Browse code

Update copyright dates for 2020

Micah Snyder authored on 2020/01/04 05:44:07
Showing 388 changed files
... ...
@@ -1,5 +1,5 @@
1 1
 #
2
-#  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+#  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
5 5
 #
... ...
@@ -1,5 +1,5 @@
1 1
 #
2
-#  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+#  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
 #  Copyright (C) 2003-2007 Tomasz Kojm <tkojm@clamav.net>
5 5
 #
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Author: aCaB <acab@clamav.net>
... ...
@@ -127,7 +127,7 @@ int main(int argc, char **argv)
127 127
         printf("\n");
128 128
         printf("                       Clam AntiVirus: Milter Mail Scanner %s\n", get_version());
129 129
         printf("           By The ClamAV Team: https://www.clamav.net/about.html#credits\n");
130
-        printf("           (C) 2019 Cisco Systems, Inc.\n");
130
+        printf("           (C) 2020 Cisco Systems, Inc.\n");
131 131
         printf("\n");
132 132
         printf("    %s [-c <config-file>]\n\n", argv[0]);
133 133
         printf("\n");
... ...
@@ -455,6 +455,6 @@ int main(int argc, char **argv)
455 455
  * mode: c
456 456
  * c-basic-offset: 4
457 457
  * tab-width: 8
458
- * End: 
459
- * vim: set cindent smartindent autoindent softtabstop=4 shiftwidth=4 tabstop=8: 
458
+ * End:
459
+ * vim: set cindent smartindent autoindent softtabstop=4 shiftwidth=4 tabstop=8:
460 460
  */
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Author: aCaB <acab@clamav.net>
... ...
@@ -774,6 +774,6 @@ sfsistat clamfi_envrcpt(SMFICTX *ctx, char **argv)
774 774
  * mode: c
775 775
  * c-basic-offset: 4
776 776
  * tab-width: 8
777
- * End: 
778
- * vim: set cindent smartindent autoindent softtabstop=4 shiftwidth=4 tabstop=8: 
777
+ * End:
778
+ * vim: set cindent smartindent autoindent softtabstop=4 shiftwidth=4 tabstop=8:
779 779
  */
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Author: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Author: aCaB <acab@clamav.net>
... ...
@@ -303,6 +303,6 @@ struct CP_ENTRY *cpool_get_rand(int *s)
303 303
  * mode: c
304 304
  * c-basic-offset: 4
305 305
  * tab-width: 8
306
- * End: 
307
- * vim: set cindent smartindent autoindent softtabstop=4 shiftwidth=4 tabstop=8: 
306
+ * End:
307
+ * vim: set cindent smartindent autoindent softtabstop=4 shiftwidth=4 tabstop=8:
308 308
  */
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Author: aCaB <acab@clamav.net>
... ...
@@ -64,6 +64,6 @@ extern struct CPOOL *cp;
64 64
  * mode: c
65 65
  * c-basic-offset: 4
66 66
  * tab-width: 8
67
- * End: 
68
- * vim: set cindent smartindent autoindent softtabstop=4 shiftwidth=4 tabstop=8: 
67
+ * End:
68
+ * vim: set cindent smartindent autoindent softtabstop=4 shiftwidth=4 tabstop=8:
69 69
  */
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Author: aCaB <acab@clamav.net>
... ...
@@ -531,6 +531,6 @@ int localnets_init(struct optstruct *opts)
531 531
  * mode: c
532 532
  * c-basic-offset: 4
533 533
  * tab-width: 8
534
- * End: 
535
- * vim: set cindent smartindent autoindent softtabstop=4 shiftwidth=4 tabstop=8: 
534
+ * End:
535
+ * vim: set cindent smartindent autoindent softtabstop=4 shiftwidth=4 tabstop=8:
536 536
  */
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Author: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Author: aCaB <acab@clamav.net>
... ...
@@ -220,6 +220,6 @@ int smtpauthed(const char *login)
220 220
  * mode: c
221 221
  * c-basic-offset: 4
222 222
  * tab-width: 8
223
- * End: 
224
- * vim: set cindent smartindent autoindent softtabstop=4 shiftwidth=4 tabstop=8: 
223
+ * End:
224
+ * vim: set cindent smartindent autoindent softtabstop=4 shiftwidth=4 tabstop=8:
225 225
  */
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Author: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm, Micah Snyder
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2019-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Micah Snyder
5 5
  *
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  ClamAV bytecode handler tool.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -49,7 +49,7 @@ static void help(void)
49 49
     printf("\n");
50 50
     printf("                       Clam AntiVirus: Bytecode Testing Tool %s\n", get_version());
51 51
     printf("           By The ClamAV Team: https://www.clamav.net/about.html#credits\n");
52
-    printf("           (C) 2019 Cisco Systems, Inc.\n");
52
+    printf("           (C) 2020 Cisco Systems, Inc.\n");
53 53
     printf("\n");
54 54
     printf("    clambc <file> [function] [param1 ...]\n");
55 55
     printf("\n");
... ...
@@ -1,5 +1,5 @@
1 1
 #
2
-#  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+#  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
 #  Copyright (C) 2006-2007 Tomasz Kojm <tkojm@clamav.net>
5 5
 #
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Author: Tomasz Kojm <tkojm@clamav.net>
... ...
@@ -204,7 +204,7 @@ static void help(void)
204 204
     printf("\n");
205 205
     printf("                       Clam AntiVirus: Configuration Tool %s\n", get_version());
206 206
     printf("           By The ClamAV Team: https://www.clamav.net/about.html#credits\n");
207
-    printf("           (C) 2019 Cisco Systems, Inc.\n");
207
+    printf("           (C) 2020 Cisco Systems, Inc.\n");
208 208
     printf("\n");
209 209
     printf("    --help                 -h         Show this help\n");
210 210
     printf("    --version              -V         Show version\n");
... ...
@@ -1,5 +1,5 @@
1 1
 #
2
-#  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+#  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
5 5
 #
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -80,7 +80,7 @@ static void help(void)
80 80
     printf("\n");
81 81
     printf("                      Clam AntiVirus: Daemon %s\n", get_version());
82 82
     printf("           By The ClamAV Team: https://www.clamav.net/about.html#credits\n");
83
-    printf("           (C) 2019 Cisco Systems, Inc.\n");
83
+    printf("           (C) 2020 Cisco Systems, Inc.\n");
84 84
     printf("\n");
85 85
     printf("    clamd [options]\n");
86 86
     printf("\n");
... ...
@@ -98,7 +98,7 @@ static struct optstruct *opts;
98 98
 
