Wed Jul 23 23:44:59 CEST 2008 (tk) ---------------------------------- * freshclam/mirman.c: fix handling of IPv6 addresses Wed Jul 23 21:53:10 CEST 2008 (acab) ------------------------------------ * clamav-milter: use thread safe resolv calls - bb#668 Wed Jul 23 16:32:32 EEST 2008 (edwin) ------------------------------------ * libclamav: performance improvements for URL matching (bb #725, bb #650): * use a suffix AC-trie and a shift-or FSM to filter * rewrite the URL regex in C * use a perfect hash to lookup TLD and ccTLD, instead of a regex * TODO: suffixes having a common prefix: loop over all of them cli_ac_free: multiple virname pointing to same location Mon Jul 21 12:16:44 CEST 2008 (tk) ---------------------------------- * sigtool/vba.c: fix crash on error in vba code (bb#1106) Fri Jul 18 19:33:41 CEST 2008 (tk) ---------------------------------- * libclamav: use a regex for the filename field in .zmd/.rmd (bb#193) Fri Jul 18 18:25:32 CEST 2008 (tk) ---------------------------------- * freshclam/freshclam.c: improve some msgs (bb#1066) Fri Jul 18 18:09:11 CEST 2008 (tk) ---------------------------------- * clamd: add support for ExcludePath (bb#675) Wed Jul 16 17:52:12 CEST 2008 (tk) ---------------------------------- * clamconf: handle .cld databases (bb#1101) Wed Jul 16 16:33:08 CEST 2008 (tk) ---------------------------------- * clamd: improve handling of memory errors Wed Jul 16 13:56:21 CEST 2008 (tk) ---------------------------------- * freshclam: if all mirrors get blacklisted internally and freshclam is recent enough then attempt to whitelist them (bb#965) Tue Jul 15 17:30:01 CEST 2008 (tk) ---------------------------------- * libclamav, clamd: prune old lockdb code Tue Jul 15 18:25:53 EEST 2008 (edwin) ------------------------------------- * configure.in: * use pkg-config to locate check, if available (bb #1093) * make --enable-coverage depends on unit tests being activated * fix a typo in bzip2 configure check * unit_tests/Makefile.am: remove temporary log files on make clean Mon Jul 14 22:09:22 EEST 2008 (edwin) ------------------------------------- * libclamav/htmlnorm.c: fix crash in js parser (bb #1096) * configure.in: fix configure test for check: if it is not available, and we didn't pass --enable-check, do not complain * unit_tests/check_jsnorm.c: add unit test for jsnorm bug Mon Jul 14 18:54:01 CEST 2008 (tk) ---------------------------------- * freshclam: try load balance update sessions between available mirrors (only in IPv6-aware block) Mon Jul 14 17:26:03 EEST 2008 (edwin) ------------------------------------ * libclamav/htmlnorm.c: improve normalization of screnc encoded files(bb #1022) Mon Jul 14 13:57:15 CEST 2008 (tk) ---------------------------------- * freshclam/manager.c: fix rename() problem on w32 (bb#1084) Mon Jul 14 10:47:22 CEST 2008 (tk) ---------------------------------- * freshclam/mirman.c: fix compilation error on w32 (bb#1095) Mon Jul 14 10:32:26 CEST 2008 (tk) ---------------------------------- * freshclam/manager.c: respect HTTPProxyPort in new code (bb#1094) Fri Jul 11 20:14:14 CEST 2008 (tk) ---------------------------------- * freshclam: IPv6 support (bb#715) * configure: --disable-ipv6 Thu Jul 10 19:41:37 EEST 2008 (edwin) ------------------------------------- * unit_tests/: add unit tests for binaries * build system: enable unit tests by default (if check is available) add --enable-coverage to run gcov/lcov add --enable-tests-install to install test files Thu Jul 10 16:02:50 EEST 2008 (edwin) ------------------------------------ * unit_tests/: avoid misleading message when unit tests are disabled (bb #1090) fix some compiler warnings Tue Jul 8 21:33:32 EEST 2008 (edwin) ------------------------------------- * libclamav/Makefile.am, libclamav/jsparse, unit_test/: add all needed files to EXTRA_DIST (to fix make distcheck) create unit tests for js normalizer cleanups Tue Jul 8 17:54:19 CEST 2008 ----------------------------- * libclamav/petite.c: fix another out of bounds memory read (bb#1000) Reported by Secunia (CVE-2008-2713) Tue Jul 8 17:54:12 CEST 2008 ----------------------------- * clamd/others.c: add missing checks for recv() failures (bb#1079) Tue Jul 8 14:06:05 EEST 2008 (edwin) ------------------------------------- * libclamav/dconf.[ch], htmlnorm.c, jsparse/js-norm.[ch], scanners.c: enable JS normalizer Mon Jul 7 21:42:18 EEST 2008 (edwin) ------------------------------------- * build system, libclamav/jsparse: add Javascript normalizer (not yet enabled) Mon Jul 7 15:41:02 CEST 2008 (tk) ---------------------------------- * libclamav/ole2_extract.c, sigtool: make sigtool compatible with the new OLE2 scan scheme (bb#1086) Fri Jul 4 18:04:40 CEST 2008 (tk) ---------------------------------- * configure, clamd: fix compilation error on systems without pthread_yield() (bb#1058) Fri Jul 4 14:21:12 CEST 2008 (tk) ---------------------------------- * libclamav/dlp.c: improve detection of credit card numbers (bb#941) Thu Jul 3 16:02:03 EEST 2008 (edwin) ------------------------------------- * libclamav/scanners.c: add missing check for file open failure (bb #1083). Thu Jul 3 12:47:38 CEST 2008 (tk) ---------------------------------- * libclamav: add ".UNOFFICIAL" suffix to 3rd party signatures (bb#1061) Wed Jul 2 13:24:25 CEST 2008 (tk) ---------------------------------- * sigtool/sigtool.c: make use of the UNLINK command in cdiffs (bb#1080) Wed Jul 2 12:43:46 CEST 2008 (tk) ---------------------------------- * sigtool/sigtool.c: verify MD5's in --run-cdiff Mon Jun 30 21:14:03 EEST 2008 (edwin) ------------------------------------ * freshclam/manager.c: add missing closesocket on error path (bb #1073). Mon Jun 16 23:43:31 EEST 2008 (edwin) ------------------------------------- * libclamav/hashtab.[ch]: hashtab_insert should return pointer to newly inserted element. Fix grow bug. Fri Jun 13 13:10:15 CEST 2008 (tk) ---------------------------------- * libclamav/matcher-ac.c: fix handling of nodes which also match single bytes (bb#1054) Fri Jun 13 02:01:15 CEST 2008 (tk) ---------------------------------- * shared/cfgparser.c: handle memory errors in OPT_COMPSIZE Tue Jun 10 18:18:42 CEST 2008 (tk) ---------------------------------- * clamscan: drop support for external unpackers (bb#1052) Mon Jun 9 20:31:50 CEST 2008 (tk) ---------------------------------- * sync with 0.93.1 Tue Jun 3 23:37:50 CEST 2008 (tk) ---------------------------------- * test: add clam.mail, clam.ppt and clam.tnef (bb#902) Tue Jun 3 19:41:34 CEST 2008 (tk) ---------------------------------- * clamd/thrmgr.c: move some msgs to debug (bb#1028) Mon Jun 2 20:50:10 CEST 2008 (acab) ------------------------------------ * libclamav/ole2_extract.c: comment removed Mon Jun 2 18:31:53 CEST 2008 (tk) ---------------------------------- * clamd/scanner.c: log IP addresses of remote clients (bb#966) Patch from Jorge Valdes Mon Jun 2 17:49:50 CEST 2008 (tk) ---------------------------------- * clamdscan/clamdscan.c: don't show scan summary when clamd cannot be contacted (bb#1041) Mon Jun 2 17:59:15 EEST 2008 (edwin) ------------------------------------- * libclamav/hashtab.[ch], scanners.c: avoid using C99 flexible array members (bb #1039) Mon Jun 2 14:57:31 CEST 2008 (tk) ---------------------------------- * freshclam: in interactive mode EXIT_n can be passed to --on-*-execute to overwrite the default return code values (bb#465) Mon Jun 2 13:09:57 CEST 2008 (tk) ---------------------------------- * clamd: minimize memory fragmentation after db reload (bb#1028, OPTIMIZE_MEMORY_FOOTPRINT currently defined by default) Patch from LEE, Kok-Seng Fri May 30 11:40:56 CEST 2008 (tk) ---------------------------------- * libclamunrar_iface, clamd, freshclam: merge win32 patches from NJH (bb#802) Wed May 28 03:49:55 CEST 2008 (acab) ------------------------------------ * docs/man: typo Tue May 27 21:43:04 CEST 2008 (acab) ------------------------------------ * libclamav/ole2_extract.c: allow (partial) scan of broken ole files Tue May 27 17:39:06 CEST 2008 ----------------------------- * improve handling of PDF, CAB, RTF, OLE2 and HTML files (sync with branch/0.93) Sat May 24 21:38:47 EEST 2008 (edwin) ------------------------------------- * clamd/others.c, session.c, m4/fdpassing.m4: remove duplicate code, and fix build error (bb #1034) Wed May 21 15:51:32 CEST 2008 (tk) ---------------------------------- * freshclam/fresclam.c: don't call daemonize() under w32 (bb#1002) Wed May 21 14:54:04 CEST 2008 (tk) ---------------------------------- * test/Makefile.am: compatibility with pmake (bb#1018) Mon May 19 17:44:32 CEST 2008 (tk) ---------------------------------- * libclamav/cvd.c: fix initialization of dbio Sun May 18 22:39:00 CEST 2008 (tk) ---------------------------------- * libclamav: faster loading of uncompressed .cld files Fri May 16 10:23:01 EEST 2008 (edwin) ------------------------------------ * libclamav/readdb.c, str.c: improve DB load time Mon May 12 15:31:13 CEST 2008 (acab) ------------------------------------ * clamd/server-th.c: minor fixes (bb#384) Sat May 10 10:18:41 EEST 2008 (edwin) ------------------------------------- * clamd/session.c: fix dummy prototype (bb #1019) Fri May 9 23:11:51 EEST 2008 (edwin) ------------------------------------- * build system: add configure checks for FD passing * m4/fdpassing.m4: move all FD passing checks here * clamd/session.[ch], scanner.[ch]: * contrib/clamd_fdscan: add rfc2292/bsd4.4 style file descriptor passing support this code is from Marc Balmer , with some portability fixes applied Fri May 9 14:46:57 EEST 2008 (edwin) ------------------------------------- * contrib/init/RedHat: check for already running clamav-milter (bb #823) Fri May 9 13:58:27 EEST 2008 (edwin) ------------------------------------- * libclamav/regex: avoid name collisions on AIX (bb #947) sync with libc: minor cleanups Wed May 7 11:51:54 CEST 2008 (tk) ---------------------------------- * clamscan: new switches --structured-ssn-format, --structured-ssn-count, --structured-cc-count (bb#959) Tue May 6 19:10:56 CEST 2008 (tk) ---------------------------------- * test: add more test files: clam-mew.exe, clam-nsis.exe, clam-petite.exe, clam-upack.exe, clam-wwpack.exe, clam.pdf (bb#902) Mon May 5 20:28:22 CEST 2008 (acab) ------------------------------------ * build system: revert r3808 to allow building on *BSD - bb#1010 Mon May 5 15:32:42 CEST 2008 (tk) ---------------------------------- * doc/clamdoc.tex: add a note about forking daemons (bb#906) Sun May 4 21:57:33 EEST 2008 (edwin) ------------------------------------ * libclamav/Makefile.am: link .la files first, this should avoid linking to old libclamav as in bb #931 Sat May 3 14:46:41 CEST 2008 (tk) ---------------------------------- * libclamav/readdb.h: read daily.cfg stored inside .cld containers (bb#1006) Fri May 2 20:09:56 EEST 2008 (edwin) ------------------------------------ * libclamav/mbox.c, shared/network.c: prevent uninitialized use of hostent structure (bb #1003). Wed Apr 30 14:44:18 CEST 2008 (tk) ---------------------------------- * libclamav/chmunpack.c: fix unlink failure on win32 (bb#951) Wed Apr 30 14:15:53 CEST 2008 (tk) ---------------------------------- * libclamav/mspack.c: downgrade some error messages (bb#911) Wed Apr 30 12:35:29 CEST 2008 (tk) ---------------------------------- * clamav-milter: retrieve db version from daily.cld (bb#942) Tue Apr 29 18:53:51 CEST 2008 (acab) ------------------------------------ * libclamav/unzip.c: check for unprefixed bz2 - bb#990 Tue Apr 29 15:04:11 CEST 2008 (acab) ------------------------------------ * doc/man/freshclam.1.in: english typo - thanks Stephen Gran Tue Apr 29 13:37:11 CEST 2008 (acab) ------------------------------------ * clamav-milter: doc update Tue Apr 29 13:31:03 CEST 2008 (acab) ------------------------------------ * clamav-milter: add an option to avoid sanitising email addresses - bb#953 Tue Apr 29 13:08:43 CEST 2008 (acab) ------------------------------------ * clamav-milter: fix iana reserved localnet masks - bb#958 Mon Apr 28 16:25:08 CEST 2008 (acab) ------------------------------------ * libclamav/unzip.c: check for unprefixed bz2 - bb#995 Mon Apr 28 16:14:39 CEST 2008 (acab) ------------------------------------ * libclamav/inflate64: avoid collisions on AIX - bb#947 Mon Apr 28 16:13:33 CEST 2008 (tk) ---------------------------------- * libclamav/scanners.c: don't return CL_EMAX* error codes to applications (bb#1001) Mon Apr 28 13:48:36 CEST 2008 (tk) ---------------------------------- * clamscan/manager.c: print information about clean files when the RAR code is not compiled-in (bb#999) Mon Apr 28 12:37:31 CEST 2008 (tk) ---------------------------------- * libclamav/unzip.c: remove detection of Suspect.Zip and Exploit.Zip.ModifiedHeaders (bb#997) Thu Apr 24 20:02:50 CEST 2008 (acab) ------------------------------------ * clamav-milter: accept -i for --pidfile as advertised - bb#988 Wed Apr 23 03:44:28 CEST 2008 (acab) ------------------------------------ * build system: do not lint pthreads where it's not needed (thanks sgran) Mon Apr 21 17:25:41 EEST 2008 (edwin) ------------------------------------- * configure: explicitly link freshclam with zlib, better zlib checks (bb #935) Mon Apr 21 16:21:56 CEST 2008 (tk) ---------------------------------- * libclamav/cvd.c: add work-around for zlib issues with mixed data (bb#932) Mon Apr 21 11:28:38 CEST 2008 (tk) ---------------------------------- * libclamav/others.h: explicitely cast some constants (bb#936) Sun Apr 20 19:09:00 CEST 2008 (tk) ---------------------------------- * sigtool/sigtool.c: bb#938 (sigtool --list-sigs not working with .cld files) Fri Apr 18 18:33:59 CEST 2008 (tk) ---------------------------------- * libclamav: DLP: dconf support; pass flags through scan options * clamd: new options: StructuredDataDetection, StructuredMinCreditCardCount, StructuredMinSSNCount, StructuredSSNFormatNormal, StructuredSSNFormatStripped * etc/clamd.conf, docs/man/clamd.conf.5.in: update * TODO: add DLP fine-tuning options to clamscan Fri Apr 18 13:55:41 EEST 2008 (edwin) ------------------------------------- * libclamav/dconf.h: fix flag code assignment (bb #952) Wed Apr 16 20:10:17 CEST 2008 (tk) ---------------------------------- * libclamav: integrate the DLP code from Marty Roesch * clamscan: new switch --detect-structured * TODO: clamd, docs, dconf, fine-tuning options Wed Apr 16 19:32:12 CEST 2008 (acab) ------------------------------------ * configure: check for bzip2 CVE-2008-1372 - bb#903 Tue Apr 15 18:34:11 CEST 2008 (acab) ------------------------------------ * test: add clam-fsg.exe (bb#902) Mon Apr 14 22:46:17 EEST 2008 ----------------------------- * libclamav/iana_tld.h, libclamav/phishcheck.c: update TLD list (bb #925) Mon Apr 14 21:35:11 CEST 2008 (tk) ---------------------------------- * Check in 0.93 patches: - libclamunrar: bb#541 (RAR - Version required to extract - Evasion) - libclamav/spin.c: bb#876 (PeSpin Heap Overflow Vulnerability) - libclamav/pe.c: bb#878 (Upack Buffer Overflow Vulnerability) - libclamav/message.c: bb#881 (message.c: read beyond allocated region) - libclamav/unarj.c: bb#897 (ARJ: Sample from CERT-FI hangs clamav) - libclamunrar: bb#898 (RAR crashes on some fuzzed files from CERT-FI) Mon Apr 14 13:19:17 CEST 2008 (tk) ---------------------------------- * test: add clam-aspack.exe, clam-pespin.exe and clam-upx.exe (bb#902) Fri Apr 11 18:40:41 CEST 2008 (tk) ---------------------------------- * test: add clam.chm and clam.sis (bb#902) Fri Apr 11 12:15:54 CEST 2008 (tk) ---------------------------------- * test/Makefile.am: new Makefile Wed Apr 9 16:33:21 EEST 2008 (edwin) ------------------------------------- * libclamav/mbox.c: mark PARTIAL_DIR as experimental code Tue Apr 8 22:27:11 EEST 2008 (edwin) ------------------------------------- * libclamav/mspack.