) Wed Sep 15 13:27:24 BST 2004 (trog) ----------------------------------- * libclamav/htmlnorm.c: Error path cleanup. Fix bug spotted by Nigel. Wed Sep 15 10:04:52 BST 2004 (trog) ----------------------------------- * libclamav/htmlnorm.c: Preserve the case of href tags. Minor cleanup. Wed Sep 15 09:47:15 BST 2004 (njh) ---------------------------------- * clamav-milter: --help now includes --max-children * libclamav/mbox.c: FOLLOWURL: Small code tidy Tue Sep 14 21:48:36 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: FOLLOWURL: now uses the new normalisation code to find URLs to scan for trojans. This means better scanning of HTML than the old FOLLOWURL code and all is now done in RAM Tue Sep 14 22:32:50 CEST 2004 (tk) ---------------------------------- * libclamav: do not print outdate warning for main.cvd Tue Sep 14 13:10:38 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: FOLLOWURL: include the text of the old HTML normalisation code that works in RAM until the code for the new HTML API that uses temporary files is added to mbox.c. This allows clamAV to link and work until the new code is called from mbox.c. Tue Sep 14 11:30:43 BST 2004 (njh) ---------------------------------- * libclamav/untar.c: Fix compilation error on AIX and OSF Tue Sep 14 03:30:12 CEST 2004 (tk) ---------------------------------- * libclamav: initial support for new signature format Mon Sep 13 21:57:12 CEST 2004 (tk) ---------------------------------- * libclamav/matcher-bm.c: minor optimization Mon Sep 13 18:41:34 BST 2004 (njh) ---------------------------------- * clamav-milter: Use pthread_cond_broadcast() instead of pthread_cond_signal Mon Sep 13 18:41:05 CEST 2004 (tk) ---------------------------------- * libclamav: minor cleanup Mon Sep 13 14:17:01 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: return with CL_EFORMAT if mail can't be parsed * clamav-milter: Updated SESSION code. Not enabled by default - don't use in a production environment, but testing feedback would be welcome Mon Sep 13 11:23:21 BST 2004 (trog) ----------------------------------- * libclamav: re-write HTML code: - decode MS Script Encoder code - doesn't require mmap(), uses it if available - extract href tag values - single pass parser Mon Sep 13 03:31:58 CEST 2004 (tk) ---------------------------------- * libclamav: CL_BLOCKMAX: allow blocking (i.e. marking as viruses) of archives that exceed limits (in std mode they're only ignored). Patch by Christophe Poujol . * clamd: new directive ArchiveBlockMax * clamscan: new option --block-max Mon Sep 13 02:22:31 CEST 2004 (tk) ---------------------------------- * clamscan: fix miscounting when trying to scan inaccessible archives (thanks to Robert Hogan ) Mon Sep 13 01:41:48 CEST 2004 (tk) ---------------------------------- * libclamav/untar.c: return with CL_EFORMAT instead of CL_EDSIG Sun Sep 12 20:54:05 BST 2004 (njh) ---------------------------------- * libclamav/untar.c: Now builds with configure --enable-debug Sun Sep 12 16:37:04 CEST 2004 (tk) ---------------------------------- * docs/MacOSX: include Mac OS X instructions (thanks to Dale Enterprise L.L.C) Sun Sep 12 15:25:12 BST 2004 (njh) ---------------------------------- * clamav-milter: Use .../share/clamav/clamav-milter/locale for the locale information Added first draft of SESSION code. Do NOT use in a production environment. It is disabled by default. Wed Sep 8 21:47:09 BST 2004 (njh) ---------------------------------- * contrib/init/RedHat: Start clamav before sendmail and shut it down afterwards Wed Sep 8 17:05:08 BST 2004 (njh) ---------------------------------- * libclamav/untar.c: Fix file descriptor leak when reading a corrupt tar file * clamav-milter: Better quarantine filename handling on MACOS/X Added i18n support Better error message if the quarantine directory is publically accessable Wed Sep 8 00:46:53 CEST 2004 (tk) ---------------------------------- * libclamav/filetypes.c: limit buffer for ASCII test Tue Sep 7 23:14:42 CEST 2004 (tk) ---------------------------------- * libclamav/filetypes.c: add rule for "PK00PK" Zip archives (thanks to Tomasz Papszun) * libclamav: enable support for POSIX tar files (patch by Nigel) Mon Sep 6 12:04:08 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Normalise the HTML before looking for URLs to scan Sun Sep 5 18:16:13 CEST 2004 (tk) ---------------------------------- * libclamav/pe.c: fix pointer arithmetic in FSG block (bug reported by Nigel) Sun Sep 5 01:43:31 CEST 2004 (tk) ---------------------------------- * libclamav/cvd.c: display warning if engine is outdated Sat Sep 4 23:27:12 CEST 2004 (tk) ---------------------------------- * libclamav/clamav.h: define set of recommended scan options (CL_STDOPT) * examples/ex1.c: update Sat Sep 4 23:07:05 CEST 2004 (tk) ---------------------------------- * clamscan: add support for special files in stdin mode Sat Sep 4 17:46:39 CEST 2004 (tk) ---------------------------------- * clamd: make output of VERSION compatible with clamd --version Sat Sep 4 15:12:32 CEST 2004 (tk) ---------------------------------- * freshclam: retry if mirrors are not fully synchronised Fri Sep 3 22:25:52 CEST 2004 (tk) ---------------------------------- * freshclam: fix signature counting (thanks to Tomasz Papszun) Fri Sep 3 19:55:57 CEST 2004 (tk) ---------------------------------- * libclamav: revert to old method of EICAR file detection Fri Sep 3 17:00:28 BST 2004 (njh) ---------------------------------- * libclamav: Handle spaces in headers such as 'boundary= "foo"'. I believe that the space on the RHS of the = is not RFC1521, but Outlook Express generates them Wed Sep 1 16:11:40 CEST 2004 (tk) ---------------------------------- * libclamav: replace current MD5 implementation with another one Wed Sep 1 03:32:28 CEST 2004 (tk) ---------------------------------- * libclamav/cvd.c: display warning if loaded database is older than 7 days Wed Sep 1 02:21:41 CEST 2004 (tk) ---------------------------------- * etc/freshclam.conf: enable DNSDatabaseInfo by default * freshclam: add --no-dns option Tue Aug 31 20:39:34 CEST 2004 (tk) ---------------------------------- * sigtool: add support for *.hdb files in -l; include creation time in seconds in cvd header * libclamav: do not load EICAR signature (detected with MD5 checksum in daily.cvd > 472) Tue Aug 31 13:43:11 CEST 2004 (acab) ------------------------------------ * libclamav/petite.c: Fixed section compacting for v2.1 Tue Aug 31 00:09:42 CEST 2004 (tk) ---------------------------------- * sigtool: --md5 now can generate MD5 sigs from file list (requested by Christoph Cordes) * Fix minor file descriptor leaks (reported by Christophe GRENIER ) Tue Aug 31 10:46:48 CEST 2004 (acab) ------------------------------------ * libclamav/petite.c: Fixed inflooping (thx Christoph) Mon Aug 30 22:44:30 CEST 2004 (tk) ---------------------------------- * configure: Add --disable-gethostbyname_r. Try enabling it if clamav-milter compilation fails. Mon Aug 30 14:00:43 CEST 2004 (tk) ---------------------------------- * freshclam/dns.c: Fix compilation error on Cygwin once more (thanks to Nigel) Mon Aug 30 12:36:49 BST 2004 (njh) ---------------------------------- * libclamav/blob.c: Fix compilation errors on AIX and OSF reported by Fajar A. Nugraha Sat Aug 28 20:25:44 CEST 2004 (tk) ---------------------------------- * libclamav/filetypes.c: Improve e-mail detection (thanks to Andy Igoshin ) Sat Aug 28 10:16:19 BST 2004 (trog) ----------------------------------- * libclamav/ole2_extract.c: Another go at fixing MACOS/X filenames Fri Aug 27 17:40:14 BST 2004 (njh) ---------------------------------- * libclamav/blob.c: Another go at fixing MACOS/X filenames Fri Aug 27 14:58:56 BST 2004 (trog) ----------------------------------- * libclamav/ole2_extract.c: Better filename handling in MACOS/X Fri Aug 27 10:42:54 BST 2004 (njh) ---------------------------------- * libclamav/blob.c: Better filename handling in MACOS/X. Fri Aug 27 02:14:07 CEST 2004 (tk) ---------------------------------- * libclamav/pe.c: include new function cli_peheader() (only dumps specific values from PE files) * libclamav/matcher-bm.c: fix crash when bm_shift is not initialised Thu Aug 26 15:17:03 BST 2004 (trog) ----------------------------------- * libclamav/ole2_extract.c: sanitize filenames * libclamav/chmunpack.c: properly skip unneeded chunks Thu Aug 26 15:33:50 CEST 2004 (tk) ---------------------------------- * libclamav/filetypes.c: Improve e-mail detection Thu Aug 26 11:23:22 BST 2004 (njh) ---------------------------------- * clamav-milter/clamav-milter.c: Generate correct message if there is no response from any clamd server Handle %h (headers) in the template file Fix bug in optimisation when more than one To line is received Thu Aug 26 10:34:48 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Scan CommuniGate files Thu Aug 26 02:53:41 CEST 2004 (tk) ---------------------------------- * clamscan, clamd, zziplib: Fix possible small memory leaks (thanks to Christophe GRENIER ) Thu Aug 26 02:23:36 CEST 2004 (tk) ---------------------------------- * freshclam/dns.c: Fix compilation error on Cygwin (thanks to Nigel) Thu Aug 26 02:19:47 CEST 2004 (tk) ---------------------------------- * libclamav/pe.c: Handle more cases of broken executables Wed Aug 25 13:32:22 BST 2004 (njh) ---------------------------------- * libclamav/line.c: Small code optimisation Wed Aug 25 12:45:53 BST 2004 (njh) ---------------------------------- * clamav-milter: Give hint about what do to if the running as root warning appears Optimise the sending of headers to clamd Give better SMTP status message when asking for retransmit when --dont-wait is set Quarantine files now handle operating system filename Wed Aug 25 11:32:48 BST 2004 (njh) ---------------------------------- * docs/man/clamav-milter.8: Made recommendations about the best options to choose Wed Aug 25 11:06:42 BST 2004 (trog) ----------------------------------- * libclamac/ole2_extract.c: fix error path memory leaks (thanks to acab and njh) Wed Aug 25 10:13:43 CEST 2004 (acab) ------------------------------------ * libclamav/petite.c: memory leaks fixed Tue Aug 24 13:47:07 CEST 2004 (tk) ---------------------------------- * libclamav: fix logic error in cli_filetype() (thanks to Tomasz Papszun) Tue Aug 24 02:30:28 CEST 2004 (tk) ---------------------------------- * libclamav: only enable signature file type recognition for text files Mon Aug 23 22:32:02 CEST 2004 (tk) ---------------------------------- * include database info in version string (requested by Jason Haar ) Mon Aug 23 14:15:42 BST 2004 (njh) ---------------------------------- * libclamav: Some emails included within the body of other emails (such as bounces and cut 'n' pastes) were being scanned twice Mon Aug 23 11:25:01 BST 2004 (njh) ---------------------------------- * libclamav/blob.c: Fix compilation error on Cygwin Sun Aug 22 21:20:43 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: All email attachments are now scanned, previously only the first ten attachments were scanned Sun Aug 22 19:03:12 CEST 2004 (tk) ---------------------------------- * freshclam: Fix compilation errors Sun Aug 22 16:09:30 BST 2004 (njh) ---------------------------------- * libclamav: Early save to disc is now compatible with FOLLOWURLS Sun Aug 22 14:18:53 CEST 2004 (tk) ---------------------------------- * libclamav: cli_scanhtml: Respect file size limit Sun Aug 22 11:35:30 BST 2004 (njh) ---------------------------------- * libclamav: Save email attachments to disc earlier (as the attachment is decoded rather than after decoding has finished), this saves memory at a small speed penalty Currently this is incompatible with FOLLOWURLS Sun Aug 22 02:07:13 CEST 2004 (tk) ---------------------------------- * freshclam: Support version verification through DNS (DNSDatabaseInfo). Based on idea by Christopher X. Candreva , see http://www.gossamer-threads.com/lists/clamav/users/11102 Sat Aug 21 14:07:47 CEST 2004 (acab) ------------------------------------ * libclamav/pe.c: Added support for FSG 1.3 Sat Aug 21 12:59:43 BST 2004 (njh) ---------------------------------- * libclamav: Changed the handling of miltipart messages, that is scanning emails with attachments. Reports on impact on memory usage and speed welcome to clamav-devel*lists.sf.net. Fri Aug 20 21:05:04 CEST 2004 (tk) ---------------------------------- * libclamav/Makefile.am: add line.[ch] Fri Aug 20 12:58:41 BST 2004 (njh) ---------------------------------- * libclamav: Added line.[ch] Fri Aug 20 05:53:51 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Code tidy Thu Aug 19 22:06:35 CEST 2004 (tk) ---------------------------------- * libclamav/matcher-bm.c: stop and report error if signature is shorter than BM_MIN_LENGTH (main.cvd:25 is now required) Wed Aug 18 22:38:39 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Multithread the followURL code - URLs are now followed in parallel Wed Aug 18 20:37:42 CEST 2004 (tk) ---------------------------------- * libclamav/contrib: Include database optimisation tool (optimize/optimize.c). It's ClamAV specific and attempts to normalise signature prefixes so there are more signatures using the same prefix (and saving nodes in the Aho-Corasick pattern matcher (but slowing it down)). Included for educational purposes. * clamscan/sigtool: fix compilation problems with Sun's SUNWspro C (patch by Mike Brudenell ) Wed Aug 18 16:54:01 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Only followURL if CL_MAILURL is set. Note this code is not included by default, see mbox.c Wed Aug 18 17:17:20 CEST 2004 (tk) ---------------------------------- * clamscan: Scan mail files by default. Add new option --no-mail. * clamd: Add new option MailFollowURLs. See documentation and source code for details. WARNING: This option may open your system to a DoS attack. Never use it on loaded servers. * clamscan: Add new option --mail-follow-urls * sigtool: Add new option --md5 * sigtool: Remove ability of automatic signature generation - inexperienced users should now use MD5 hashes (*.hdb databases) to create their own signatures * docs: Update manual pages Wed Aug 18 15:24:00 BST 2004 (trog) ----------------------------------- * libclamav/chmunpack.c: make sure we don't get filename collisions * clamd/server-th.c: don't queue requests when we are exiting Wed Aug 18 13:01:06 CEST 2004 (tk) ---------------------------------- * libclamav/filetypes.c: add new e-mail detection rule Wed Aug 18 08:45:38 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: If CHECKURLS is compiled in, use libcurl automatically if it is detected Tue Aug 17 21:02:06 CEST 2004 (tk) ---------------------------------- * configure: Test for libcurl. Define foo "inline" if needed. Tue Aug 17 09:30:15 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Scan fax-messages sent as e-mail (RFC3458) Mon Aug 16 22:13:31 CEST 2004 (acab) ------------------------------------ * libclamav/pe.c: add support for FSG 1.31 and cli_malloc bugfix in FSG 1.33 detection Mon Aug 16 18:52:42 CEST 2004 (tk) ---------------------------------- * libclamav: cli_memstr: fix bounds error (thanks to Nigel) and move to others.c Sun Aug 15 02:19:54 CEST 2004 (tk) ---------------------------------- * freshclam: try all IP addresses provided by gethostbyname() in single attempt, if needed (patch by Marek Gutkowski ) Sat Aug 14 14:44:39 CEST 2004 (tk) ---------------------------------- * configure: fix detection of inet_ntop on Solaris (patch by David Champion ) Sat Aug 14 14:23:41 CEST 2004 (tk) ---------------------------------- * libclamav: pe: fix Petite v2.1 support (aCaB) Sat Aug 14 12:50:07 CEST 2004 (tk) ---------------------------------- * libclamav: add support for FSG 1.33 (aCaB) Fri Aug 13 11:22:02 BST 2004 (njh) ---------------------------------- * clamav-milter: Single thread through the tcpwrappers code, thanks to David Champion Fri Aug 13 10:28:40 BST 2004 (njh) ---------------------------------- * libclamav/message.c: Fix compilation error with Sun's SUNWspro compiler Thu Aug 12 16:10:31 CEST 2004 (tk) ---------------------------------- * etc/freshclam.conf: add example of PidFile directive (thanks to Youza Youzovic ) * libclamav: readdb: fix possible memory leaks (patch by Igor Brezac ) Thu Aug 12 13:19:37 BST 2004 (njh) ---------------------------------- * clamav-milter: --from=EMAIL option didn't always work, reported by "Sergey Y. Afonin" Thu Aug 12 11:36:36 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: checkURLs code (not compiled by default) can now download using LIBCURL Wed Aug 11 16:29:05 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: No longer needs curl.h to compile (thanks to TK) Wed Aug 11 15:46:56 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Better handling of false positive emails, that is parts of data embedded in emails which look like other emails to be scanned, but aren't Thanks to Trog for the idea Wed Aug 11 11:34:57 BST 2004 (njh) ---------------------------------- * clamav-milter: Installed a new isLocalAddr checker written by David Champion Tue Aug 10 15:53:25 CEST 2004 (tk) ---------------------------------- * clamdscan: support --disable-summary for backward compatibility (problem reported by Tomasz Papszun) Mon Aug 9 23:31:53 CEST 2004 (tk) ---------------------------------- * libclamav: add new option CL_MAILURL Mon Aug 9 09:27:02 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: checkURLs code (not enabled by default) is now thread safe Mon Aug 9 02:32:49 CEST 2004 (tk) ---------------------------------- * libclamav: matcher-bm: fix another bug in node sorting (spotted by Nigel) Sun Aug 8 22:31:12 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Started code (not yet enabled by default) to scan URLs embedded in emails for viruses. Sun Aug 8 20:14:04 BST 2004 (njh) ---------------------------------- * libclamav: Improved the efficiency of scanning of emails for bounce messages containing viruses Sat Aug 7 14:10:57 BST 2004 (njh) ---------------------------------- * clamav-milter: Better load balancing when max-children is not set Sat Aug 7 01:33:14 CEST 2004 (tk) ---------------------------------- * libclamav: matcher-bm: fix node sorting (false negative example provided by René Bellora ) Fri Aug 6 11:09:22 BST 2004 (njh) ---------------------------------- * clamav-milter: Quarantined file's names now contain the name of the virus Handle crash when --bounce is set, and MAIL FROM isn't sent in an e-mail containing a virus. Fix by "Denis Ustimenko" Thu Aug 5 19:53:40 CEST 2004 (tk) ---------------------------------- * libclamav: integrate Mydoom.M log detector from Trog (temporary feature) * libclamav: pe: fix FSG detection (aCaB) Thu Aug 5 11:41:00 CEST 2004 (tk) ---------------------------------- * libclamav: pe: pass virtual instead of raw address of entry point to petite_inflate2x_1to9 Thu Aug 5 08:44:51 BST 2004 (njh) ---------------------------------- * clamav-milter: Handle more variants of gethostbyname_r Try harder to get fully qualified hostname Template files can now contain more than one variable Template files sendmail variables handling changed to allow access to variables not in braces. All sendmail variables are now delimeted by dollars, e.g. ${j}$ Better local IP table by Damian Menscher and Andy Fiddaman Thu Aug 5 03:10:32 CEST 2004 (tk) ---------------------------------- * libclamav: include FSG unpacker from aCaB Wed Aug 4 22:03:56 CEST 2004 (tk) ---------------------------------- * libclamav: pe: improve detection of broken executable files * libclamav: new scan option CL_BROKEN (report broken executables as