99 99
 /* When running under valgrind and daemonizing, valgrind incorrectly reports
100 100
  * leaks from the engine, because it can't see that all the memory is still
101
- * reachable (some pointers are stored mangled in the JIT). 
101
+ * reachable (some pointers are stored mangled in the JIT).
102 102
  * So free the engine on exit from the parent too (during daemonize)
103 103
  */
104 104
 static struct cl_engine *gengine = NULL;
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm, Trog, Török Edvin
... ...
@@ -278,7 +278,7 @@ read_fd_data(struct fd_buf *buf)
278 278
         return -1;
279 279
 
280 280
         /* Read the pending packet, it may contain more than one command, but
281
-     * that is to the cmdparser to handle. 
281
+     * that is to the cmdparser to handle.
282 282
      * It will handle 1st command, and then move leftover to beginning of buffer
283 283
      */
284 284
 #ifdef HAVE_FD_PASSING
... ...
@@ -509,7 +509,7 @@ int fds_poll_recv(struct fd_data *data, int timeout, int check_signals,
509 509
      *  - can poll any number of FDs
510 510
      *  - can notify of both data available / socket disconnected events
511 511
      *  - when it says POLLIN it is guaranteed that a following recv() won't
512
-     *  block (select may say that data is available to read, but a following 
512
+     *  block (select may say that data is available to read, but a following
513 513
      *  recv() may still block according to the manpage
514 514
      */
515 515
 
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm, Trog, Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm, Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm, Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm, Trog, Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm, Trog, Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm, Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm, Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm, Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Trog, Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm, Török Edvin
... ...
@@ -1,4 +1,4 @@
1
-#  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
1
+#  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2 2
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
3 3
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
4 4
 #
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm, aCaB
... ...
@@ -205,7 +205,7 @@ void help(void)
205 205
     mprintf("\n");
206 206
     mprintf("                      Clam AntiVirus: Daemon Client %s\n", get_version());
207 207
     mprintf("           By The ClamAV Team: https://www.clamav.net/about.html#credits\n");
208
-    mprintf("           (C) 2019 Cisco Systems, Inc.\n");
208
+    mprintf("           (C) 2020 Cisco Systems, Inc.\n");
209 209
     mprintf("\n");
210 210
     mprintf("    clamdscan [options] [file/directory/-]\n");
211 211
     mprintf("\n");
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm, aCaB
... ...
@@ -135,7 +135,7 @@ static int isremote(const struct optstruct *opts)
135 135
             ret = bind(s, p->ai_addr, p->ai_addrlen);
136 136
             if (ret) {
137 137
                 if (errno == EADDRINUSE) {
138
-                    /* 
138
+                    /*
139 139
                      * If we can't bind, then either we're attempting to listen on an IP that isn't
140 140
                      * ours or that clamd is already listening on.
141 141
                      */
... ...
@@ -161,7 +161,7 @@ static int isremote(const struct optstruct *opts)
161 161
 }
162 162
 
163 163
 /* Turns a relative path into an absolute one
164
- * Returns a pointer to the path (which must be 
164
+ * Returns a pointer to the path (which must be
165 165
  * freed by the caller) or NULL on error */
166 166
 static char *makeabs(const char *basepath)
167 167
 {
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm, aCaB
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm, aCaB
... ...
@@ -71,7 +71,7 @@ extern struct sockaddr_un nixsock;
71 71
 
72 72
 static const char *scancmd[] = {"CONTSCAN", "MULTISCAN", "INSTREAM", "FILDES", "ALLMATCHSCAN"};
73 73
 
74
-/* Connects to clamd 
74
+/* Connects to clamd
75 75
  * Returns a FD or -1 on error */
76 76
 int dconnect()
77 77
 {
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm, aCaB
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  ClamdTOP
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -532,7 +532,7 @@ char *get_ip(const char *ip)
532 532
      *     2) IPv4:Port
533 533
      *     3) IPv6
534 534
      *     4) [IPv6]:Port
535
-     * 
535
+     *
536 536
      * Use of IPv6:Port is incorrect. An IPv6 address must be enclosed in brackets.
537 537
      */
538 538
 
... ...
@@ -1254,7 +1254,7 @@ static void help(void)
1254 1254
     printf("\n");
1255 1255
     printf("                       Clam AntiVirus: Monitoring Tool %s\n", get_version());
1256 1256
     printf("           By The ClamAV Team: https://www.clamav.net/about.html#credits\n");
1257
-    printf("           (C) 2019 Cisco Systems, Inc.\n");
1257
+    printf("           (C) 2020 Cisco Systems, Inc.\n");
1258 1258
     printf("\n");
1259 1259
     printf("    clamdtop [-hVc] [host[:port] /path/to/clamd.socket ...]\n");
1260 1260
     printf("\n");
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2019-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Mickey Sola
5 5
  *
... ...
@@ -361,7 +361,7 @@ void help(void)
361 361
     mprintf("\n");
362 362
     mprintf("           ClamAV: On Access Scanning Application and Client %s\n", get_version());
363 363
     mprintf("           By The ClamAV Team: https://www.clamav.net/about.html#credits\n");
364
-    mprintf("           (C) 2019 Cisco Systems, Inc.\n");
364
+    mprintf("           (C) 2020 Cisco Systems, Inc.\n");
365 365
     mprintf("\n");
366 366
     mprintf("    clamonacc [options] [file/directory/-]\n");
367 367
     mprintf("\n");
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Mickey Sola
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2015-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2015-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm, aCaB
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2019-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Mickey Sola
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2019-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Mickey Sola
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2015-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2015-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Mickey Sola
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2015-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2015-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Mickey Sola
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2019-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Mickey Sola
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2015-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2015-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Mickey Sola
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2019-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Mickey Sola
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2019-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Mickey Sola
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2019-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Mickey Sola
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2019-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Mickey Sola
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2015-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2015-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Mickey Sola
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2015-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2015-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Mickey Sola
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 #
2
-#  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+#  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
5 5
 #
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -224,7 +224,7 @@ void help(void)
224 224
     mprintf("\n");
225 225
     mprintf("                       Clam AntiVirus: Scanner %s\n", get_version());
226 226
     printf("           By The ClamAV Team: https://www.clamav.net/about.html#credits\n");
227
-    printf("           (C) 2019 Cisco Systems, Inc.\n");
227
+    printf("           (C) 2020 Cisco Systems, Inc.\n");
228 228
     mprintf("\n");
229 229
     mprintf("    clamscan [options] [file/directory/-]\n");
230 230
     mprintf("\n");
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -45,7 +45,7 @@ void usage(char *name)
45 45
     printf("\n");
46 46
     printf("                       Clam AntiVirus: Malware and False Positive Reporting Tool %s\n", get_version());
47 47
     printf("           By The ClamAV Team: https://www.clamav.net/about.html#credits\n");
48
-    printf("           (C) 2019 Cisco Systems, Inc.\n");
48
+    printf("           (C) 2020 Cisco Systems, Inc.\n");
49 49
     printf("\n");
50 50
     printf("    %s -hHinpVvd?\n", name);
51 51
     printf("\n");
... ...
@@ -1,4 +1,4 @@
1
-dnl   Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
1
+dnl   Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2 2
 dnl   Copyright (C) 2007-2013 Sourcefire, Inc.
3 3
 dnl   Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
4 4
 dnl   socklen_t check (c) Alexander V. Lukyanov <lav@yars.free.net>
... ...
@@ -1,5 +1,5 @@
1 1
 #
2
-#  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+#  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
5 5
 #  Fixes by Arkadiusz Miskiewicz <misiek@pld.org.pl>
... ...
@@ -23,7 +23,7 @@ EXTRA_DIST = main.cvd daily.cvd
23 23
 DBINST = @DBDIR@
24 24
 CLAMAVUSER = @CLAMAVUSER@
25 25
 CLAMAVGROUP = @CLAMAVGROUP@
26
- 
26
+
27 27
 install-data-local:
28 28
 	@test -s $(srcdir)/main.cvd -a -s $(srcdir)/daily.cvd || exit 0;\
29 29
 	$(mkinstalldirs) $(DESTDIR)$(DBINST);\
... ...
@@ -1,5 +1,5 @@
1 1
 #
2
-#  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+#  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
5 5
 #
... ...
@@ -18,7 +18,7 @@
18 18
 #  Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston,
19 19
 #  MA 02110-1301, USA.
20 20
 