[ch]: fix build on NetBSD 4.0 (bb #921) Tue Apr 8 19:04:50 CEST 2008 (acab) ------------------------------------ * libclamav: hardfail on unlink failure Mon Apr 7 22:38:27 CEST 2008 (tk) ---------------------------------- * libclamav/msexpand.c: fix big-endian support Mon Apr 7 16:04:47 EEST 2008 (edwin) ------------------------------------- * libclamav, unit-tests: use packed attribute for unaligned access, bb #890. Mon Apr 7 12:51:43 CEST 2008 (tk) ---------------------------------- * libclamav: scan for embedded PEs inside OLE2 files (bb#914) Mon Apr 7 11:15:49 CEST 2008 (tk) ---------------------------------- * libclamav/chmunpack.c,cab.c: downgrade some error messages (bb#911, bb#798) Sun Apr 6 12:33:25 CEST 2008 (acab) ------------------------------------ * libclamav/pe.c: make petite softfail as it's really reading unaligned data Sun Apr 6 12:19:47 CEST 2008 (acab) ------------------------------------ * libclamav/pe.c: make upack softfail as it's really reading unaligned data Thu Apr 3 15:03:18 EEST 2008 (edwin) ------------------------------------- * unit_tests/Makefile.am/.in: fix typo that caused 'make tags' to fail. Thu Apr 3 13:52:19 CEST 2008 (tk) ---------------------------------- * libclamav/mspack.c: fix possible infinite loop introduced in r3717 (bb#899) Wed Apr 2 22:54:23 CEST 2008 (tk) ---------------------------------- * libclamav/scanners.c: cl_scandesc: check if limits is not null (bb#907) * clamd/scanners.c: remove RAWSCAN command (bb#907) Wed Apr 2 16:38:36 CEST 2008 (acab) ------------------------------------ * libclamav: check return codes from syscalls (bb#384) Wed Apr 2 16:34:43 CEST 2008 (tk) ---------------------------------- * libclamav: update copyrights and stick more files to GPLv2; move and add more credits to the AUTHORS file; add COPYING.BSD Wed Apr 2 12:30:06 CEST 2008 (acab) ------------------------------------ * libclamav: check return codes from syscalls (bb#384) - unlink Thu Mar 27 20:16:07 EET 2008 (edwin) ------------------------------------ * test: add test file for RTF (bb #902) Thu Mar 27 18:16:28 CET 2008 (tk) --------------------------------- * test: add test files for ARJ, SZDD and .tar.gz (bb#902) Tue Mar 25 01:55:19 CET 2008 (acab) ----------------------------------- * libclamav/nsis: typoes - bb#894 Mon Mar 24 21:22:16 EET 2008 (edwin) ----------------------------------- * libclamav/str.c: cli_warnmsg -> cli_dbgmsg (bb #892) Mon Mar 24 20:30:34 EET 2008 (edwin) ------------------------------------ * libclamav/mbox.c, message.c: cli_warnmsg -> cli_dbgmsg (bb #880), don't handle multipart/encrypted specially Mon Mar 24 19:31:10 CET 2008 (acab) ----------------------------------- * libclamav/nsis: a cleaner approach to bb#844 and bb#888 Fri Mar 21 23:14:31 CET 2008 (acab) ----------------------------------- * libclamav/nsis: only insists to unpack for LZMA partially reverts r3705 - bb#888 Fri Mar 21 03:31:16 CET 2008 (acab) ----------------------------------- * libclamav/nsis/bzip2: sync to upstream 1.0.5 Thu Mar 20 21:27:22 CET 2008 (tk) --------------------------------- * doc/signatures.[pdf,tex]: update documentation Thu Mar 20 21:06:30 CET 2008 (acab) ----------------------------------- * libclamav/blob.[ch]: Fix for "bad file descriptor" under win32, properly generate tempfiles, huge cleanup Thu Mar 20 20:55:37 CET 2008 (acab) ----------------------------------- * libclamav: Remove fsync()'s. Win32 ports should greatly benefit from it Please report problems. - bb#844 Thu Mar 20 12:16:13 CET 2008 (tk) --------------------------------- * clamdscan/client.c: some messages were being printed twice (bb#884) Tue Mar 18 23:55:49 EET 2008 (edwin) ------------------------------------ * libclamav/scanners.c: debug message for html tempfiles Tue Mar 18 15:47:47 CET 2008 (tk) --------------------------------- * docs/clamdoc.*: various documentation updates * examples/ex1.c: update to new limits Tue Mar 18 13:35:00 EET 2008 (edwin) ------------------------------------ * libclamav/entconv.c: fix memory leak (patch from TK) Tue Mar 18 11:25:00 CET 2008 (tk) --------------------------------- * libclamav/mspack.c: fix handling of MSZIP compressed folders (bb#882) Mon Mar 17 17:25:44 EET 2008 (edwin) ------------------------------------ * libclamav/message.c: degrade some warning messages to debug (bb #880). Mon Mar 17 16:43:23 EET 2008 (edwin) ----------------------------------- * libclamav/others.c: check ctime return value (bb #869). Thu Mar 13 10:50:36 CET 2008 (tk) --------------------------------- * unit_tests: add initial support for unit tests; based on a patch by Brian Caswell Mon Mar 10 19:40:25 CET 2008 (acab) ----------------------------------- * libclamav/nsis: unpack broken files too - bb#873 Mon Mar 10 13:54:42 CET 2008 (tk) --------------------------------- * libclamav/pdf.c: --leave-temps didn't work without --debug (bb#874) Sun Mar 9 12:28:22 EET 2008 (edwin) ------------------------------------ * libclamav/regex/regex2.h: avoid passing out-of-range values to isalnum (thanks Nigel) Fri Mar 7 15:10:47 CET 2008 (tk) --------------------------------- * Makefile.am,libclamav/lzma/Makefile.am: add licence texts to EXTRA_DIST * libclamunrar/Makefile.am,libclamunrar_iface/Makefile.am: move EXTRA_DIST outside conditional block Thu Mar 6 20:24:54 CET 2008 (tk) --------------------------------- * libclamav: always check return value of cli_gentemp() Mon Mar 3 19:46:41 CET 2008 (tk) --------------------------------- * V 0.93rc1 Mon Mar 3 19:17:46 CET 2008 (tk) --------------------------------- * libclamav/others.c: bump f-level * docs: update Mon Mar 3 11:19:25 CET 2008 (tk) --------------------------------- * libclamav/pdf.c: fix handling of md5 digests (bb#866) Thu Feb 28 19:36:55 CET 2008 (tk) --------------------------------- * clamscan/manager.c: honour --unrar when libclamunrar is not compiled in Wed Feb 27 19:53:18 EET 2008 (edwin) ----------------------------------- * libclamav/htmlnorm.c: more improvements to script end tag detection Wed Feb 27 16:42:27 CET 2008 (tk) --------------------------------- * libclamav/cab.c: fix handling of stored files Wed Feb 27 16:59:54 EET 2008 (edwin) ------------------------------------ * libclamav/htmlnorm.c: don't add newline between script tags. Wed Feb 27 12:17:19 CET 2008 (tk) --------------------------------- * libclamav/untar.c: fix fd check Wed Feb 27 09:29:23 GMT 2008 (njh) --------------------------------- * libclamav/vba_extract.c: Minor code tidy Tue Feb 26 23:21:59 EET 2008 (edwin) ------------------------------------ * libclamav/htmlnorm.c: better script end detection Tue Feb 26 22:36:38 EET 2008 (edwin) ------------------------------------ * libclamav/htmlnorm.c: change ' to " inside scripts Tue Feb 26 17:51:50 CET 2008 (acab) ----------------------------------- * libclamav/explode.c: fix possible uninit variable - thx TK Tue Feb 26 14:08:13 CET 2008 (tk) --------------------------------- * libclamav/filetypes_int.h: add a generic sig to detect emails without the Content-Type: field (bb#863); the signature will be also provided in daily.cvd:6004 Tue Feb 26 12:06:48 EET 2008 (edwin) ------------------------------------ * libclamav/htmlnorm.c: strip spaces from scripts, normalize screnc Mon Feb 25 13:01:46 EET 2008 (edwin) ------------------------------------ * revert the Makefile changes in r3671. Mon Feb 25 12:25:03 EET 2008 (edwin) ------------------------------------ * configure, configure.in: * improve check for bzip2 * test for attribute((packed)) only on GNUC compilers, because Sun's cc ignores it * move iconv check after zlib/bzip2 checks * libclamav, libclamunrar_iface/Makefile*: use ../ to avoid problems with spaces in directory names Fri Feb 22 11:38:41 CET 2008 (tk) --------------------------------- * libclamav/scanners.c: avoid calling cli_scanscript() for HTML files Fri Feb 22 00:24:41 CET 2008 (tk) --------------------------------- * libclamav: use limits->maxfiles instead of MAX_EMBEDDED_OBJ for ZIP-SFX Thu Feb 21 19:00:45 CET 2008 (tk) --------------------------------- * freshclam/manager.c: keep proper file order when building .cld file Thu Feb 21 15:29:48 CET 2008 (tk) --------------------------------- * clamd/server-th.c: fix compilation error on Tru64 (bb#829) Thu Feb 21 15:22:04 CET 2008 (tk) --------------------------------- * sigtool/sigtool.c: fix arg handling in vbadump() (bb#857) Thu Feb 21 09:42:33 GMT 2008 (njh) ---------------------------------- * clamav-milter: Fix a bug in IPv4 local addresses added by the patch applied on Tue Mar 27 22:05:28 BST 2007. Wed Feb 20 22:03:07 CET 2008 (tk) --------------------------------- * libclamav: filetype detection improvements: - allow manual selection of matching method for each filetype signature - A-C filetype magic sigs can be limited to specific file formats - allow ndb-like offsets inside A-C filetype sigs - filetype sigs can be limited to specific f-levels - optimize filetype sigs handling inside cli_ac_scanbuff() - MAGIC_BUFFER_SIZE increased to 1024 bytes - A-C filetype sigs for CL_TYPE_IGNORED are guaranteed to work and take precedence within MAGIC_BUFFER_SIZE file space (shouldn't be used outside it) - rename daily.ft to daily.ftm (to avoid problems with older snapshots) TODO: try to re-classify CL_TYPE_ANY A-C sigs in filetypes_int.h Wed Feb 20 16:49:13 EET 2008 (edwin) ------------------------------------ * libclamav/htmlnorm.c: generate only nocomment.html (always contains script too) and notags.html (bb #851) * libclamav/hashtab.h: len and data were reversed, invalidating entitylist.h * libclamav/filetypes_int.h: improve HTML filetype detection (bb #853) Tue Feb 19 19:42:23 EET 2008 (edwin) ------------------------------------ * libclamav/scanners.c, dconf.c: don't scan comment.html and script.html. add failsafe dconf option. (bb #851) set scanscript limit to 512k * libclamav/htmlnorm.c: TODO don't generate above 2 files * libclamav/regex/regcomp.c: better condition for bb #849 Tue Feb 19 15:35:47 CET 2008 (tk) --------------------------------- * libclamunrar/unrarvm.c: fix declaration of rar_dbgmsg() (bb#848) Tue Feb 19 14:50:29 CET 2008 (tk) --------------------------------- * clamscan/others.c: fix checkaccess() return value on win32 (bb#847) Tue Feb 19 14:32:45 CET 2008 (tk) --------------------------------- * shared/misc.c: freshdbdir(): check freshclam.conf instead of clamd.conf; don't print any errors while checking alternative database directories Tue Feb 19 13:40:26 CET 2008 (tk) --------------------------------- * libclamav/scanners.c: only scan normalised text with type-7 sigs Tue Feb 19 00:24:01 CET 2008 (tk) --------------------------------- * sigtool/sigtool.c: - general code cleanup - use internal tar archiver - add support for .cld files - count PUA and don't count FP sigs (in CVD header) - improve error handling - fix main.cvd building issues and interactive mode Mon Feb 18 20:48:41 CET 2008 (acab) ----------------------------------- * configure: make fpu endianess manually configurable Mon Feb 18 19:45:06 EET 2008 (edwin) ------------------------------------ * libclamav/textnorm.c: initialiaze each field scanners.c: decrease limit on scanscript Mon Feb 18 12:39:39 CET 2008 (acab) ----------------------------------- * libclamav/nsis: Use system zconf.h to allow building on HPUX Mon Feb 18 12:31:04 EET 2008 (edwin) ------------------------------------ * libclamav/regex/regcomp.c: fix another out of memory condition (bb #849) thanks to Gianluigi Tiesi Mon Feb 18 11:11:34 EET 2008 (edwin) ------------------------------------ * libclamav/phishcheck.c: fix out of memory handling (bb #849). Mon Feb 18 00:09:32 CET 2008 (acab) ----------------------------------- * libclamav/unzip: skip zip sanity checks for SFX - bb#845 Sun Feb 17 10:53:57 CET 2008 (tk) --------------------------------- * libclamav/ole2_extract.c: handle null ctx, required for sigtool (bb#846) Sat Feb 16 16:52:00 EET 2008 (edwin) ------------------------------------ * libclamav/others.h: cannot use if in cli_dbgmsg() macro Sat Feb 16 13:45:01 EET 2008 (edwin) ------------------------------------ * configure, configure.in: AC_TRY_COMPILE already wraps its args with int main(){}, don't do it twice This fixes a build failure on HP-UX Sat Feb 16 12:52:55 EET 2008 (edwin) ------------------------------------ * libclamav/Makefile.am: fix location of nsis headers, needed for 'make dist' to work Fri Feb 15 22:31:57 EET 2008 (edwin) ------------------------------------ * libclamav/others.[ch]: replace cli_dbgmsg with a macro that avoids calling the real function if we're not debugging. Statically predict this branch as untaken. * libclamav/upack.c, libclamav.map: update due to above change Fri Feb 15 18:24:22 CET 2008 (tk) --------------------------------- * clamd: delay the call to daemonize() (bb#839) Fri Feb 15 13:15:42 CET 2008 (acab) ----------------------------------- * configure: provide a way to specify the version of sendmail patch from Steve Gran Fri Feb 15 14:10:46 EET 2008 (edwin) ------------------------------------ * libclamav/textnorm.c: need to include clamav-config.h (thanks Nigel) Fri Feb 15 13:02:09 CET 2008 (acab) ----------------------------------- * docs: describe new limit options and defaults Thu Feb 14 22:45:03 EET 2008 (edwin) ------------------------------------ * libclamav/phischeck.c: change order of checks whitelist/isURL Thu Feb 14 21:31:47 CET 2008 (tk) --------------------------------- * libclamav/matcher-ac.c: fix handling of root->ac_pattable (bb#837) Thu Feb 14 21:20:39 CET 2008 (acab) ----------------------------------- * libclamav/ole2_extract.c: check limits Thu Feb 14 19:38:48 CET 2008 (acab) ----------------------------------- * clamscan/manager.c: another typo in setting limits - thx nitrox Thu Feb 14 19:21:03 CET 2008 (acab) * libclamav: limits in blobs Thu Feb 14 16:25:11 CET 2008 (acab) ----------------------------------- * libclamav: fix warnings in pdf and untar Thu Feb 14 15:33:22 CET 2008 (acab) ----------------------------------- * libclamav/untar: OTF scan * libclamav/pdf: create RW tempfiles Thu Feb 14 02:53:28 CET 2008 (acab) ----------------------------------- * libclamav/nsis: revert Nullsoft-bastardized zlibs Wed Feb 13 17:14:30 CET 2008 (acab) ----------------------------------- * clamd: fix typo on limits setup Wed Feb 13 12:43:41 EET 2008 (edwin) ------------------------------------ * clamd/scanner.c, thrmgr.[ch]: use pthread_cond_* instead of usleep() in MULTISCAN (bb #758) * libclamav/dconf.c: enable entconv by default * libclamav/others.c: fix compiler warning * libclamav/regex_list.c: remove unused code, because a better solution is scheduled for 0.94 (bb #725) Wed Feb 13 11:21:04 CET 2008 (tk) --------------------------------- * Merge security fixes: * libclamav/mew.c: fix possible heap corruption (bb#806) Found by Elliot, broken module disabled via daily.cvd published on Feb 2 * libclamav/pe.c: fix possible integer overflow (CVE-2008-0318) Found by Silvio Cesare working with the VeriSign iDefense VCP; broken module disabled via daily.cvd published on Jan 11, 2008 * libclamav/vba_extract.c: fix extraction of embedded files (bb#760) * libclamav/cab.c: improve handling of stored files (bb#771) * libclamav/scanners.c: respect recursion limits in cli_scanembpe() (bb#771) * libclamav/unarj.c: improve bounds checking (bb#811) Wed Feb 13 12:11:08 EET 2008 (edwin) ------------------------------------ * libclamav/htmlnorm.c: SVN r3619 broke phishing detection, fixed it Wed Feb 13 02:49:38 CET 2008 (acab) ----------------------------------- * limits: Set new defaults, updated sample config files More to come (documents update and final tweaks) Tue Feb 12 11:19:22 GMT 2008 (njh) ---------------------------------- * libclamav/pdf.c: Fix some warning messages and compilation error on Cygwin Tue Feb 12 11:13:14 GMT 2008 (njh) ---------------------------------- * libclamav/mbox.c: Code tidy Tue Feb 12 04:05:17 CET 2008 (acab) * clamd: options reordered Tue Feb 12 01:39:03 CET 2008 (acab) ----------------------------------- * libclamav/pdf: on the fly scanning of attachments Mon Feb 11 23:27:47 EET 2008 (edwin) ------------------------------------ * libclamav/scanners.c, htmlnorm.c: tagless version of HTML file (bb #162) * libclamav/scanners.c, textnorm.