Broken.Executable) * clamscan: new option --detect-broken * clamd: new directive DetectBrokenExecutables * docs: update manual pages Wed Aug 4 19:59:54 BST 2004 (njh) ---------------------------------- * libclamav: Improved the decoding of multipart messages and MIME headers Wed Aug 4 20:01:26 CEST 2004 (tk) ---------------------------------- * libclamav: fix compilation error with Sun's compiler (reported by Alex S Moore ) Wed Aug 4 19:06:52 CEST 2004 (tk) ---------------------------------- * libclamav: re-activate new mail detection mechanism Wed Aug 4 17:34:46 CEST 2004 (tk) ---------------------------------- * libclamav: petite: big-endian fixes * libclamav: pe: activate Petite unpacker Tue Aug 3 20:20:11 CEST 2004 (tk) ---------------------------------- * libclamav: matcher-bm: fix segfault with short files (problem reported by Charlie Watts ) Tue Aug 3 18:50:57 CEST 2004 (tk) ---------------------------------- * clamdscan: print warnings when ignoring options (requested by Tomasz Papszun ) Tue Aug 3 02:20:03 CEST 2004 (tk) ---------------------------------- * libclamav: scanhtml: fix memory leak (reported by Mike Lambert ) Tue Aug 3 02:03:17 CEST 2004 (tk) ---------------------------------- * libclamav: matcher-bm: fix scan boundary Mon Aug 2 19:03:33 CEST 2004 (tk) ---------------------------------- * libclamav: pe: integrate Petite unpacker from aCaB (not yet activated) Mon Aug 2 12:28:31 CEST 2004 (tk) ---------------------------------- * clamd: scanstream: protect access to static memory referenced by gethostbyname (thanks to David Champion ) Sun Aug 1 09:21:50 BST 2004 (njh) ---------------------------------- * libclamav/blob.c: Ensure attachments with pathnames are scanned under Cygwin Fri Jul 30 21:08:29 CEST 2004 (tk) ---------------------------------- * libclamav: mspack: fix memory leak Fri Jul 30 19:47:11 CEST 2004 (tk) ---------------------------------- * clamd: scanstream: add mutex around gethostbyname Fri Jul 30 19:10:44 CEST 2004 (tk) ---------------------------------- * libclamav: cli_bm_free: free b-m nodes (patch by Igor Brezac ) Fri Jul 30 19:02:42 CEST 2004 (tk) ---------------------------------- * libclamav: fix (small) memory leaks Fri Jul 30 18:13:26 CEST 2004 (tk) ---------------------------------- * libclamav: matcher-bm: really ignore short signatures Fri Jul 30 15:35:19 BST 2004 (njh) ---------------------------------- * clamav-milter: Handle change in the clamd message when StreamMaxLength is exceeded Fri Jul 30 12:52:34 BST 2004 (njh) ---------------------------------- * libclamav/message.c: Code tidy Thu Jul 29 16:27:01 BST 2004 (njh) ---------------------------------- * clamav-milter: Don't say "waiting for some to exit" if dont_wait is set Thu Jul 29 07:38:42 BST 2004 (njh) ---------------------------------- * clamav-milter: Use GETHOSTBYNAME_R_6 Better load balancing if max_children = 0 Thu Jul 29 03:31:22 CEST 2004 (tk) ---------------------------------- * freshclam/clamd: fix crash on PPC when LogFile was enabled together with LogSyslog Thu Jul 29 02:43:13 CEST 2004 (tk) ---------------------------------- * configure: improve gethostbyname_r check; cleanups Wed Jul 28 22:21:10 CEST 2004 (tk) ---------------------------------- * clamdscan: fix stdin scanning in local mode (patch by Stephen Gran ) Wed Jul 28 20:09:32 CEST 2004 (tk) ---------------------------------- * libclamav: improve mail detection Wed Jul 28 01:10:46 CEST 2004 (tk) ---------------------------------- * libclamav: md5: fix possible infinite loop in cl_free(); check file size to eliminate potential false positive alerts Mon Jul 26 14:24:24 BST 2004 (njh) ---------------------------------- * clamav-milter: %v in the template file handling is now replaced only with the virus name, no "stream:" appears Mon Jul 26 10:13:04 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Fix crash when debugging on SPARC Mon Jul 26 09:31:39 BST 2004 (njh) ---------------------------------- * libclamav/message.c: Fix occasional crash when scanning multipart within multipart e-mails Sun Jul 25 12:52:07 BST 2004 (njh) ---------------------------------- * clamav-milter: Fixed warning message when building on FreeBSD4.9 Closed (small) memory leak Fix crash when the 1st remote service goes down Only use gethostbyname_r on LINUX for now Improved load balancing a bit Fri Jul 23 00:40:18 CEST 2004 (tk) ---------------------------------- * configure: yet another Solaris 9 fix Thu Jul 22 21:23:57 CEST 2004 (tk) ---------------------------------- * docs: update Thu Jul 22 16:47:05 BST 2004 (njh) ---------------------------------- * clamav-milter: Up-issue Thu Jul 22 12:13:56 BST 2004 (trog) ----------------------------------- * libclamav/chmunpack.c: bound memory usage; cleanups. Thu Jul 22 10:17:01 BST 2004 (njh) ---------------------------------- * clamav-milter: Use gethostbyname_r when available Wed Jul 21 22:23:58 BST 2004 (njh) ---------------------------------- * clamav-milter: Add mutex around gethostbyname Wed Jul 21 23:18:51 CEST 2004 (tk) ---------------------------------- * configure: test for gethostbyname_r Wed Jul 21 20:45:49 CEST 2004 (tk) ---------------------------------- * libclamav: pe: enhance UPX skew detection (aCaB) * configure: fix milter test on Solaris 9 (problem reported by Fletcher Mattox ) Wed Jul 21 18:46:36 BST 2004 (njh) ---------------------------------- * clamav-milter: Add a note about using sendmail -d0 to see if sendmail has been built with MILTER support Add sanity check to clamfi_connect() Wed Jul 21 16:47:06 BST 2004 (trog) ----------------------------------- * libclamav/chmunpack.c: use fclose() to flush data Wed Jul 21 04:14:34 CEST 2004 (tk) ---------------------------------- * libclamav: pe: fix debug message Tue Jul 20 17:05:38 BST 2004 (trog) ----------------------------------- * libclamav/chmunpack.c: remove the uncompressed temp file before scanning Tue Jul 20 16:18:13 BST 2004 (njh) ---------------------------------- * libclamav/message.c: Code tidy - remove overlapping strcpy Tue Jul 20 15:38:03 BST 2004 (njh) ---------------------------------- * libclamav: Some MyDoom.I were getting through Tue Jul 20 03:26:38 CEST 2004 (tk) ---------------------------------- * libclamav: integrate CHM decoder from Trog Mon Jul 19 21:24:18 CEST 2004 (tk) ---------------------------------- * libclamav: pe: fix memory leak (Martin Blapp ) Mon Jul 19 19:46:03 CEST 2004 (tk) ---------------------------------- * libclamav: use new, faster and memory efficient algorithm (multipattern variant of Boyer-Moore) for static signature matching (not yet fully optimised) * libclamav: API: cl_build, cl_free succeed cl_buildtrie, cl_freetrie (old functions still supported) * all: minor cleanup; fix compilation warnings Fri Jul 16 17:32:40 CEST 2004 (tk) ---------------------------------- * libclamav: scanners: fix memory leak in new code (thanks to Trog) Fri Jul 16 02:30:03 CEST 2004 (tk) ---------------------------------- * libclamav: fix bug in memory management (thanks to Nigel) Fri Jul 16 00:38:46 CEST 2004 (tk) ---------------------------------- * libclamav: pe: do not report I/O error on bad e_lfanew's Wed Jul 14 13:31:41 CEST 2004 (tk) ---------------------------------- * libclamav: fix detection of mail files Wed Jul 14 11:17:58 BST 2004 (njh) ---------------------------------- * clamav-milter: Added --dont-wait and --advisory options Tue Jul 13 18:37:23 CEST 2004 (tk) ---------------------------------- * libclamav: upx: fix potential infinite loop (aCaB) Tue Jul 13 05:24:07 CEST 2004 (tk) ---------------------------------- * libclamav: initial support for MD5 signatures Mon Jul 12 16:03:11 BST 2004 (trog) ----------------------------------- * libclamav/htmlnorm.c: fix decoding of hex char encoding (spotted by Tomasz Klim) * libclamav/filetypes.c: add ') Tue Jul 6 17:46:39 CEST 2004 (tk) ---------------------------------- * libclamav: disable quoted-printable decoder in HTML normaliser Tue Jul 6 17:19:15 CEST 2004 (tk) ---------------------------------- * libclamav: improve HTML detection Tue Jul 6 16:37:34 CEST 2004 (tk) ---------------------------------- * libclamav: pe: fix sanity check on uninitialised data (bug found by aCaB) Tue Jul 6 14:26:19 BST 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: remove unused PowerPoint functions. * libclamav/ole2_extract.c: cleanup some warnings. Apply patch for clean 64bit compile (originally from Martin Brulisauer) Tue Jul 6 15:15:18 CEST 2004 (tk) ---------------------------------- * configure: improve libmilter test (patch by Tom G. Christensen ) Tue Jul 6 10:37:15 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Better handling of Gibe.3 boundary exploit improves the speed of scanning other emails Tue Jul 6 04:22:02 CEST 2004 (tk) ---------------------------------- * libclamav: pe: optimise UPX recognition. Respect archive limits. Tue Jul 6 01:46:41 CEST 2004 (tk) ---------------------------------- * libclamav: pe, upx: add big-endian support * libclamav: activate PE and UPX code (new scan option CL_PE). UPX code still needs some corrections in NRV2D/E decompression routines. * clamd: new directive ScanPE * clamscan: new option --no-pe * docs: update manual pages Sun Jul 4 16:52:45 CEST 2004 (tk) ---------------------------------- * libclamav: Do not scan mail files twice. Separate archive and mail recursion limits. Sat Jul 3 17:20:45 CEST 2004 (tk) ---------------------------------- * libclamav: use new method to detect mail files Sat Jul 3 00:37:28 CEST 2004 (tk) ---------------------------------- * libclamav: matcher: add support for file type detection via signature scanning - it's required to detect data for which magic number tests are not possible (eg. HTML). Minor cleanup of signature parser. * libclamav: integrate HTML normalizer from Trog * clamd: new directive ScanHTML * clamscan: new option --no-html * docs: update man pages Thu Jul 1 03:18:04 CEST 2004 (tk) ---------------------------------- * clamdscan: fix bug (introduced in -20040622) in stream scanning in TCP mode. Patch by Piotr Gackiewicz . Wed Jun 30 20:49:46 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Some TR.Happy99.SKA were getting through Wed Jun 30 15:31:54 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Fix compilation error on old Solaris Wed Jun 30 13:24:56 BST 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: dumb down the PowerPoint parser to Microsofts level. * libclamav/ole2_extract.c: check against recursion limits Tue Jun 29 23:24:44 CEST 2004 (tk) ---------------------------------- * doc: update Tue Jun 29 16:27:47 BST 2004 (njh) ---------------------------------- * clamav-milter: Support --timeout option Tue Jun 29 09:27:42 BST 2004 (njh) ---------------------------------- * clamav-milter: Up-issued Mon Jun 28 12:46:18 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Optimise the scanning of empty sections of e-mails Mon Jun 28 09:36:34 BST 2004 (njh) ---------------------------------- * clamav-milter: Don't error when creating the quarantine directory if it already exists Sun Jun 27 09:12:29 CEST 2004 (tk) ---------------------------------- * support Windows SFU (thanks to Brian A. Reiter ) Sat Jun 26 14:17:11 BST 2004 (njh) ---------------------------------- * libclamav/message.c: Added missing newline from the end of the warning message that appears when scanning a uuencoded email that contains lines that are too long Fri Jun 25 15:17:37 BST 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: fix error path crash Fri Jun 25 14:57:06 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Optimise the scanning of emails that don't have other emails within them. Thu Jun 24 22:38:16 BST 2004 (njh) ---------------------------------- * libclamav: Plug small memory leak when scanning emails with a large number of attachments Handle uuencoded files created with buggy software Thu Jun 24 09:09:27 BST 2004 (trog) ----------------------------------- * libclamav ole2_extract.[ch],scanners.c: proper file accounting (original patch from Maxim Dounin) Wed Jun 23 17:23:59 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Further optimisation in the handling of empty lines in emails Wed Jun 23 15:16:20 BST 2004 (trog) ----------------------------------- * libclamav/ole2_extract.c: fix possible mmap overrun. Tue Jun 22 18:47:32 CEST 2004 (tk) ---------------------------------- * clamdscan: support multiple arguments on command line (requested by Dan Egli ); major cleanup Tue Jun 22 11:58:06 BST 2004 (njh/trog) --------------------------------------- * libclamav/str.c: Rewrote cli_chomp() as discussed in the clamav-devel mailing list Tue Jun 22 05:09:54 BST 2004 (njh) ---------------------------------- * clamav-milter: Avoid unlocking an already unlocked mutex in clamfi_abort Removed compilation warning in FreeBSD5.2 * libclamav: Call cli_chomp() twice to ensure \r is also removed in emails Optimise handling of blank lines in emails Trialing Andrey J. Melnikoff (TEMHOTA) 's patch to print stack trace on SIGSEGV. Tidied, optimised and applied the patch. Comments welcome. Tue Jun 22 00:35:38 EDT 2004 (tk) --------------------------------- * libclamav: reverse the last patch and fix glibc issue in more suitable way Mon Jun 21 21:20:47 EDT 2004 (tk) --------------------------------- * libclamav: scanners: prevent division by zero in compression ratio calculation of broken zips (patch by Trog) * clamd: fix logic error that prevented all files from being scanned if there was no /proc filesystem on Linux system (patch by Scott Gifford ) * libclamav: fix compilation error with old glibc (patch by Zeffie ) Mon Jun 21 16:23:07 BST 2004 (trog) ----------------------------------- * libclamac/ole2_extract.c: Don't try and process (probably corrupt) files with untested parameters, issue a warning instead. Mon Jun 21 11:21:48 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Fix crash when a multipart/mixed message contains many parts that need to be scanned as attachments Fri Jun 18 11:08:26 BST 2004 (njh) ---------------------------------- * libclamav: Allow any number of alternatives in multipart messages Wed Jun 16 09:09:45 BST 2004 (njh) ---------------------------------- * clamav-milter: Added access to sendmail variables in template files Use qualified host name for X-Virus-Scanned header when localSocket is set * docs/man/clamav-milter.8: Added access to sendmail variables in template files * libclamav: Added small performance improvements Added thread safety measures Tue Jun 15 22:41:03 CEST 2004 (tk) ---------------------------------- * clamscan, clamd, freshclam: call geteuid() instead of getuid() to avoid error messages when the parent process is running with unprivileged effective UID (thanks to Al Smith ) Mon Jun 14 17:38:37 CEST 2004 (tk) ---------------------------------- * doc: update Mon Jun 14 15:35:04 BST 2004 (njh) ---------------------------------- * clamav-milter: Added support for Windows SFU, patch by TK Mon Jun 14 10:07:24 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Some spam generates very broken headers, added fix to try to scan (with warnings about the assumptions made) Sun Jun 13 14:26:33 CEST 2004 (tk) ---------------------------------- * clamscan: --unace is no longer supported (when invoked on a splitted archive with missing components it was waiting for the user to specify where the extra files are, with "-y" even). Problem found by Lloyd Kamara ) Sun Jun 13 04:03:01 CEST 2004 (tk) ---------------------------------- * freshclam, clamd: log version and platform information (requested by Tomasz Papszun ) Sat Jun 12 21:08:55 CEST 2004 (tk) ---------------------------------- * libclamav: mspack: fix bounds error (found by Nigel). Original author contacted. Sat Jun 12 19:21:44 CEST 2004 (tk) ---------------------------------- * shared/cfgparser: freecfg: fix loop when some directives are doubled in config file (bug found by Ole Craig ) * libclamav: scanners: add 'X-Real-To: ' mail type (thanks to Andrey J. Melnikoff (TEMHOTA) ) Sat Jun 12 17:32:31 CEST 2004 (tk) ---------------------------------- * libclamav: fix problem with {set,init}groups on Windows SFU 3.5 (reported by Brian A. Reiter" ) Sat Jun 12 15:29:37 CEST 2004 (tk) ---------------------------------- * libclamav: ole2_extract: fix segfault when mmap() fails (problem reported by Mehmet Ekiz ) Sat Jun 12 02:51:42 CEST 2004 (tk) ---------------------------------- * contrib/trashscan: removed due to security reasons: http://www.gossamer-threads.com/lists/clamav/devel/9548 (thanks to James Lick ) Sat Jun 12 02:11:12 CEST 2004 (tk) ---------------------------------- * libclamav: pe: integrate with UPX decompressor from aCaB (with support for NRV2B, NRV2D and NRV2E compression). To protect against compressed files with hacked headers, the PE parser tries to find a signature of the UPX decompression routine at EP + 0x78. Fri Jun 11 22:11:31 CEST 2004 (tk) ---------------------------------- * libclamav: pe: add dumper; RVA calculation; fix error codes Wed Jun 9 17:47:29 CEST 2004 (tk) ---------------------------------- * clamd: do not display "Command parser: read() failed." (in SESSION mode) if the client disconnescts (problem reported by Matthew Trent and Omer Faruk Sen ) Tue Jun 8 22:46:29 BST 2004 (njh) ---------------------------------- * clamav-milter: Ensure --from always takes an argument Sun Jun 6 22:35:19 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Find uuencoded viruses in multipart/mixed that have no start of message boundaries Sun Jun 6 03:38:08 CEST 2004 (tk) ---------------------------------- * clamscan, freshclam, clamd: make sure privileges are properly dropped (problem on system with CAP_SETUID disabled reported by Tuomas Silen ) * Makefiles: prevent linking against old libclamav versions (patch (from PLD) submitted by Oden Eriksson ) * configure: support pkg-config and clamav-config (patch by Scott Beck ) Thu Jun 3 17:53:45 CEST 2004 (tk) ---------------------------------- * doc: update Thu Jun 3 14:15:38 BST 2004 (njh) ---------------------------------- * clamav-milter: Up-issued to 0.72 Wed Jun 2 22:12:08 CEST 2004 (tk) ---------------------------------- * freshclam: + allow spaces in HTTPProxyUsername (requested by SL ) + ignore freshclam.conf permissions under Cygwin (Alch ) * libclamav: detect more mail file types Wed Jun 2 14:15:54 BST 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: Fix possible crash Wed Jun 2 10:53:51 BST 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: Fix bug parsing VBA Project file (thanks to Chris Masters for sample) * libclamav/ole2_extract.c: Check length of mmap area before using it. Wed Jun 2 02:30:34 CEST 2004 (tk) ---------------------------------- * libclamav: support MS cabinet files (test/test.cab). Based on libmspack. Tue Jun 1 10:09:02 BST 2004 (njh) ---------------------------------- * libclamav/message.c: Corrupted BinHex could still cause crash on some non Linux systems (thanks to Trog for spotting this one) Sun May 30 03:35:38 CEST 2004 (tk) ---------------------------------- * libclamav: cli_findpos: do not use modulo inside the loop; inline (patch from Dean Gaudet ) Sun May 30 01:38:43 CEST 2004 (tk) ---------------------------------- * libclamav: scanners: enable PowerPoint code (Trog) Fri May 28 14:01:48 BST 2004 (trog) ----------------------------------- * libclamav/vba_extract.