21
-EXTRA_DIST = html $(top_srcdir)/docs/man/*.in  
21
+EXTRA_DIST = html $(top_srcdir)/docs/man/*.in
22 22
 man_MANS = man/clamscan.1 man/freshclam.1 man/sigtool.1 man/clamd.8 man/clamd.conf.5 man/clamdscan.1 man/clamav-milter.8 man/clamav-milter.conf.5 man/freshclam.conf.5 man/clamconf.1 man/clamdtop.1 man/clambc.1
23 23
 
24 24
 if ENABLE_CLAMSUBMIT
... ...
@@ -1,5 +1,5 @@
1 1
 #
2
-#  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+#  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
5 5
 #
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Compilation: gcc -Wall ex1.c -o ex1 -lclamav
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *  Author: Tomasz Kojm <tkojm@clamav.net>
7 7
  *
... ...
@@ -1,5 +1,5 @@
1 1
 #
2
-#  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+#  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
5 5
 #  Fixes - Arkadiusz Miskiewicz <misiek@pld.org.pl>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
5 5
  *
... ...
@@ -139,7 +139,7 @@ static void help(void)
139 139
     printf("\n");
140 140
     printf("                      Clam AntiVirus: Database Updater %s\n", get_version());
141 141
     printf("           By The ClamAV Team: https://www.clamav.net/about.html#credits\n");
142
-    printf("           (C) 2019 Cisco Systems, Inc.\n");
142
+    printf("           (C) 2020 Cisco Systems, Inc.\n");
143 143
     printf("\n");
144 144
     printf("    freshclam [options]\n");
145 145
     printf("\n");
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2002-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  This program is free software; you can redistribute it and/or modify
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
5 5
  *
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  * Fuzz target for cl_load()
3 3
  *
4
- * Copyright (C) 2018-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ * Copyright (C) 2018-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  * Authors: Micah Snyder
6 6
  *
7 7
  * Redistribution and use in source and binary forms, with or without
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  * Fuzz target for cl_scanfile()
3 3
  *
4
- * Copyright (C) 2018-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ * Copyright (C) 2018-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  * Authors: Micah Snyder, Alex Gaynor
6 6
  *
7 7
  * Redistribution and use in source and binary forms, with or without
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  * Fuzz target for cl_scanmap_callback()
3 3
  *
4
- * Copyright (C) 2018-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ * Copyright (C) 2018-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  * Authors: Micah Snyder, Alex Gaynor
6 6
  *
7 7
  * Redistribution and use in source and binary forms, with or without
... ...
@@ -65,14 +65,14 @@ public:
65 65
 ClamAVState kClamAVState;
66 66
 
67 67
 extern "C" int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size) {
68
-    
68
+
69 69
     struct cl_scan_options scanopts = {0};
70
-    
70
+
71 71
     cl_fmap_t *clamav_data = cl_fmap_open_memory(data, size);
72 72
 
73 73
     memset(&scanopts, 0, sizeof(struct cl_scan_options));
74 74
 
75
-    scanopts.parse |= 
75
+    scanopts.parse |=
76 76
 #if defined(CLAMAV_FUZZ_ARCHIVE)
77 77
         CL_SCAN_PARSE_ARCHIVE;
78 78
 #elif defined(CLAMAV_FUZZ_MAIL)
... ...
@@ -1,5 +1,5 @@
1 1
 #!/usr/bin/env python
2
-# Copyright (C) 2018-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+# Copyright (C) 2018-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
 
4 4
 '''
5 5
 This script is a convenience tool to run a standalone fuzz target against each
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB
... ...
@@ -1,5 +1,5 @@
1 1
 #
2
-#  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+#  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
5 5
 #
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: David Raynor <draynor@sourcefire.com>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: David Raynor <draynor@sourcefire.com>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2014-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2014-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Kevin Lin <kevlin2@cisco.com>
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2014-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2014-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Kevin Lin <klin@sourcefire.com>
5 5
  *
... ...
@@ -79,7 +79,7 @@ struct apm_driver_desc_map {
79 79
 };
80 80
 
81 81
 /* 512(136)-byte partition info, big endian;
82
- * both the partition table and the individual partitions use this 
82
+ * both the partition table and the individual partitions use this
83 83
  * struct to describe their details
84 84
  */
85 85
 struct apm_partition_info {
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Author: Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Author: Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Luciano Giuseppe 'Pnluck', Alberto Wu
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Luciano Giuseppe 'Pnluck', Alberto Wu
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
 
5 5
  *  Authors: Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Nigel Horne
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Nigel Horne
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Nigel Horne
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Builtin ClamAV bytecodes.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Load, and verify ClamAV bytecode.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Load, verify and execute ClamAV bytecode.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  ClamAV bytecode internal API
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
 