[ch]: fix compiler warning Mon Feb 11 22:16:10 CET 2008 (acab) ----------------------------------- * libclamav: account for scanned data in cli_scanbuff too Mon Feb 11 21:04:30 CET 2008 (acab) ----------------------------------- * libclamav: more limit updates, more to come Mon Feb 11 19:15:16 CET 2008 (tk) --------------------------------- * libclamav: mail: scan text attachments and decoded base64 bodies also with type 4 sigs (bb#378) Mon Feb 11 18:19:48 CET 2008 (acab) ----------------------------------- * WARNING: NEW LOGIC IN SCAN LIMITS The logic in the scanner limits have been reworked. This results in different command line options to clamscan, different config options to clamd and, overall, a different behaviour. I repeat: SOME THINGS HAVE CHANGED, BE CAREFUL! At the moment this is a work in progress. Final version will be available soon which will include a detailed ChangeLog and updated documentation. Mon Feb 11 18:33:22 EET 2008 (edwin) ------------------------------------ * libclamav/mbox.c: replace getc() with getc_unlocked() when available. This avoids a function call on systems that have getc_unlocked() implemented as a macro. (bb #723) Mon Feb 11 15:46:39 CET 2008 (tk) --------------------------------- * libclamav/server-th.c: add missing mutex sync for progexit (bb#461) Mon Feb 11 12:21:19 CET 2008 (tk) --------------------------------- * clamscan: match_regex: make sure --exclude/include patterns with trailing slashes are handled correctly (bb#820) Mon Feb 11 11:15:57 CET 2008 (tk) --------------------------------- * shared/misc.c: fix return value of daemonize() under Windows&OS/2 (thx NJH) Mon Feb 11 11:09:10 CET 2008 (tk) --------------------------------- * libclamav/filetypes.c: improve I/O error handling in cli_filetype2 (bb#818) Sun Feb 10 10:28:55 EET 2008 (edwin) ------------------------------------ * configure, configure.in: don't use EXIT_SUCCESS if is not included; include only if needed for fd_set (bb #452) Fri Feb 8 20:16:45 CET 2008 (tk) --------------------------------- * libclamac/readdb.c: add support for signature whitelisting with daily.ign/local.ign (bb#779) Fri Feb 8 14:20:55 EET 2008 (edwin) ------------------------------------ * configure.in: * quote macro arguments, group AC_C_* macros (bb #452), thanks to Markus Elfring * move ld --version-script check after compiler checks * run autoreconf (new libtool) Fri Feb 8 13:50:18 EET 2008 (edwin) ------------------------------------ * reduce stack usage of cli_scanscript (bb #819) Thu Feb 7 22:30:51 EET 2008 (edwin) ------------------------------------ * clamd: (bb #803) * don't ignore SIGBUS, SIGFPE, SIGILL, and SIGSEGV. POSIX says the behaviour is undefined if they are ignored. (on HP-UX behaviour was: hang) * make BIGSTACK the default on HPUX Wed Feb 6 21:30:55 CET 2008 (tk) --------------------------------- * libclamav/regex_list.c: compatibility with new matcher extension Wed Feb 6 20:36:05 EET 2008 (edwin) ------------------------------------ * contrib/entitynorm/, libclamav/hashtab.[ch], readdb.c, matcher.h, entitylist.h, encoding_aliases.h: * introduce hashset_* functions * use a faster hash function * use hashset to load mdb signatures to optimize DB load time * regenerate files due to hash function change * enable hash function profiling during generation Wed Feb 6 13:12:24 CET 2008 (tk) --------------------------------- * libclamav/matcher-ac.[ch]: add support for matching single bytes anchored to sub-signatures (see bb#776 for details) * libclamav/others.h: bump f-level Wed Feb 6 14:07:45 EET 2008 (edwin) ------------------------------------ * libclamav/regex_list.c: fix -pedantic warning. Tue Feb 5 22:51:39 EET 2008 (edwin) ------------------------------------ * configure.in, configure: enhance CLI_ISCONTAINED checks, reorder checks Tue Feb 5 20:06:28 EET 2008 (edwin) ------------------------------------ * libclamav/lzma_iface.[ch], nsis/nulsft.c: * don't include both zlib and LzmaTypes.h (bb #805) * fixes build failure with non-system zlib * move declaration of CLI_LZMA into lzma_iface.c * allocate CLI_LZMA* in lzma_iface.c Mon Feb 4 23:20:12 EET 2008 (edwin) ------------------------------------ * libclamav/scanners, filetypes, dconf: support for generic text normalizer (CL_TYPE_SCRIPT) Mon Feb 4 23:06:34 EET 2008 (edwin) --------------------------------- * libclamav/textnorm.[ch]: generic text normalizer (bb #241) * configure, aclocal.m4, */Makefile.in: automake complained that they were too old Mon Feb 4 18:24:14 CET 2008 (tk) --------------------------------- * libclamav: fix some compiler warnings Mon Feb 4 18:14:58 CET 2008 (acab) * libclamunrar: Use static CRC table - bb#64 Mon Feb 4 11:15:28 CET 2008 (tk) --------------------------------- * libclamav/cab.c: fix fd handling (thanks Edwin) Sun Feb 3 21:23:01 EET 2008 (edwin) ------------------------------------ * clamav-milter: use cli_ctime() Sun Feb 3 21:04:54 EET 2008 (edwin) --------------------------------- * libclamav/others.[ch]: introduce cli_ctime() that uses ctime_r() when available, and falls back to locking with a mutex around ctime(). (ensures we are using the same mutex always). * clamd, shared: use cli_ctime() instead of the thread-unsafe ctime(). This fixes stability problems. Sun Feb 3 19:13:43 CET 2008 (tk) --------------------------------- * libclamav/filetypes.h: set MAGIC_BUFFER_SIZE to 512 Sun Feb 3 18:49:57 CET 2008 (tk) --------------------------------- * libclamav/chmunpack.c: fix invalid free() (bb#809) Sun Feb 3 10:38:08 EET 2008 (edwin) ------------------------------------ * libclamav/entconv.c: don't leave return value uninitialized. (bb #808). Sat Feb 2 18:51:55 EET 2008 (edwin) ----------------------------------- * libclamav/entconv.h: enum encodings was missing (bb #807) Sat Feb 2 10:22:45 CET 2008 (tk) --------------------------------- * libclamav/cab.c: fix error path descriptor leaks Fri Feb 1 21:19:58 EET 2008 (edwin) ------------------------------------ * libclamav/filetypes.c: use entconv to detect UTF-16BE, and UCS-4 variants * libclamav/htmlnorm.c: use only cli_readline() we don't need exact conversion * libclamav/entconv.c: * drop unused functions, * simplify encoding_norm_readline(), and rename to encoding_normalize_toascii() Fri Feb 1 00:58:05 CET 2008 (tk) --------------------------------- * libclamav: ndb sigs: add new target type (7) for ASCII files; handle sigs for targets 2..7 with A-C only Thu Jan 31 17:44:35 EET 2008 (edwin) ------------------------------------ * libclamav/phishcheck.c, docs/phishsigs_howto.tex: ignore invalid URLs containing double dots, optimization: cut URL after hostname Thu Jan 31 16:33:56 CET 2008 (tk) --------------------------------- * libclamav/vba_extract.c: minor code tidy; drop broken sigtouint32() Thu Jan 31 12:59:18 CET 2008 (tk) --------------------------------- * libclamav, freshclam, sigtool: s/HAVE_GMP/HAVE_LIBGMP Thu Jan 31 13:48:24 EET 2008 (edwin) ------------------------------------ * build system: * allow to specify libgmp location, by using --with-libgmp-prefix, by default current prefix is also searched * allow to specify libb2 location, by using --with-bz2-prefix, by default current prefix is also searched * locating gmp and bz2 works by default on OpenBSD (bb #301) * move local m4 macros to m4/ * import lib-link.m4 and dependent files * quoting for autoconf macros (bb #452) Wed Jan 30 23:13:19 EET 2008 (edwin) ------------------------------------ * configure.in,configure: fix quoting of version. Wed Jan 30 22:52:54 EET 2008 (edwin) ------------------------------------ * configure.in,configure: add AC_C_RESTRICT (bb #452) Wed Jan 30 22:42:39 EET 2008 (edwin) ------------------------------------ * build system modernization: (based on suggestion from Markus Elfring in bb #452) * use AC_CONFIG_HEADER, since AM_CONFIG_HEADER is obsolete * put configure files into auxiliary directory * fix main declaration in FD_SETSIZE test * check for failure on fopen in FD_SETSIZE test * move version from AM_INIT_AUTOMAKE to AC_INIT, old form was obsolete * eliminate automake warnings, update Makefile.am * rename .splitted to .split (requested by aCaB) Wed Jan 30 20:45:38 CET 2008 (tk) --------------------------------- * libclamav/readdb.c: make the parser more sensitive to syntax errors (bb#238) Wed Jan 30 20:23:20 EET 2008 (edwin) ------------------------------------ * libclamav/phishcheck.c, regex_list.c: when domain matches, preserve full subdomain(bb #721) Tue Jan 29 17:50:05 GMT 2008 (njh) ---------------------------------- * libclamav/tnef.c: Handle trailing CR and change handling of truncated files (Based on a Patch from Edwin) Tue Jan 29 17:10:54 GMT 2008 (njh) ---------------------------------- * libclamav/mbox.c: Downgrade some messages from warning to debug (Patch from Edwin) Mon Jan 28 23:42:24 EET 2008 (edwin) ------------------------------------ * docs/phishsigs_howto.tex/.pdf: more documentation update Mon Jan 28 16:05:29 CET 2008 (tk) --------------------------------- * libclamav/matcher-bm.c: on Solaris/Intel bm_shift could be improperly allocated (bb#773) Sun Jan 27 20:09:35 CET 2008 (tk) --------------------------------- * libclamav/cab.c: fix memory errors in new code (bb#793) Sat Jan 26 20:03:30 CET 2008 (acab) ----------------------------------- * libclamav/pdf.c: Zip module failure in pdf files - bb#617 Fri Jan 25 18:03:22 CET 2008 (tk) --------------------------------- * libclamav/cab.c: properly handle stored files Fri Jan 25 17:35:26 CET 2008 (tk) --------------------------------- * freshclam/manager.c: advertise itself as HTTP/1.0 client Fri Jan 25 17:16:53 CET 2008 (acab) ----------------------------------- * libclamunrar: same behaviour on 32bit and 64bit systems - bb#474 Fri Jan 25 18:15:21 EET 2008 (edwin) ------------------------------------ * libclamav/htmlnorm.[ch]: handle NULL characters in HTML files. (bb #539). Fri Jan 25 16:35:34 CET 2008 (tk) --------------------------------- * libclamav/cab.[ch]: rewrite file/folder handling code as a complete and proper solution for bb#730 Fri Jan 25 12:43:30 CET 2008 (tk) --------------------------------- * libclamav/cab.c: improve performance of cabinet extractor (bb#730) Fri Jan 25 10:14:23 EET 2008 (edwin) ------------------------------------ * libclamav/entconv.[ch]: make iconv replacement function handle NULL args (bb #792) Thu Jan 24 13:35:51 GMT 2008 (njh) ---------------------------------- * libclamav/mbox.c: Use cli_strcasestr Thu Jan 24 15:01:03 CET 2008 (acab) ----------------------------------- * libclamav: realign structs (related to bb#474) Wed Jan 23 21:52:06 EET 2008 (edwin) ------------------------------------ * libclamav/entconv.c: optimize u16_normalize, encode as hex entities (Ȁ) * contrib/entitynorm: update dependencies to rebuild on hashtab.c change * libclamav/hashtab.[ch]: support keys with common prefix by checking match length * libclamav/entitylist.h, encoding_aliases.h: update due to hashtab change Wed Jan 23 17:53:10 CET 2008 (acab) ----------------------------------- * libclamunrar_iface: realign structs (related to bb#474) Wed Jan 23 17:45:12 CET 2008 (acab) ----------------------------------- * libclamunrar: realign structs (related to bb#474) Wed Jan 23 17:15:28 CET 2008 (tk) --------------------------------- * shared/output.c: fix handling of special characters in mprintf/logg (bb#360) Wed Jan 23 17:19:59 EET 2008 (edwin) ------------------------------------ * libclamav/htmlnorm.c, entconv.c: optimize char reference handling Wed Jan 23 15:54:00 EET 2008 (edwin) ------------------------------------ * contrib/entitynorm, entconv.c: fix valid characters table for encoding name * libclamav/entconv.[ch]: * skip \0 characters * account for alignfix when calculating offset * reset iconv state before reusing * fix entity handling * fix memory leaks reported by valgrind * remove unused fields Wed Jan 23 12:49:46 CET 2008 (tk) --------------------------------- * freshclam/manager.c: reduce the number of error messages (bb#478); thanks to Vincent Regnard * freshclam: new cmdline switch --no-warnings Tue Jan 22 19:26:04 CET 2008 (tk) --------------------------------- * freshclam/manager.c: fix typos introduced in r3503 (thanks Edwin) Tue Jan 22 19:28:43 EET 2008 (edwin) ------------------------------------ * libclamav/entconv.c: fix typo (thanks Nigel) Tue Jan 22 18:24:12 CET 2008 (tk) --------------------------------- * shared/misc.c: add error reporting to daemonize() (bb#729) Tue Jan 22 18:47:54 EET 2008 (edwin) ----------------------------------- * libclamav/entconv.c: handle E2BIG correctly, avoid infinite loops on iconv errors. (bb #785) Tue Jan 22 15:29:15 CET 2008 (tk) --------------------------------- * configure: if available use dscl on Mac OS X (bb#753) Tue Jan 22 11:54:52 CET 2008 (tk) --------------------------------- * libclamunrar/unrar.c: disable 'Unknown RAR pack method' error message due to false alerts with some SFX archives (bb#399) Tue Jan 22 11:28:20 CET 2008 (tk) --------------------------------- * configure: don't link with nsl if not needed (bb#754) Tue Jan 22 11:20:12 CET 2008 (tk) --------------------------------- * shared/misc.c, clamd, clamscan, freshclam: respect custom dbdir settings in print_version() (bb#699) Tue Jan 22 09:16:24 CET 2008 (tk) --------------------------------- * clamd, clamdscan: drop support for direct fd passing (not maintained) Mon Jan 21 19:59:41 EET 2008 (edwin) ------------------------------------ * libclamav/entconv.c: fix EOF handling, bug introduced in r3515. Mon Jan 21 18:16:53 CET 2008 (tk) --------------------------------- * configure,libclamav: drop internal snprintf implementation Mon Jan 21 18:09:47 CET 2008 (tk) --------------------------------- * libclamunrar_iface/unrar_iface.h: add missing #pragma pack direct. (bb#769) Mon Jan 21 18:02:56 CET 2008 (tk) --------------------------------- * libclamav: use %lu/(unsigned long int) instead of %ju/(uintmax_t) (bb#444) Mon Jan 21 17:27:54 EET 2008 (edwin) ------------------------------------ * contrib/entitynorm: * use fewer entities, browsers don't support all either. * update to generate code for new entconv. * no need for configure, use just a simple Makefile (it is an internal tool) libclamav/entconv.c, hashtab.c, htmlnorm.c: * don't allocate memory for each entity_norm call. * don't touch length of mmaped area (bb #785) * update htmlnorm to use new entity_norm Mon Jan 21 16:04:35 EET 2008 (edwin) ----------------------------------- * libclamav/hashtab.