[ch]: Add PowerPoint endian conversion and small fixes. Export interface, ready to go. Thu May 27 22:11:08 CEST 2004 (tk) ---------------------------------- * contrib: update init script for SuSE (Martin Fuxa ) Thu May 27 18:01:28 BST 2004 (njh) ---------------------------------- * docs/man/clamav-milter.8: Clarify usage of when to use template files * libclamav/message.c: Fixed bug where a truncated BinHex file could crash the scanner (bug found by Stefan Kaltenbrunner ) Thu May 27 16:38:14 BST 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: Add code to extract OLE2 objects embedded inside PowerPoint Documents. That's where the VBA is stored (not yet activated). Wed May 26 16:57:21 CEST 2004 (tk) ---------------------------------- * libclamav: disable (accidentally enabled yesterday) PE code Tue May 25 22:30:33 CEST 2004 (tk) ---------------------------------- * libclamav: + report oversized archives (just like clamav-0.6x did) + do not trigger off file type recognizer in raw mode (fixes stdin scanning in clamscan - Debian Bug #250806) * clamd: harden read() in command parser (thanks to Theo Schlossnagle ) * Makefiles: + fix *.cvd and *.conf installation in VPATHed directory (patch by Eugene Crosser ) + disable pthread code in shared files if needed * doc: include manual page for freshclam.conf (from Debian) Tue May 25 17:24:48 BST 2004 (njh) ---------------------------------- * clamav-milter: X-Virus-Status: Not Scanned - StreamMaxLength exceeded was not always being added Now says host running clamd rather than host running clamav-milter, useful for checking load balancing etc. Mon May 24 18:09:23 BST 2004 (njh) ---------------------------------- * clamav-milter: Include hostname of the scanner (clamav-milter not clamd for now) in the headers if --noxheader is not given Fri May 21 12:32:24 BST 2004 (njh) ---------------------------------- * libclamav/blob.c: Fixed logic error in blobClose() Fri May 21 10:16:27 BST 2004 (njh) ---------------------------------- * clamav-milter: --from wasn't always recognised write failures to quarantine area were not correctly reported Thu May 20 11:23:23 BST 2004 (trog) ----------------------------------- * libclamav ole2_extract.c,vba_extract.c: more malloc checks Wed May 19 11:02:53 BST 2004 (njh) --------------------------------- * libclamav/message.c: Assume attachments which don't declare how they've been encoded are base64 Wed May 19 09:10:12 BST 2004 (trog) ----------------------------------- * libclamav/ole2_extract.c: use mmap() when available. Tue May 18 23:14:28 CEST 2004 (tk) ---------------------------------- V 0.71 Tue May 18 22:36:43 CEST 2004 (tk) ---------------------------------- * docs: include German clamdoc.pdf translation (Rupert Roesler-Schmidt and Karina Schwarz, uplink coherent solutions, http://www.uplink.at) * docs: update Sun May 16 09:25:37 BST 2004 (njh) ---------------------------------- * clamav-milter: Up issue Sun May 16 03:00:45 CEST 2004 (tk) ---------------------------------- * clamd: fix logging wording in poll() error message (Joe Maimon ) * configure: improve tcpwrappers compilation test Fri May 14 09:16:12 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Use mkstemp() on Cygwin Thu May 13 02:22:50 CEST 2004 (tk) ---------------------------------- * libclamav: move putenv(TMPDIR) code from clamd to cl_settempdir() * clamd: new directive LeaveTemporaryFiles (Debug no longer leaves temporary files not removed) * clamscan: respect --tempdir in libclamav; add --leave-temps Wed May 12 15:25:47 BST 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: fix error path bug (spotted by Tomasz Klim) Wed May 12 12:20:50 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: More bounce false positives removed Wed May 12 01:27:56 CEST 2004 (tk) ---------------------------------- * libclamav: initial PE parser/dumper (not yet activated). It will be connected with UPX and WinZIP SFX unpackers and a disassembler soon. Tue May 11 02:07:55 CEST 2004 (tk) ---------------------------------- * libclamav: scanners: revert to old X-* magic strings * clamd, freshclam: allow facility specification with LogFacility * clamd: do not scan files in /proc under Linux Mon May 10 12:25:09 BST 2004 (njh) ---------------------------------- * libclamav: Don't call cli_filetype() so often since the latest chanves give false positives about the start of bounce messages which opens up DoS attacks, and allows worms hidden in bounce messages to be hidden with ease Mon May 10 02:43:32 CEST 2004 (tk) ---------------------------------- * clamscan, sigtool: compare clamav.conf's DatabaseDirectory against the hardcoded directory and select more fresh one (by checking version numbers of daily.cvd) Mon May 10 00:05:23 CEST 2004 (tk) ---------------------------------- * clamscan: + allow regular expressions in --[in|ex]clude (patch by Alex Cherney ) + do not overwrite old files in quarantine directory (Alex Cherney) * configure/Makefiles: improve NetBSD support Sun May 9 18:40:55 BST 2004 (njh) ---------------------------------- * clamav-milter: Ensure a thread wakes up when another thread dies Fix from Damian Menscher ensures Only report that we've dropped privilege if the setuid succeeded, fix by Jens Elkner If logVerbose is set state both starting and started messages (based on an idea by "Sergey Y. Afonin" Also added X-Infected-Received-From: header by Sergey Report an error if inet_ntop fails in tcp_wrappers * docs/man: Clarified suggested use of max-children only on small machines Fri May 7 19:46:05 CEST 2004 (tk) ---------------------------------- * clamscan: fixperms(): do not follow file symlinks (Debian Bug #247574) * libclamav: detect more mail file types Thu May 6 22:14:39 CEST 2004 (tk) ---------------------------------- * libclamav: scanners: enable decoding of Word6 macro code (Trog) Thu May 6 16:22:32 BST 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: Fix fd leak in Word6 macro code. Thu May 6 12:27:03 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Ensure all attachements marked as RFC822 emails will be recognised as email messages by libclamav/scanners.c and hence be scanned * clamav-milter: Fixed boundary cases for streamMaxLength Warn if a clean file can't be removed from the quarantine Thu May 6 11:34:40 CEST 2004 (tk) ---------------------------------- * shared/output: logg: work around a problem with superfluous control characters passed to (v)syslog (reported by Chris Conn ) Wed May 5 13:33:12 BST 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: Do endian conversion in Word6 macro code. Wed May 5 11:32:22 BST 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: Add another Office2003 VBA signature. Wed May 5 10:39:58 BST 2004 (njh) ---------------------------------- * libclamav/text.c: Removed the functionality of textClean, it isn't needed in clamAV Sun May 2 02:48:04 CEST 2004 (tk) ---------------------------------- * libclamav: support files compressed with compress.exe (test/test1.msc) Sat May 1 21:29:29 CEST 2004 (tk) ---------------------------------- * clamd: stream scanner: + scan exactly up to StreamMaxLength (patch by Joe Maimon ) + fix description leak on ReadTimeout (patch by Maxim Dounin ) * contrib/trashscan: v. 0.12 (Trashware ) * libclamav: in block-encrypted mode scan a raw encrypted archive before marking it as encrypted (requested by Andy Fiddaman ) Thu Apr 29 21:59:36 CEST 2004 (tk) ---------------------------------- * libclamav: detect more mail file types Thu Apr 29 09:59:41 BST 2004 (njh) ---------------------------------- * libclamav: Tidied the handling of content disposition type: better handling of out of memory right chop white space Thu Apr 29 08:36:49 BST 2004 (njh) ---------------------------------- * clamav-milter: Fixed typo, remove but introduced yesterday where the result of cli_realloc was not used Wed Apr 28 15:29:29 BST 2004 (njh) ---------------------------------- * clamav-milter: Better quarantine message error report when failing to create the temporary file Send 554 after DATA received, not 550 Don't send rejection notices to rejection notices, we just end up playing ping-pong (patch by "Andrey J.Melnikoff (TEMHOTA)" If CL_DEBUG is defined, don't redirect stdout/stderr Don't attempt to return an old signature if no filename has been given. There has never been one to return Wed Apr 28 01:33:10 CEST 2004 (tk) ---------------------------------- * libclamav: detect more mail file types Tue Apr 27 14:53:39 CEST 2004 (tk) ---------------------------------- * clamscan: fix file access problem when using clamscan with external unpackers in a superuser mode (reported by Robert Allerstorfer and ZMan Z. ). Access verification mechanism is POSIX compliant now. * libclamav: ignore more file types Tue Apr 27 12:42:14 BST 2004 (trog) ----------------------------------- * libclamav/vba_extract.[ch]: Word6 macro extraction code (not yet activated) Mon Apr 26 11:51:28 BST 2004 (trog) ----------------------------------- * libclamav/ole2_extract.c: Better support for non-standard OLE2 archives Sun Apr 25 13:58:35 BST 2004 (njh) ---------------------------------- * clamav-milter: Added --pidfile Fri Apr 23 11:48:07 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: If an inline text portion has been given a filename, treat the disposition type as attachment not inline. Some Worm.BadTrans.B1 need this. Fri Apr 23 10:14:00 BST 2004 (njh) ---------------------------------- * clamav-milter: Ensure only From lines are escaped Also defer generated emails if --force-scan is given Better subject for quarantine e-mails Thu Apr 22 17:48:49 BST 2004 (njh) ---------------------------------- * clamav-milter: No need to parse the received line if --headers is given If -outgoing is given put generated emails in the deferred queue to avoid the milter being called twice at the same time (one on the incoming one on the outgoing) header_list_print, ensure From lines are escaped, may not be needed but it is better to be on the safe side When loadbalancing, fail to start only if no servers can be reached (used to fail if any one server could not be reached) Not all servers were load balanced * docs/man: Clarified load balancing specification Wed Apr 21 16:28:49 BST 2004 (njh) ---------------------------------- * clamav-milter: If /dev/console fails to open, open /dev/null instead on fds 1 and 2 TCP_WRAPPERS code now uses inet_ntop() Simplify virus string Sort out tabs in the hard coded e-mail message Wed Apr 21 09:10:07 BST 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: Add another Office2000 signature Wed Apr 21 00:27:18 CEST 2004 (tk) ---------------------------------- * libclamav: scanners: + scan full OLE2 directory (Trog); + ignore popular file types (Dirk Mueller ) + improve compression ratio calculation (Dirk Mueller) + detect more mail file types * clamscan: add --max-ratio option (Dirk Mueller) * docs: update Japanese documentation (Masaki Ogawa ) Tue Apr 20 15:18:58 BST 2004 (njh) ---------------------------------- * clamav-milter: Handle hostaddr == NULL Added X-Virus-Scanned Consistent handling of X-Virus-Status Tue Apr 20 09:13:46 BST 2004 (njh) ---------------------------------- * clamav-milter: Print a better message if hostaddr is null in clamfi_connect() Handle "i" macro not being set in sendmail.cf Mon Apr 19 23:11:48 BST 2004 (njh) ---------------------------------- * clamav-milter: Added --from Return SMFIS_TEMPFAIL on some out of memory errors (some still to do), based on an idea by Joe Maimon Quarantine messages now sorted by date, based on an idea by Christian Pelissier . Started code to parse header to find the real infected machine, email notification now contain the first received header, which may (or may not) be helpful Mon Apr 19 14:33:35 BST 2004 (njh) ---------------------------------- * clamav-milter: Started work on handling user defined templates for the e-mail sent. For now very little is handled, though %v is replaced with the message from clamd Mon Apr 19 13:39:23 BST 2004 (trog) ----------------------------------- * libclamav/ole2_extract: maintain internal OLE2 directory structure when unpacking OLE2 archive files (not yet activated) Sat Apr 17 21:40:19 BST 2004 (njh) ---------------------------------- * clamav-milter: Include the virus name in the 550 rejection if appropriate Sat Apr 17 15:19:41 BST 2004 (njh) ---------------------------------- * libclamav/blob.c: Filenames with high byte characters were not being scanned on MACOS/X Sat Apr 17 00:19:08 CEST 2004 (tk) ---------------------------------- V 0.70 Fri Apr 16 23:20:19 CEST 2004 (tk) ---------------------------------- * freshclam: fix SIGHUP handling (patch by Dr Matthew J Seaman ) Fri Apr 16 22:21:14 CEST 2004 (tk) ---------------------------------- * docs: update Fri Apr 16 17:42:51 CEST 2004 (tk) ---------------------------------- * clamd: rename ArchiveDetectEncrypted to ArchiveBlockEncrypted * clamscan: rename --detect-encrypted to --block-encrypted Fri Apr 16 14:43:25 CEST 2004 (tk) ---------------------------------- * libclamav: scan ">From " messages Fri Apr 16 12:40:03 BST 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: fix possible crash Thu Apr 15 16:26:38 CEST 2004 (tk) ---------------------------------- * libclamav: add a "clamav-" prefix to temporary file names (Dirk Mueller ) * clamd: clamuko: fix signal handling (problem reported by Claudio Alonso ) Thu Apr 15 10:54:02 BST 2004 (njh) ---------------------------------- * clamav-milter: Handle systems without inet_ntop() Thu Apr 15 00:51:29 CEST 2004 (tk) ---------------------------------- * libclamav: cli_scanmail: fix a hole in recursion limit (patch by Maxim Dounin ) * clamscan: fix HPUX compilation error (reported by Rolf Eike Beer ) Wed Apr 14 09:32:50 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: When debugging print the email number when handling UNIX style mailboxes Wed Apr 14 03:24:44 CEST 2004 (tk) ---------------------------------- * clamd: VirusEvent: drop support for %f (http://www.securitytracker.com/alerts/2004/Apr/1009615.html) Tue Apr 13 14:16:42 CEST 2004 (tk) ---------------------------------- * libclamav: scan EVS mails Mon Apr 12 19:12:27 CEST 2004 (tk) ---------------------------------- * doc: update the ClamAV and Samba how-two (Przemyslaw Holowczyc) Sat Apr 10 21:28:40 CEST 2004 (tk) ---------------------------------- * libclamav: do not remove temporary directories in debug mode Sat Apr 10 08:02:20 BST 2004 (njh) ---------------------------------- * docs/man/clamav-milter.8: Clarified --force-scan (thanks to Sűren Thing Andersen ) Fri Apr 9 09:50:52 BST 2004 (njh) ---------------------------------- * clamav-milter: Handle clamd giving up on StreamMaxLength too early Thu Apr 8 14:27:30 BST 2004 (njh) ---------------------------------- * clamav-milter: Removed warning message on FreeBSD5.2 Wed Apr 7 19:31:29 BST 2004 (njh) ---------------------------------- * Handle continuation markers placed incorrectly by W97M.Lexar Wed Apr 7 00:51:11 CEST 2004 (tk) ---------------------------------- * reverse the last patch Tue Apr 6 14:19:16 CEST 2004 (tk) ---------------------------------- * global hardening patch: use strlcpy/strlcat instead of strncpy/strncat (Bastian Kleineidam ) Mon Apr 5 23:49:23 CEST 2004 (tk) ---------------------------------- * contrib: new init script for SuSE (by Martin Fuxa ) * configure: fix linking problem under NetBSD (reported by Nigel); enable support for threads under NetBSD (pth is required and LDFLAGS="-L/usr/pkg/lib" and CPPFLAGS="-I/usr/pkg/include" must be exported). Thanks to Jorgen Norgaard . * clamscan: fix --bell behaviour ("one beep" problem reported by Tomasz Papszun) * libclamav: small cosmetics Mon Apr 5 15:39:12 BST 2004 (njh) ---------------------------------- * contrib: Windows client (finally!) open sourced Mon Apr 5 15:39:55 CEST 2004 (tk) ---------------------------------- * clamd: respect TCPAddr in stream scanner (problem reported by Youza Youzovic ) Mon Apr 5 13:19:02 BST 2004 (njh) ---------------------------------- * libclamav: Scan attachments with no filename (suggestion by Trog) Mon Apr 5 10:47:43 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Added SAVE_TO_DISC #define which, when activated, scans embedded RFC822 messages from disc rather than in memory. It is recommended that this option is always enabled unless ClamAV is to be installed on a system where many nested levels of RFC822 messages cannot occur Mon Apr 5 10:16:29 BST 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: minor code update Sun Apr 4 02:57:10 CEST 2004 (tk) ---------------------------------- * freshclam: do not terminate on SIGALRM (bug introduced on Sat Mar 27), reported by Fajar A. Nugraha . * clamd: dazukoio: use writen() * clamscan: test for W_OK instead of R_OK in writeaccess(). Bug reported by Takumi Yamane . Sat Apr 3 06:00:19 BST 2004 (njh) ---------------------------------- * clamav-milter: Error if ReadTimeout is -ve Honour StreamMaxLength Thu Apr 1 16:46:22 BST 2004 (njh) ---------------------------------- * libclamav: Stop gracefully if messageAddLine() fails * clamav-milter: ThreadTimeout has been replaced by ReadTimeout - clamav-milter now supports this Thu Apr 1 11:37:25 BST 2004 (trog) ----------------------------------- * clamd: add writen() function for wrapping write() Wed Mar 31 22:00:05 BST 2004 (njh) ---------------------------------- * clamav-milter: Handle new location of config file parser Wed Mar 31 18:12:20 BST 2004 (njh) ---------------------------------- * libclamav: Code tidy up - free memory earlier Wed Mar 31 09:25:25 CEST 2004 (tk) ---------------------------------- * libclamav: matcher: don't limit '*' to a single 128KB buffer Tue Mar 30 23:57:33 BST 2004 (njh) ---------------------------------- * libclamav/mbox.c: Better handling of multipart within multipart messages Tue Mar 30 23:18:49 CEST 2004 (tk) ---------------------------------- * clamav-milter: adapt Makefile to new directory structure * small code cleanup Tue Mar 30 08:40:10 BST 2004 (trog) ----------------------------------- * clamav.conf, shared/cfgparser.c: recognise ReadTimeout option remove ThreadTimeout option Mon Mar 29 18:11:08 CEST 2004 (tk) ---------------------------------- * shared/output.c: don't try to unlock free mutex (bug reported by Nigel) Mon Mar 29 16:17:05 BST 2004 (trog) ----------------------------------- * clamd: disable timeout when ReadTimeout=0 Mon Mar 29 15:45:15 BST 2004 (trog) ----------------------------------- * clamd: add support for ReadTimeout option Mon Mar 29 10:33:52 BST 2004 (njh) ---------------------------------- * libclamav: Tidy up code and reduce shuffling of data Mon Mar 29 02:05:39 CEST 2004 (tk) ---------------------------------- * big cleanup: remove duplicated code and move it to /shared (fixes a dependency problem when compiling with --disable-pthreads and LogSyslog support in freshclam); eliminate warnings * libclamav: include backup snprintf implementation (patch by Phil Oleson , snprintf by Patrick Powell) * clamd: fix clamd hangup when log size is exceeded (bug reported by Ryan Thompson ) * examples/ex1.c: update Sat Mar 27 21:55:33 GMT 2004 (njh) ---------------------------------- * clamav-milter: Delay connection to clamd to handle clamd's timeout when the remote end (the end talking to sendmail) is slow Sat Mar 27 19:55:52 CET 2004 (tk) --------------------------------- * freshclam: remove timeout code; clean up return codes * docs: freshclam.1 updated Fri Mar 26 23:23:21 CET 2004 (tk) --------------------------------- * clamdscan: don't call getcwd() in streaming mode (patch by Dale Woolridge ) * configure: improved checking for TCPwrappers (patch by Tom G. Christensen ) Fri Mar 26 22:53:45 CET 2004 (tk) --------------------------------- * clamdscan: don't call getcwd() in streaming mode (patch by Dale Woolridge ) Fri Mar 26 21:32:28 CET 2004 (tk) --------------------------------- * libclamav: scan VPOP3 mail files (thanks to Steve ) Fri Mar 26 16:22:45 CET 2004 (tk) --------------------------------- * libclamav: scanners: use cli_writen() Fri Mar 26 11:32:08 GMT 2004 (trog) ----------------------------------- * libclamav: check for EINTR in cli_readn/cli_writen Fri Mar 26 11:21:34 GMT 2004 (njh) ---------------------------------- * libclamav/mbox.c: Use cli_writen() * clamav-milter: Added some debug information to clamd_send() Fri Mar 26 09:47:50 GMT 2004 (trog) ----------------------------------- * libclamav: Remove duplicate code. Fix memory leak. Thu Mar 25 22:51:53 GMT 2004 (njh) ---------------------------------- * libclamav: Removed even more calls to realloc and some duplicate code Thu Mar 25 13:53:37 CET 2004 (tk) --------------------------------- * libclamav: scanners: scan "X-Apparently-To: " mail files Thu Mar 25 12:20:05 CET 2004 (tk) --------------------------------- * freshclam: use HTTP Range to limit data transfer for cvd headers (patch by Tony Finch ) Wed Mar 24 09:19:12 GMT 2004 (njh) ---------------------------------- * libclamav/blob.c: Reduce the number of calls to cli_realloc, since realloc seems to be very slow on FreeBSD Tue Mar 23 15:39:09 GMT 2004 (trog) ----------------------------------- * clamd: stop scanning if the client disconnects Tue Mar 23 11:09:30 GMT 2004 (njh) ---------------------------------- * libclamav/blob.c: More restrictive about which characters can be used in filenames on DOS based systems Tue Mar 23 09:26:18 GMT 2004 (njh) ---------------------------------- * docs/man/clamav-milter.8: Document the default value for --server, and clamav-milter's load balancing/fault tolerance capabilities Mon Mar 22 21:30:24 CET 2004 (tk) --------------------------------- * freshclam: require strict permissions for config file when HTTPProxyPassword is specified Mon Mar 22 09:28:04 GMT 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: minor cleanup Sun Mar 21 17:30:22 GMT 2004 (njh) ---------------------------------- * libclamav: Scan bounce messages with no headers for encoded viruses/worms Sun Mar 21 09:51:45 GMT 2004 (njh) ---------------------------------- * libclamav: Faster scanning for non MIME messages, only scan the message once for binhex, uuencode, bounces etc. Sat Mar 20 19:37:11 GMT 2004 (njh) ---------------------------------- * libclamav/message.c: Removed the duplicated code from bounce checks Sat Mar 20 17:49:43 GMT 2004 (njh) ---------------------------------- * libclamav: More flexable approach to scanning bounce messages within emails means more bounces are caught but at the expense of some duplication of code for now Sat Mar 20 15:53:10 CET 2004 (tk) --------------------------------- * libclamav: make cli_filetype non static Sat Mar 20 13:33:49 GMT 2004 (njh) ---------------------------------- * libclamav/message.c: More bounces added Sat Mar 20 12:40:15 GMT 2004 (njh) ---------------------------------- * clamav-milter: strerror_r is a bit confused on Fedora Linux. The man page says it returns an int, but the prototype in string.h says it returns a char * Say how many bytes can't be written to clamd - it may give a clue what's wrong Sat Mar 20 00:16:26 CET 2004 (tk) --------------------------------- * libclamav: cl_gentemp(): do not use /dev/urandom Fri Mar 19 21:42:51 CET 2004 (tk) --------------------------------- * clamd: thrmgr.c, server-th.c: added missing new line characters in logg() (reported by Sergey ) Fri Mar 19 17:48:31 GMT 2004 (njh) ---------------------------------- * libclamav/message.c: Handle "binary encoding" (whatever that is :-) the same as no encoding Fri Mar 19 15:50:47 GMT 2004 (njh) ---------------------------------- * libclamav/mbox.c: Handle empty content-disposition headers Fri Mar 19 16:00:51 CET 2004 (tk) --------------------------------- * libclamav: small cosmetic fixes in format strings, also added some statics (thanks to Dirk Mueller ) Fri Mar 19 08:18:24 GMT 2004 (njh) ---------------------------------- * libclamav/mbox.c: If an RFC822 message is found as part of a multipart message and that message has no encoding, don't save for scanning * libclamav/message.c: Handle content encoding of '8 bit' as well as the more correct '8bit' Thu Mar 18 22:01:39 GMT 2004 (njh) ---------------------------------- * libclamav: If a message only contains a single RFC822 message that has no encoding don't save for scanning Thu Mar 18 14:16:19 GMT 2004 (njh) ---------------------------------- * libclamav/message.c: Added bounce and handle text/plain encoded messages Thu Mar 18 15:04:41 CET 2004 (tk) --------------------------------- * clamdscan: in the LocalSocket mode the server2 address struct was not properly initialized. Fixed by "Nemosoft Unv." . Thu Mar 18 09:56:24 GMT 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: Simplify the code, and make it work all relevant sample documents I have. Wed Mar 17 19:48:56 GMT 2004 (njh) ---------------------------------- * clamav-milter: upissued history to 0.70 * libclamav/message.c: Handle spaces before the disposition type * libclamav/mbox.c: Added some speed ups and reduced memory usage when scanning embedded RFC822 messages Wed Mar 17 15:06:44 GMT 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: Add VBA signature for MacOffice X Wed Mar 17 11:53:05 GMT 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: VBA alignment check. Should now work with all MacOffice documents. Wed Mar 17 09:32:45 GMT 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: Add support for MacOffice98 documents Tue Mar 16 20:43:20 CET 2004 (tk) --------------------------------- * libclamav: unrarlib: don't use UnstoreFile() because it causes memory corruption. Restored support for standard archives (yesterday's fix disabled RAR support completely). Mon Mar 15 20:53:10 CET 2004 (tk) --------------------------------- * clamav-milter: version number increased to 0.70 V 0.70-rc Mon Mar 15 18:40:44 GMT 2004 (trog) ----------------------------------- * libvlamav/ole2_extract.c: fix cli_malloc() error Mon Mar 15 17:05:01 CET 2004 (tk) --------------------------------- * libclamav: unrarlib: fixed segfault with some Bagle's RAR archives Sun Mar 14 21:48:25 CET 2004 (tk) --------------------------------- * etc/clamav.conf: ScanOLE2 enabled by default * doc: manuals updated * fixed gcc warnings Sat Mar 13 23:14:44 CET 2004 (tk) --------------------------------- * doc: clamdoc.pdf - updated (for 0.70) and slightly reorganized Sat Mar 13 14:28:24 GMT 2004 (trog) ----------------------------------- * clamd: remove mutex lock in SIGUSR2 code. Using a mutex in a signal handler is not allowed. Sat Mar 13 13:52:51 CET 2004 (tk) --------------------------------- * clamd: support SIGUSR2 and force a database reload Thu Mar 11 21:50:32 CET 2004 (tk) --------------------------------- * libclamav: rar: added support for encrypted archive (Encrypted.RAR) detection Thu Mar 11 00:16:11 CET 2004 (tk) --------------------------------- * libclamav: rar support: due to a bug only first file in archive was scanned. Fixed and improved by Dirk Mueller . * freshclam, clamscan: fixed logfile permissions (Dirk Mueller) Wed Mar 10 22:14:45 GMT 2004 (njh) ---------------------------------- * libclamav/mbox.c: Fixed segfault which happens when a UNIX mailbox with more than one message quits because a message before the last one can't be parsed Wed Mar 10 20:51:54 CET 2004 (tk) --------------------------------- * doc: + Polish sendmail_clamav how-to updated (Przemyslaw Holowczyc ) + included new Polish how-to on ClamAV and Samba integration (by Przemyslaw Holowczyc) Wed Mar 10 20:06:35 CET 2004 (tk) --------------------------------- * doc: clamav-mirror-howto.pdf and signatures.pdf updated Wed Mar 10 12:58:55 GMT 2004 (trog) ----------------------------------- * clamd/server-th.c: error handling * libclamav/ole2_extract.c: change struct pack code to support old versions of gcc - for the last time I hope. Wed Mar 10 11:40:14 GMT 2004 (njh) ---------------------------------- * clamav-milter: Use new HAVE_STRERROR_R rather than TARGET_OS_SOLARIS to determine if strerror_r exists Thanks to Phil Oleson . * docs/man: Corrected documentation of --postmaster-only flag. Wed Mar 10 05:43:34 GMT 2004 (njh) ---------------------------------- * libclamav/message.c: Implemented a couple of small speed ups: 1) Only save arguments that we're going to retrieve 2) No need to store \n in messageToText fast copy mode, which allows an sprintf to be removed (Dirk Mueller ) Wed Mar 10 01:35:40 CET 2004 (tk) --------------------------------- * libclamav: unrarlib: cleanup (Dirk Mueller ) Tue Mar 9 23:49:06 CET 2004 (tk) --------------------------------- * libclamav, sigtool: small code cleanups (Dirk Mueller ) * libclamav: unrarlib: properly detect little endian (Dirk Mueller) * clamscan: do not print "Excluded" messages with -i (reported by Gordon E.) Tue Mar 9 12:36:10 GMT 2004 (trog) ----------------------------------- * clamd/others.c: fix includes Mon Mar 8 22:26:48 CET 2004 (tk) --------------------------------- * clamav-milter: fixed a typo in Makefile Mon Mar 8 12:37:26 GMT 2004 (trog) ----------------------------------- * libclamav: vba_extract.c/ole2_extract.c: minor code cleanup and bug fix Mon Mar 8 10:01:01 GMT 2004 (trog) ----------------------------------- * clamd: wrap select()/poll() Mon Mar 8 01:24:37 CET 2004 (tk) --------------------------------- * applied comments cleanup (C89) patch (global) from Jesper Juhl Mon Mar 8 00:33:17 CET 2004 (tk) --------------------------------- * clamd: fixed QUIT/SHUTDOWN command - break blocking accept() to allow immediate termination Sun Mar 7 23:29:25 CET 2004 (tk) --------------------------------- * Makefiles: allow building outside of the source tree (thanks to Philippe Gay ) * libclamav: improved checking for sscanf matching failure (thanks to Dirk Mueller ) * libclamav: fixed a typo in unrarlib (Dirk Mueller) * libclamav: fixed detection of encrypted zip archives (Dirk Mueller) * clamscan: pass libclamav options to checkfile() (bug introduced a few days ago, found by Dirk Mueller ) * clamd: fixed TemporaryDirectory option (don't call free() on putenv()'ed variable). Thanks to Andrey Cherezov . Sun Mar 7 15:19:51 GMT 2004 (njh) ---------------------------------- * libclamav/message.c: Fixed minor typo in bounce message clamav-milter: Added extra information to --headers Sun Mar 7 12:40:05 GMT 2004 (njh) ---------------------------------- * libclamav/message.c: Added new bounce delimeter (thanks to Dirk Mueller ) Removed a warning generated by icc Fri Mar 5 14:25:52 CET 2004 (tk) --------------------------------- * configure: check for a safe value of FD_SETSIZE for select() and check for poll() (patch from Trog) Thu Mar 4 15:54:25 CET 2004 (tk) --------------------------------- * clamdscan: do not overwrite s_addr (thanks to Adam Stein ) Thu Mar 4 13:07:04 GMT 2004 (njh) ---------------------------------- * libclamav: Some bounce messages weren't being rescanned, fix thanks to "Andrey J. Melnikoff (TEMHOTA)" Thu Mar 4 03:29:07 CET 2004 (tk) --------------------------------- * libclamav: CL_ENCRYPTED: mark encrypted Zip archives as a virus type "Encrypted.Zip" (Michael L Torrie ) * clamscan: --detect-encrypted * clamd: ArchiveDetectEncrypted Wed Mar 3 11:36:17 CET 2004 (tk) --------------------------------- * libclamav: mbox wrapper: scan Qmail bounces Wed Mar 3 09:22:09 GMT 2004 (njh) ---------------------------------- * clamav-milter: Check clamd is running before starting (if clamd is on the same machine) If clamav-milter fails to find clamd running, state the expected pid Some debug messages changed Improved checking for TCP/IP to ensure TCPwrappers is not used when using UNIX domain sockets Tue Mar 2 13:12:57 GMT 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: #include others.h Tue Mar 2 13:04:15 GMT 2004 (trog) ----------------------------------- * clamd: intercept but ignore SIGPIPE, FreeBSD barfs Tue Mar 2 09:35:39 CET 2004 (tk) --------------------------------- * clamd: removed x86 dazuko object files (thanks to Fajar A. Nugraha ) Mon Mar 1 13:22:30 GMT 2004 (trog) ----------------------------------- * clamd: Cleanup signal handling Mon Mar 1 13:08:04 GMT 2004 (trog) ----------------------------------- * clamd: Cleanup local socket and clamd.run on exit Mon Mar 1 01:25:03 GMT 2004 (njh) ---------------------------------- * clamav-milter: Removed duplicate /etc/rc.d/init.d/clamd that had also been put in the contrib directory Moved clamav-milter init.d to contrib directory for consistency Updated INSTALL instructions to mention connecting via TCP/IP Updated init.d to ensure clamav-milter is started after clamd Sun Feb 29 18:28:22 CET 2004 (tk) --------------------------------- * clamd, configure: enabled support for on-access scanning under Linux and FreeBSD. Tested with Dazuko 2.0.0. Sat Feb 28 23:06:43 CET 2004 (tk) --------------------------------- * config parser: fixed segfault with empty argument for numerical option (thanks to Luca 'NERvOus' Gibelli ) Sat Feb 28 13:06:16 CET 2004 (tk) --------------------------------- * libclamav: readdb: fixed segmentation fault when virus name is empty Fri Feb 27 15:34:42 GMT 2004 (njh) ---------------------------------- * docs/man: Ensure example for milter tallies with clamav-milter/INSTALL * clamav-milter: Ensure INSTALL agrees with man page Check if clamd is running on start up (UNIX domain sockets only) Fri Feb 27 12:23:48 GMT 2004 (njh) ---------------------------------- * libclamav: Handle lines just containing ':', thanks to Stefan Kaltenbrunner and Trog Fri Feb 27 10:47:20 CET 2004 (tk) --------------------------------- * clamd: --debug: disable limit for a core size under Linux Fri Feb 27 09:30:20 GMT 2004 (njh) ---------------------------------- * clamav-milter: Only use TCPwrappers when using TCP/IP to establish communications with the milter Dropping priv message now same as clamd Thu Feb 26 22:22:43 CET 2004 (tl) --------------------------------- * freshclam: cleaner and descriptive error messages for daemon notification failures Thu Feb 26 16:22:59 CET 2004 (tk) --------------------------------- * libclamav: detect "From: " (Exim) mail files Thu Feb 26 13:33:00 GMT 2004 (njh) ---------------------------------- * libclamav: Handle spaces at the end of uuencoded lines Thu Feb 26 11:02:46 GMT 2004 (trog) ----------------------------------- * libclamav/readdb.c: close directory descriptor leak - caused "CVD extraction failure" error. Wed Feb 25 11:07:53 GMT 2004 (trog) ----------------------------------- * clamd thrmgr: new clean reimplementation Wed Feb 25 08:57:35 GMT 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: add VBA signature for Office 2003 Tue Feb 24 23:56:52 CET 2004 (tk) --------------------------------- * doc: sendmail_clamav howto v1.2 by Przemyslaw Holowczyc Tue Feb 24 10:56:44 CET 2004 (tk) --------------------------------- * libclamav: scan mail files modified by Symantec software Mon Feb 23 22:29:16 GMT 2004 (tl) --------------------------------- * freshclam: Fix bug in -p option recognition No longer starts download after SIGHUP (thanks to Stephen Gran) Mon Feb 23 19:28:33 GMT 2004 (njh) ---------------------------------- * contrib: The Windows client now handles an ERROR message from clamd Mon Feb 23 18:22:14 CET 2004 (tk) --------------------------------- * configure: check if needs to be included for fd_set (patch from Trog) Mon Feb 23 10:42:25 GMT 2004 (trog) ----------------------------------- * clamd: use select() instead of poll() Mon Feb 23 10:19:01 GMT 2004 (njh) ---------------------------------- * libclamav: mbox: handle spaces before the : in headers e.g. Content-Type : application/octet-stream; name="eicar.com" Mon Feb 23 00:43:44 CET 2004 (tk) --------------------------------- * libclamav: cl_rndnum: do not use buffered fread() (thanks to Nigel) Sun Feb 22 22:59:39 GMT 2004 (njh) ---------------------------------- * clamav-milter: Change the log level TCPwrapper denying Handle ERROR message from clamd Moved smfi_setconn to avoid race condictions when an e-mail is received just as the milter is starting but isn't ready to handle it causing the milter to go to an error state Hardend umask Sun Feb 22 17:34:08 GMT 2004 (njh) ---------------------------------- * clamav-milter/docs: Documented the need to ensure that the directory containing the sockets must be read/writeable by clamav if User is set Sat Feb 21 16:05:42 CET 2004 (tk) --------------------------------- * freshclam: fixed problem with -u handling (missing `else' in logical block) Thanks to Michel GAUDET . The same bug (copy & paste) existed in -c mode. * configure: added CLAMAV_MILTER_LIBS Sat Feb 21 13:38:23 CET 2004 (tk) --------------------------------- * libclamav: fixed various segmentation faults introduced by a small bug in the yesterday's patch from Phil Oleson. Thanks to Nigel. Sat Feb 21 11:09:12 GMT 2004 (njh) ---------------------------------- * clamav-milter: Don't run if the quarantine-dir is publically accessable Fri Feb 20 23:21:42 CET 2004 (tk) --------------------------------- * configure: --enable-yp-check (use ypmatch utility instead of /etc/passwd parsing) by James F. Hranicky . * clamdscan, libclamav: small code cleanups from Phil Oleson Fri Feb 20 17:13:10 GMT 2004 (njh) ---------------------------------- * clamav-milter: If clamd is on the local machine and PidFile is defined check if clamd is dead when send() fails * libclamav: Added a new bounce delimeter Fri Feb 20 16:49:05 CET 2004 (tk) --------------------------------- * clamscan, freshclam: removed --log-verbose (but it's still accepted by the option parser) * libclamav: cli_rmdirs(): fixed directory permission problem (reported by Brian J. France and Nigel) * doc: clamscan, clamdscan and freshclam manual pages updated Fri Feb 20 14:55:32 GMT 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: vba_decompress returns explicit data length Fri Feb 20 09:55:58 GMT 2004 (njh) ---------------------------------- * clamav-milter: The recent changes to the configure script changed the order of includes so some prototypes weren't getting in Thu Feb 19 16:03:59 GMT 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: tidy up error handling Thu Feb 19 12:16:33 CET 2004 (tl) --------------------------------- * freshclam: + write pid file if run as daemon (new option -p|--pid) + handle signals: HUP = re-open logfiles TERM = terminate (with log message) ALRM = wake up and check mirror (also on SIGUSR1) Thu Feb 19 10:05:39 GMT 2004 (njh) ---------------------------------- * clamav-milter: Reworked TCPwrappers code thanks to "Hector M. Rulot Segovia" Changed some printf/puts to cli_dbgmsg Wed Feb 18 13:35:59 GMT 2004 (njh) ---------------------------------- * libclamav: Handle buffer overflows on files with long suffixes * clamav-milter: Added --dont-log-clean argument Wed Feb 18 10:12:54 GMT 2004 (njh) ---------------------------------- * libclamav: Found some occurances of Yaha Added debug of number of lines in (encoded) attachment * clamav-milter: clamav-milter now builds on freeBSD 5.2 (wrong logic in including malloc.h) clamav-milter no longer allows --force to override TCPwrappers Wed Feb 18 04:09:56 CET 2004 (tk) --------------------------------- * clamd: temporarily disabled strerror_r (due to a compilation problem on Solaris reported by Nigel) Tue Feb 17 23:43:22 CET 2004 (tk) --------------------------------- * configure: fixed in_port_t detection on OpenBSD (problem reported by Nigel) * clamdscan: fixed problem with /cygdrive/ on Cygwin (thanks to Andrey Cherezov ) Tue Feb 17 20:49:23 GMT 2004 (njh) ---------------------------------- * libclamav: Added a new bounce delimeter * test: Updated mbox/debugm.c compilation instructions removed SIGINT signal handler Tue Feb 17 17:09:24 GMT 2004 (trog) ----------------------------------- * clamd: SIGHUP re-open log file support Tue Feb 17 09:59:03 GMT 2004 (njh) ---------------------------------- * libclamav: Added a new bounce delimeter Tue Feb 17 01:06:58 CET 2004 (tk) --------------------------------- * clamd: + integrated new thread manager from Trog + --debug (enables core dumping) * contrib: Trashscan v0.10 (trashware*gmx.de) Mon Feb 16 14:19:42 CET 2004 (tk) --------------------------------- V 0.67-1 (increased version number of clamav-milter) Mon Feb 16 12:00:06 GMT 2004 (njh) ---------------------------------- * clamav-milter: Added clamfi_free, this helps to ease the task of writing cleanups for unexpected errors Mon Feb 16 09:44:34 GMT 2004 (njh) ---------------------------------- * clamav-milter: Upissued to 0.67 * docs: Documented support for TCPWrappers in clamav-milter This is experimental - feedback welcomed Sun Feb 15 14:10:19 CET 2004 (tk) --------------------------------- V 0.67 (released with OLE2 and Dazuko support disabled) Sun Feb 15 12:06:12 GMT 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: Fix memory leak Sun Feb 15 12:52:25 CET 2004 (tk) --------------------------------- * freshclam: fixed proxy user/pass buffer overflow (it was causing problems with HTTPProxy* directives). Thanks to Bill Maidment . Sun Feb 15 08:50:21 GMT 2004 (njh) ---------------------------------- * libclamav: added blobClose and blobCmp to reduce likelyhood of scanning the same file twice and reducing the runtime memory usage support video within multiparts better warning of unsupported types that may need to be added later removed some unneeded recursiveness that resulted in some needless scanning twice of the same attachment on messages without any text content Sun Feb 15 02:03:47 CET 2004 (tk) --------------------------------- * freshclam: use O_BINARY when saving database under Cygwin Sat Feb 14 19:08:44 GMT 2004 (njh) --------------------------------- * libclamav: Handle spaces in boundaries Sat Feb 14 17:28:15 GMT 2004 (njh) ---------------------------------- * libclamav: Had deleted O_BINARY by mistake * clamav-milter: Added TCPwrappers support Removed duplication in version string Handle machines that don't have in_port_t Sat Feb 14 10:28:47 CET 2004 (tk) --------------------------------- * configure: check for tcpwrappers and definition of in_port_t (requested by Nigel) Fri Feb 13 22:35:55 CET 2004 (tk) --------------------------------- * Makefile: don't use non standard id flags (thanks to Andy Fiddaman ) * clamscan: manager.c - include clamav-config.h, it fixes a problem with hardcoded clamav user (thanks to Reinhard Max ) Fri Feb 13 14:28:05 GMT 2004 (njh) ---------------------------------- * libclamav: Added a new bounce delimeter Thu Feb 12 18:47:44 GMT 2004 (njh) ---------------------------------- * libclamav: Use mkstemp() on Solaris in cl_mbox() Wed Feb 11 18:00:13 CET 2004 (tk) --------------------------------- * libclamav: enabled autodetection of Eserv/2 mail files (thanks to Andrey Cherezov ) Wed Feb 11 08:19:54 GMT 2004 (njh) ---------------------------------- * libclamav: Use O_BINARY when saving attachments which is required for Cygwin. Thanks to "Andrey Cherezov" Wed Feb 11 00:08:26 CET 2004 (tk) --------------------------------- V 0.66 (released with OLE2 and Dazuko support disabled) Tue Feb 10 23:54:47 CET 2004 (tk) --------------------------------- * docs: updated clamdoc.pdf * docs: updated Polish how-to (thanks to Przemyslaw Holowczyc) Tue Feb 10 19:17:53 CET 2004 (tk) --------------------------------- * docs: complete clamdoc.pdf French translation by Stephane Jeannenot * docs: Polish how-to on ClamAV and Sendmail integration (with clamav-milter) by Przemyslaw Holowczyc Tue Feb 10 17:05:31 GMT 2004 (njh) ---------------------------------- * libclamav: Recognised new kind of bounce message Tue Feb 10 14:38:35 GMT 2004 (njh) ---------------------------------- * contrib: Removed mfc30d.dll. It can now be downloaded (if needed) from http://www.clamav.net/w32/mfc30d.zip Tue Feb 10 14:35:07 CET 2004 (tk) --------------------------------- * clamd: UseProcesses - permanently removed Tue Feb 10 10:38:08 GMT 2004 (trog) ----------------------------------- * libclamav/ole2_extract.c: Improve error handling Tue Feb 10 10:21:02 GMT 2004 (njh) ---------------------------------- * contrib: The Windows client now recovers better from errors during scanning Mon Feb 9 17:46:29 GMT 2004 (njh) ---------------------------------- * contrib: The Windows client now allows the port to be specified Mon Feb 9 14:03:50 GMT 2004 (trog) ----------------------------------- * libclamav/vba_extract.c: Fix endian macros in this aswell. Mon Feb 9 13:52:30 GMT 2004 (trog) ----------------------------------- * libclamav/ole2_extract.c: Change directives in accordance with clamav-config.h - should fix-up what (tk) was trying to do. Mon Feb 9 13:40:37 GMT 2004 (trog) ----------------------------------- * libclamav/ole2_extract.c: Revert erroneous patch from (tk) Mon Feb 9 11:09:56 GMT 2004 (njh) ---------------------------------- * clamav-milter: Added --headers patch from "Leonid Zeitlin" , though a lot of people have requested it! Mon Feb 9 02:04:36 CET 2004 (tk) --------------------------------- * freshclam: work-around for potential database downgrade (subtle problem in r-r dns handling) - reported by Daniel Mario Vega , patched by Luca Gibelli . Sat Feb 7 23:18:51 GMT 2004 (njh) ---------------------------------- * libclamav: Handle empty content-type subtypes, e.g. headers such as Content-Type: text/ Noted by Stefan Kaltenbrunner Sat Feb 7 23:37:52 CET 2004 (tk) --------------------------------- * libclamav: scan "Return-path: " mail files (detection was broken due to case sensitivity of the new file type guessing code). Reported by Nigel. Sat Feb 7 12:19:37 GMT 2004 (njh) ---------------------------------- * clamav-milter: URL updated Fixed compilation error created by new clamav-config.h mechanism Sat Feb 7 13:00:20 CET 2004 (tk) --------------------------------- * libclamav: fixed compilation error (reported by Nigel) Fri Feb 6 20:50:43 CET 2004 (tk) --------------------------------- * libclamav: ole2 wrapper: fixed segfault with some documents (Thomas Lamy) Fri Feb 6 14:36:36 CET 2004 (tk) --------------------------------- * support for clamav-config.h instead of multiple defines (Thomas Lamy) * libclamav: more flexible file type recognition (Thomas Lamy) Fri Feb 6 13:20:51 GMT 2004 (njh) ---------------------------------- * libclamav: Added new bounce message Thu Feb 5 13:49:24 GMT 2004 (njh) ---------------------------------- * contrib: clamav.exe now integrates with WinZip8.1 Thu Feb 5 11:25:56 GMT 2004 (njh) ---------------------------------- * libclamav: Bounce delimeters were found by a list of strcasecmps, now handled in a table which means it's easier to add new examples as they are found Wed Feb 4 16:33:08 GMT 2004 (trog) ----------------------------------- * libclamav: ole2_extract.c: Improve error handling Wed Feb 4 13:34:28 GMT 2004 (njh) --------------------------------- * libclamav: Binhex now removes repetitive characters before handling the header (used to be the other way around) Handle partial writes in mbox - and print when write fails Handle blobAddData of more than 128K Tue Feb 3 22:58:10 GMT 2004 (njh) --------------------------------- * libclamav: Catch another example of Worm.Dumaru.Y Tue Feb 3 14:38:04 GMT 2004 (njh) ---------------------------------- * libclamav: Speeded up binhex decoding using table look up Fixed possible infinite loop when decoding compressed binhex Both fixes thanks to Thomas Lamy Tue Feb 3 02:31:55 CET 2004 (tk) --------------------------------- * libclamav: + don't report errors when archive limits are reached + enabled scanning of "X-UIDL" mail files * clamscan: + don't count broken archives twice (bug reported by Przemyslaw Holowczyc ) + don't try to drop privileges in normal user mode when clamscan is started with --mbox in stdin scanning mode (bug reported by Ed Ravin ) * freshclam: + fixed -c handling (bug reported by scsi ) Mon Feb 2 17:12:25 GMT 2004 (njh) ---------------------------------- * libclamav: Scan a rare form of bounce message identified by Denis De Messemacker Mon Feb 2 13:46:51 GMT 2004 (njh) ---------------------------------- * libclamav: Carefully crafted binhex messages could have caused a crash * clamav-milter: Include the ID of the message when warnings are sent to postmaster-only Mon Feb 2 12:43:55 GMT 2004 (trog) ----------------------------------- * libclamav: ole2_extract.c: Add checks for compiler packed struct support. Fix sbat table in xbats bug. Fixup some data types. Add function to read ole2 header with compilers we don't know how to pack structures. Mon Feb 2 09:55:12 GMT 2004 (njh) ---------------------------------- * libclamav: Some instances of Worm.Dumaru.Y got through the net Mon Feb 2 08:28:41 GMT 2004 (njh) ---------------------------------- * contrib: added CLI to the Windows client to allow integration with download managers, or scheduled scanning of an entire disc Sun Feb 1 17:50:30 CET 2004 (tk) --------------------------------- * clamd: use putenv() instead of setenv() while setting TemporaryDirectory (due to a compilation error on Solaris reported by Nigel) Sun Feb 1 02:12:50 CET 2004 (tk) --------------------------------- * libclamav: + use strcasecmp() instead of strcmp() when comparing "Return-path" (Nigel). It may cause compilation errors on some systems so please report potential problems. + small cleanup for Solaris (patch by Andy Igoshin ) + readdb: free resources in critical error conditions: (patch by Everton da Silva Marques ) * clamdscan: return 2 if clamd returns error messages (patch by Len Budney * clamd: + new directives: TemporaryDirectory, LogClean (patch by Andrey V. Malyshev" ) + UseProcesses has been temporarily disabled (the code is broken and must be updated for the new protocol) * sigtool: + fixed compilation error with Sun's compiler (reported by Alex S Moore ) + -l (short option for --list-sigs) * freshclam: reply to -h before parsing a config file (patch by Dustin Mollo ) * configure: + check for __attribute__((packed)) (Trog) + use --disable-cr on OpenBSD 3.3 automatically (thanks to Nigel) Fri Jan 30 12:45:10 GMT 2004 (njh) ---------------------------------- * contrib: Recursive scan into folders by the Windows client is now optional (File->Options). Default=TRUE Thu Jan 29 12:54:08 GMT 2004 (njh) ---------------------------------- * clamav-milter: added --noreject flag, thanks to "Vijay Sarvepalli" * contrib: Added Windows client Thu Jan 29 10:29:02 GMT 2004 (trog) ----------------------------------- * libclamav: VBA decode - add big-endian support Wed Jan 28 15:57:44 GMT 2004 (njh) ---------------------------------- * clamav-milter: Fixed compilation error with --enable-debug Thanks to "Serhiy V. Matveyev" for pointing this out to me Wed Jan 28 10:16:49 GMT 2004 (njh) ---------------------------------- * libclamav: Added support to scan some bounce messages Thanks to Jay for letting me bounce ideas off him Tue Jan 27 22:36:31 CET 2004 (tk) --------------------------------- * clamd: clamuko: support VirusEvent (requested by Matt Butt ) Tue Jan 27 14:04:51 GMT 2004 (trog) ----------------------------------- * libclamav: OLE2 unpacker - add big-endian support Mon Jan 26 22:09:19 CET 2004 (tk) --------------------------------- * libclamav: Makefile: do not remove clamav.h with make distclean (problem reported by Thomas Lamy) Mon Jan 26 20:56:30 CET 2004 (tk) --------------------------------- * libclamav: cli_scanole2 fixes from Trog Mon Jan 26 16:00:02 GMT 2004 (trog) ----------------------------------- * libclamav: VBA decoder - Fix malloc off-by-one. Add checking for middle and end strings in VBA project file. Fix compiler warnings. OLE2 unpacker - Remove global variables. Fix for nasty MacOffice docs. Mon Jan 26 14:14:27 GMT 2004 (njh) ---------------------------------- * clamav-milter: Corrected endian problem (ntohs instead of htons) Sun Jan 25 14:27:26 GMT 2004 (njh) ---------------------------------- * clamav-milter: Corrected usage message Support multiple servers separated by colons Started to honour --debug Dump core on LINUX if CL_DEBUG set Sun Jan 25 07:31:00 CET 2004 (tk) --------------------------------- * libclamav: VBA wrapper - fixed NULL dereference in new code (reported by Nigel) * clamscan: fixed possible crash with uninitialized filename variable (thanks to Nigel) Sat Jan 24 18:17:51 GMT 2004 (njh) ---------------------------------- * clamav-milter: Allow clamd server name as well as IPaddress in -s option Sat Jan 24 17:45:40 GMT 2004 (njh) ---------------------------------- * libclamav: Removed (incorrect) warning about uninitialised variable Fri Jan 23 12:12:30 CET 2004 (tk) --------------------------------- * libclamav: added support for OLE2 / VBA streams scanning (!!), based on code written by Trog . It may be enabled with CL_OLE2 passed in options to cli_scandesc(). * clamscan: support for OLE2 scanning is enabled by default and may be disabled with --no-ole2 * clamd: support for OLE2 scanning is disabled by default and may be enabled with ScanOLE2 in clamav.conf. * clamd: included Darwin fix from Nigel Fri Jan 23 10:50:51 GMT 2004 (njh) ---------------------------------- * libclamav: Fixed memory leak in handling some multipart messages Fri Jan 23 08:52:49 GMT 2004 (njh) ---------------------------------- * libclamav: Add detection of uuencoded viruses in single part multipart/mixed files Thu Jan 22 22:14:13 GMT 2004 (njh) ---------------------------------- * libclamav: Prevent infinite recursion on broken uuencoded files Wed Jan 21 09:38:01 CET 2004 (tk) --------------------------------- * sigtool: --list-sigs: list virus signature names from all databases. Optionally it can list signatures from selected database (--list-sigs=/path/to/database) Tue Jan 20 11:34:38 CET 2004 (tk) --------------------------------- * clamd: new commands: SESSION, END: SESSION starts a clamd session and allows to do multiple commands per TCP session. END closes the session. Requested by Jim Ramsay . Fri Jan 16 07:39:55 CET 2004 (tk) --------------------------------- * freshclam: removed -c for --config-file (conflicted with -c for --checks). Problem reported by Richard Stevenson . Thu Jan 15 15:31:13 CET 2004 (tk) --------------------------------- * clamd: "ThreadTimeout 0" now properly disables the limit (thanks to Trog ) Wed Jan 14 18:03:17 GMT 2004 (njh) ---------------------------------- * libclamav: added definition of binhexBegin Wed Jan 14 10:09:30 GMT 2004 (njh) ---------------------------------- * libclamav: blobGetData now allows contents to be changed - tuttut Wed Jan 14 04:44:03 CET 2004 (tk) --------------------------------- * libclamav: reversed zziplib patch from 20031224 (due to a problem reported by René Bellora ) * freshclam: display a warning if the engine is outdated * docs: manual page updates Tue Jan 13 10:12:36 GMT 2004 (njh) ---------------------------------- * libclamav: Remove duplicate code when handling multipart messages Mon Jan 12 15:31:32 GMT 2004 (njh) ---------------------------------- * clamav-milter: FixStaleSocket: no longer complain if asked to remove an old socket when there was none to remove Mon Jan 12 08:58:59 GMT 2004 (njh) ---------------------------------- * docs: Note that clamav-milter requires clamd Sat Jan 10 16:23:54 GMT 2004 (njh) ---------------------------------- * clamav-milter: Added OpenBSD instructions from and --signature-file option Sat Jan 10 14:52:00 GMT 2004 (njh) ---------------------------------- * docs: Note that clamav-milter debugging option requires reconfiguration Sat Jan 10 13:02:43 GMT 2004 (njh) ---------------------------------- * libclamav: Added BinHex compression support Fri Jan 9 18:27:19 GMT 2004 (njh) ---------------------------------- * libclamav: ParseMimeHeader could corrupt arg Fri Jan 9 18:01:28 GMT 2004 (njh) ---------------------------------- * libclamav: Started handling BinHex code. For now only works with "inline" messages where the BinHex is in the main body of the plain text portion. Fri Jan 9 15:08:01 GMT 2004 (njh) ---------------------------------- * libclamav: Re-engineered handling of Handle Content-Type: /; name="eicar.com" which was lost in recent code change. Should now apply to more cases Fri Jan 9 14:46:29 GMT 2004 (njh) ---------------------------------- * libclamav: Removed duplicated code in multipart handler in mbox.c Fri Jan 9 10:21:27 GMT 2004 (njh) ---------------------------------- * libclamav: Locate uuencoded viruses hidden in text poritions of multipart/mixed mime messages Fri Jan 9 02:07:53 CET 2004 (tk) --------------------------------- * freshclam: restored old command line options (except for proxy settings) - if activated, they will overwrite settings from freshclam.conf * clamscan: --beep Wed Jan 7 21:50:28 CET 2004 (tk) --------------------------------- * clamscan: removed support for sendfile() under Linux Tue Jan 6 14:42:00 GMT 2004 (njh) ---------------------------------- * libclamav: Handle headers which do not not have a space after the ':' Example mail submitted by "Diego d'Ambra" Tue Jan 6 14:43:42 CET 2004 (tk) --------------------------------- * clamd: cfgfile.c: HTTPProxyPort is now OPT_NUM and not OPT_STR (the bug found by Nigel) Sat Jan 3 11:30:38 CET 2004 (tk) --------------------------------- * libclamav: fixed handling of multipart signatures (broken since Dec 2). The bug was introduced by _me_ and not by the Thomas Lamy's patch. Problem found and reported by René Bellora , Jean-Christophe Heger and Tomasz Papszun . Many thanks ! * freshclam: finish with a proper return code (always returned with 0). Fixed by Martin Kraft . Wed Dec 31 14:47:13 GMT 2003 (njh) ---------------------------------- * clamav-milter: Included the sendmail queue ID in the log, from an idea by Andy Fiddaman Tue Dec 30 04:33:29 CET 2003 (tk) --------------------------------- * libclamav: don't report an error with password protected zip (problem reported by Brian Bruns ) Mon Dec 29 06:19:54 CET 2003 (tk) --------------------------------- * freshclam: it's now configurable via freshclam.conf (which may be merged with clamav.conf). The old command line options are accepted but most of them will have no effect. WARNING: Some things may be temporary broken. Sat Dec 27 17:29:30 GMT 2003 (njh) ---------------------------------- * clamav-devel: Moved --sign data to private area (suggestion by Michael Dankov ) Wed Dec 24 15:27:22 CET 2003 (tk) --------------------------------- * libclamav: zziplib - fixed a bus error when compiled with the Sun compiler on the 64 bit SPARC (patch by Marty Lee ) Wed Dec 24 02:28:42 CET 2003 (tk) --------------------------------- * libclamav: fixed my last patch (instead of a value, a pointer was compared) Thanks to Nigel. Mon Dec 22 14:06:09 GMT 2003 (njh) ---------------------------------- * clamav-milter: Added --sign option Sun Dec 21 05:52:12 CET 2003 (tk) --------------------------------- * libclamav: fixed a mail recursion loop - problem reported by Alex Kah (+ sample) and Kristof Petr . Sat Dec 20 13:56:27 GMT 2003 (njh) ---------------------------------- * libclamav: Ensure multipart just save the bodies of attachments Sat Dec 20 13:25:23 CET 2003 (tk) --------------------------------- * clamdscan: fixed a segmentation fault when invoked without arguments (patch by David Santinoli ) * libclamav: the memory limit and verbosity arguments in bzReadOpen() were swapped due to a bug in the bzip2 documentation (problem found by Tomasz Klim , bzip2 author notified) Sun Dec 14 18:07:44 GMT 2003 (njh) ---------------------------------- * libclamav: not all viruses were being found in embedded RFC822 messages Sat Dec 13 16:45:44 GMT 2003 (njh) ---------------------------------- * libclamav: use new cl_chomp() and fixed memory leak * clamav-milter: up issue to 0.66 ready for the new release * docs: Cover what happens if max-children not set in clamav-milter Fri Dec 12 21:07:49 CET 2003 (tk) --------------------------------- * libclamav: new cl_chomp() from Nigel * clamscan: fixed a buffer overflow in --move (patch by Denis De Messemacker ) Fri Dec 12 18:47:10 CET 2003 (tk) --------------------------------- * clamd: clamuko - fixed a segmentation fault after database update. Problem reported by Anders Herbjűrnsen . Also now clamuko is always stopped before (and restarted after) db update to protect against a potential split with Dazuko. * libclamav: scanners: added missing braces in a logical block (thanks to Tomasz Klim ) Fri Dec 12 13:43:50 GMT 2003 (njh) ---------------------------------- * clamav-milter: A couple of calls to clamfi_cleanup were missing before return cl_error Thu Dec 11 14:36:32 GMT 2003 (njh) ---------------------------------- * libclamav: better handling of encapsulated messages, i.e. emails within other emails such as forwarded messages Wed Dec 10 12:01:27 GMT 2003 (njh) ---------------------------------- * clamav-milter: Timeout on waiting for data from clamd, by honouring ThreadTimeout in clamav.conf Tue Dec 9 09:22:46 GMT 2003 (njh) ---------------------------------- * clamav-milter: Use the location of sendmail discovered by configure Mon Dec 8 19:51:23 CET 2003 (tk) --------------------------------- * configure: locate the sendmail executable Sun Dec 7 22:46:15 CET 2003 (tk) --------------------------------- * freshclam: use the TCPAddr parameter (patch from David S. Madole) Sat Dec 6 04:04:00 GMT 2003 (njh) ---------------------------------- * libclamav: Handle hand crafted emails that incorrectly set multipart headers Handcrafted examples sent by Michael Dankov Sat Dec 6 00:43:08 CET 2003 (tk) --------------------------------- * Applied a patch from David S. Madole : + clamd: accept a hostname for the "TCPAddr" parameter + clamdscan: use the "TCPAddr" parameter Fri Dec 5 19:16:08 GMT 2003 (njh) ---------------------------------- * clamav-milter: Added call to umask to ensure that the local socket is not publically writeable. If it is sendmail will (correctly!) refuse to start this program Thanks for Nicklaus Wicker Don't sent From as the first line since that means clamd will think it is an mbox and not handle unescaped From at the start of lines properly Thanks to Michael Dankov Fri Dec 5 09:34:44 GMT 2003 (njh) ---------------------------------- * libclamav: Use cli_tok instead of strtok - replaced now by cli_strtok Fri Dec 5 02:31:24 CET 2003 (tk) --------------------------------- * clamav-milter: Makefile: link against libclamav (needed for cli_strtok()) Problem reported by Troy and solved by Thomas Lamy. Wed Dec 3 22:03:19 CET 2003 (tk) --------------------------------- * libclamav: cli_scandir(): fixed a recursive loop (a wrong file argument was passed to the recursive call but fortunately this function is only used with with one level directories). Bug found by Tomasz Klim . Tue Dec 2 23:41:04 CET 2003 (tk) --------------------------------- * New fixes from Thomas Lamy : + configure.in: check for memcpy() + libclamav: + cli_strtok(): more generic replacement for tok() and cli_tok() + cli_enqueue(): return CL_EMEM on malloc problems + cli_maketrans(): return cli_enqueue()s result + cl_buildtrie(): same + clamd: + fixed memleaks in config file parsing + replaced tok() with new and more general cli_strtok() in libclamav + check return value of cl_buildtrie() + clamscan: + more than one filename may be given on cmdline + check return value of cl_buildtrie() + opt->filename cleanup + examples/ex1.c: check return value of cl_buildtrie() + other cosmetic fixes (removed unused variables, added missing includes) * configure.in: define _REENTRANT on pthread compliant systems only (thanks to Nigel) * clamd: usleep if there are no free sessions (thanks to Ed Phillips) Tue Dec 2 06:38:13 GMT 2003 (njh) ---------------------------------- * clamav-milter: use setsid if setpgrp not available Thanks to Eugene Crosser and Tomasz Mon Dec 1 23:51:25 CET 2003 (tk) --------------------------------- * libclamav: maxratio added to cl_limits * clamd: new directive ArchiveMaxCompressionRatio * configure: detect the type of setpgrp() (thanks to Eugene Crosser ) Mon Dec 1 20:26:45 CET 2003 (tk) --------------------------------- * A bunch of patches from Thomas Lamy : + fixed on error descriptor leak in cli_untgz() + added missing mpz_clear() in cli_versig() + more error messages in scanners.c and others.c + properly free file stream in cli_scanbzip() + clamd: clean up resources on exit (added freecfg() and logg_close()) Sun Nov 30 06:13:28 GMT 2003 (njh) ---------------------------------- * clamav-milter: Added --quarantine-dir Thanks to Michael Dankov . Sat Nov 29 12:52:21 GMT 2003 (njh) ---------------------------------- * clamav-milter: Fix problem of possible confused pointers if large number of recipients given. Fix by Michael Dankov . Sat Nov 29 04:35:03 CET 2003 (tk) --------------------------------- * clamd: UseProcesses: use processes instead of threads (initial version) Thu Nov 27 00:51:03 CET 2003 (tk) --------------------------------- * clamd: also update database timestamps after RELOAD and not only SelfCheck (problem with double reloading reported by Ole Stanstrup and Alex Pleiner ) * examples/ex1.c: initialize the signature counter to 0 (thanks to Rainer Link) [I should read clamdoc.pdf more carefully ;-)] Wed Nov 26 14:31:49 CET 2003 (tk) --------------------------------- * examples/ex1.c: fixed a compilation warning (thanks to Rainer Link) Tue Nov 25 11:28:28 IST 2003 (njh) ---------------------------------- * clamav-milter: Handle empty hostname or hostaddr Thanks to Michael Dankov for the idea Mon Nov 24 17:18:03 CET 2003 (tk) --------------------------------- * libclamav: cvd.c: small cleanups * included mbox testing tool (test/mbox/debugm.c) from Nigel Mon Nov 24 10:19:48 IST 2003 (njh) ---------------------------------- * clamav-milter: Support AllowSupplementaryGroups Sun Nov 23 23:40:53 CET 2003 (tk) --------------------------------- * clamd: redirect the descriptors 1 and 2 to /dev/null by default, to protect against a lock with Debug when Foreground is not enabled Sat Nov 22 17:23:10 IST 2003 (njh) ---------------------------------- * clamav-milter: Drop root privileges and support quarantine Fri Nov 21 12:58:02 IST 2003 (njh) --------------------------------- * libclamav: Scan multipart alternatives that have no boundaries, finds some uuencoded happy99 Wed Nov 19 16:34:04 GMT 2003 (njh) --------------------------------- * clamav-milter: Close cmdSocket earlier Added setpgrp() Mon Nov 17 13:28:16 IST 2003 (njh) ---------------------------------- * libclamav: Prevent buffer overflow in broken uuencoded files Handle spaces at the end of lines of MIME headers Mon Nov 17 10:20:05 IST 2003 (njh) ---------------------------------- * clamav-milter: changed version from 0.60 to 0.65 Sun Nov 16 02:34:12 CET 2003 (tk) --------------------------------- * libclamav, clamd: fixed limit initialization when ScanArchive is disabled (thanks to Igor Brezac ) Sat Nov 15 03:54:39 CET 2003 (tk) --------------------------------- * sigtool: fixed --build problems introduced in 0.65 Sat Nov 15 01:17:29 CET 2003 (tk) --------------------------------- * libclamav: cli_scanzip: do malloc() outside of the zip scanning loop; handle properly write error condition (patches by Rudolph Pereira ) * libclamav: zziplib: fixed comp. problem under FreeBSD 5 (Rudolph Pereira) * freshclam: fixed compilation error under Cygwin (patch by Robert Hogan ) * libclamav: cli_scanzip: increased oversize ratio * freshclam: always initialize the ipaddr variable (patch by Mark Mielke ) Thu Nov 13 20:03:53 CET 2003 (tk) --------------------------------- * clamav-milter/Makefile: clamav-milter.8 manual path fixed Wed Nov 12 02:34:56 CET 2003 (tk) --------------------------------- * docs: included clamav-mirror-howto.pdf by Luca Gibelli * docs: included clamd+daemontools HOWTO by Jesse D. Guardiani * docs: included signatures.pdf V 0.65 Tue Nov 11 22:47:37 CET 2003 (tk) --------------------------------- * sigtool: CVD builder: now date contains a numeric timezone (suggested by Tomasz Papszun) * freshclam: fixed update message with --http-proxy (problem reported by Nigel and Kristof Petr). Proxy support must be enhanced in the next version. * docs/manpages: updated * docs/clamdoc.pdf: rewritten * docs/Turkish: included Turish clamdoc.pdf translation by yavuz kaya and Ębrahim erken Tue Nov 11 13:51:23 IST 2003 (njh) ---------------------------------- * clamav-milter: Fixed handling of % characters in e-mail addresses pointed out by dotslash*snosoft.com Sun Nov 9 20:25:11 CET 2003 (tk) --------------------------------- * libclamav: some functions were still using SCANBUFF instead of FILEBUFF, this is now finally fixed (bug reported by J.D. Bronson jeff_bronson*wixb.com). Also added more zip hardening checks to handle broken Mimail-like archives. Sun Nov 9 03:21:48 CET 2003 (tk) --------------------------------- * libclamav: archive wrapper and database parsing functions were using a huge buffers of size BUFFSIZE instead of FBUFFSIZE. These defines have been renamed to SCANBUFF and FILEBUFF respectively. The bug was responsible (e.g.) for clamd lockups (due to a stack size overflow) with CVD under FreeBSD (reported by Tim Wilde twilde*dyndns.org). The fix also makes all that buffers dynamically allocable (this is a part of Rudolph Pereira's patch that will be included soon). Thu Nov 6 22:40:58 CET 2003 (tk) --------------------------------- * libclamav: zziplib: reverted to 0.12.83 Thu Nov 6 10:36:57 IST 2003 (njh) ---------------------------------- * libclamav: Not all applications (those not sent as legal attachments) were being scanned Thu Nov 6 03:00:44 CET 2003 (tk) --------------------------------- * database/Makefile: fixed an installation problem with unprivileged user (thanks to Tomasz Papszun) * configure: + _REENTRANT defined globally (thanks to Ed Phillips) + test for GMP 2 (and not only v3) Wed Nov 5 22:31:26 CET 2003 (tk) --------------------------------- * clamd: cl_scanfile() error message fixed (thanks to Ed Phillips) Wed Nov 5 15:43:15 GMT 2003 (njh) ---------------------------------- * clamav-milter: tidied up the calls to pthread_cond_timedwait Wed Nov 5 11:35:22 CET 2003 (tk) --------------------------------- * clamscan.1: fixed a typo (thanks to Damien Curtain) Wed Nov 5 12:34:34 IST 2003 (njh) ---------------------------------- * libclamav: Handle spam that sends broken content-disposition (Fix by NJH, Bug notified by Laurent Wacrenier ) Wed Nov 5 01:52:03 CET 2003 (tk) --------------------------------- * libclamav: zziplib: a few files converted to UNIX format (thanks to Ed Phillips) Tue Nov 4 13:37:21 CET 2003 (tk) --------------------------------- * clamd: yesterday's fix fixed (missing virno variable). Thanks to Nigel. Tue Nov 4 08:27:00 GMT 2003 (njh) ---------------------------------- * libclamav: Handle multipart messages that have no text portion (Fix by NJH, Bug notified by Laurent Wacrenier ) Tue Nov 4 00:37:03 CET 2003 (tk) --------------------------------- * clamd: fixed signature counter (thanks to Dirk Kraemer) Sun Nov 2 01:07:46 CET 2003 (tk) --------------------------------- * freshclam: do not use IP address in database request (thanks to Luca 'NERvOus' Gibelli) Sat Nov 1 04:14:14 CET 2003 (tk) --------------------------------- * clamd: scanner: close a whole file stream and not only a file descriptor; fixed potential descriptor leaks on error situation (patches by Michael Dankov) Fri Oct 31 13:34:18 GMT 2003 (njh) ---------------------------------- * clamav-milter: added dont scan on error flag Fri Oct 31 02:51:59 CET 2003 (tk) --------------------------------- * clamd: initialize a session start-time in proper order (thanks to Michael Dankov). The fix eliminates potential termination (because of time out) of just started threads. * sigtool: fixes Mon Oct 27 22:08:53 CET 2003 (tk) --------------------------------- * freshclam: fixed a segmentation fault (thanks to Graham Murray); only use a one mirror for a full update; display IP addresses * clamd: use SO_REUSEADDR in tcpserver (Laurent Wacrenier) * configure: set $sysconfdir with respect to --prefix (thanks NERvOus) Sun Oct 26 06:26:14 CET 2003 (tk) --------------------------------- * clamd: report file errors with CONTSCAN (suggested by Daniel Fraga) * libclamav: cvd and general cleanups * freshclam: rewritten to use cvd, cleanups; --debug added * mirrors.txt: only use database.clamav.net Fri Oct 24 02:19:54 CEST 2003 (tk) --------------------------------- * clamd: initialize the virus-number variable (Igor Brezac) * sigtool: fixed compilation issue on Solaris (bug reported by Christopher X. Candreva) Wed Oct 22 20:44:29 BST 2003 (njh) --------------------------------- * clamav-milter: more calls to pthread_cond_broadcast Mon Oct 20 01:57:16 CEST 2003 ---------------------------------- * sigtool: receive digital signature from remote ClamAV Signing Service * libclamav: small cvd fixes Fri Oct 17 05:08:22 CEST 2003 (tk) ---------------------------------- * new Spanish documentation on ClamAV + Sendmail integration by Erick Ivaan Lopez Carreon * freshclam: share cfgfile.o with clamd. Makefile conditions allow building without clamd (if pthread library is not available). The problem with outdated cfgfile.c in freshclam was reported by Jim C. * clamd: fixed a segmentation fault with TCPAddr. Problem reported by Stefan Kaltenbrunner and fixed by Damien Curtain. * libclamav: zziplib downgroaded to 0.10.81 with Martin Schitter's hardening patches * sigtool: major stability fixes Sun Oct 12 21:14:21 BST 2003 (njh) --------------------------------- * libclamav: mbox.c now uses NO_STRTOK_R consistently with message.c Patch by Bernd Kuhls Sun Oct 12 19:46:18 CEST 2003 (tk) ---------------------------------- * libclamav: Makefile: do not overwrite CFLAGS Sun Oct 12 09:37:44 BST 2003 (njh) --------------------------------- * libclamav: handles Eicar found in Appledouble files, though Appledouble files are not yet handled * clamav-milter: use VERSION info to talk to clamd not PING/PONG Only close fd 0/1/2 if !Foreground Sanity checking now performed on LocalSocket as well as TCPSocket Sat Oct 11 16:42:42 BST 2003 (njh) --------------------------------- * clamav-milter: fixed possible crash with long e-mail addresses Removed call to clamdscan to get version Thu Oct 9 15:18:44 CEST 2003 (tk) ---------------------------------- * configure.in: added -lresolv to CLAMD_LIBS on Solaris Wed Oct 8 14:49:40 CEST 2003 (tk) ---------------------------------- * libclamav: CVS: commited missing files Wed Oct 8 12:39:26 CEST 2003 (tk) ---------------------------------- * clamd: (!!!) fixed a race condition in database reloading code * libclamav: finished support for cvd files Sun Oct 5 18:30:40 BST 2003 (njh) ---------------------------------- * clamav-milter: Used to always remove old UNIX domain sockets, now only does that if FixStaleSocket is set Sun Oct 5 14:58:05 BST 2003 (njh) ---------------------------------- * clamav-milter: s/atoi(cpt->strarg)/cpt->numarg for MaxThreads Sat Oct 4 20:04:39 CEST 2003 (tk) ---------------------------------- * clamav.conf: s/RemoveStaleSocket/FixStaleSocket (thanks to Kristof Petr) Fri Oct 3 12:55:46 BST 2003 (njh) ---------------------------------- * clamav-milter: added list of recipients who's email is not scanned Thu Oct 2 19:43:57 CEST 2003 (tk) ---------------------------------- * clamd: set umask also in Foreground mode (thanks to Kelsey Cummings) Wed Oct 1 10:52:35 BST 2003 (njh) ---------------------------------- * libclamav: mbox/message now handles content type definition on a new line Tue Sep 30 12:54:32 BST 2003 (njh) ---------------------------------- * clamav-milter: clamfi_envfrom was returning EX_TEMPFAIL in some places rather than SMFIS_TEMPFAIL Mon Sep 29 18:10:39 BST 2003 (njh) ---------------------------------- * libclamav: moved stub from heap to stack since its mazimum size is known Mon Sep 29 13:59:13 BST 2003 (njh) --------------------------------- * libclamav: Handle Content-Type: /; name="eicar.com" Mon Sep 29 13:42:51 CEST 2003 (tk) ---------------------------------- * libclamav: initial support for cvd file format (a database container file with support for digital signatures) * libclamav: fixed zip recursion problem introduced in -20030907 (bug reported by Tomasz Papszun) * libclamav: support for gzip and Maildir files was enabled if ScanMail _or_ ScanArchive was defined. Fixed. * libclamav: zziplib updated to 0.12.83 (probably not the newest one but seems to be very stable) * sigtool: --build (builds a cvd file, not finished yet) * clamd: new directive TCPAddr by Bernard Quatermass * libclamav: new scan option CL_DISABLERAR (disables built-in rar unpacker) * clamd: rar scanning is now disabled by default and may be enabled with ScanRAR in clamav.conf. Mon Sep 29 07:15:30 BST 2003 (njh) ---------------------------------- * clamav-milter: ensure remoteIP is initialised max-children now overrides MaxThreads Sun Sep 28 17:38:44 BST 2003 (njh) ---------------------------------- * clamav-milter: added --force-scan flag Use MaxThreads if --max-children not set (thanks to "Richard G. Roberto" ) Sun Sep 28 11:07:49 BST 2003 (njh) ---------------------------------- * libclamav: mbox.c now compiles on SCO5 * removed some duplicate code between mbox.c and message.c * started to add RCS ident info Fri Sep 26 17:08:31 BST 2003 (njh) ---------------------------------- * clamav-milter: added --noxheader patch Wed Sep 24 18:35:29 CEST 2003 (tk) ---------------------------------- * libclamav: disabled support for news messages Wed Sep 24 10:37:10 BST 2003 (njh) ---------------------------------- * libclamav: fixed core dump when the plain text file contained just the text "begin " Wed Sep 24 06:54:56 BST 2003 (njh) --------------------------------- * clamav-milter: redirect stdin/stdout/stderr Sun Sep 21 22:03:13 CEST 2003 (tk) ---------------------------------- * libclamav: enabled support for News messaged (thanks to Lars Magne Ingebrigtsen) Sun Sep 21 22:00:34 CEST 2003 (tk) ---------------------------------- * libclamav: unrar: fixed potential infinite loop (thanks to Lars Magne Ingebrigtsen) Sun Sep 21 21:19:36 CEST 2003 (tk) ---------------------------------- * libclamav: increased MAGIC_BUFFER_SIZE to 14 bytes Tue Sep 16 19:34:56 CEST 2003 (tk) ---------------------------------- * libclamav: scan messages that start with "Delivered-To" Tue Sep 16 18:47:39 CEST 2003 (tk) ---------------------------------- * clamd: fixed compilation error (missing sighup variable) Tue Sep 16 18:06:47 CEST 2003 (tk) ---------------------------------- * libclamav: included patch from Thomas Lamy: > - a fix to my own fix (*ret was declared const -> gcc warning) > - antoher fix to my own code (double fclose() on malformed zip archive) > - global to local fix for unrarlib.c (BOOL FileFound). Mon Sep 15 14:09:50 BST 2003 ---------------------------- * libclamav/mbox.c: Fixed potential buffer overrun files with