5 5
  *  Authors: Török Edvin, Kevin Lin
... ...
@@ -2,7 +2,7 @@
2 2
  *  ClamAV bytecode internal API
3 3
  *  This is an automatically generated file!
4 4
  *
5
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
6 6
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
7 7
  *
8 8
  * Redistribution and use in source and binary forms, with or without
... ...
@@ -2,7 +2,7 @@
2 2
  *  ClamAV bytecode internal API
3 3
  *  This is an automatically generated file!
4 4
  *
5
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
6 6
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
7 7
  *
8 8
  * Redistribution and use in source and binary forms, with or without
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Detect environment for bytecode.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -175,7 +175,7 @@ static void detect_os_features(uint8_t *os_features)
175 175
 }
176 176
 #endif
177 177
 
178
-/* OS features : 
178
+/* OS features :
179 179
  * Linux: PaX << 2| SELinux << 1| mmap-RWX
180 180
  * Other:                         mmap-RWX */
181 181
 
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  * Redistribution and use in source and binary forms, with or without
... ...
@@ -2,7 +2,7 @@
2 2
  *  ClamAV bytecode internal API
3 3
  *  This is an automatically generated file!
4 4
  *
5
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
6 6
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
7 7
  *
8 8
  * Redistribution and use in source and binary forms, with or without
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Load, and verify ClamAV bytecode.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Load, verify and execute ClamAV bytecode.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Execute ClamAV bytecode.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -276,9 +276,9 @@ static always_inline struct stack_entry *pop_stack(struct stack *stack,
276 276
 /*
277 277
  *
278 278
  * p, p+1, p+2, p+3 <- gt
279
-    CHECK_EQ((p)&1, 0); 
280
-    CHECK_EQ((p)&3, 0); 
281
-    CHECK_EQ((p)&7, 0); 
279
+    CHECK_EQ((p)&1, 0);
280
+    CHECK_EQ((p)&3, 0);
281
+    CHECK_EQ((p)&7, 0);
282 282
 */
283 283
 #define WRITE8(p, x)             \
284 284
     CHECK_GT(func->numBytes, p); \
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Compile LLVM bytecode to ClamAV bytecode.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Compile LLVM bytecode to ClamAV bytecode.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin, Kevin Lin
... ...
@@ -686,7 +686,7 @@ namespace llvm {
686 686
               Constant *func_rterr = BB->getParent()->getParent()->getOrInsertFunction("bytecode_rt_error",
687 687
                                                                                        rterrTy);
688 688
               AbrtBB = BasicBlock::Create(BB->getContext(), "rterr.trig", BB->getParent());
689
-              
689
+
690 690
               PN = PHINode::Create(Type::getInt32Ty(BB->getContext()),HINT(1) "",
691 691
                                    AbrtBB);
692 692
               if (MDDbgKind) {
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  JIT compile ClamAV bytecode.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1057,7 +1057,7 @@ private:
1057 1057
     }
1058 1058
 
1059 1059
     // Insert code that calls \arg CF->FHandler if \arg FailCond is true.
1060
-    void InsertVerify(Value *FailCond, BasicBlock *&Fail, Function *FHandler, 
1060
+    void InsertVerify(Value *FailCond, BasicBlock *&Fail, Function *FHandler,
1061 1061
 		      Function *F) {
1062 1062
 	if (!Fail) {
1063 1063
 	    Fail = BasicBlock::Create(Context, "fail", F);
... ...
@@ -1192,7 +1192,7 @@ public:
1192 1192
 	if (i < mdnodes.size()) {
1193 1193
 	    if (mdnodes[i])
1194 1194
 		return mdnodes[i];
1195
-	} else 
1195
+	} else
1196 1196
 	    mdnodes.resize(i+1);
1197 1197
 	assert(i < mdnodes.size());
1198 1198
 	const struct cli_bc_dbgnode *node = &bc->dbgnodes[i];
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  JIT detection for ClamAV bytecode.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>, Török Edvin <edwin@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  ClamAV bytecode definitions.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm <tkojm@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm <tkojm@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB
... ...
@@ -76,7 +76,7 @@ void cli_crt_clear(cli_crt *x509)
76 76
  * case it will get set to 0xca repeating).
77 77
  *
78 78
  * There are two ways we'd like to use this function:
79
- * 
79
+ *
80 80
  *  - To see whether x509 already exists in m (when adding new CRB sig certs
81 81
  *    and when adding certs that are embedded in Authenticode signatures) to
82 82
  *    prevent duplicate entries. In this case, we want to take x509's
... ...
@@ -85,14 +85,14 @@ void cli_crt_clear(cli_crt *x509)
85 85
  *    that two embedded certs with different hash types, issuers, serials, or
86 86
  *    exponents aren't treated as being the same. A non-NULL return when used
87 87
  *    this way means that the cert need not be added to the trust store.
88
- * 
88
+ *
89 89
  *  - To see whether a CRB sig matches against x509, deeming it worthy to be
90 90
  *    added to the trust store.  In this case, we don't want to compare
91 91
  *    hashtype and issuer, since the embedded sig will have the actual values
92 92
  *    and the CRB sig cert will have placeholder values. A non-NULL return
93 93
  *    value when used this way means that the cert doesn't match against an
94 94
  *    existing CRB rule and should not be added to the trust store.
95
- * 
95
+ *
96 96
  * Use crb_crts_only to distinguish between the two cases.  If True, it will
97 97
  * ignore all crts not added from CRB rules and ignore x509's issuer and
98 98
  * hashtype fields.
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,11 +1,11 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
6
- * 
6
+ *
7 7
  *  Summary: Code to parse Clamav CVD database format.
8
- * 
8
+ *
9 9
  *  Acknowledgements: ClamAV untar code is based on a public domain minitar utility
10 10
  *                    by Charles G. Waldman.
11 11
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -93,9 +93,9 @@ static const uint8_t sizemap[SIZE_NOSIZE+1][2] = {
93 93
 