[ch]: fix a gcc warning (bb #786). Thanks to Gianluigi Tiesi Sun Jan 20 23:49:41 EET 2008 (edwin) ------------------------------------ * configure: AC_TRY_LINK already adds a main(), remove duplicate main() * libclamav: entconv improvements to improve security and performance Part I for (bb #686, #386) TODO: * optimize entity_norm * create testfiles for unicode encoding variants * create a regression test * check for memory leaks Sat Jan 19 14:41:50 CET 2008 (acab) ----------------------------------- * test: using splitted instead of byteswapped files Fri Jan 18 17:01:25 EET 2008 (edwin) ------------------------------------ * docs/phishsigs_howto.tex/.pdf: update documentation. Part I, more to come. (bb #554). Fri Jan 18 12:13:16 CET 2008 (acab) ----------------------------------- * test: Storing the testifles byteswapped to avoid detection of the tarball. Real files are generated at make time and are additionally available under /contrib/test - close bb#398 Thu Jan 17 21:38:58 CET 2008 (acab) ----------------------------------- * libclamav/nsis: use mmap if avail, prevent cli_malloc() spam if unavail, nsis_st reordered, close bb#738 Thu Jan 17 10:15:59 EST 2008 (tk) --------------------------------- * libclamav: disable some debug spam Wed Jan 16 22:33:41 EST 2008 (tk) --------------------------------- * libclamav: remove experimental JS and PST code Thu Jan 17 03:51:08 CET 2008 (acab) ----------------------------------- * libclamav/scanners.c: allow chm tempfile unlinking on win32. Thanks to Gianluigi Tiesi Sun Jan 13 11:09:18 EET 2008 (edwin) ----------------------------------- * libclamav/entconv.c: don't make tmp_move negative (bb #772). Sat Jan 12 23:00:17 EET 2008 (edwin) ------------------------------------ * libclamav/Makefile.am/in, others.c: Fix build problem on OpenBSD: don't compile in functions depending on pthreads into libclamav_internal_utils.a, because clamdscan is compiled without pthreads. Fri Jan 11 22:50:33 CET 2008 (tk) --------------------------------- * libclamav/cvd.c: fix loading of .cld files on some platforms (bb#770) Thu Jan 10 20:08:58 CET 2008 (tk) --------------------------------- * libclamav: avoid holes in often used data structures (bb#748); thanks to Edwin Thu Jan 10 18:33:26 CET 2008 (tk) --------------------------------- * shared/misc.c: don't pass --rsrc flag to ditto (bb#380) Thu Jan 10 15:17:19 CET 2008 (tk) --------------------------------- * libclamav: fix printing of size_t and off_t vars (bb#444); reported by Anton Yuzhaninov Thu Jan 10 14:29:28 CET 2008 (tk) --------------------------------- * clamdscan: remove dependendcy on libclamav (bb#750), patch from Edwin Thu Jan 10 11:23:32 GMT 2008 (njh) ---------------------------------- * clamav-milter: Use new cli_rndnum API - thanks to TK for spotting this one Wed Jan 9 20:13:52 CET 2008 (tk) --------------------------------- * libclamav/others.c: improve cli_rndnum() and cli_gentempfd() Wed Jan 9 14:19:15 CET 2008 (tk) --------------------------------- * freshclam/manager.c: under some conditions old db files were not being removed Wed Jan 9 12:29:48 CET 2008 (tk) --------------------------------- * libclamav/cvd.c: gzdopen() may not close fd Wed Jan 9 11:13:25 CET 2008 (tk) --------------------------------- * libclamav/cvd.c: fix error path descriptor leak (reported by G. Tiesi) * shared/misc.c: cvd_unpack: cli_untgz() no longer closes fd Mon Jan 7 14:50:24 CET 2008 (tk) --------------------------------- * libclamav/textdet.c: text detection code based on file-4.23 * libclamav/filetypes.c: re-enable text detection (ASCII, UTF8, UTF16) Sun Jan 6 19:35:28 EET 2008 (edwin) ------------------------------------ * build system: improve iconv() detection, by actually trying to link a test-program (bb #599). Sun Jan 6 18:26:57 EET 2008 (edwin) ------------------------------------ * build system: avoid bringing in checks for languages we don't use (decreases configure size by 300Kb+). Sun Jan 6 15:36:46 CET 2008 (acab) ----------------------------------- * build system: reenable canadian cross in configure Sat Jan 5 10:25:22 GMT 2008 (njh) ---------------------------------- * libclamav/vba_extract.c: Minor optimisation Sat Jan 5 03:07:37 CET 2008 (acab) * libclamav: fix several warnings - mostly format strings Thu Jan 3 12:38:03 CET 2008 (tk) --------------------------------- * shared/misc.c, clamd/session.c: add support for .cld files (bb#745) Wed Jan 2 13:46:24 CET 2008 (acab) * libclamav/explode.c: big endian support Tue Jan 1 23:30:06 CET 2008 (acab) ----------------------------------- * libclamav/unzip: add support for zip method 6 (implode) - bb#584 fix for zip method 12 (bzip2) Mon Dec 31 14:08:40 EET 2007 (edwin) ------------------------------------ * configure*: add support for version scripts when using Sun's ld on Solaris. * acinclude.m4: use $GREP to grep binary files, needed for autoit to build on Solaris. * */Makefile.am/.in: add support for both GNU and Sun ld version scripts. * */*.map: add version script maps to libclamunrar, libclamunrar_iface. Enumerate all symbols, Sun's ld doesn't support cl_* (only *). * libclamav/dsig.c: cli_decodesig needs a dummy definition on Solaris. Sun Dec 30 13:57:45 EET 2007 (edwin) ----------------------------------- * libclamav/str.c: optimize cli_strcasestr() Sat Dec 29 20:18:40 GMT 2007 (njh) ---------------------------------- * libclamav/mbox.c: Bug 693 Sat Dec 29 18:01:35 EET 2007 (edwin) ------------------------------------ * libclamav/msexpand.c: fix typo causing build failure with Sun's cc on Solaris. Add missing pack pragmas. Sat Dec 29 15:05:11 GMT 2007 (njh) ---------------------------------- * clamav-milter: Correct nul termination in ping response from clamd Sat Dec 29 16:02:47 EET 2007 (edwin) ------------------------------------ * libclamav: the ugly hack isn't needed on Solaris after all, if building with system zlib. Instead defining only Z_BLOCK is enough. Sat Dec 29 14:41:29 CET 2007 (acab) ----------------------------------- * libclamav: Misc fixes to make gcc 3.4.6 work on solaris (requested by Edwin) Sat Dec 29 12:36:36 EET 2007 (edwin) ------------------------------------ * libclamav/others.h: fix typo causing build failure on ppc. libclamav/Makefile.in/am: minor cleanup Fri Dec 28 23:23:40 EET 2007 (edwin) ------------------------------------ * configure, libclamav/Makefile.in/am : add ld version script support. cl_ symbols are exported with a CLAMAV_PUBLIC version, cli_ symbols with a CLAMAV_PRIVATE version. * clamav-milter/Makefile.in/am: fix out-of-tree builds of manpage. Fri Dec 28 16:37:43 EET 2007 (edwin) ------------------------------------ * configure, libclamav/str.[ch] : strcasestr() check and replacement. Fri Dec 28 13:06:56 CET 2007 (acab) ----------------------------------- * libclamav/matcher-bm.c: typo causing null dereference on mdb matches Fri Dec 28 13:53:33 EET 2007 (edwin) ------------------------------------ * libclamav/phishcheck.h, regex_list.[ch], rtf.c: avoid holes in data-structures due to alignment. Thu Dec 27 14:21:52 GMT 2007 (trog) ----------------------------------- * libclamav/chmunpack.c: fix bb#740 Wed Dec 26 14:49:12 CET 2007 (acab) ----------------------------------- * libclamav/wwunpack.c: fix typo causing SEGV - bb#743 Sat Dec 22 21:52:51 CET 2007 (tk) --------------------------------- * freshclam: new option CompressLocalDatabase (default: no) Sat Dec 22 02:07:55 CET 2007 (tk) --------------------------------- * freshclam/manager.c: improve db check; make new db available already in unlink-rename time window Sat Dec 22 00:10:53 CET 2007 (tk) --------------------------------- * libclamav: various platform-specific cleanups Fri Dec 21 10:39:22 GMT 2007 (njh) ---------------------------------- * libclamav/vba_extract.c: More tidies Thu Dec 20 22:48:35 GMT 2007 (njh) ---------------------------------- * clamav-milter: Removed calls to cli_*msg() Thu Dec 20 12:09:22 GMT 2007 (njh) ---------------------------------- * clamav-milter: Fix handling of 2nd and subsequent SIGUSR2 calls Wed Dec 19 22:11:17 CET 2007 (tk) --------------------------------- * freshclam, libclamav: drop support for .inc directories and instead use local containers with .cvd-like structure but uncompressed by default * libclamav/lockdb.[ch]: remove files (no longer needed) * TODO: sigtool, optional compression for .cld in freshclam * .inc dirs are no longer used and should be removed manually Wed Dec 19 16:22:24 CET 2007 (tk) --------------------------------- * shared/tar.[ch]: minimalistic tar archiver for sigtool and freshclam Wed Dec 19 10:17:02 GMT 2007 (trog) ----------------------------------- * libclamav/chmunpack.[ch], scanners.c: re-structure CHM unpacker. Uses no dynamic memory when mmap() available. Tue Dec 18 19:55:13 CET 2007 (acab) ----------------------------------- * libclamav/unzip.c: Fix mmap leaks in unzip Tue Dec 18 19:43:04 CET 2007 (tk) --------------------------------- * libclamav: add (initial) support for direct loading of CVD files (without extracting to /tmp); requires CL_DB_CVDNOTMP passed to cl_load() Tue Dec 18 16:25:22 GMT 2007 (njh) ---------------------------------- * libclamav/mbox.c: Fix warnings with various compilers Tue Dec 18 16:52:54 CET 2007 (acab) ----------------------------------- * libclamav/unzip.c: Fix mmap leaks if tempfile fails Tue Dec 18 13:52:40 GMT 2007 (njh) ---------------------------------- * libclamav, sigtool: Add consistency to function names in the VBA module Tue Dec 18 10:23:34 GMT 2007 (njh) ---------------------------------- * libclamav/mbox.c: Clean up print statement when redirection limit is reached Mon Dec 17 19:41:40 GMT 2007 (njh) ---------------------------------- * libclamav: Small code cleanups Sun Dec 16 21:15:17 CET 2007 (tk) --------------------------------- * libclamav/scanners.c: avoid double scanning of raw HTML files Sun Dec 16 19:09:36 CET 2007 (tk) --------------------------------- * libclamav/pe.c: support whitelisting of individual .mdb sigs Sat Dec 15 20:50:02 CET 2007 (tk) --------------------------------- * libclamav: - use B-M to handle .hdb and .fp databases - whitelisting now works for MD5 sigs - other minor cleanups Sat Dec 15 15:22:54 EET 2007 (edwin) ----------------------------------- * libclamav/phishcheck.c: fix leaks introduced by r3417. Fri Dec 14 22:55:32 CET 2007 (tk) --------------------------------- * libclamav: improved filetype detection code; filetype definitions can now be distributed inside daily.cvd * sigtool/sigtool.c: handle daily.ft Fri Dec 14 13:02:38 EET 2007 (edwin) ------------------------------------ * libclamav/phishcheck.[ch]: merged from not_for_0.92_tempbranch. remove "all domain scan" feature from phishcheck (--no-phishing-restrictedscan). Nobody is using it. Don't care why an url is clean, just state it is clean. Various cleanups resulting from this. Prepare to introduce selective turn on of sub-features. Thu Dec 13 23:34:22 CET 2007 (tk) --------------------------------- * libclamav: rewritten decompressor for mscompress - faster and more secure Thu Dec 13 21:47:53 CET 2007 (acab) ----------------------------------- * libclamav: merge the post 0.92 code - NSIS: zlib compression now handled via system zlib - NSIS: unmodified lzma state decoder now statically linked - SIS: handler rewritten to support more recent sis archives - PE: rewritten wwpack32 handler - SPIN: cosmetic changes - UNZIP: decompressor rewritten with bzip2 and deflate64 support Thu Dec 13 15:29:46 GMT 2007 (njh) ---------------------------------- * clamav-milter: Don't block when checking remote clamds on startup Removed duplicated call to openlog Minor improvements to log messages * libclamav: Rewrite much of vba_extract.c (and dependancies in blob.c) Better RFC2231 handling in message.c Rewrite non-blocking connect (mbox.c) Thu Dec 13 14:57:39 GMT 2007 (trog) ----------------------------------- * libclamav/chmunpack.c: Code cleanup. Reduce dynamic memory footprint. Thu Dec 13 00:26:58 CET 2007 (tk) --------------------------------- * 0.92 (released with JS and PST code removed) Wed Dec 12 23:45:21 CET 2007 (tk) --------------------------------- * libclamav/vba_extract.c: fix compilation error with --enable-debug (NJH) Wed Dec 12 23:37:18 CET 2007 (tk) --------------------------------- * libclamav/others.c,configure.in: bump f-level and revision Wed Dec 12 23:34:36 CET 2007 (tk) --------------------------------- * docs: update Wed Dec 12 23:17:02 CET 2007 (tk) --------------------------------- * libclamav/matcher-ac.h: add missing prototype for cli_ac_setdepth() (bb#711) Wed Dec 12 21:59:00 CET 2007 (tk) --------------------------------- * libclamunrar, libclamunrar_iface: re-include RAR code Tue Dec 11 20:20:36 CET 2007 (tk) --------------------------------- * freshclam/manager.c: eliminate misleading error message when downloading to empty directory Mon Dec 10 15:54:20 CET 2007 (tk) --------------------------------- * libclamav/nsis/bzlib_private.h: fix bzlib bug (aCaB) Mon Dec 10 15:50:22 CET 2007 (tk) --------------------------------- * libclamav: eliminate some warning msgs Sun Dec 9 11:43:03 EET 2007 (edwin) ------------------------------------ * shared/misc.c: pass mode to open with O_CREAT. Avoids build failure with -D_FORTIFY_SOURCE=2 on gcc4.3 with glibc 2.7. Fri Dec 7 08:56:02 GMT 2007 (trog) ----------------------------------- * libclamav/scanners.c: fixup return value. Thu Dec 6 15:44:01 CET 2007 (edwin) ------------------------------------ * libclamav/regex_list.c: avoid circular list construction, when different versions of same .wdb is loaded twice. (BB #718) Thu Dec 6 15:41:04 CET 2007 (trog) ----------------------------------- * libclamav/unarj.c: minor code cleanup Thu Dec 6 15:39:11 CET 2007 (tk) --------------------------------- * libclamav/matcher-ac.c: fix handling of bfs_last (bb#713) Thu Dec 6 15:29:00 CET 2007 (tk) --------------------------------- * libclamav/others.c: bump f-level Thu Dec 6 15:22:27 CET 2007 (tk) --------------------------------- * libclamav/pe.c: fix possible integer overflow in MEW related code Reported by iDefense [IDEF2842] Thu Dec 6 15:19:53 CET 2007 (tk) --------------------------------- * libclamav/sis.c: fix error path descriptor leak (bb#704) Thu Dec 6 15:15:45 CET 2007 (tk) --------------------------------- * libclamav/mspack.c: fix off-by-one error in LZX_READ_HUFFSYM() (bb#663) Thu Dec 6 15:11:25 CET 2007 (tk) --------------------------------- * libclamav/mbox.c: some attachments were not being scanned (NJH, bb#660) Thu Dec 6 15:08:01 CET 2007 (tk) --------------------------------- * libclamav/htmlnorm.c: properly truncate long URLs (Edwin, bb#645) Thu Dec 6 15:03:16 CET 2007 (tk) --------------------------------- * libclamunrar: temporarily remove the RAR code Mon Nov 12 17:47:21 GMT 2007 (njh) ---------------------------------- * libclamav/vba_extract.c: Removed more unused code Mon Nov 12 01:09:13 CET 2007 (acab) ----------------------------------- * libclamav/spin.c: Minor improvements Thu Nov 8 14:29:00 GMT 2007 (njh) ---------------------------------- * libclamav/vba_extract.c: Removed more unused code Thu Nov 8 15:18:39 CET 2007 (tk) --------------------------------- * libclamav: add cli_ac_setdepth() * clamscan: --dev-ac-depth * clamd: DevACOnly, DevACDepth Wed Nov 7 20:37:27 GMT 2007 (njh) ---------------------------------- * clamav-milter: Added signal handling: SIGUSR2 to reload database (when not external mode); SIGHUP to reopen the logfile (to aid logrotate) Wed Nov 7 13:06:54 GMT 2007 (njh) ---------------------------------- * libclamav/blob.c: VBS.Redlof-A was not being detected under Windows Tue Nov 6 17:49:03 GMT 2007 (njh) ---------------------------------- * libclamav/vba_extract.c: Added sanity check to get_unicode_name(), needed for W97M.Advice Tue Nov 6 17:17:56 CET 2007 (tk) --------------------------------- * libclamav/matcher-bm.c: minor code cleanup; load balance bm_suffix Tue Nov 6 16:13:08 GMT 2007 (njh) ---------------------------------- * libclamav/vba_extract.c: Removed more unused code Mon Nov 5 17:16:18 GMT 2007 (njh) ---------------------------------- * libclamav/vba_extract.c: More tidy up Sat Nov 3 14:28:17 CET 2007 (edwin) * libclamav/autoit.c: fix endianess checks for arm - thanks edwin Sat Nov 3 00:25:52 EET 2007 (edwin) ------------------------------------ * libclamav/ole2_extract.c: make endian conversion macros work when operand is negative number. Fri Nov 2 00:16:27 CET 