long names DOS style filename suffixes Mon Sep 15 13:23:27 BST 2003 --------------------------- * clamav-milter: Added defaults about 0.60e to INSTALL file Sun Sep 14 21:11:00 CEST 2003 ----------------------------- * clamd: a fatal race condition fixed (only cvs versions were vulnerable) Fri Sep 12 06:39:30 CEST 2003 ----------------------------- * clamd: re-open log file on SIGHUP Thu Sep 11 05:55:42 CEST 2003 ----------------------------- * libclamav/Makefile.am: fix for VPATH building (patch by Eugene Crosser) * libclamav: mbox: + fix for empty field based on patch by Thomas Lamy (Nigel) + fix potential segfault on Solaris 9 (Nigel) * clamav-milter: 0.60e: added -P and -q flags by Nicholas M. Kirsch (Nigel) Sun Sep 7 21:44:18 CEST 2003 ----------------------------- * libclamav: memory leak fixes by Thomas Lamy Fri Sep 5 15:09:58 CEST 2003 ----------------------------- * clamd: crash gently Thu Sep 4 20:50:20 CEST 2003 ----------------------------- * libclamav: mbox: fix for OE messages (Nigel) Mon Sep 1 21:45:48 CEST 2003 ----------------------------- * clamav.rulez.pl and clamav.linux-sxs.org removed from mirrors.txt (thanks to Tomasz Papszun and Benjamin Zwittnig for checking them) Mon Sep 1 21:33:25 CEST 2003 ----------------------------- * libclamav: fixed zziplib compilation error under OS/X (Nigel) * libclamav: mbox cosmetic fix Sat Aug 30 21:25:25 CEST 2003 ----------------------------- * libclamav: mbox code update - should be more stable (Nigel) * clamav.conf: RemoveStaleSocket -> FixStaleSocket Fri Aug 29 06:00:01 CEST 2003 ----------------------------- * clamav-milter: 0.60d: Removed superflous buffer and unneeded strerror call (Nigel) * libclamav: enabled support for Maildir files (thanks to Tomasz Papszun for samples and to Nigel for making his code so flexible) * libclamav: fixed memory leak (Nigel) Wed Aug 27 23:25:52 CEST 2003 ----------------------------- * libclamav: message.c/h - allow any number of arguments to mime commands (Nigel) * libclamav: mbox - parseMimeHeader() potential memory problem fixed (Nigel) * clamd, clamscan: removed duplicated rndnum() and switched to cl_rndnum() * clamd: new directive FixStaleSocket by Thomas Lamy and Mark Mielke Sat Aug 23 21:17:33 CEST 2003 ----------------------------- * freshclam: fixed --on-error-execute (don't run a command on "no update" event). Fixed by David Woakes. Wed Aug 20 02:30:37 CEST 2003 ----------------------------- * libclamav: mbox - support for "raw" messages (Nigel) * sigtool: fixed a segmentation fault when a signature reaches end of file (thanks to Tomasz Papszun for an example) Tue Aug 19 02:33:48 CEST 2003 ----------------------------- * clamav-milter: 0.60b - support for CC bounces to an e-mail address other than. Now compiles out of the box on FreeBSD 4.x (Nigel) * Various fixes for Tru64 support (5.1a tested) by Hrvoje Habjanic Wed Aug 13 16:07:39 CEST 2003 ----------------------------- * clamav-milter: 0.60a - tidied up message when sender is unknown (Nigel) * libclamav: mbox updates: fixed an assertion error with some mail files (Nigel) Wed Aug 6 03:01:51 CEST 2003 ----------------------------- * clamd: new directives: VirusEvent, Debug * libclamav: zziplib downgraded to the old version due to Zip handling problems Sun Aug 3 03:35:49 CEST 2003 ----------------------------- * libclamav: zziplib updated to 0.10.83-pre1 * clamscan: --debug enables libclamav's debug messages without a need to recompile with --enable-debug Sat Jul 26 17:11:46 CEST 2003 ----------------------------- * libclamav: updated mbox code (Nigel) Thu Jul 24 13:29:39 CEST 2003 ----------------------------- * libclamav: mbox: fixed detection of the Gibe virus (bug reported by Rene Bellora); support for long file names (problem reported by Tomasz Papszun) Sun Jul 20 23:43:38 CEST 2003 ----------------------------- * libclamav: mbox: improved scanning of uuencoded files and other important fixes (Nigel) * libclamav: removed mutex for cl_mbox * mirrors.txt: added clamav.org mirror (maintained by Nicholas Chua) Sat Jul 19 02:31:27 CEST 2003 ----------------------------- * clamd: fixed LogFile permissions (applied patch from Magnus Ekdahl) * libclamav: mbox: mbox moved to scanmail(), support for cancellation (this should protect against a deadlock when cancelled after timeout). * added ./contrib/clamdb (author: Ted Fines, Macalester College) Wed Jul 17 23:33:17 CEST 2003 ----------------------------- * libclamav: mbox: Temporary fix to handle filenames that include the newline character (Nigel) Mon Jul 14 03:43:35 CEST 2003 ----------------------------- * clamav-milter: Some TODOs done by Nigel Kukard Should stop a couple of remote chances of crashes (Nigel) Thu Jul 10 17:16:32 CEST 2003 ----------------------------- * clamd: fixed PidFile permissions (applied patch from Magnus Ekdahl, the bug was reported by Tomasz Papszun) Tue Jul 8 21:34:11 CEST 2003 ----------------------------- * libclamav: handling mail files broken by http://www.impsec.org/email-tools/sanitizer-intro.html not compiling with RFCs (Nigel) Sun Jul 6 22:17:13 CEST 2003 ----------------------------- * libclamav: fixed a problem that allowed some Exploit.IFrame infected files to get through (Nigel) Sat Jul 5 03:42:05 CEST 2003 ----------------------------- * sigtool: + fixed a bug in cut() (a typical cut&paste mistake) - it was causing random segfaults + improved algorithm - should generate proper (small) signatures (warning: will fail for macro and polymorphic viruses) with most virus scanners. + it now saves a binary signature in *.bsig Wed Jun 25 03:07:10 CEST 2003 ----------------------------- * freshclam: fixed a typo - missing 2 in "nodb" in (should be "nodb2") in one clause. That was causing a strange behaviour in some situations. Patch by Damien Curtain . * freshclam: new option --user (-u) USER - run as USER instead of the default 'clamav' user. Patch by Damien Curtain. * freshclam: switch to a mirror when downloaded md5 check sum doesn't match the database (errno 54, man freshclam) * freshclam: mirrors.txt - added clamav.rulez.pl mirror managed by Łukasz Jarosław Mozer * clamd, libclamav, clamscan: fixed a bug introduced in 0.60 - closedir(dd) was called even when dd was not correctly opened * libclamav: mbox - patch for a segfault with some nasty messages which break RFC1521 (Nigel). Sat Jun 21 04:10:26 CEST 2003 ----------------------------- * libclamav: mbox - small memory leak fixed (Nigel) * documentation updates V 0.60 Thu Jun 19 23:42:32 CEST 2003 ----------------------------- * libclamav: updated mbox code (Nigel) * configure: --disable-cr (don't link with C reentrant library (needed on some newer versions of OpenBSD)) * removed some outdated software from ./support (including amavis-perl patch) * libclamav: unrarlib - removed gcc warning with nested post-incrementation * clamd: removed ScannerDaemonOutputFormat directive (the implementation was broken) Wed Jun 18 05:33:15 CEST 2003 ----------------------------- * libclamav: cl_rmdirs(), cli_scandir() clamd: dirscan() clamscan: treewalk.c functions: fixed descriptor leak (missing closedir() in error conditions). Bug found thanks to Kristof Petr bug report. * configure, libclamav: detect for bzip2 library type instead of using hardcoded change for Solaris (a conflict with previous method was reported by Mike Loewen). Fri Jun 13 14:46:13 CEST 2003 ----------------------------- * libclamav: mbox code - big update (Nigel) Thu Jun 12 05:20:27 CEST 2003 ----------------------------- * libclamav: zziplib updated to 0.10.81 Thu Jun 5 14:38:20 CEST 2003 ----------------------------- * clamd: new directive - AllowSupplementaryGroups (feature requested by exiscan users) * freshclam: new options --on-error-execute, --on-update-execute (suggested by Douglas J Hunley ). Fri May 30 06:06:28 CEST 2003 ----------------------------- * freshclam: fixed segfault with --proxy-user (patch by Damien Curtain also independently submitted by Nick Gazaloff ) * libclamav: mbox code fixed to find the party virus (Nigel) * clamav-milter: wasn't thread safe - fixed (thanks to Krzysztof Oledzki ) (Nigel) * clamd: fixed compilation problem when --enable-bigstack is used on a non BSD system (thanks to Mike Loewen ) Thu May 22 05:18:56 CEST 2003 ----------------------------- * clamd: + fixed BSD problem introduced in -20030424. + bind()/socket errors will only be logged (no stderr messages!) + increased thread stack under BSD. Bigger thread stack may be required on some other systems, too. It's now available with the configure option --enable-bigstack Mon May 12 01:47:18 CEST 2003 ----------------------------- * clamd: added missing close(acceptd) in scanstream() which was causing a leak of socket descriptors when using clamav-milter. Bug fixed by Nick Gazaloff , also was earlier reported by Kristof Petr and Nigel. * clamscan: use unzoo instead of non-free zoo (patch by Magnus Ekdahl) * libclamav: updated mbox code (Nigel) Wed Apr 30 22:23:50 CEST 2003 ----------------------------- * libclamav: use bzReadOpen instead of BZ2_bzReadOpen under Solaris (patch by Hrvoje Habjanic ) Thu Apr 24 02:07:45 CEST 2003 ----------------------------- * freshclam: proxy authorization support (Gernot Tenchio ) * clamav-milter: ported clamfi_envrcpt which fixes the bug reported by Joe Talbott from 0.52 to 0.53. Nigel, please check it - there is a version problem with clamav-milter. * clamd: in some cases it was writing to stderr, which was already closed by daemonize(). Bug found by Brian May . * freshclam: remove 'mirror' file (it remembers the last accessible mirror when the first one from the list is not working) only after next succesful database update Mon Apr 21 05:15:42 CEST 2003 ----------------------------- * freshclam: mirror list support (Damien Curtain ) Tue Apr 15 20:11:32 CEST 2003 ----------------------------- * libclamav: cl_md5sum: stream wasn't closed after reading (fixed by Damien Curtain ) Fri Apr 4 04:09:14 CEST 2003 ----------------------------- * clamav-milter: added manual page Thu Apr 3 15:39:05 CEST 2003 ----------------------------- * libclamav: mbox update (Nigel) + support for embedded rfc822 messages + fixed possible infinite loop * clamscan: support for sendfile() (Linux) for --move option (Nigel) Sat Mar 29 05:22:06 CET 2003 ---------------------------- * libclamav: rewind a mbox file after mbox-scanning (this was missing and file wasn't scanned in raw mode after an unsuccessful mbox scanning) * clamav-milter: 0.53 (Nigel) Mon Mar 24 23:07:34 CET 2003 ---------------------------- * clamd: increased thread stack size on BSD systems, this prevents clamd from crashing with Zip scanning (Nigel) * clamscan: fixed --mbox (was inactive since snapshot 20030312) Thu Mar 20 15:25:47 CET 2003 ---------------------------- * clamav-milter: v 0.51 (Nigel) * clamd: fixed compile problem on systems without /dev/urandom (AIX, Solaris) (bug reported some time ago by Mike Loewen , and recently by Piotr Kasztelowicz ) * configure: --disable-bzip2 (disables automatic support for bzip2 library) Mon Mar 17 10:36:01 CET 2003 ---------------------------- * libclamav: updated mbox code - MacOSX fixes (Nigel) Mon Mar 17 00:58:28 CET 2003 ---------------------------- * clamd: fixed SelfCheck (was disabled in the code) it now also checks a timestamps of .db and .db2 files in the database directory and forces db reload if needed. * freshclam: mirror support (transparent for a user) Sun Mar 16 04:44:22 CET 2003 ---------------------------- * libclamav: cl_stat{inidir, chkdir, free} - functions for monitoring database changes * documentation updates Sat Mar 15 04:26:54 CET 2003 ---------------------------- * big documentation update Thu Mar 13 04:39:13 CET 2003 ---------------------------- * documentation updates Wed Mar 12 02:56:57 CET 2003 ---------------------------- * libclamav: fixed buffer overflow in unrarlib (patch by Robbert Kouprie ) * clamav-milter: + v 0.3 (Nigel) + --enable-milter must be enabled with ./configure * clamscan: + use arj instead of non-free unarj (patch by Magnus Ekdahl) + removed thread support Wed Mar 5 04:05:37 CET 2003 ---------------------------- * clamscan: --move option (by Damien Curtain ) Thu Feb 27 02:51:32 CET 2003 ---------------------------- * clamd: StreamMaxLength Wed Feb 26 02:17:33 CET 2003 ---------------------------- * clamav-milter (by Nigel Horne): merged with the main tree FIXME: configure should detect libmilter directory and use it instead of the hardcoded -L/usr/lib/libmilter (on Debian) * libclamav: fixed strcasecmp() compile problem in zziplib on Free/NetBSD and others * clamd: disabled syslog support on AIX [it doesn't have vsyslog()] (thanks to Mike Loewen ) Mon Feb 24 19:21:19 CET 2003 ---------------------------- * libclamav: mbox update (Nigel) Mon Feb 17 03:20:27 CET 2003 ---------------------------- * clamd: + implemented STREAM command - scanning on socket + StreamSaveToDisk option - save stream to disk before scanning (allows scanning within archives). StreamMaxLength is not yet implemented. + fixed CONTSCAN command - limits were disabled. * clamdscan: + stdin scanning (uses STREAM command) Thu Jan 23 23:51:58 CET 2003 ---------------------------- * clamd: + fixed segfault with extra space between option and argument in config file (Magnus Ekdahl ) + additional protection - timeouts for infinite (wait) loops (idea by Hrvoje Habjanic ) * clamscan: enhanced -i option (Magnus Ekdahl) * libclamav: mbox update (detection of viruses that put their payloads after the end of message marker) (Nigel). Thanks to Stephen White for finding the bugs; test viruses and for the CGI infector :) Fri Jan 10 01:52:41 CET 2003 ---------------------------- * treat 'Zip of Death' as a virus (Malformed Zip FOUND), detection is now much faster. Thu Jan 9 01:06:35 CET 2003 ---------------------------- * clamd: syslog support (patch by Hrvoje Habjanic ), slightly modified to use LogSyslog * clamscan: temporarily disabled thread autoconfiguration (few people reported problem on SMP systems), will be fixed soon. Tue Dec 31 13:25:27 CET 2002 ---------------------------- * mboxscan update from Nigel * clamscan: archive limits (for libclamav) enabled by default: max-files = 500, max-size = 10M, max-recursion = 5. They might be disabled (with value of 0) or changed from a command line. Fri Dec 13 00:11:11 CET 2002 ---------------------------- * clamd: ArchiveLimitMemoryUsage Wed Dec 11 04:01:33 CET 2002 ---------------------------- * libclamav: bzip2 support (the library with development files must be installed before clamav configuration/compilation) Mon Dec 9 02:01:31 CET 2002 ---------------------------- * libclamav: updated mbox code (added support for decoding viruses sent in message bodies) (Nigel) * clamscan: logging (-l) of infected files was missing ! added * clamd: ScannerDaemonOutputFormat (patch by Andreas Piesk ) Thu Dec 5 05:32:21 CET 2002 ---------------------------- * libclamav: scanners.c -> cli_scandesc() optimization (patch by Hendrik Muhs ) Wed Dec 4 01:31:24 CET 2002 ---------------------------- * clamd: fixed CONTSCAN command (archive support was by mistake disabled (that was hardcoded), so clamdscan wasn't able to scan within archives); ScanMail command Tue Dec 3 02:19:43 CET 2002 ---------------------------- * libclamav: CL_MAIL * clamscan: --mbox also enables direct support for scanning mbox/maildir files Mon Dec 2 01:21:14 CET 2002 ---------------------------- * included how-to in Portugese by MARCOLINO, Alexandre de Jesus * libclamav: initial support for direct scanning of mail files Fri Nov 29 23:18:36 CET 2002 ---------------------------- * configure: fixed --enable-id-check option (Jason Englander ) * clamscan: fixed --remove option in clamscan (it didn't work with internal archivers) (patch by Damien Curtain ) * AIX support (thanks to Mike Loewen ) * Tru64 support (thanks to Christophe Varoqui ) * libclamav: mbox: fixed memory leak (Nigel) Thu Nov 21 01:27:21 CET 2002 ---------------------------- * configure: do not overwrite existing clamav.conf file * clamd: disable logging of a unnecessary time stamps with LogTime when LogVerbose isn't used (patch by Ed Phillips ) * freshclam: no-cache enabled by default; Cygwin support fix V 0.54 Wed Nov 20 01:15:48 CET 2002 ---------------------------- * configure: --enable-id-check - it uses the check procedure from Jason Englander, currently it will fail on systems with getent, if it doesn't detect clamav group. * all tools: removed huge printf() in help() (there was a buffer overflow problem with --help option under Windows and SCO Unix (reported by Wojciech Noworyta and Nigel respectively) Sun Nov 17 00:37:19 CET 2002 ---------------------------- * libclamav: mbox code protected with a mutex, support for NO_STRTOK_R Sat Nov 16 00:37:19 CET 2002 ---------------------------- * libclamav: zziplib updated to 0.10.66 * libclamav: work-around for zziplib bug (segfault with some strange files) (thanks to Oliver Paukstadt for the bug ruport) * mbox code: updated and moved into libclamav (Nigel) * rewritten pattern matcher Tue Nov 12 23:51:46 CET 2002 ---------------------------- * engine improvement (added support for the ?? wildcard) Mon Nov 11 00:47:03 CET 2002 ---------------------------- * accept --threads even when threads are not supported, because some programs have this option hardcoded (eg. amavis-ng) Fri Nov 8 23:43:55 CET 2002 ---------------------------- * clamd: CONTSCAN, VERSION * clamdscan: initial version Thu Nov 7 12:14:54 CET 2002 ---------------------------- * clamscan: mbox code is thread-safe now (Nigel) Fri Nov 1 21:16:34 CET 2002 ---------------------------- * applied patch from Patrick Bihan-Faou , which allows configuration of the clamav user and group with --with-user and --with-group Thu Oct 31 23:17:00 CET 2002 ---------------------------- * clamscan: + removed limit for the file name length + mbox: - || -, enabled thread support (Nigel), reenabled directory cleaning * clamd: use dynamic file name allocation too (the file name buffer size size was ok, though) V 0.53 Tue Oct 29 13:17:08 CET 2002 ---------------------------- * clamscan: mbox.c - temporarily disabled clamav_rmdirs() V 0.52 Tue Oct 29 02:15:11 CET 2002 ---------------------------- * mboxscan: new version (Nigel Horne) * clamscan: mbox.c fixes for *BSD (including MacOSX) support (Nigel Horne) * clamscan: others.c - enable core dumping (Nigel Horne), it's enabled with --enable-debug * included "Installing qmail-scanner, Clam Antivirus and SpamAssassin under FreeBSD" how-to by Paul Hoadley and Eric Parsonage * HPUX support (thanks to Joe Oaks ) * freshclam: included patch from Ant La Porte - it forces 'no-cache' option in proxy servers - you need to enable it with --disable-cache, though. * clamd is a system command (clamd.1 -> clamd.8, /usr/local/bin -> /usr/local/sbin) (Magnus Ekdahl) Sun Oct 27 00:22:59 CEST 2002 ----------------------------- * clamscan: mbox update from Nigel * disable clamd building on systems without pthread support Fri Oct 25 23:21:49 CEST 2002 ----------------------------- * clamd: SelfCheck * clamd: fixed problem with recursive scanning of the directories with st_size == 0 (the initial check in scan() was treating them like an empty files) (bug reported by Jason Englander ) Wed Oct 23 02:27:13 CEST 2002 ----------------------------- * clamd: check timeouts when waiting for threads in RELOAD mode Mon Oct 21 01:36:31 CEST 2002 ----------------------------- * freshclam: applied http-proxy patch from http://bugs.debian.org/clamav (by Martin Lesser ) * clamd: drop supplementary groups (suggested by Enrico Scholz ) * clamd: work-around for the