94 94
 static const uint8_t regmap[SIZE_DWORD+1][ADDR_REG_GS+1] = {
95 95
   /* SIZE_BYTE */
96
-  {X86_REG_AL, X86_REG_CL, X86_REG_DL, X86_REG_BL, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID}, 
96
+  {X86_REG_AL, X86_REG_CL, X86_REG_DL, X86_REG_BL, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID},
97 97
   /* SIZE_BYTEH */
98
-  {X86_REG_AH, X86_REG_CH, X86_REG_DH, X86_REG_BH, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID}, 
98
+  {X86_REG_AH, X86_REG_CH, X86_REG_DH, X86_REG_BH, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID, X86_REG_INVALID},
99 99
   /* SIZE_WORD */
100 100
   {X86_REG_AX, X86_REG_CX, X86_REG_DX, X86_REG_BX, X86_REG_SP, X86_REG_BP, X86_REG_SI, X86_REG_DI, X86_REG_ES, X86_REG_CS, X86_REG_SS, X86_REG_DS, X86_REG_FS, X86_REG_GS},
101 101
   /* SIZE_DWORD */
... ...
@@ -182,7 +182,7 @@ static const struct {
182 182
     {OP_FDIV,X87_S},{OP_FDIV,X87_S},{OP_FDIV,X87_S},{OP_FDIV,X87_S},{OP_FDIV,X87_S},{OP_FDIV,X87_S},{OP_FDIV,X87_S},{OP_FDIV,X87_S},
183 183
     {OP_FDIVR,X87_S},{OP_FDIVR,X87_S},{OP_FDIVR,X87_S},{OP_FDIVR,X87_S},{OP_FDIVR,X87_S},{OP_FDIVR,X87_S},{OP_FDIVR,X87_S},{OP_FDIVR,X87_S}
184 184
   },
185
-  
185
+
186 186
   /* D9 */
187 187
   {
188 188
     {OP_FLD,X87_S},{OP_FLD,X87_S},{OP_FLD,X87_S},{OP_FLD,X87_S},{OP_FLD,X87_S},{OP_FLD,X87_S},{OP_FLD,X87_S},{OP_FLD,X87_S},
... ...
@@ -194,7 +194,7 @@ static const struct {
194 194
     {OP_F2XM1,X87_NONE},{OP_FYL2X,X87_NONE},{OP_FPTAN,X87_NONE},{OP_FPATAN,X87_NONE},{OP_FXTRACT,X87_NONE},{OP_FPREM1,X87_NONE},{OP_FDECSTP,X87_NONE},{OP_FINCSTP,X87_NONE},
195 195
     {OP_FPREM,X87_NONE},{OP_FYL2XP1,X87_NONE},{OP_FSQRT,X87_NONE},{OP_FSINCOS,X87_NONE},{OP_FRNDINT,X87_NONE},{OP_FSCALE,X87_NONE},{OP_FSIN,X87_NONE},{OP_FCOS,X87_NONE}
196 196
   },
197
-  
197
+
198 198
   /* DA */
199 199
   {
200 200
     {OP_FCMOVB,X87_S},{OP_FCMOVB,X87_S},{OP_FCMOVB,X87_S},{OP_FCMOVB,X87_S},{OP_FCMOVB,X87_S},{OP_FCMOVB,X87_S},{OP_FCMOVB,X87_S},{OP_FCMOVB,X87_S},
... ...
@@ -206,7 +206,7 @@ static const struct {
206 206
     {OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},
207 207
     {OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE}
208 208
   },
209
-  
209
+
210 210
   /* DB */
211 211
   {
212 212
     {OP_FCMOVNB,X87_S},{OP_FCMOVNB,X87_S},{OP_FCMOVNB,X87_S},{OP_FCMOVNB,X87_S},{OP_FCMOVNB,X87_S},{OP_FCMOVNB,X87_S},{OP_FCMOVNB,X87_S},{OP_FCMOVNB,X87_S},
... ...
@@ -218,7 +218,7 @@ static const struct {
218 218
     {OP_FCOMI,X87_S},{OP_FCOMI,X87_S},{OP_FCOMI,X87_S},{OP_FCOMI,X87_S},{OP_FCOMI,X87_S},{OP_FCOMI,X87_S},{OP_FCOMI,X87_S},{OP_FCOMI,X87_S},
219 219
     {OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE}
220 220
   },
221
-  
221
+
222 222
   /* DC */
223 223
   {
224 224
     {OP_FADD,X87_R},{OP_FADD,X87_R},{OP_FADD,X87_R},{OP_FADD,X87_R},{OP_FADD,X87_R},{OP_FADD,X87_R},{OP_FADD,X87_R},{OP_FADD,X87_R},
... ...
@@ -230,7 +230,7 @@ static const struct {
230 230
     {OP_FDIVR,X87_R},{OP_FDIVR,X87_R},{OP_FDIVR,X87_R},{OP_FDIVR,X87_R},{OP_FDIVR,X87_R},{OP_FDIVR,X87_R},{OP_FDIVR,X87_R},{OP_FDIVR,X87_R},
231 231
     {OP_FDIV,X87_R},{OP_FDIV,X87_R},{OP_FDIV,X87_R},{OP_FDIV,X87_R},{OP_FDIV,X87_R},{OP_FDIV,X87_R},{OP_FDIV,X87_R},{OP_FDIV,X87_R}
232 232
   },
233
-  
233
+
234 234
   /* DD */
235 235
   {
236 236
     {OP_FFREE,X87_ONE},{OP_FFREE,X87_ONE},{OP_FFREE,X87_ONE},{OP_FFREE,X87_ONE},{OP_FFREE,X87_ONE},{OP_FFREE,X87_ONE},{OP_FFREE,X87_ONE},{OP_FFREE,X87_ONE},
... ...
@@ -242,7 +242,7 @@ static const struct {
242 242
     {OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},
243 243
     {OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE},{OP_INVALID,X87_NONE}
244 244
   },
245
-  
245
+
246 246
   /* DE */
247 247
   {
248 248
     {OP_FADDP,X87_R},{OP_FADDP,X87_R},{OP_FADDP,X87_R},{OP_FADDP,X87_R},{OP_FADDP,X87_R},{OP_FADDP,X87_R},{OP_FADDP,X87_R},{OP_FADDP,X87_R},
... ...
@@ -1004,7 +1004,7 @@ static const struct OPCODES x86ops[2][256] = {{
1004 1004
   PUSHOP(0x5d, ADDR_NOADDR, SIZE_NOSIZE, ADDR_NOADDR, SIZE_NOSIZE, OP_UNSUP),
1005 1005
   PUSHOP(0x5e, ADDR_NOADDR, SIZE_NOSIZE, ADDR_NOADDR, SIZE_NOSIZE, OP_UNSUP),
1006 1006
   PUSHOP(0x5f, ADDR_NOADDR, SIZE_NOSIZE, ADDR_NOADDR, SIZE_NOSIZE, OP_UNSUP),
1007
-  
1007
+
1008 1008
   PUSHOP(0x60, ADDR_NOADDR, SIZE_NOSIZE, ADDR_NOADDR, SIZE_NOSIZE, OP_UNSUP),
1009 1009
   PUSHOP(0x61, ADDR_NOADDR, SIZE_NOSIZE, ADDR_NOADDR, SIZE_NOSIZE, OP_UNSUP),
1010 1010
   PUSHOP(0x62, ADDR_NOADDR, SIZE_NOSIZE, ADDR_NOADDR, SIZE_NOSIZE, OP_UNSUP),
... ...
@@ -1072,7 +1072,7 @@ static const struct OPCODES x86ops[2][256] = {{
1072 1072
   PUSHOP(0x9d, ADDR_MRM_EXTRA_1A, SIZE_BYTE, ADDR_NOADDR, SIZE_NOSIZE, 21),
1073 1073
   PUSHOP(0x9e, ADDR_MRM_EXTRA_1A, SIZE_BYTE, ADDR_NOADDR, SIZE_NOSIZE, 22),
1074 1074
   PUSHOP(0x9f, ADDR_MRM_EXTRA_1A, SIZE_BYTE, ADDR_NOADDR, SIZE_NOSIZE, 23),
1075
-  
1075
+
1076 1076
   PUSHOP(0xa0, ADDR_REG_FS, SIZE_WORD, ADDR_NOADDR, SIZE_NOSIZE, OP_PUSH),
1077 1077
   PUSHOP(0xa1, ADDR_REG_FS, SIZE_WORD, ADDR_NOADDR, SIZE_NOSIZE, OP_POP),
1078 1078
   PUSHOP(0xa2, ADDR_NOADDR, SIZE_NOSIZE, ADDR_NOADDR, SIZE_NOSIZE, OP_CPUID),
... ...
@@ -1157,7 +1157,7 @@ static const struct OPCODES x86ops[2][256] = {{
1157 1157
   PUSHOP(0xed, ADDR_NOADDR, SIZE_NOSIZE, ADDR_NOADDR, SIZE_NOSIZE, OP_UNSUP),
1158 1158
   PUSHOP(0xee, ADDR_NOADDR, SIZE_NOSIZE, ADDR_NOADDR, SIZE_NOSIZE, OP_UNSUP),
1159 1159
   PUSHOP(0xef, ADDR_NOADDR, SIZE_NOSIZE, ADDR_NOADDR, SIZE_NOSIZE, OP_UNSUP),
1160
-  
1160
+
1161 1161
   PUSHOP(0xf0, ADDR_NOADDR, SIZE_NOSIZE, ADDR_NOADDR, SIZE_NOSIZE, OP_UNSUP),
1162 1162
   PUSHOP(0xf1, ADDR_NOADDR, SIZE_NOSIZE, ADDR_NOADDR, SIZE_NOSIZE, OP_UNSUP),
1163 1163
   PUSHOP(0xf2, ADDR_NOADDR, SIZE_NOSIZE, ADDR_NOADDR, SIZE_NOSIZE, OP_UNSUP),
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Simple library to detect and validate SSN and Credit Card numbers.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Martin Roesch <roesch@sourcefire.com>
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Simple library to detect and validate SSN and Credit Card numbers.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Martin Roesch <roesch@sourcefire.com>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: David Raynor <draynor@sourcefire.com>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: David Raynor <draynor@sourcefire.com>
... ...
@@ -1,10 +1,10 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
6
- * 
7
- *  Acknowledgements: The idea of number encoding comes from yyyRSA by 
6
+ *
7
+ *  Acknowledgements: The idea of number encoding comes from yyyRSA by
8 8
  *                    Erik Thiele.
9 9
  *
10 10
  *  This program is free software; you can redistribute it and/or modify
... ...
@@ -1,10 +1,10 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
6
- * 
7
- *  Acknowledgements: The idea of number encoding comes from yyyRSA by 
6
+ *
7
+ *  Acknowledgements: The idea of number encoding comes from yyyRSA by
8 8
  *                    Erik Thiele.
9 9
  *
10 10
  *  This program is free software; you can redistribute it and/or modify
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2019-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  EGG is an archive format created by ESTsoft used by their ALZip
5 5
  *  archiving software.
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2019-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  EGG is an archive format created by ESTsoft used by their ALZip
5 5
  *  archiving software.
... ...
@@ -1,11 +1,11 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
6
- * 
7
- *  Acknowledgements: The header structures were based upon "ELF: Executable 
8
- *                    and Linkable Format, Portable Formats Specification, 
6
+ *
7
+ *  Acknowledgements: The header structures were based upon "ELF: Executable
8
+ *                    and Linkable Format, Portable Formats Specification,
9 9
  *                    Version 1.1".
10 10
  *
11 11
  *  This program is free software; you can redistribute it and/or modify
... ...
@@ -1,11 +1,11 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
6
- * 
7
- *  Acknowledgements: The header structures were based upon "ELF: Executable 
8
- *                    and Linkable Format, Portable Formats Specification, 
6
+ *
7
+ *  Acknowledgements: The header structures were based upon "ELF: Executable
8
+ *                    and Linkable Format, Portable Formats Specification,
9 9
  *                    Version 1.1".
10 10
  *
11 11
  *  This program is free software; you can redistribute it and/or modify
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  HTML Entity & Encoding normalization.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  HTML Entity & Encoding normalization.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  HTML Entity & Encoding normalization.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  (bytecode) events
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  (bytecode) events
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2018-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2018-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Andrew Williams
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,9 +1,9 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
6
- * 
6
+ *
7 7
  *  Acknowledgements: Written from scratch based on specs from PKWARE:
8 8
  *                    http://www.pkware.com/documents/casestudies/APPNOTE.TXT
9 9
  *
... ...
@@ -22,7 +22,7 @@
22 22
  *  MA 02110-1301, USA.
23 23
  */
24 24
 