2007 (acab) * libclamav/autoit: final Thu Nov 1 17:42:12 GMT 2007 (njh) ---------------------------------- * libclamav/vba_extract.c: More tidy ups. Fixed memory leak on error return Thu Nov 1 16:14:50 CET 2007 (acab) * libclamav/autoit: add support for type10(int64) and some misc fixes Wed Oct 31 17:45:45 GMT 2007 (njh) ---------------------------------- * libclamav/vba_extract.c: Tidy up and removed some unused code Wed Oct 31 16:08:39 CET 2007 (acab) ----------------------------------- * libclamav/autoit: misc fixes Tue Oct 30 22:35:47 CET 2007 (acab) ----------------------------------- * libclamav/autoit: misc fixes - big thanks to Edwin Tue Oct 30 19:30:54 CET 2007 (tk) --------------------------------- * libclamav: add dconf support for autoit Tue Oct 30 19:01:41 CET 2007 (acab) ----------------------------------- * libclamav: Add preliminary autoit unpacking support Tue Oct 30 16:35:41 GMT 2007 (njh) ---------------------------------- * libclamav/mbox.c: Now honours --max-files Tue Oct 30 15:40:49 GMT 2007 (njh) ---------------------------------- * libclamav/pdf.c: Bug 698 Mon Oct 29 20:27:36 EET 2007 (edwin) ------------------------------------ * libclamav/phishcheck.c: better handling for \n Fri Oct 26 19:58:02 CEST 2007 (tk) ---------------------------------- * add COPYING.unrar; TODO: add GPL exception for libclamunrar Fri Oct 26 19:51:52 CEST 2007 (tk) ---------------------------------- * libclamav, configure: by default don't build and link with libclamunrar; use --enable-unrar to build with RAR support Fri Oct 26 17:47:22 CEST 2007 (tk) ---------------------------------- * libclamunrar/Makefile: remove Fri Oct 26 16:36:12 BST 2007 (njh) ---------------------------------- * libclamav/vba_extract.c: Further cleanups Wed Oct 24 09:08:12 BST 2007 (njh) ---------------------------------- * clamav-milter: Improved SPF checking for phish false positives Improved chroot failure diagnostics Added option to report phish false positives Tue Oct 23 12:05:05 BST 2007 (trog) ----------------------------------- * libclamunrar: move unrar to a separate library, under an unrar license. * libclamav/unarj: further bounds checking Mon Oct 22 20:39:10 BST 2007 (njh) ---------------------------------- * libclamav/vba_extract.c: Fixed warnings, removed double close() and some code tidies Thu Oct 18 20:42:11 EDT 2007 (tk) --------------------------------- * libclamav/dsig.c: fix integer wrap introduced in r3305 (bb#688) Thu Oct 18 14:54:20 EDT 2007 (tk) --------------------------------- * libclamav: move RSASSA-PSS code to shared/cdiff.c Wed Oct 17 11:40:05 BST 2007 (trog) ----------------------------------- * libclamav/unrar: remove RARv3 support. Tue Oct 9 16:53:48 CEST 2007 (tk) ---------------------------------- * 0.92rc2 (released with JS and PST code removed) Tue Oct 9 16:28:56 CEST 2007 (tk) ---------------------------------- * libclamav/dconf.c: re-enable ARJ in standard builds * libclamav/others.c: bump f-level Tue Oct 9 11:36:44 BST 2007 (trog) ----------------------------------- * libclamav/unarj.c: Improve bounds checking. Tue Oct 9 08:47:44 BST 2007 (njh) ---------------------------------- * clamav-milter: Fix bug introducted in revision 3277. Mon Oct 8 23:20:23 CEST 2007 (tk) ---------------------------------- * 0.92rc1 (released with JS and PST code removed) Mon Oct 8 22:32:33 CEST 2007 (tk) ---------------------------------- * libclamav/dconf.c: make ARJ experimental Mon Oct 8 20:36:58 CEST 2007 (tk) ---------------------------------- * libclamav/others.c: bump f-level Mon Oct 8 17:12:52 CEST 2007 (tk) ---------------------------------- * clamscan, clamdscan: check both st_dev and st_ino in move_infected() Mon Oct 8 17:02:30 CEST 2007 (tk) ---------------------------------- * clamconf: print version details for engine and databases Mon Oct 8 15:44:59 CEST 2007 (tk) ---------------------------------- * clamdscan, freshclam: fix some warnings Mon Oct 8 14:09:05 CEST 2007 (tk) ---------------------------------- * freshclam/freshclam.c: add support for LogFileMaxSize and LogTime Sat Oct 6 12:36:13 CEST 2007 (acab) ------------------------------------ * libclamav/nsis/nulsft.c: check return value of gentemp() Sat Oct 6 10:47:26 EEST 2007 (edwin) ------------------------------------ * libclamav/phish*.[ch], regex_list.c, rtf.c: fix some warnings Sat Oct 6 01:10:40 CEST 2007 (tk) ---------------------------------- * clamd/server-th.c: shutdown conn->sd when exiting scanner_thread() (bb#674) Sat Oct 6 00:50:05 CEST 2007 (tk) ---------------------------------- * clamscan, clamd: better error checking/reporting (bb#657) Sat Oct 6 00:25:17 CEST 2007 (tk) ---------------------------------- * clamd: enable FixStaleSocket by default Fri Oct 5 22:56:13 CEST 2007 (tk) ---------------------------------- * sigtool/sigtool.c: print filename when using --info (bb#513) Fri Oct 5 22:50:37 CEST 2007 (tk) ---------------------------------- * libclamav/pe.c: fix bb#495 Fri Oct 5 14:30:38 CEST 2007 (tk) ---------------------------------- * libclamav/readdb.c: code cleanup Fri Oct 5 11:02:07 BST 2007 (njh) ---------------------------------- * clamav-milter: Corrected comment on the meaning of NTRIES Thu Oct 4 15:16:45 CEST 2007 (tk) ---------------------------------- * libclamav/matcher-ac.c: fix range calculation for multipart sigs with string alternatives Thu Oct 4 13:29:02 CEST 2007 (tk) ---------------------------------- * freshclam/manager.c: downgrade "file not found on remote server" to warning Wed Oct 3 18:26:12 EEST 2007 (edwin) ------------------------------------- * libclamav/clamav.h: make CL_SCAN_STDOPT consistent with clamscan/clamd's defaults. Wed Oct 3 15:10:28 EEST 2007 (edwin) ------------------------------------ * libclamav/regex_list.[ch]: avoid some false positives when there are spaces in URL. Wed Oct 3 01:48:26 CEST 2007 (tk) ---------------------------------- * libclamav/matcher-ac.[ch]: - add basic support for string alternatives - optimise bfs_enqueue/dequeue Tue Oct 2 22:53:15 EEST 2007 (edwin) ------------------------------------ * libclamav/phishcheck.c: remove incorrect free_if_needed call Tue Oct 2 21:29:03 EEST 2007 (edwin) ------------------------------------- * libclamav/phishcheck.[ch]: avoid false positives with outbind:// URLs Mon Oct 1 14:05:35 BST 2007 (njh) ---------------------------------- * clamav-milter: More informative message when SPF record is passed Mon Oct 1 10:52:13 BST 2007 (njh) ---------------------------------- * libclamav/mbox.c: Increase the chance of a stack trace being printed in the event of trouble. Various compiler warnings removed. Sun Sep 30 23:18:11 EEST 2007 (edwin) ------------------------------------- * libclamav/phishcheck.c, regex_list.c: more improvements to the algorithm. Fri Sep 28 21:02:43 EEST 2007 (edwin) ------------------------------------- * libclamav/regex_list.c: fix off by one substring logic. Fri Sep 28 20:17:41 EEST 2007 (edwin) ------------------------------------- * libclamav/phishcheck.c: fix NULL deref. bug, use of uninitialized variable, and memory leak from yesterday's commit. (r3255) * Changelog: add log message for r3254 from svn log, forgot to update Changelog yesterday (oops) * libclamav/phish*.[ch], regex_list.[ch]: more improvements to the url extraction algorithm (more to come later). Reduces false negatives. False positives ratio should be same. (r3254) Wed Sep 26 23:36:06 CEST 2007 (tk) ---------------------------------- * libclamav/matcher-ac.c: minor optimisation Tue Sep 25 10:43:35 BST 2007 (njh) ---------------------------------- * libclamav/mbox.c: Only use strcasestr on Linux (for now, until it can be built into configure) Sun Sep 23 13:49:12 BST 2007 (njh) ---------------------------------- * libclamav/mbox.c: MailFollowURLS: Prefer .exes for download, catches Trojan.IRC-Script-33 Sat Sep 22 18:14:49 EEST 2007 (edwin) ------------------------------------- * libclamav/cvd.c: seek on the underlying file descriptor and not FILE*. Avoids problems on OpenBSD with cvd unpacking. Fri Sep 21 18:40:56 EEST 2007 (edwin) ------------------------------------- * configure, configure.in: add comment on origin of testcases. Fri Sep 21 00:33:37 CEST 2007 (acab) ------------------------------------ * libclamav/pe.c: Avoid variadic macroes make vc6 happy. Big thx to Gianluigi Tiesi for reporting and testing. Fri Sep 21 00:18:08 EEST 2007(edwin) ------------------------------------ * clamscan/others.c: use cli_regcomp(), instead of regcomp(). Fri Sep 21 00:13:32 EEST 2007(edwin) ------------------------------------ * configure, configure.in: add check to detect certain compiler bugs that cause incorrect code generation for CLI_ISCONTAINED. Thu Sep 20 23:19:20 EEST 2007(edwin) ------------------------------------ * libclamav/phishcheck.c: improve url extraction algorithm. Thu Sep 20 11:21:14 BST 2007 (njh) ---------------------------------- * clamav-milter/clamav-milter.c: Plug leak on SPF error handling Tue Sep 18 19:50:33 CEST 2007 (tk) ---------------------------------- * libclamav/matcher-ac.c: properly handle alternatives in the new approach Tue Sep 18 13:45:34 BST 2007 (njh) ---------------------------------- * libclamav/regex/regcomp.c: Fix compilation error on systems without _POSIX2_RE_DUP_MAX (under advice from Edwin) Mon Sep 17 21:06:59 EEST 2007(edwin) ------------------------------------ * libclamav/regex/: add regcomp(), regexec() impl. from OpenBSD's libc. This code is licensed under the 3-clause BSD. This will be used instead of system provided regexec()/regcomp() to have consistent behaviour across platforms. Mon Sep 17 17:12:27 BST 2007 (njh) ---------------------------------- * libclamav/mbox.c: Bugs 665/667 Mon Sep 17 14:36:27 BST 2007 (njh) ---------------------------------- * libclamav/mbox.c: Bug 664 Sat Sep 15 17:39:06 CEST 2007 (acab) ------------------------------------ * libclamav/pe.c: fix nasty typo - thanks edwin! Sat Sep 15 09:13:14 BST 2007 (njh) ---------------------------------- * libclamav: More cleanups Fri Sep 14 20:16:20 CEST 2007 (tk) ---------------------------------- * libclamav/matcher-ac.c: minor optimisation Fri Sep 14 10:03:22 BST 2007 (njh) ---------------------------------- * libclamav/message.c: --enable-debug: fix assertion (thanks to Edvin) Thu Sep 13 19:23:31 CEST 2007 (tk) ---------------------------------- * libclamav/matcher-ac.[ch]: various speed optimisations: - optimise node usage - try hard to not overload node 0x00.0x00[0x00] - optimise memory usage Thu Sep 13 17:37:31 BST 2007 (njh) ---------------------------------- * libclamav: More optimisations Thu Sep 13 14:01:08 CEST 2007 (acab) * libclamav/pe.c: One more typo fixed Thu Sep 13 12:37:26 CEST 2007 (acab) ------------------------------------ * libclamav: Shut up a few warnings and fix some typoes Wed Sep 12 13:36:37 BST 2007 (njh) ---------------------------------- * libclamav: More optimisations Tue Sep 11 10:33:21 BST 2007 (njh) ---------------------------------- * libclamav: Various code clean ups and optimisations Sun Sep 9 13:42:26 CEST 2007 (acab) * libclamav/nsis: tidy Sat Sep 8 14:08:54 CEST 2007 (acab) ------------------------------------ * libclamav/pe.c: wrap in paretheses - bb#656, part 1/2 Fri Sep 7 15:28:54 CEST 2007 (tk) ---------------------------------- * libclamav, clamd, clamscan: move hardware acceleration code to contrib/hwaccel/hwaccel.patch Thu Sep 6 17:18:01 BST 2007 (njh) ---------------------------------- * libclamav/pdf.c: Ensure consistency with other archivers when attempted DoS attacks are caught Thu Sep 6 12:30:10 BST 2007 (njh) ---------------------------------- * libclamav, clamav-milter: Various cleanups * libclamav/blob.c: Handle cli_readn() difficulties when called by cli_check_mydoom_log() Tue Sep 4 16:38:18 BST 2007 (njh) ---------------------------------- * libclamav/pdf.c: Don't clear any stored virus name * libclamav/[mbox|message.c]: Code clean up * clamav-milter/clamav-milter.c: Blacklist crackers Tue Sep 4 11:48:08 BST 2007 (njh) ---------------------------------- * libclamav/mbox.c: Catch phishes with NULL names Tue Sep 4 09:52:10 BST 2007 (njh) ---------------------------------- * libclamav/mbox.c: Partial dir: plug leak on error and code tidy Tue Sep 4 01:31:23 CEST 2007 (acab) ------------------------------------ * libclamav:pe.c General "tidy" and some algo hacks. Old and inefficient sue cryptor replaced with a signature. Sun Sep 2 12:41:46 BST 2007 (njh) ---------------------------------- * clamav-milter: Fix compilation error from fix to bug 577 Sun Sep 2 13:28:01 CEST 2007 (tk) ---------------------------------- * clamd: fix compilation error Fri Aug 31 21:08:22 CEST 2007 (tk) ---------------------------------- * contrib: fix bb#644 (Contrib files have wrong shebang line) Thanks to Steve Gran Fri Aug 31 21:02:46 CEST 2007 (tk) ---------------------------------- * libclamav: various cleanups; fix bb#577 (move cli_* out of clamav.h) Fri Aug 31 09:02:23 BST 2007 (njh) ---------------------------------- * clamav-milter: Bug 642 Thu Aug 30 09:05:45 BST 2007 (njh) ---------------------------------- * libclamav/blob.c: Yesterday's new code broke --leave-temps Wed Aug 29 18:27:55 BST 2007 (njh) ---------------------------------- * libclamav: mbox optimisation to reduce the lifetime of temporary files Tue Aug 28 16:08:13 BST 2007 (njh) ---------------------------------- * libclamav/mbox.c: MailFollowURLS: improved debugging Mon Aug 27 23:10:26 BST 2007 (njh) ---------------------------------- * libclamav/blob.