segmentation fault at QUIT under FreeBSD Wed Oct 16 23:58:45 CEST 2002 ----------------------------- * included TrashScan 0.08 (from Trashware ) Sun Oct 13 20:23:43 CEST 2002 ----------------------------- * mbox update from Nigel Wed Oct 9 00:52:08 CEST 2002 ----------------------------- * clamd: fixed THREXIT (thanks to Piotr Gackiewicz ) * clamd: fixed thread argument passing * clamscan: mbox: don't scan empty attachments (Nigel Horne) * configure: --with-db1, --with-db2 (suggested by Magnus Ekdahl) Mon Oct 7 19:47:21 CEST 2002 ----------------------------- * libclamav: OAV database support * libclamav: limited memory usage * clamscan: fixed compile error reported by Henk Kuipers . Fri Oct 4 23:41:18 CEST 2002 ----------------------------- * ln clamd/cfgfile.c freshclam/cfgfile.c -> after make dist, the actual cfgfile.c file will be copied to the freshclam dir, thus freshclam doesn't depend on clamd * removed Nigel's patch for scanning all files from argument list (strtok() problem, eg. clamscan --unzip /tmp) Thu Oct 3 20:32:23 CEST 2002 ----------------------------- * libclamav: remove (Clam) from virus names during the database loading Thu Oct 3 01:12:00 CEST 2002 ----------------------------- * freshclam: --daemon-notify option * clamscan: don't scan /proc files at all (st_dev comparing) Wed Oct 1 21:23:08 CEST 2002 ----------------------------- * clamscan: mbox code update from Nigel * docs: clamav.conf(5) Tue Oct 1 00:16:47 CEST 2002 ----------------------------- * freshclam: support for viruses.db2 Mon Sep 30 02:39:13 CEST 2002 ----------------------------- * clamd: PidFile, clamd(1) * support/mboxscan: try create the temporary file in a safe manner Sun Sep 29 01:39:04 CEST 2002 ----------------------------- * big update of the documentation * freshclam: applied patch from Nigel; small clean-up (don't worry Nigel ;)) * libclamav: zziplib: sys/inttypes.h support under FreeBSD; cli_scanrar_inuse changed to pthread_t type Thu Sep 26 23:47:26 CEST 2002 ----------------------------- * clamd: PING * libclamav: small API changes; disable zlib code, when zlib.h is not detected * documentation updates Wed Sep 25 00:38:09 CEST 2002 ----------------------------- * freshclam: http proxy support ($http_proxy, $no_proxy env.) (by Nigel Horne) * clamd: ClamukoScanOnOpen/Close/Exec, ClamukoIncludePath, ClamukoExcludePath, ClamukoMaxFileSize, ClamukoScanArchive * freshclam: --http-proxy option Tue Sep 24 03:27:03 CEST 2002 ----------------------------- * libclamav: enhanced virus searching engine - it's able to use partial signatures, what is useful in a case of polymorphic viruses. Because it's build on the top of the current pattern matching algorithm (which is not position sensitive), there's possibility that clean file will be classified as infected, but such situations are possible with standard signatures, too. Anyway, in my tests everything was fine. The change was needed for catching a really complex polymorphic virus called Magistr. The analysis of this virus (it's also a worm) took me 2 hours :-/ Signatures in the new format are keeped in .db2 files (it doesn't conflict with old clamscan versions). * clamd: fixed Clamuko exiting * clamscan: mbox.c update from Nigel Mon Sep 23 03:16:14 CEST 2002 ----------------------------- * clamscan: message.c/mbox.c update from Nigel Horne * first updates of the documentation Sun Sep 22 01:53:34 CEST 2002 ----------------------------- * clamd: Clamuko (on-line virus scanning under Linux) Sat Sep 21 01:21:27 CEST 2002 ----------------------------- * clamd: LogFile requires full path * fixed compile problem under Linux Fri Sep 20 02:37:04 CEST 2002 ----------------------------- * clamd: stop directory scanning when virus found (it now stops immediately, not scanning higher directories) * Solaris support * libtool fix - now it allows old style -pthread BSD flag (you can find the changes by searching my name in ltmain.sh/libtool). * next libtool fix: allow -lc_r - it's required on my FreeBSD-CURRENT * partial FreeBSD support - everything compiles, but clamd segfaults when zlib is used (gzip/zip). clamscan works smoothly. Thu Sep 19 01:27:26 CEST 2002 ----------------------------- * clamscan/message.c patch (Nigel Horne) * removed trashscan (security problem reported by Magnus Ekdahl) * should be more portable now Tue Sep 17 02:50:23 CEST 2002 ----------------------------- * included Japanese documentation by Masaki Ogawa * clamscan: included mbox code (--mbox) and few small fixes from Nigel Horne * clamd: LocalSocket, Foreground, User. * updated examples/ex1.c Sun Sep 15 17:22:01 CEST 2002 ----------------------------- * freshclam: log 'Database updated.' (thanks to Jeffrey Moskot for the bug report), log number of signatures in a downloaded database. * clamd: RAWSCAN, small cleanups * clamscan: thread support is disabled on non-Linux systems, due to some code, which utilizes process based threads model Sun Sep 15 02:18:58 CEST 2002 ----------------------------- * clamscan: * applied patch for including and excluding multiple patterns (by Alejandro Dubrovsky ); * applied patch for processing all files/directories from argument list (by Nigel Horne ); * -d switch recognises directory and loads all .db files from (requested by debian user) * libclamav: better handling of malformed databases in cl_loaddb() Sat Sep 14 01:43:40 CEST 2002 ----------------------------- * clamd: LogFileMaxSize; testing Thu Sep 12 23:05:57 CEST 2002 ----------------------------- * clamd: mdprintf(), LogFileUnlock, LogTime Wed Sep 11 02:45:05 CEST 2002 ----------------------------- * clamd: RELOAD command for database reloading Tue Sep 10 01:25:32 CEST 2002 ----------------------------- * libclamav: rewritten database loaders; better error handling: new error codes: CL_EMALFDB, CL_EPATSHORT, CL_EHEX. Sun Sep 8 14:16:20 CEST 2002 ----------------------------- * clamd: SIGINT, SIGTERM handling; QUIT command (signal based) Fri Sep 6 03:37:09 CEST 2002 ----------------------------- * libclamav: fixed recursion counter bug, scanrar - cancellation cleanup handler * clamd: LogVerbose, checksymlink(), FollowDirectorySymlinks, FollowFileSymlinks, MaxDirectoryRecursion; intensive testing Thu Sep 5 03:31:40 CEST 2002 ----------------------------- * clamd: ThreadTimeout, threadwatcher() Wed Sep 4 03:57:59 CEST 2002 ----------------------------- * clamd: limits Tue Sep 3 03:25:34 CEST 2002 ----------------------------- * clamd: scanner.c [scan(), dirscan()], SCAN command Sat Aug 31 02:48:56 CEST 2002 ----------------------------- * clamd: tcpserver() and others * updated Sendmail+Amavis+ClamAv installation how-to, thanks to Erick I. Lopez Carreon Fri Aug 30 03:32:37 CEST 2002 ----------------------------- * clamd: initial files; written config parser Thu Aug 29 02:05:53 CEST 2002 ----------------------------- * libclamav: Makefile.am cleanups * clamscan: tries to decompress file with built-in code, if it fails can use external unpacker; --disable-archive: it disables built-in archive code in libclamav * freshclam, sigtool: fixed compilation problems, removed others.c, shared.h, they're linked against libclamav Wed Aug 28 03:16:17 CEST 2002 ----------------------------- * libclamav: unrarlib and zziplib are configured during compilation with -D'efines Tue Aug 27 02:46:39 CEST 2002 ----------------------------- * libclamav: cl_freetrie(), cl_perror() * clamscan: fixed compile problem on Solaris 8 (#include lack in others.c), thanks to Mike Loewen Sun Aug 25 02:34:33 CEST 2002 ----------------------------- * libclamav: general cleanups, API changes, error codes, finished with the initial version ! :) * clamscan: adopted to the new API, cleanups, some code from libclamav was moved back to clamscan Sat Aug 24 01:16:06 CEST 2002 ----------------------------- * libclamav: RAR code can't be recursive, because it's protected with mutex (unrarlib isn't thread safe) * libclamav: implemented recursion limit * clamscan: --max-recursion Thu Aug 22 03:28:29 CEST 2002 ----------------------------- * implemented gzip support * fixed threads deadlock in critical error situations * fixed sigtool bug (negative seeking) * unpacker execution problem is no longer treated as critical * TrashScan 0.07 * --exclude (regular expressions are not supported !) * included html documentation * fixed bug in sigtool (negative seeking) Tue Aug 20 02:43:29 CEST 2002 ----------------------------- * corrections in zip code * clamscan uses cl_limits structure Fri Aug 16 01:43:35 CEST 2002 ----------------------------- * implemented Zip support ! It uses ZZIPLIB and zlib library. ZZIPLIB is included in the sources, so only zlib is required. Thu Aug 15 02:40:01 CEST 2002 ----------------------------- * uhh, built in RAR support ! Archives are detected with a magic string, the scan process is transparent for cl_scandesc() user. Unrarlib was slightly modified: functions' arguments don't use an archive name but a descriptor. The library isn't thread safe, that's why all operations have to be protected with a mutex. Tue Aug 13 20:55:05 CEST 2002 ----------------------------- * all programs are statically linked against libclamav Tue Aug 12 00:38:45 CEST 2002 ----------------------------- * finished with the initial version of libclamav Fri Aug 2 14:32:38 CEST 2002 ----------------------------- * included trashscan (Trashware) * --remove * documentation updates V 0.23 Tue Jul 30 14:18:27 CEST 2002 ----------------------------- * printusage() with DEBUG only Mon Jul 29 21:57:27 CEST 2002 ----------------------------- * --with-debug * changed timestamps due to problems with my system clock Mon Jul 29 02:19:55 CEST 2002 ----------------------------- * reads all .db files from DATADIR, viruses.db is still the main database ! Fri Jul 26 03:19:12 CEST 2002 ----------------------------- * fixed isnumber() conflict on some unices Thu Jul 25 00:02:42 CEST 2002 ----------------------------- * .deb support (Magnus Ekdahl) * new clam logo (Michal Hajduczenia) Tue Jul 23 21:42:00 CEST 2002 ----------------------------- * included ClamAV-Test-Signature V 0.22 Tue Jul 23 03:23:50 CEST 2002 ----------------------------- * fixed problem with unaccesible directories with archives (quite a big piece of code was added for this fix) * removed --strange-unzip * improved -i option, it shuts unpackers up too. * better error handling, new return codes: 58, 59, 63, 64 * removed eicar-test-files from test directory due to the GPL * removed Qmail-Scanner patch Fri Jul 19 23:47:31 CEST 2002 ----------------------------- * removed --strange-unzip Fri Jul 19 00:34:11 CEST 2002 ----------------------------- * AC_DEFINE(THREADS) reorganization for better support * small clamscan cleanup Thu Jul 18 20:52:54 CEST 2002 ----------------------------- * fixed amavis-perl patch * fixed database download problem in freshclam * initial NetBSD support (thanks to Marc Baudoin and Jean-Edouard BABIN ) * --strange-unzip V 0.21 Tue Jul 16 16:49:57 CEST 2002 ----------------------------- * applied patch from Masaki Ogawa , it adds support for Mac OS X specific users database * additional check for options with numerical arguments * clamdoc fixes by Dennis Leeuw Mon Jul 15 01:52:34 CEST 2002 ----------------------------- * documentation updates * removed amavisd-patch V 0.20 Sun Jul 14 02:40:17 CEST 2002 ----------------------------- * clamscan cleanups * 'Data scanned' added to the summary * freshclam cleanups Sat Jul 13 00:09:56 CEST 2002 ----------------------------- * implemented new pattern matching algorithm * removed -w (--whole-file), still supported by getopt(). Thu Jul 4 13:23:00 CEST 2002 ----------------------------- * fixed mode_t data type problem in manager.c under Mac OS X (thanks to Peter N Lewis ) Tue Jul 2 03:31:55 CEST 2002 ----------------------------- * DMS 0.2.0 * first cleanups in matcher.c, file scanning is stopped when first virus is detected, --one-virus does nothing, but it must be supported by getopt(), because it was used in my amavis patches * --one-virus removed from patches * 'Found viruses' removed from the summary * -i, --infected prints infected files only * updated manual * database update Mon Jul 1 00:34:22 CEST 2002 ----------------------------- * new detectCpu() from Magnus Ekdahl, it detects number of processors on most Linux architectures. Great ! Fri Jun 28 23:36:08 CEST 2002 ----------------------------- * finished writing initial version of sigtool * updated documentation * added sigtool(1) manual Thu Jun 27 16:02:44 CEST 2002 ----------------------------- * freshclam uses newer options.c from clamscan * started sigtool Tue Jun 25 10:36:41 CEST 2002 ----------------------------- * included Sendmail+Amavis+ClamAv installation how-to from Erick I. Lopez Carreon Sun Jun 23 02:09:52 CEST 2002 ----------------------------- * applied gcc3 support patch from David Ford * fixed detectCpu() for systems without /proc/cpuinfo or without 'processor' string in it (thanks to Stefan Martig for info) Mon Jun 17 02:35:24 CEST 2002 ----------------------------- * --with-dbdir Sat Jun 15 00:53:54 CEST 2002 ----------------------------- * updated qmail-scanner patch (thanks to Kazuhiko ) Wed Jun 12 07:09:33 CEST 2002 ----------------------------- * included amavisd-snapshot-20020300 support patch V 0.15 Sun Jun 9 01:50:30 CEST 2002 ----------------------------- * updated documentation * included qmail-scanner support patch Fri Jun 7 21:03:50 CEST 2002 ----------------------------- * applied OpenBSD support patch from Kamil Andrusz * fixed problem with password protected archives (unpackers were waiting for password) Fri May 31 18:51:31 CEST 2002 ----------------------------- * fixed segfault in freshclam in some situations: return status in md5_file wasn't checked (thanks to Dennis Leeuv ) * other freshclam fixes Thu May 30 01:50:21 CEST 2002 ----------------------------- * applied freshclam patch from Arkadiusz Miskiewicz * included "Debian GNU/Linux Mail Server v. 0.1.0" by Dennis Leeuw to the documentation * removed CFLAGS from freshclam's Makefile.am V 0.14 Mon May 27 03:10:20 CEST 2002 ----------------------------- * removed my favorites setreuid/gid (BSD) due to POSIX compliance, setuid/gid are used instead * updated documentation V 0.14-pre Sat May 25 18:13:58 CEST 2002 ----------------------------- * fixed crash during extracting when clamscan is started as non-root user (thanks to Andoni Zubimendi ), this was included in 0.13 * --max-files, --max-space Fri May 24 19:59:09 CEST 2002 ----------------------------- * improved automake-support - patch from Arkadiusz Miskiewicz * support for Mac OS X (thanks to Masaki Ogawa ) * updated database * updated documentation Sun May 19 18:05:05 CEST 2002 ----------------------------- * updated documentation V 0.12 Sun May 19 01:39:21 CEST 2002 ----------------------------- * Solaris 2.6 support (thanks to Thomas W. Holt Jr. ) * added threads autodetection code from Magnus Ekdahl * fixed probably-not-possible race condition with directory creating in clamscan (not a security problem) (thanks to Magnus Ekdahl) * removed this nasty N(x) macro (thanks to Martijn van Oosterhout , who forced ;) me to do this) Sat May 18 01:20:29 CEST 2002 ----------------------------- * applied patch from Thomas Quinot WARNING: share/clamav is a new database directory * changed detection of lha extension -> lzh * fixed buffer overflow in option parser (not a security problem) (thanks to Dave Jones , who found it first) * updated documentation/Supported platforms, Credits Fri May 10 14:25:32 CEST 2002 ----------------------------- * added clam.eps to docs (I forgot about it) Thu May 9 21:52:54 CEST 2002 ----------------------------- * fixed problem with inaccessible directories in archives, which caused clamscan hangs (Thanks to Troy Wollenslegel ) * fixed unwanted path completing when using compression and absolute pathname as argument * added support for lha * documentation updated V changed version to 0.11 Wed May 8 01:03:26 CEST 2002 ----------------------------- * documentation, freshclam manual * last corrections V changed version to 0.10 - first public release Tue May 7 02:03:50 CEST 2002 ----------------------------- * fixed endian problems in freshclam * fixed mprintf() logging feature * small fix for Solaris * cleanups, documentation * first version of TODO is empty ;)) V changed version to 0.06 (just for me, for backup purposes) Sun May 5 23:31:27 CEST 2002 ----------------------------- * freshclam Sat May 4 23:28:36 CEST 2002 ----------------------------- * some changes, cleanups * added stream mode * documentation * created initial files for freshclam Sat May 4 01:13:54 CEST 2002 ----------------------------- * uhhh, documentation * gentemp() * /dev/urandom detection * others V changed version to 0.05 (just for me, for backup purposes) Fri May 3 01:16:04 CEST 2002 ----------------------------- * finished with unpackers Thu May 2 01:08:46 CEST 2002 ----------------------------- * removed thread extracting, added standard fork()-setuid() model Wed May 1 00:32:38 CEST 2002 ----------------------------- * secure extracting with thread, rmdirs() Mon Apr 29 19:52:11 CEST 2002 ----------------------------- * added 'struct optstruct' to some functions' arguments Wed Apr 24 06:18:07 CEST 2002 ----------------------------- * fixed redetection of viruses in whole-file mode * sigtab is released Tue Apr 23 00:44:03 CEST 2002 ----------------------------- * added FunLove.4099, Lion worm, x.c worm, Adore worm, patterns to database Mon Apr 22 01:37:12 CEST 2002 ----------------------------- * logger disabled by default (it's activated with -l) * "--stdout" option * support for AMaViS (version perl-11), patch in support/amavis * updated manual V changed version to 0.04 Sun Apr 21 00:11:42 CEST 2002 ----------------------------- * added "one-virus" option * return codes * updated manual Fri Apr 19 23:43:11 CEST 2002 ----------------------------- * small changes in manual * removed memmem.c (and removed support for memmem due to new algorithm) Thu Apr 18 23:18:21 CEST 2002 ----------------------------- * huge optimisation Wed Apr 17 01:49:42 CEST 2002 ----------------------------- * added support for FreeBSD * seperated thread code, POSIX threads are not required now, if there are problems (detected pthread.h, but problems with linker) threads code may be disabled with --disable-pthreads * improved error handling in database parser * updated manual * added log mechanism V changed version to 0.03 Mon Apr 15 21:17:23 CEST 2002 ----------------------------- * added support for Solaris and Cygwin (just one line) * fixed threads behavior Mon Apr 15 00:49:31 CEST 2002 ----------------------------- * multi-threading * improved autoconf support * initial version of manual page V changed version to 0.02 Fri Apr 12 21:43:28 CEST 2002 ----------------------------- * implemented recursive treewalk() * summary Fri Apr 12 01:13:27 CEST 2002 ----------------------------- * added scanmanager() * cleanups && many others Thu Apr 11 00:15:27 CEST 2002 ----------------------------- * some improvements Wed Apr 10 01:28:50 CEST 2002 ----------------------------- * added scanfile() * general cleanups * first version of working scanner V changed version to 0.01 Tue Apr 9 02:59:43 CEST 2002 ----------------------------- * added autoconf support * added new files, borrowed from moXar Mon Apr 8 01:08:47 CEST 2002 ----------------------------- * some rewrites in pattern matcher * signatures are parsed and loaded to memory into linked list Sat Apr 6 22:19:36 CEST 2002 ----------------------------- * implemented hexadecimal strings conversion function * impl. pattern matcher