25
-/* 
25
+/*
26 26
  * Written from scratch based on specs from PKWARE:
27 27
  * see www.pkware.com/documents/casestudies/APPNOTE.TXT
28 28
  *
... ...
@@ -1,9 +1,9 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
6
- * 
6
+ *
7 7
  *  Acknowledgements: Written from scratch based on specs from PKWARE:
8 8
  *                    http://www.pkware.com/documents/casestudies/APPNOTE.TXT
9 9
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Static filetype data for use when daily.ftm is not available.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Tomasz Kojm
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  A fast filter for static patterns.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -44,7 +44,7 @@
44 44
  * pattern1: atu
45 45
  * pattern2: bzf
46 46
  * pattern3: xat
47
- * 
47
+ *
48 48
  * filter accepts:
49 49
  * [abx][tza][uft]
50 50
  *
... ...
@@ -54,11 +54,11 @@
54 54
  * It doesn't however accept:
55 55
  * aaa, atz, ...
56 56
  *
57
- * This is implemented by having a bit-level state-machine with MAXSOPATLEN (=32) states, 
57
+ * This is implemented by having a bit-level state-machine with MAXSOPATLEN (=32) states,
58 58
  * each active bit meaning that a state is active.
59
- * 
60
- * The states are activated sequentially, eachtransition decision is made 
61
- * considering if we can accept the character at position X. 
59
+ *
60
+ * The states are activated sequentially, eachtransition decision is made
61
+ * considering if we can accept the character at position X.
62 62
  * Since we can start a match at any position, position 0 is
63 63
  * reactivated each time.
64 64
  * When the last position is activated, the filter reports a match.
... ...
@@ -70,8 +70,8 @@
70 70
  *
71 71
  *  /\    (a|b|x)        (t|z|a)        (u|f|t)
72 72
  * [S1] ---------> [S2] -------> [S3] ---------> [S4] -> match
73
- *  \_______________/             |               
74
- *  \_____________________________/               
73
+ *  \_______________/             |
74
+ *  \_____________________________/
75 75
  *
76 76
  *
77 77
  * But we are tracking multiple active states at each time (or run N automatons
... ...
@@ -125,7 +125,7 @@
125 125
  *    otherwise the filter will happily accept 000000000000.
126 126
  *
127 127
  * To optimize cache usage there are 2 end filters, one character (fits L1), and one qgram
128
- * based (fits L2), both must match for the filter to consider it a match.   
128
+ * based (fits L2), both must match for the filter to consider it a match.
129 129
  *
130 130
  *
131 131
  */
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  A fast filter for static patterns.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Steven Morgan <smorgan@sourcefire.com>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Steven Morgan <smorgan@sourcefire.com>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
... ...
@@ -21,7 +21,7 @@
21 21
 