[ch]: Bug 637 * libclamav/mbox.c: Minor code tidy Tue Aug 21 21:43:56 CEST 2007 (tk) ---------------------------------- * libclamav/others.c: bump f-level Tue Aug 21 21:42:14 CEST 2007 (tk) ---------------------------------- * libclamav/rtf.c: fix possible NULL dereference (bb#611) Tue Aug 21 21:39:06 CEST 2007 (tk) ---------------------------------- * libclamav/ole2_extract.c: properly initialise hdr.max_block_no (bb#603) Tue Aug 21 21:35:10 CEST 2007 (tk) ---------------------------------- * libclamav/htmlnorm.c: fix possible NULL dereference (bb#582), thanks to Stefanos Stamatis Tue Aug 21 21:32:30 CEST 2007 (tk) ---------------------------------- * libclamav/htmlnorm.c: fix possible NULL dereference (bb#582) Tue Aug 21 13:22:11 BST 2007 (njh) ---------------------------------- * Further tidy of bugs 614 and 618 Mon Aug 20 23:31:16 CEST 2007 (tk) ---------------------------------- * libclamav/filetypes.c: some embedded PEs were not being detected Sun Aug 19 10:35:38 BST 2007 (njh) ---------------------------------- * clamav-milter: Fix compilation error on NetBSD2.0 Sat Aug 18 16:12:51 BST 2007 (njh) ---------------------------------- * clamav-milter: Black-hole-mode no longer needs to be run as root Sat Aug 18 13:25:52 BST 2007 (njh) ---------------------------------- * libclamav/pdf.c: Bug 618, --block-max not always honoured Tue Aug 14 23:23:00 EEST 2007 (edwin) ---------------------------------- * libclamav/phishcheck.c, regex_list.c, phish_whitelist.c: make debug output look better (patch from Sven) Tue Aug 14 23:11:00 EEST 2007 (edwin) ---------------------------------- * libclamav/phishcheck.c: Don't report phishing on broken urls containing > in the hostname. (bb #619) Mon Aug 13 22:27:13 BST 2007 (njh) ---------------------------------- * clamav-milter: Tidy up bug fix 614 Mon Aug 13 19:09:43 CEST 2007 (tk) ---------------------------------- * libclamav, sigtool: add support for PUA databases (.hdu, .mdu, .ndu), requested by Christoph * clamscan: add --detect-pua * clamd, clamd.conf: add DetectPUA Sat Aug 11 15:15:55 CEST 2007 (tk) ---------------------------------- * freshclam/mirman.c: properly handle mirror access times (bb#606, only outdated installations - three versions behind the latest one were affected by this problem) Reported by David F. Skoll Fri Aug 10 11:15:25 BST 2007 (njh) ---------------------------------- * clamav-milter: Bug 614 Thu Aug 9 11:26:02 BST 2007 (njh) ---------------------------------- * libclamav/pdf.c: Bug 608 * clamav-milter: SPF checking no longer experimental Wed Aug 8 19:26:30 CEST 2007 (edwin) ---------------------------------- * libclamav/phishcheck.c: workaround Solaris problem with regexec() [bb #598] Mon Aug 6 13:16:39 CEST 2007 (tk) ---------------------------------- * libclamav/matcher-ac.c: fix matching of patterns with prefixes and some other issues spotted by Glen Fri Aug 3 09:21:12 BST 2007 (njh) ---------------------------------- * clamav-milter/clamav-milter.c: Better use of res_init() Thu Jul 19 12:13:33 BST 2007 (njh) ---------------------------------- * clamav-milter/clamav-milter.c: HP-UX doesn't have EX_CONFIG, reported by clam * ministry.se Tue Jul 17 11:41:31 BST 2007 (trog) ----------------------------------- * libclamav/unarj.c: fix include Tue Jul 17 11:09:50 CEST 2007 (tk) ---------------------------------- * libclamav/others.c: bump f-level Tue Jul 17 11:08:37 CEST 2007 (tk) ---------------------------------- * libclamav/unrar/unrarvm.c: fix another occurrence of bb#555, thanks to Ludwig Nussel Mon Jul 16 21:33:48 CEST 2007 (tk) ---------------------------------- * sigtool/sigtool.c: increase MAX_DEL_LOOKAHEAD, requested by Sven Mon Jul 16 17:04:50 CEST 2007 (tk) ---------------------------------- * libclamav/scanner.c: don't search for embedded PEs in zip files larger than 1 MB (bb#573) Mon Jul 16 10:08:26 BST 2007 (njh) ---------------------------------- * clamav-milter: Fix memory leak when load balancing Mon Jul 16 07:43:19 BST 2007 (njh) ---------------------------------- * clamav-milter: Experimental mode: Fix INCLUDE loop handling bug Sun Jul 15 22:12:45 BST 2007 (njh) ---------------------------------- * clamav-milter: Chroot handling no longer marked as experimental Experimental mode: handle loops in INCLUDE: SPF statements Sun Jul 15 13:27:46 BST 2007 (njh) ---------------------------------- * clamav-milter: Experimental mode: Reduce the number of SPF DNS queries Sun Jul 15 10:26:49 BST 2007 (njh) ---------------------------------- * clamav-milter: Experimental mode: Handle A: MX: INCLUDE: in SPF Sun Jul 15 09:25:07 BST 2007 (njh) ---------------------------------- * clamav-milter: Experimental mode: Remove simple string search in SPF Sat Jul 14 23:50:56 BST 2007 (njh) ---------------------------------- * clamav-milter: Experimental mode: Handle A and MX in SPF records Sat Jul 14 22:07:16 BST 2007 (njh) ---------------------------------- * clamav-milter: Experimental mode: basic SPF parser to reduce phish false-positives Possible fix for 487 Some small tidies Sat Jul 14 14:17:01 CEST 2007 (acab) ------------------------------------ * libclamav/nsis: fix macro collision on AIX - bb#570 Thu Jul 12 23:17:00 CEST 2007 (edwin) ----------------------------------- * libclamav/phishcheck.c: fix (null) FOUND Thu Jul 12 11:41:15 BST 2007 (trog) ----------------------------------- * libclamav/unarj.c: fix include Thu Jul 12 01:41:56 CEST 2007 (acab) ------------------------------------ * libclamav: rename x86 macroes due to collisions on HPUX reported by njh Wed Jul 11 10:20:53 BST 2007 (njh) ---------------------------------- * libclamav: Fix warnings on HP-UX Wed Jul 11 10:12:36 BST 2007 (trog) ----------------------------------- * libclamav: add ARJ and SFX-ARJ support Wed Jul 11 00:56:02 CEST 2007 (tk) ---------------------------------- * 0.91 (released with JS and PST code removed) Tue Jul 10 23:48:54 CEST 2007 (tk) ---------------------------------- * libclamav/others.c: bump f-level Tue Jul 10 23:41:57 CEST 2007 (tk) ---------------------------------- * sigtool/sigtool.c: fix problems with main.cvd building Tue Jul 10 23:06:14 CEST 2007 (tk) ---------------------------------- * libclamav: improve handling of SFX CAB archives Tue Jul 10 22:36:35 CEST 2007 (tk) ---------------------------------- * libclamav/ole2_extract.c: faster handling of corrupted files (bb#561) Reported by Victor Stinner, patch from Trog Tue Jul 10 22:23:24 CEST 2007 (tk) ---------------------------------- * libclamav/others.c: bitset_realloc(): fix invalid state on realloc() failure (bb#560) Thanks to Victor Stinner Tue Jul 10 22:11:11 CEST 2007 (tk) ---------------------------------- * libclamav/ole2_extract.c: better processing of data blocks (bb#559) Reported by Victor Stinner, patch from Trog Tue Jul 10 22:02:15 CEST 2007 (tk) ---------------------------------- * libclamav/unrar/unrarvm.c: fix possible crash with corrupted archives (bb#555) Reported by Metaeye SG, patch from Trog Sun Jul 8 17:25:04 CEST 2007 (acab) ------------------------------------ * misc: Implement compiler indepenedent sign-extended signed right shift when needed - reported by Michal Spadlinski Sat Jul 07 10:52:00 CEST 2007 (edwin) ---------------------------------- * libclamav/phishcheck.c: fix typo in regex Sat Jun 30 19:18:58 BST 2007 (njh) ---------------------------------- * clamav-milter: Linux: Only complain about LANG being set when in internal mode Sat Jun 30 13:55:00 CEST 2007 (edwin) ---------------------------------- * libclamav/phish*,[ch], rtf.[ch], entconv.[ch], regex_list.[ch], hashtab.[ch], encoding_aliases.h: stick to GPLv2 Thu Jun 28 14:36:00 CEST 2007 (edwin) ---------------------------------- * libclamav/phishcheck.c, docs/man: Rename Phishing.Email.* to Phishing.Heuristics.Email.*. Update documentation. The URL-based heuristic detection is for "Possibly Unwanted" phishing emails. Wed Jun 27 13:59:33 BST 2007 (njh) ---------------------------------- libclamav/mbox.c: Bug #538 Wed Jun 27 09:11:29 BST 2007 (njh) --------------------------------- * clamav-milter: If there's only one clamd server up, ensure that it is used even if it's not the first listed Tue Jun 26 10:19:00 CEST 2007 (edwin) ---------------------------------- * libclamav/regex_list.c: fix false substring matches, related to bug #534, #551. Tue Jun 26 07:51:36 BST 2007 (njh) ---------------------------------- * clamav-milter: Improve yesterday's fix to ensure that servers are marked as down quicker Mon Jun 25 11:00:32 BST 2007 (njh) ---------------------------------- * clamav-milter: Don't PING servers that are down so often Sun Jun 24 16:57:34 CEST 2007 (tk) ---------------------------------- * 0.91rc2 (released with JS and PST code removed) Sun Jun 24 16:18:52 CEST 2007 (tk) ---------------------------------- * libclamav/others.c: bump f-level Sun Jun 24 16:11:49 CEST 2007 (tk) ---------------------------------- * freshclam/manager.c: fix scripted updates under win32 (bb#526) Sun Jun 24 15:09:10 CEST 2007 (tk) ---------------------------------- * libclamav/upx.c: properly initialize realstuffsz (patch from aCaB, stable not affected) Sun Jun 24 14:38:49 CEST 2007 (tk) ---------------------------------- * libclamav/unrar/unrar.c: fix typo (bb#527) Wed Jun 20 18:23:08 CEST 2007 (acab) ------------------------------------ * libclamav/aspack.c: fixes Wed Jun 20 17:56:00 EEST 2007 (edwin) ------------------------------------ * libclamav/phishcheck.c,scanners.c: let .*db signatures take precedence over Phishing.Email.* signatures (patch approved by TK) Tue Jun 19 16:41:40 CEST 2007 (tk) ---------------------------------- * libclamav: DCONF support for ASPACK Mon Jun 18 19:30:15 BST 2007 (njh) ---------------------------------- * libclamav/pdf.c: Remove compilation warnings on some Linux Sun Jun 17 22:23:35 CEST 2007 (acab) ------------------------------------ * libclamav/pe.c: minor typo in wwpack32 * libclamav: add support for aspack 2.12 (experimental) - thanks PN Luck Sat Jun 16 19:41:00 EEST 2007 (edwin) ------------------------------------ * libclamav/htmlnorm.c, entconv.c: handle & in URLs, even with entity-converter off; don't leave & in URLs (bb #535) Sat Jun 16 19:11:00 EEST 2007 (edwin) ------------------------------------ * libclamav/regex_list.c: match M:/H: signatures only at end of string (bb #534), fix possible memory leak Sat Jun 09 23:16:00 EEST 2007 (edwin) ------------------------------------ * libclamav/regex_list.c: draft of new regex_list.c Sat Jun 09 18:37:00 EEST 2007 (edwin) ------------------------------------ * libclamav/regex_list.c: first draft of new implementation for regex_list.c Thu May 31 17:43:10 EEST 2007 (edwin) ------------------------------------ * libclamav/regex_list.c: handle chaining of multiple OP_DOT in same node. (bug #529) Thu May 31 17:59:10 CEST 2007 (acab) ------------------------------------ * libclamav/nsis/nulsft.c: added missing includes (thanks to Gianluigi Tiesi) Thu May 31 01:27:04 CEST 2007 (tk) ---------------------------------- * 0.91rc1 (released with JS and PST code removed) Wed May 30 15:07:58 CEST 2007 (tk) ---------------------------------- * libclamav/scanners.c: fix warning on AES encrypted zip archives (bb#430) Wed May 30 13:27:09 CEST 2007 (tk) ---------------------------------- * fresclam/manager.c: add sanity check for %v (bb#463) Tue May 29 21:47:23 CEST 2007 (tk) ---------------------------------- * libclamav/unrar/unrar.c: improve handling of corrupted/handcrafted headers (bb#511, patch from Trog) Tue May 29 21:28:40 CEST 2007 (tk) ---------------------------------- * libclamav/unsp.c: fix end of buffer calculation (bb#464, patch from aCaB) Tue May 29 21:21:09 CEST 2007 (tk) ---------------------------------- * libclamav/others.c: use strict permissions (0600) for temporary files created in cli_gentempstream() (bb#517) Reported by Christoph Probst Tue May 29 17:42:12 CEST 2007 (tk) ---------------------------------- * libclamav/ole2_extract.c: detect block list loop (bb#466), patch from Trog Tue May 29 17:07:08 CEST 2007 (edwin) ---------------------------------- * libclamav/phishcheck.c: bb #497 Tue May 29 17:07:08 CEST 2007 (tk) ---------------------------------- * docs: various fixes, thanks to Fabio Pedretti Tue May 29 14:22:32 CEST 2007 (tk) ---------------------------------- * libclamav/scanners.c: move cli_scannulsft() to nsis/nulsft.c (bb#523) Tue May 29 09:17:41 BST 2007 (trog) ----------------------------------- * libclamav/unrar/unrar.c: Bug #521, #368 Mon May 28 18:16:25 CEST 2007 (tk) ---------------------------------- * configure: handle FreeBSD 7.x Mon May 28 17:52:26 CEST 2007 (tk) ---------------------------------- * configure: fix compilation issues under FreeBSD 4.x and 5.x (bb#455) Mon May 28 16:47:23 CEST 2007 (tk) ---------------------------------- * clamd/server-th.c: fix incorrect handling of SIGSEGV (bb#504) Mon May 28 14:11:44 CEST 2007 (tk) ---------------------------------- * clamscan/manager.c: bb#508 (Can't run clamscan as root) Mon May 28 13:39:55 CEST 2007 (tk) ---------------------------------- * libclamav: revert r3054, to be replaced with session based limits Sat May 26 14:05:44 CEST 2007 (tk) ---------------------------------- * libclamav/matcher-ac.c: fix segfault on OOM (bb#515) Sat May 26 11:34:19 BST 2007 (njh) ---------------------------------- * libclamav/pdf.c: Fix OOM, pointed out by TK Sat May 26 12:45:00 EEST 2007 (edwin) ---------------------------------- * libclamav/regex_list.c: cli_realloc() for matcher->root_hosts Sat May 26 00:31:10 CEST 2007 (tk) ---------------------------------- * libclamav: fix some possible error path leaks by changing cli_realloc() to cli_realloc2() Fri May 25 21:39:53 CEST 2007 (tk) ---------------------------------- * libclamav/others.[ch]: add cli_realloc2() Fri May 25 10:33:19 BST 2007 (njh) ---------------------------------- * libclamav/blob.c: Bug 520 Wed May 23 15:30:32 CEST 2007 (tk) ---------------------------------- * libclamav: DCONF support for NSIS Wed May 23 15:14:44 CEST 2007 (tk) ---------------------------------- * libclamav/nsis: make the code independent of external bzlib Mon May 21 20:48:00 EEST 2007 (edwin) ---------------------------------- * libclamav/nsis/nsis_zlib.h: use _NSIS_ZLIB_H instead of _ZLIB_H Mon May 21 12:58:51 CEST 2007 (acab) ---------------------------------- * libclamav/nsis: more NSIS typos (reported by Gianluigi Tiesi) Mon May 21 12:51:17 CEST 2007 (acab) ---------------------------------- * libclamav/nsis: NSIS related typos (thx njh) Mon May 21 11:33:07 CEST 2007 (tk) ---------------------------------- * NSIS legal stuff Sun May 20 22:23:46 CEST 2007 (acab) ------------------------------------ * libclamav: NSIS support Mon May 14 17:43:27 CEST 2007 (tk) ---------------------------------- * libclamav/scanners.c: if possible, only use ratio limit for files which don't exceed file size limit (requested by Christoph) Wed May 2 12:29:28 CEST 2007 (tk) ---------------------------------- * libclamav/others.c: fix cli_malloc() call in C_WINDOWS (bb#477) Wed May 2 10:30:39 CEST 2007 (tk) ---------------------------------- * libclamav/matcher-ac.c: fix boundary error (bb#491) Tue May 1 22:26:00 EEST 2007 (edwin) ---------------------------------- * libclamav/htmlnorm.c: fix uninitialized value warning Tue May 1 18:13:09 BST 2007 (njh) ---------------------------------- * libclamav/mbox.c: more phish enabling code Tue May 1 19:00:00 EEST 2007 (edwin) ---------------------------------- * apply next set of patches for enabling phishing code Tue May 1 17:20:53 CEST 2007 (tk) ---------------------------------- * prepare for enabling phishing code in non-experimental builds - apply patches from Edwin Tue May 1 13:13:56 CEST 2007 (tk) ---------------------------------- * configure: remove libcurl checks Mon Apr 30 15:24:28 CEST 2007 (tk) ---------------------------------- * libclamav: use BM matcher to handle .mdb sigs Sat Apr 28 22:26:00 EEST 2007 (edwin) ---------------------------------- * libclamav/regex_list.c: update code to use new AC matcher * libclamav/htmlnorm.c: fix URL truncation Sat Apr 28 19:51:22 CEST 2007 (tk) ---------------------------------- * libclamav: new implementation of the Aho-Corasick pattern matcher: - remove static depth limitation - optimize memory usage - min/max depth can be set on per-tree basis - use higher max-depth by default (3) - much better detection of wildcarded sigs Tue Apr 24 13:48:04 BST 2007 (njh) ---------------------------------- * libclamav/mbox.c: Bug 366 Sun Apr 22 15:29:23 BST 2007 (njh) ---------------------------------- * libclamav/mbox.c: Fixed multi-byte char bug under Windows Sat Apr 21 23:08:10 BST 2007 (njh) ---------------------------------- * libclamav/blob.[ch]: blobGetFilename is now static() Thu Apr 19 09:28:14 BST 2007 (njh) ---------------------------------- * clamav-milter: Bug 468, reversed - the doc is right it's the code that was wrong Thu Apr 19 08:43:29 BST 2007 (njh) ---------------------------------- * clamav-milter: The wrong line was removed when preparing for yesderday's release Wed Apr 18 10:22:13 BST 2007 (njh) ---------------------------------- * clamav-milter: Fix problem where it wasn't waiting if multiple servers are given Wed Apr 18 04:49:50 BST 2007 (njh) ---------------------------------- * clamav-milter: Wait longer for clamd to start on the localhost Mon Apr 16 11:58:30 BST 2007 (njh) ---------------------------------- * libclamav/pdf.c: Bug 459 Sun Apr 15 21:16:08 CEST 2007 (tk) ---------------------------------- * libclamav/chmunpack.c: fix fd leak in chm_decompress_stream (CVE-2007-1745) Sun Apr 15 21:14:06 CEST 2007 (tk) ---------------------------------- * libclamav/cab.c: fix buffer overflow, reported through iDefense Vulnerability Contributor Program (CVE-2007-1997) Thu Apr 12 13:27:11 BST 2007 (njh) ---------------------------------- * libclamav/pdf.c: Improved handling of very small files Thu Apr 12 08:46:09 BST 2007 (njh) ---------------------------------- * clamav-milter: Fixed error message if no server can be found Mon Apr 9 04:43:54 BST 2007 (njh) ---------------------------------- * clamav-milter: EXPERIMENTAL: Added not about notifications from the jail Mon Apr 9 04:26:56 BST 2007 (njh) ---------------------------------- * clamav-milter: EXPERIMENTAL: added --chroot Fri Apr 6 18:02:02 BST 2007 (njh) ---------------------------------- * clamav-milter/clamav-milter.c: Bug 433 Thu Apr 5 20:46:38 CEST 2007 (acab) ------------------------------------ * libclamav: update file headers Thu Apr 5 21:15:30 EET 2007 (edwin) ---------------------------------- * libclamav/phishcheck.c : check if real URL is really an URL. Mon Apr 2 18:47:30 CEST 2007 (tk) ---------------------------------- * libclamav: revert patch from bb#245 Sun Apr 1 11:12:20 CEST 2007 (tk) ---------------------------------- * libclamav/others.c: remove cli_sanitise_filename() Sat Mar 31 21:30:43 CEST 2007 (tk) ---------------------------------- * update some copyrights and stick to GPL v2 Fri Mar 30 21:17:54 BST 2007 (njh) ---------------------------------- * libclamav/pdf.c: Bug 396 Fri Mar 30 10:30:11 BST 2007 (njh) ---------------------------------- * libclamav/pdf.c, clamav-milter: Better diagnostics Thu Mar 29 12:41:17 CEST 2007 (tk) ---------------------------------- * clamscan: fix compilation error Thu Mar 29 11:05:56 BST 2007 (njh) ---------------------------------- * clamav-milter.c: Incorrectly formatted local IPs were being ignored Thu Mar 29 00:13:14 CEST 2007 (tk) ---------------------------------- * docs/signatures.pdf: update Wed Mar 28 21:45:12 CEST 2007 (tk) ---------------------------------- * libclamav: make some cleanups and add support for nibble matching Tue Mar 27 22:05:28 BST 2007 (njh) ---------------------------------- * clamav-milter.c: Added IPv6 support, based on a patch by Jacek Zapala , which also adds more --ignore addresses. Also bug 423 Tue Mar 27 14:51:11 CEST 2007 (tk) ---------------------------------- * etc/clamd.conf: LocalSocket now points to /tmp/clamd.sock by default Tue Mar 27 09:03:42 CEST 2007 (tk) ---------------------------------- * libclamav/others.[ch]: on little endian use macro versions of cli_(read|write)int32 (bb#427), thanks to Andrey J. Melnikoff and Stephen Gran Tue Mar 27 03:49:13 CEST 2007 (acab) ------------------------------------ * libclamav/pe.c: typo Tue Mar 27 03:39:37 CEST 2007 (acab) ------------------------------------ * libclamav/pe.c: Move assignments out of cli_dbgmsg (bb#426) Mon Mar 26 20:08:06 CEST 2007 (acab) ------------------------------------ * libclamav/upx.c: final tweaks Mon Mar 26 13:41:33 CEST 2007 (acab) ------------------------------------ * libclamav/upx.c: craft some kind of header if everything else fails Mon Mar 26 13:05:01 CEST 2007 (tk) ---------------------------------- * libclamav: optimize loading of .ndb files (bb#339), patch from Edwin Sat Mar 24 15:01:50 CET 2007 (acab) ----------------------------------- * libclamav/upx.c: improve upx rebuilder - more to come Sat Mar 24 13:49:59 CET 2007 (acab) ----------------------------------- * libclamav/upx.c: improve upx rebuilder - more to come many thanks to Andrey J. Melnikoff (TEMHOTA) for the suggestions and the preliminary patch Sat Mar 24 01:51:30 CET 2007 (acab) ----------------------------------- * libclamav: - merge the first set of pe cleanup changes - fix bb#397 Fri Mar 23 21:35:24 CET 2007 (tk) --------------------------------- * shared/cfgparser.c: multiple Clamuko*Path were not being handled properly (bb#420) Fri Mar 23 14:19:42 CET 2007 (tk) --------------------------------- * libclamav: better handling of embedded stuff Wed Mar 21 01:15:51 CET 2007 (tk) --------------------------------- * docs/man: use actual version and user names in man pages (bb#408), thanks to Fabio Pedretti Wed Mar 21 00:31:29 CET 2007 (tk) --------------------------------- * shared/misc.c: minor fixes to daemonize() (bb#319), thanks to Reinhard Max Tue Mar 20 22:34:59 CET 2007 (tk) --------------------------------- * clamconf, clamdscan: add -I$(top_srcdir) to Makefile.am (bb#404) Tue Mar 20 20:05:33 CET 2007 (tk) --------------------------------- * freshclam: cleanup some code and fix gcc -W* warnings Tue Mar 20 19:02:13 CET 2007 (tk) --------------------------------- * freshclam/manager.c: fix log message (bb#411) Tue Mar 20 18:42:00 CET 2007 (tk) --------------------------------- * freshclam: release dbdir write-lock before notifying clamd (bb#401) Tue Mar 20 16:21:39 CET 2007 (tk) --------------------------------- * freshclam/manager.c: fix error handling in --no-dns mode (bb#418) Tue Mar 20 15:16:33 CET 2007 (tk) --------------------------------- * freshclam/manager.c: close and re-open client socket for each connect attempt (bb#413), patch from Andy Fiddaman Tue Mar 20 14:17:35 CET 2007 (tk) --------------------------------- * freshclam/mirman.c: fix --list-mirrors on Solaris/64 (bb#414), thanks to Andy Fiddaman Mon Mar 19 23:31:38 CET 2007 (tk) --------------------------------- * sigtool/sigtool.c: write info on daily.wdb Mon Mar 19 19:44:07 CET 2007 (tk) --------------------------------- * clamd/clamd.c: minor cleanup Sun Mar 18 23:33:00 EET 2007 (edwin) --------------------------------- * libclamav/regex_list.[ch]: add signature type Y (host-only, regex, .wdb) Fri Mar 16 21:56:21 CET 2007 (tk) --------------------------------- * configure.in: use -lthr instead of -pthread on FreeBSD 6.x Fri Mar 16 15:47:08 GMT 2007 (njh) ---------------------------------- * clamav-milter: Better start up of the logg() inferface, now similar to that used in clamd Mon Mar 14 19:29:00 EET 2007 (edwin) --------------------------------- * libclamav/htmlnorm.c,entconv.c: leave <0x20 characters untouched in cl_experimental (don't normalize them to &xx;) Mon Mar 12 20:31:07 CET 2007 (tk) --------------------------------- * libclamav: extract and scan PE files embedded into other executables or fake zip files generated by some worms Mon Mar 12 19:55:31 CET 2007 (acab) ----------------------------------- * libclamav/packlibs.h: Removed stale EXPERIMENTAL ifdef Sun Mar 11 17:53:54 GMT 2007 (njh) ---------------------------------- * libclamav/mbox.c: Bug 402 * libclamav/message.c: Mime_map is now constant Sun Mar 11 11:21:00 EET 2007 (edwin) ---------------------------------- * libclamav/hashtab.[ch],phish_*,regex_list.[ch]: #include cleanup, Code cleanup, remove commented-out code, fix some gcc -W* warnings Sun Mar 11 00:02:12 GMT 2007 (njh) ---------------------------------- * libclamav/mbox.c: Remove use of libcurl Fri Mar 10 16:10:00 EET 2007 (edwin) ---------------------------------- * libclamav/regex_list.c, entconv.c: fix gcc -W* warnings Fri Mar 9 23:24:24 GMT 2007 (njh) ---------------------------------- * libclamav/pdf.c: Fix fd leak on empty objects Scan in user memory Fri Mar 9 22:39:36 GMT 2007 (njh) ---------------------------------- * libclamav/pdf.c: When flatedecoder fails point out that the encoder was to blame for getting the length wrong, not clamAV Fri Mar 9 20:45:08 GMT 2007 (njh) ---------------------------------- * libclamav/pdf.c: Bug 396 Fri Mar 9 21:02:31 CET 2007 (tk) --------------------------------- * libclamav/lockdb.c: fix fd leak on EACCES/EAGAIN (bb#400) Fri Mar 9 13:34:52 CET 2007 (tk) --------------------------------- * libclamav: improve backward compatibility (bb#393) Fri Mar 9 02:34:11 CET 2007 (tk) --------------------------------- * libclamav/matcher.c: add support for floating offsets, requested by Christoph * docs: update signatures.pdf Thu Mar 8 22:45:39 CET 2007 (tk) --------------------------------- * libclamav/matcher-ac.c: fix incorrect calculation of maxshift in some cases (bb#390) Thu Mar 8 20:34:36 EET 2007 (edwin) --------------------------------- * contrib/entitynorm/: fix entity list generator to support more entities, including & (bb #391) * libclamav/entitylist.h: new entitylist generated using contrib/entitynorm/generate_entitylist (bb #391) * libclamav/hashtab.c: fix bug in growing hash tables (must use hash on new table) Thu Mar 8 12:22:36 CET 2007 (tk) --------------------------------- * libclamav/readdb.c: call cli_dconf_print() from cl_build() Wed Mar 7 21:35:21 GMT 2007 (njh) ---------------------------------- * libclamav/mbox.c: mail-follow-urls: handle HTTP headers and body being received in separate packets Tue Mar 6 22:24:37 CET 2007 (tk) --------------------------------- * libclamav/readdb.c: load daily.cfg before any other files (when loading daily.cvd/inc) and display dconf status only once Tue Mar 6 16:10:52 CET 2007 (tk) --------------------------------- * clamscan: fix gcc -W* warnings Tue Mar 6 15:36:47 CET 2007 (tk) --------------------------------- * clamd: fix gcc -W* warnings Tue Mar 6 01:01:32 CET 2007 (tk) --------------------------------- * libclamav: fix some gcc -W* warnings Mon Mar 5 21:06:37 CET 2007 (tk) --------------------------------- * sigtool: fix gcc -W* warnings Mon Mar 5 19:35:32 GMT 2007 (njh) ---------------------------------- * libclamav/mbox.c: Include the clamAV version in the HTTP request (based on a patch from TK) Mon Mar 5 19:10:16 GMT 2007 (njh) ---------------------------------- * libclamav/mbox.c: In experimental mode, correct the GET command Mon Mar 5 19:26:57 CET 2007 (tk) --------------------------------- * configure: don't link against libcurl in experimental mode Mon Mar 5 19:10:11 CET 2007 (tk) --------------------------------- * configure: add GNU/Hurd support (bb#363) Fri Mar 2 19:36:00 EET 2007 (edwin) ------------------------------------- * libclamav/htmlnorm.c: ampersands were missed in URLs. (bb #377) Mon Mar 5 17:09:00 GMT 2007 (njh) ---------------------------------- * libclamav/mbox.c: Fix debug message (bug 378) Mon Mar 5 16:53:27 CET 2007 (acab) ----------------------------------- * libclamav/upx.c: Make gcc -W stfu - minor cosmetic changes Mon Mar 5 08:57:00 GMT 2007 (njh) --------------------------------- * libclamav/mbox.c: Fix another part of bug 255 (please only report one bug per bugzilla bug :-( ) Fri Mar 2 23:05:00 CET 2007 (edwin) ---------------------------------- * libclamav/htmlnorm.c: Better handling for empty charset in meta tag. Fri Mar 2 19:16:19 GMT 2007 (njh) ---------------------------------- * libclamav/mbox.c: Fix bug 255 Fri Mar 2 02:02:31 CET 2007 (tk) --------------------------------- * 0.90.1 (released with JS and PST code removed) Fri Mar 2 01:44:10 CET 2007 (tk) --------------------------------- * shared/output.c: revert patch for bb#360 (didn't work properly when mprintf() was called from logg()) Thu Mar 1 22:12:22 CET 2007 (tk) --------------------------------- * clamd/server-th.c: make more attempts when cl_load returns CL_ELOCKDB Thu Mar 1 18:50:01 GMT 2007 (njh) ---------------------------------- * libclamav/blob.h: NAME_MAX is now in others.h Thu Mar 1 17:42:07 CET 2007 (tk) --------------------------------- * shared/misc: dircopy: use 0755 permissions for new directories (fixes possible permission problems with backup directories in freshclam) Thu Mar 1 17:23:31 CET 2007 (tk) --------------------------------- * libclamav/lockdb.c: fix handling of read locks Thu Mar 1 16:21:48 CET 2007 (tk) --------------------------------- * shared/output.c: fix handling of special characters in mprintf (bb#360) Thu Mar 1 14:56:44 GMT 2007 (njh) ---------------------------------- * libclamav/mbox.c: Fix bug 358 Thu Mar 1 14:25:12 GMT 2007 (njh) ---------------------------------- * libclamav/pdf.c: Fix compilation error on machines without mmap() Thu Mar 1 11:24:40 GMT 2007 (trog) ----------------------------------- * libclamav/unrar/unrar.c, unrarvm.c: better fix for bb#350 Thu Mar 1 11:43:07 CET 2007 (tk) --------------------------------- * libclamav/unrar/unrar.c: skip all files inside multi-volume solid archives (but still scan their metadata) Thu Mar 1 09:10:04 GMT 2007 (njh) ---------------------------------- * libclamav/pdf.c: Try with both real and calculated Length fields, since the Length object can't always be trusted Improved backing out of unhandled formats (e.g. Predictor for images and embedded fonts) Thu Mar 1 02:36:40 CET 2007 (tk) --------------------------------- * libclamav/unrar/unrar.c: improve handling of multi-volume archives: do not report CL_ESUPPORT, instead scan all complete files and do full metadata scan Wed Feb 28 23:40:04 CET 2007 (tk) --------------------------------- * libclamav/others.h: update NAME_MAX block and add workaround for HP-UX (bb#367) Wed Feb 28 21:55:22 CET 2007 (tk) --------------------------------- * libclamav/unrar/unrar.c: fix leak in cli_unrar_extract_next_prepare (bb#352) Patch from Edwin Wed Feb 28 21:48:59 CET 2007 (tk) --------------------------------- * libclamav/unrar/unrar.c: fix rarvm memory leak (bb#350), patch from Edwin Wed Feb 28 16:22:08 CET 2007 (tk) --------------------------------- * libclamav/filetypes.c: comment out dead code (see bb#373), spotted by "alex" Wed Feb 28 02:17:39 CET 2007 (tk) --------------------------------- * shared: merge win32 patches from NJH Wed Feb 28 01:48:27 CET 2007 (tk) --------------------------------- * drop shared/memory.[ch] Wed Feb 28 01:14:19 CET 2007 (tk) --------------------------------- * libclamav: minor cleanup (bb#247) Tue Feb 27 23:25:46 CET 2007 (acab) ----------------------------------- * libclamav/petite.c: invalid read in valgrind (bb#369) Mon Feb 26 20:16:14 CET 2007 (acab) ----------------------------------- * libclamav/pe.c: minor cleanup (bb#247) Sun Feb 25 20:50:54 CET 2007 (tk) --------------------------------- * libclamav/scanners.c: fix small memory leak (bb#359) Sun Feb 25 17:00:31 CET 2007 (acab) ----------------------------------- * libclamav/pe.c: fix leaks on upack return (bb#351) Sun Feb 25 14:40:10 CET 2007 (tk) --------------------------------- * libclamav/unzip.c: fix memory leak when extracting stored files Sun Feb 25 12:18:42 CET 2007 (tk) --------------------------------- * libclamav/readdb.c,lockdb.c: merge win32 patches from NJH Sun Feb 25 01:58:55 CET 2007 (tk) --------------------------------- * clamscan: merge win32 patches from NJH Sat Feb 24 22:47:28 GMT 2007 (njh) ---------------------------------- * libclamav/pdf.c: Remove warning on FreeBSD4.11 Sat Feb 24 19:40:01 CET 2007 (tk) --------------------------------- * clamscan, clamdscan, clamconf: compile with CL_NOTHREADS defined Sat Feb 24 17:47:54 CET 2007 (tk) --------------------------------- * libclamav: fix memory leaks in db handling code Sat Feb 24 11:44:34 GMT 2007 (njh) ---------------------------------- * libclamav/mbox.c: Fix confusion when recursing to multipart/related Sat Feb 24 02:32:57 CET 2007 (tk) --------------------------------- * configure, libclamav: add support for HP-UX 11.11 with native compiler (bb#180), thanks to Edwin Fri Feb 23 21:42:08 CET 2007 (tk) --------------------------------- * configure: use -pthread also for FreeBSD 6.x Fri Feb 23 20:22:20 GMT 2007 (njh) ---------------------------------- * libclamav/untar.c: Added extra functionality (bug 269) - based on patches from Andy Fiddaman clamav * fiddaman.net Fri Feb 23 19:22:43 GMT 2007 (njh) ---------------------------------- * clamav-milter/clamav-milter.c: Fix compilation error on Solaris (bug 347) Fri Feb 23 18:19:43 CET 2007 (tk) --------------------------------- * clamd/scanner.c: fix compilation error on Solaris (bb#341) Fri Feb 23 15:37:40 GMT 2007 (njh) ---------------------------------- * libclamav/mbox.c: Handle wide characters on Windows Thu Feb 22 18:40:20 GMT 2007 (njh) ---------------------------------- * libclamav/tnef.c: Remove warning messages Thu Feb 22 19:03:50 CET 2007 (tk) --------------------------------- * freshclam: merge win32 patches from NJH Thu Feb 22 18:12:53 CET 2007 (tk) --------------------------------- * clamd/clamd.c: print some more information in Foreground mode (bb#317) Thu Feb 22 17:16:54 CET 2007 (tk) --------------------------------- * shared/misc.c: drop rmdirs() and use cli_rmdirs() instead Thu Feb 22 16:51:33 CET 2007 (tk) --------------------------------- * libclamav: new scan setting CL_SCAN_PDF * clamd: new option ScanPDF (default: no) * clamscan: new switch --no-pdf (PDF scanning enabled by default) * docs: update Thu Feb 22 15:32:33 GMT 2007 (njh) ---------------------------------- * libclamav: s/sanitiseFilename/cli_sanitise_filename/, patch from trog Changed some strdup to cli_strdup Thu Feb 22 15:43:33 CET 2007 (acab) ----------------------------------- * clamd: handle signals while polling in select mode Thu Feb 22 14:57:10 GMT 2007 (njh) ---------------------------------- * clamav-milter/clamav-milter.c: Fix typo Thu Feb 22 13:28:00 CET 2007 (tk) --------------------------------- * shared/misc.c: daemonize: don't re-utilize descriptor 0 Thu Feb 22 10:31:23 CET 2007 (acab) ----------------------------------- * clamd: handle signals while polling the sockets in the main loop (bb#320) Thu Feb 22 09:00:31 GMT 2007 (njh) ---------------------------------- * clamav-milter/clamav-milter.c: Better recovery when a remote clamd goes down Wed Feb 21 20:40:49 GMT 2007 (njh) ---------------------------------- * libclamav/message.c: Better warning message, bug 311 Wed Feb 21 20:07:00 GMT 2007 (njh) ---------------------------------- * libclamav/pst.c: Include upstream patches * libclamav/mbox.c: Fix bug 326, reported by Edvin Wed Feb 21 19:10:42 GMT 2007 (njh) ---------------------------------- * clamav-milter/clamav-milter.c: Use logg() functions instead of syslog. Needed for code tidy, and also possibly fixes bug 332. Wed Feb 21 17:26:00 CET 2007 (edwin) ------------------------------------ * libclamav/entconv.c: don't cache iconv_open() failures. (bb #329) Tue Feb 20 21:11:29 CET 2007 (tk) --------------------------------- * configure: fix compilation errors on FreeBSD (bb#306) Tue Feb 20 20:51:57 CET 2007 (tk) --------------------------------- * configure: add support for osf/tru64 Tue Feb 20 20:19:04 CET 2007 (tk) --------------------------------- * clamd: merge multiscan() with dirscan() (also closes bb#302) Tue Feb 20 16:43:27 CET 2007 (tk) --------------------------------- * libclamav/others.c: increase f-level to activate RTF extractor Tue Feb 20 15:59:12 CET 2007 (tk) --------------------------------- * clamd, clamconf: merge win32 patches from NJH Tue Feb 20 11:53:47 GMT 2007 (trog) ----------------------------------- * libclamav/unrar: allow for sparc aligned access requirements (bb#304) Mon Feb 19 18:28:52 CET 2007 (tk) --------------------------------- * libclamav/sis.c: improve debug messages Sun Feb 18 21:26:26 CET 2007 (acab) ----------------------------------- * libclamav/pe.c: improved broken detection - closes bb#305 Sun Feb 18 21:23:12 CET 2007 (tk) --------------------------------- * libclamav/lockdb.c: win32 fix (bb#255) Sun Feb 18 16:42:45 CET 2007 (edwin) ------------------------------------ * libclamav/phish_*.c, regex_list.c: Remove obsolete $Log$ keyword. Sun Feb 18 15:32:45 CET 2007 (tk) --------------------------------- * libclamav/filetypes.c: add more tags to HTML rule set (bb#218) Sun Feb 18 15:03:37 CET 2007 (tk) --------------------------------- * libclamav/unzip.c: handle some deflate64 compressed files Sat Feb 17 11:20:17 CET 2007 (edwin) ------------------------------------ * libclamav/entconv.c: Don't normalize buffer shorter than 2 bytes. Sat Feb 17 11:20:17 CET 2007 (edwin) ------------------------------------ * libclamav/rtf.c: Fix possible memory leak, and add more sanity checks. Sat Feb 17 02:34:17 CET 2007 (acab) ----------------------------------- * libclamav/rtf.c: Don't spin on on cli_readn (bb#312) - patch from Edvin Sat Feb 17 01:31:45 CET 2007 (acab) ----------------------------------- * libclamav/regex_list.c: Close #303 - patch from Edvin Fri Feb 16 12:29:51 GMT 2007 (njh) ---------------------------------- * libclamav/clamav-milter.c: Added support for sendmail 8.14, bug 267, patch from Andy Fiddaman Thu Feb 15 16:34:48 CET 2007 (tk) --------------------------------- * libclamav/rtf.c: add more sanity checks (Edwin) Thu Feb 15 16:18:53 CET 2007 (tk) --------------------------------- * freshclam/manager.c: fix warning message (bb#292) Thu Feb 15 12:27:22 GMT 2007 (njh) ---------------------------------- * libclamav/mbox.c: Fixed bugs in the handling of boundary lines Improved handling of the warning messages associated with recursion limits Fixed handling of OK_ATTACHMENTS_NOT_SAVED in some larger files Wed Feb 14 13:15:25 CET 2007 (tk) --------------------------------- * libclamav/entconv.c: fix incorrect use of isspace() in experimental code Tue Feb 13 22:34:40 CET 2007 (tk) --------------------------------- * libclamav: fix some debug messages Tue Feb 13 19:48:22 GMT 2007 (njh) ---------------------------------- * libclamav/mbox.c: Fix BeOS link error Tue Feb 13 19:24:49 GMT 2007 (njh) ---------------------------------- * libclamav/phishcheck.c: Fix warning message, patch from Edvin Tue Feb 13 19:04:35 GMT 2007 (njh) ---------------------------------- * libclamav/mbox.c,phishcheck.c: Fix compilation errors on BeOS Tue Feb 13 14:42:15 CET 2007 (tk) --------------------------------- * 0.90 (released with JS and PST code removed) Tue Feb 13 14:34:57 CET 2007 (acab) ----------------------------------- * libclamav/upx.c: Typo in debug message (thanks njh) Tue Feb 13 13:05:30 GMT 2007 (njh) ---------------------------------- * libclamav/mbox.c: Rework maximum recursion level code (patch by TK) Tue Feb 13 11:59:32 CET 2007 (tk) --------------------------------- * libclamav/cab.c: properly handle errors from mspack Tue Feb 13 10:02:26 GMT 2007 (njh) ---------------------------------- * libclamav/mbox.c: Fix valgrind error, which could theoretically lead to a false positive Mon Feb 12 23:34:38 GMT 2007 (njh) --------------------------------- * libclamav/mbox.c: Fix compilation error on platforms without SO_ERROR Tue Feb 13 00:02:26 CET 2007 (tk) --------------------------------- * clamconf/clamconf.c: add -n switch * docs/man: add clamconf.1 manpage Mon Feb 12 22:25:30 GMT 2007 (njh) ---------------------------------- * Changed some URLs, patch from Luca Mon Feb 12 21:15:00 GMT 2007 (njh) ---------------------------------- * libclamav/entconv.c: Code tidy for bounds checking compilers Mon Feb 12 22:08:15 CET 2007 (acab) ---------------------------------- * libclamav/packlibs: fix possible heap overflow (thanks Edvin) Mon Feb 12 21:59:49 CET 2007 (tk) --------------------------------- * change some URLs to comply with the new website, thanks to Luca Mon Feb 12 20:46:27 GMT 2007 (njh) ---------------------------------- * libclamav: Fix various gcc warnings * libclamav/mbox.c: sanitise rfc1341 names Mon Feb 12 21:33:20 CET 2007 (tk) --------------------------------- * libclamav/phishcheck.c: fix hexurl regex (bb#288) Mon Feb 12 21:09:38 CET 2007 (tk) --------------------------------- * libclamav/readdb.c: fix sorting of .mdb sigs Mon Feb 12 20:27:01 CET 2007 (tk) --------------------------------- * sigtool/sigtool.c: add --mdb option, requested by Christoph Mon Feb 12 20:10:23 CET 2007 (tk) --------------------------------- * shared/options.c: fix bb#254 Mon Feb 12 19:37:25 CET 2007 (tk) --------------------------------- * docs: various updates and fixes Mon Feb 12 15:02:13 GMT 2007 (njh) ---------------------------------- * clamav-milter/clamav-milter.c: Allow From addresses to be whitelisted Mon Feb 12 14:58:57 CET 2007 (tk) --------------------------------- * docs/signatures.pdf: fix some typos (bb#285), thanks to Aeriana Mon Feb 12 13:48:46 CET 2007 (tk) --------------------------------- * docs: new clamdoc tex/pdf/html Mon Feb 12 13:12:12 CET 2007 (tk) --------------------------------- * freshclam/manager.c: don't stick to a broken mirror when downloading cvd Mon Feb 12 11:44:21 CET 2007 (tk) --------------------------------- * libclamav/md5.c: revert problematic cleanup changes and rename functions to prevent possible namespace clashes with other libraries Sun Feb 11 11:19:57 CET 2007 (tk) --------------------------------- * freshclam: add option ScriptedUpdates, requested by Luca Sun Feb 11 01:38:26 CET 2007 (tk) --------------------------------- * remove part of warnings from gcc, patch from Edwin Sat Feb 10 18:44:52 CET 2007 (tk) --------------------------------- * clamdscan/client.c: fix "clamdcan /" mode, reported by Luca Sat Feb 10 17:47:36 CET 2007 (tk) --------------------------------- * configure.in: fix bb#267, patch from Edwin Sat Feb 10 15:44:33 CET 2007 (tk) --------------------------------- * freshclam/manager.c: don't blacklist mirrors for error 404 Sat Feb 10 14:22:29 GMT 2007 (njh) ---------------------------------- * libclamav: Removed warnings introduced by the stricter argument checks in others.h and output.h Sat Feb 10 14:38:20 CET 2007 (tk) --------------------------------- * libclamav/others.h, shared/output.h: try to check coding styles for output functions, thanks to NJH Sat Feb 10 11:22:16 GMT 2007 (njh) ---------------------------------- * libclamav/pdf.c: Fix warning on 64bit machines Sat Feb 10 01:04:59 CET 2007 (tk) --------------------------------- * sigtool/sigtool.c: add support for SIGNDUSER and SIGNDPASS (bb#252) Fri Feb 9 22:25:24 CET 2007 (tk) --------------------------------- * sigtool/sigtool.c: better handling of network errors Fri Feb 9 21:12:28 CET 2007 (acab) ----------------------------------- * libclamav: Fix win32 compilation error in upack and mew - thanks Nigel Fri Feb 9 17:57:15 GMT 2007 (njh) ---------------------------------- * libclamav/lockdb.c: Fix compilation error, bug 234 Fri Feb 9 10:49:37 CET 2007 (tk) --------------------------------- * libclamav/entconv.c: fix whitespace normalization (bb#283), patch from Edwin Fri Feb 9 01:08:21 CET 2007 (acab) ----------------------------------- * libclamav/upack: added sanity check, fixed some warnings and debug message cosmetic Fri Feb 9 00:41:31 CET 2007 (tk) --------------------------------- * libclamav/lockdb.c: fix db locking under win32 (bb#265) Thu Feb 8 23:47:17 CET 2007 (acab) ----------------------------------- * libclamav/mew.c: fixed warnings and portability issues Thu Feb 8 23:41:16 CET 2007 (tk) --------------------------------- * libclamav/sis.c: improve scanning of handcrafted/broken files Thu Feb 8 22:03:03 CET 2007 (tk) --------------------------------- * configure: bugfixes for bb#271, #277 and #282 Thu Feb 8 14:49:09 CET 2007 (tk) --------------------------------- * libclamav: minor fixes Wed Feb 7 18:30:35 CET 2007 (tk) --------------------------------- * libclamav, shared: fix minor memory leaks in lockdb and cfgparser, patch from Edwin Wed Feb 7 18:11:32 CET 2007 (tk) --------------------------------- * libclamav: fix memory leaks in mew and unrar and use of uninitialized data in unrar, patch from Edwin Wed Feb 7 18:02:02 CET 2007 (tk) --------------------------------- * libclamav/scanners.c: fix metadata scan (bb#268), patch from Andy Fiddaman Wed Feb 7 17:20:12 CET 2007 (tk) --------------------------------- * libclamav: apply entconv patch from Edwin: - workaround sarge libc leak using a per-thread cache - normalize <0x20 chars too - fix utf-16 double-decoding - fix performance issue with some encodings Sun Feb 4 17:58:16 CET 2007 (tk) --------------------------------- * libclamav: remove some warnings from gcc Sun Feb 4 00:33:54 CET 2007 (tk) --------------------------------- * sigtool/sigtool.c: --build now allows to manually specify path to current CVD/inc with optional argument, requested by Luca Sat Feb 3 02:00:44 CET 2007 (tk) --------------------------------- * libclamav: s/CL_SCAN_ALGO/CL_SCAN_ALGORITHMIC/g Fri Feb 2 23:38:12 CET 2007 (tk) --------------------------------- * configure/make: minor cleanup and fix for bb#260 Thu Feb 1 12:42:56 GMT 2007 (njh) ---------------------------------- * libclamav: Remove some warnings from icc Thu Feb 1 11:50:00 GMT 2007 (njh) ---------------------------------- * libclamav/hashtab.c: Fix compilation error on earlier OpenBSDs (patch from Edwin) Thu Feb 1 08:02:50 GMT 2007 (njh) ---------------------------------- * libclamav/entconv.c: Fix compilation error on earlier OpenBSDs (patch from Edwin) Thu Feb 1 00:47:48 CET 2007 (tk) --------------------------------- * 0.90RC3 (released with JS and PST code removed) Wed Jan 31 19:03:47 CET 2007 (tk) --------------------------------- * libclamav/readdb.c: fix handling of some broken signatures (bb#258) Wed Jan 31 14:21:36 CET 2007 (tk) --------------------------------- * freshclam: disable mirror manager when using proxy (bb#223) Tue Jan 30 22:25:36 CET 2007 (tk) --------------------------------- * clamd: minor code cleanup Tue Jan 30 22:08:22 CET 2007 (tk) --------------------------------- * clamscan: code cleanup Tue Jan 30 20:24:34 CET 2007 (tk) --------------------------------- * libclamav/dconf.c: enable sue, mew, upack and nspack (with agreement from aCaB) Tue Jan 30 20:16:39 CET 2007 (tk) --------------------------------- * libclamav: add mew and upack into dconf Tue Jan 30 16:31:37 CET 2007 (tk) --------------------------------- * libclamav/unrar/unrar.c: properly handle metadata for large files Mon Jan 29 16:17:53 CET 2007 (tk) --------------------------------- * libclamav/cab.c: improve format scoring Sun Jan 28 21:20:05 CET 2007 (tk) --------------------------------- * libclamav: improve handling of RAR archives, thanks to Edwin Sat Jan 27 13:54:35 CET 2007 (acab) ----------------------------------- * libclamav/pe.c: fix debug message logic, fixed handling of non aligned raw data Fri Jan 26 20:49:07 CET 2007 (acab) ----------------------------------- * libclamav/mew.c: fix align logic, added some sanity checks Fri Jan 26 20:46:30 CET 2007 (tk) --------------------------------- * libclamav/clamav.h: use 'unsigned char' for cli_ac_patt.altc Fri Jan 26 00:36:13 CET 2007 (tk) --------------------------------- * libclamav: improve scanning of handcrafted zip archives Thu Jan 25 14:00:27 GMT 2007 (njh) ---------------------------------- * libclamav: Use BLOCKMAX (suggestion from TK) Sat Jan 20 17:25:40 GMT 2007 (njh) ---------------------------------- * libclamav/mbox.c: Fix bug 240, based on a patch from Edwin Sat Jan 20 12:36:53 CET 2007 (tk) --------------------------------- * libclamav/scanners.c: cli_unrar_close() was being called too early Fri Jan 19 19:48:29 GMT 2007 (njh) ---------------------------------- * libclamav/pdf.c: Improved error messages Wed Jan 17 20:50:45 GMT 2007 (njh) ---------------------------------- * clamav-milter: Fix -I core dump, reported by Dennis Peterson Tue Jan 16 14:09:12 CET 2007 (tk) --------------------------------- * libclamav/loaddb.c: fix close of wrong fd (bb#233), patch from Edwin Tue Jan 16 01:22:42 CET 2007 (tk) --------------------------------- * libclamav/entconv.c: fix memory corruption in experimental code (bb#227) Mon Jan 15 20:58:54 CET 2007 (tk) --------------------------------- * libclamav: make cli_lockdb() errors non critical (bb#232) To take full advantage of locking clamscan/clamd must have write access to the database directory. Mon Jan 15 20:37:16 CET 2007 (tk) --------------------------------- * libclamav/lockdb.c: fix bounds errors (bb#237), patch from Edwin Mon Jan 15 01:38:46 CET 2007 (tk) --------------------------------- * freshclam/mirman.c: fix mirror access time printout on win32 (bb#221) Patch from NJH Mon Jan 15 01:16:40 CET 2007 (tk) --------------------------------- * libclamav/lockdb.c: improve lock files handling (bb#229), thanks to Gianluigi Tiesi Mon Jan 15 00:45:00 CET 2007 (tk) ---------------------------------