22 22
 /*
23 23
 ** defsg.c
24
-** 
24
+**
25 25
 ** 02/08/2k4 - Dumped and reversed
26 26
 ** 02/08/2k4 - Done coding
27 27
 ** 03/08/2k4 - Cleaning and securing
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2014-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2014-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Kevin Lin <klin@sourcefire.com>
5 5
  *
... ...
@@ -180,7 +180,7 @@ int cli_scangpt(cli_ctx *ctx, size_t sectorsize)
180 180
         } else if (gpt_validate_header(ctx, shdr, sectorsize)) {
181 181
             cli_dbgmsg("cli_scangpt: Secondary GPT header is invalid\n");
182 182
         }
183
-        /* check that the two partition table crc32 checksum match, 
183
+        /* check that the two partition table crc32 checksum match,
184 184
          * may want a different hashing function */
185 185
         else if (phdr.tableCRC32 != shdr.tableCRC32) {
186 186
             cli_dbgmsg("cli_scangpt: Primary and secondary GPT header table CRC32 differ\n");
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2014-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2014-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Kevin Lin <klin@sourcefire.com>
5 5
  *
... ...
@@ -28,7 +28,7 @@
28 28
 #include "clamav-types.h"
29 29
 #include "others.h"
30 30
 
31
-/* GPT sector size is normally 512 bytes be can be set to much larger 
31
+/* GPT sector size is normally 512 bytes be can be set to much larger
32 32
  * values. Sector size for GPT can be found by the offset the GPT header
33 33
  * signature is located (marking the beginning of the second sector.
34 34
 */
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Török Edvin
... ...
@@ -1,13 +1,13 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Török Edvin
6
- * 
6
+ *
7 7
  *  Summary: Hash-table and -set data structures.
8
- * 
9
- *  Acknowledgements: hash32shift() is an implementation of Thomas Wang's 
10
- * 	                  32-bit integer hash function: 
8
+ *
9
+ *  Acknowledgements: hash32shift() is an implementation of Thomas Wang's
10
+ * 	                  32-bit integer hash function:
11 11
  * 	                  http://www.cris.com/~Ttwang/tech/inthash.htm
12 12
  *
13 13
  *  This program is free software; you can redistribute it and/or modify
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: David Raynor <draynor@sourcefire.com>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: David Raynor <draynor@sourcefire.com>
... ...
@@ -250,7 +250,7 @@ typedef struct hfsPlusCatalogThread hfsPlusCatalogThread;
250 250
 #define HFSPLUS_RECTYPE_FILE 0x0002
251 251
 #define HFSPLUS_RECTYPE_FOLDERTHREAD 0x0003
252 252
 #define HFSPLUS_RECTYPE_FILETHREAD 0x0004
253
-/* HFS types are similar 
253
+/* HFS types are similar
254 254
 #define HFS_RECTYPE_FOLDER       0x0100
255 255
 #define HFS_RECTYPE_FILE         0x0200
256 256
 #define HFS_RECTYPE_FOLDERTHREAD 0x0300
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Trog
... ...
@@ -1,10 +1,10 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Trog
6
- * 
7
- *  Summary: Normalise HTML text. Decode MS Script Encoder protection. 
6
+ *
7
+ *  Summary: Normalise HTML text. Decode MS Script Encoder protection.
8 8
  *           The ScrEnc decoder was initially based upon an analysis by Andreas Marx.
9 9
  *
10 10
  *  This program is free software; you can redistribute it and/or modify
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  * HWP Stuff
3 3
  *
4
- * Copyright (C) 2015-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ * Copyright (C) 2015-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *
6 6
  * Authors: Kevin Lin
7 7
  *
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  * HWP Stuff
3 3
  *
4
- * Copyright (C) 2015-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ * Copyright (C) 2015-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *
6 6
  * Authors: Kevin Lin
7 7
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2012-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Dave Raynor
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2012-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Dave Raynor
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm <tkojm@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm <tkojm@clamav.net>
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  * JSON Object API
3 3
  *
4
- * Copyright (C) 2014-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ * Copyright (C) 2014-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *
6 6
  * Authors: Kevin Lin
7 7
  *
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  * JSON Object API
3 3
  *
4
- * Copyright (C) 2014-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ * Copyright (C) 2014-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *
6 6
  * Authors: Kevin Lin
7 7
  *
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Javascript normalizer.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Javascript normalizer.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Javascript normalizer.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Nigel Horne
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Nigel Horne
... ...
@@ -1,10 +1,10 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB
6
- * 
7
- *  Acknowledgements: This contains an implementation of the LZMA algorithm 
6
+ *
7
+ *  Acknowledgements: This contains an implementation of the LZMA algorithm
8 8
  *                    from Igor Pavlov (see COPYING.lzma).
9 9
  *
10 10
  *  This program is free software; you can redistribute it and/or modify
... ...
@@ -1,10 +1,10 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
6
- * 
7
- *  Acknowledgements: This contains an implementation of the LZMA algorithm 
6
+ *
7
+ *  Acknowledgements: This contains an implementation of the LZMA algorithm
8 8
  *                    from Igor Pavlov (see COPYING.lzma).
9 9
  *
10 10
  *  This program is free software; you can redistribute it and/or modify
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm <tkojm@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm <tkojm@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Byte comparison matcher support functions
3 3
  *
4
- *  Copyright (C) 2018-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2018-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *
6 6
  *  Authors: Mickey Sola
7 7
  *
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Support for matcher using byte compare
3 3
  *
4
- *  Copyright (C) 2018-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2018-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *
6 6
  *  Authors: Mickey Sola
7 7
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Support for matcher using PCRE
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Kevin Lin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Support for matcher using PCRE
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Kevin Lin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Nigel Horne
... ...
@@ -1,9 +1,9 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Nigel Horne
6
- * 
6
+ *
7 7
  *  Acknowledgements: Some ideas came from Stephen White <stephen@earth.li>,
8 8
  *                    Michael Dankov <misha@btrc.ru>, Gianluigi Tiesi <sherpya@netfarm.it>,
9 9
  *                    Everton da Silva Marques, Thomas Lamy <Thomas.Lamy@in-online.net>,
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2014-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2014-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Kevin Lin <klin@sourcefire.com>
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2014-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2014-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Kevin Lin <klin@sourcefire.com>
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Nigel Horne
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Nigel Horne
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Michal 'GiM' Spadlinski
... ...
@@ -751,7 +751,7 @@ uint32_t lzma_upack_esi_54(struct lzmastate *p, uint32_t old_eax, uint32_t *old_
751 751
 
752 752
 /**
753 753
  * @brief 	Unpack MEW 11 packed PE file
754
- * 
754
+ *
755 755
  * @param src 		buffer to unpack
756 756
  * @param off 		offset of diff
757 757
  * @param ssize 	pe section size
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Michal 'GiM' Spadlinski
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  * Extract component parts of OLE2 files (e.g. MS Office Documents)
3 3
  *
4
- * Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ * Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  * Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  * Authors: Kevin Lin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Extract component parts of OLE2 files (e.g. MS Office Documents)
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Kevin Lin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,9 +1,9 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
6
- * 
6
+ *
7 7
  *  Acknowledgements: Decompression scheme by M. Winterhoff.
8 8
  *
9 9
  *  This program is free software; you can redistribute it and/or modify
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  * Extract component parts of MS XML files (e.g. MS Office 2003 XML Documents)
3 3
  *
4
- * Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ * Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  * Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  * Authors: Kevin Lin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Extract component parts of MS XML files (e.g. MS Office 2003 XML Documents)
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Kevin Lin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  * Extract component parts of various MS XML files (e.g. MS Office 2003 XML Documents)
3 3
  *
4
- * Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ * Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  * Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  * Authors: Kevin Lin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  * Extract component parts of various MS XML files (e.g. MS Office 2003 XML Documents)
3 3
  *
4
- * Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ * Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  * Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  * Authors: Kevin Lin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Trog
... ...
@@ -1,11 +1,11 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Trog
6
- * 
6
+ *
7 7
  *  Summary: Extract component parts of OLE2 files (e.g. MS Office Documents).
8
- * 
8
+ *
9 9
  *  Acknowledgements: Some ideas and algorithms were based upon OpenOffice and libgsf.
10 10
  *
11 11
  *  This program is free software; you can redistribute it and/or modify
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  * OOXML JSON Internals
3 3
  *
4
- * Copyright (C) 2014-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ * Copyright (C) 2014-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *
6 6
  * Authors: Kevin Lin
7 7
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2014-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2014-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Kevin Lin
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2014-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2014-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Steven Morgan <smorgan@sourcefire.com>
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2014-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2014-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Steven Morgan <smorgan@sourcefire.com>
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm, Trog
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm, Trog
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu, Michal 'GiM' Spadlinski
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu, Michal 'GiM' Spadlinski
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Nigel Horne, Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Nigel Horne
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu, Tomasz Kojm, Andrew Williams
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu, Tomasz Kojm, Andrew Williams
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu, Tomasz Kojm, Andrew Williams
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Gather statistics from performance sensitive code.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Gather statistics from performance sensitive code.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
... ...
@@ -21,7 +21,7 @@
21 21
 
22 22
 /*
23 23
 ** petitep.c
24
-** 
24
+**
25 25
 ** 09/07/2k4 - Dumped and reversed
26 26
 ** 10/07/2k4 - Very 1st approach
27 27
 ** 10/07/2k4 - PE stuff and main loop
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Phishing module: domain list implementation.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Phishing module: domain list implementation.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Phishing module: whitelist implementation.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Phishing module: whitelist implementation.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Detect phishing, based on URL spoofing detection.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *   Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *   Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *   Copyright (C) 2011-2013 Sourcefire, Inc.
4 4
  *   Copyright (C) 1995-2007 by Alexander Lehmann <lehmann@usa.net>,
5 5
  *                              Andreas Dilger <adilger@enel.ucalgary.ca>,
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *   Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *   Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *   Copyright (C) 2011-2013 Sourcefire, Inc.
4 4
  *   Copyright (C) 1995-2007 by Alexander Lehmann <lehmann@usa.net>,
5 5
  *                              Andreas Dilger <adilger@enel.ucalgary.ca>,
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2014-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2014-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Kevin Lin <klin@sourcefire.com>
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2014-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2014-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Kevin Lin <klin@sourcefire.com>
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Match a string against a list of patterns/regexes.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Match a string against a list of patterns/regexes.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Support for PCRE regex variant
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Kevin Lin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Support for PCRE regex variant
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Kevin Lin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Parse a regular expression, and extract a static suffix.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Parse a regular expression, and extract a static suffix.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Extract embedded objects from RTF files.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -28,7 +28,7 @@
28 28
 
29 29
 /**
30 30
  * @brief   Scan a tempfile / sub-file of _any_ type, passing in the fd, filepath (if available), and the scanning context.
31
- * 
31
+ *
32 32
  * @param desc      File descriptor
33 33
  * @param filepath  (optional) Full file path.
34 34
  * @param ctx       Scanning context structure.
... ...
@@ -38,7 +38,7 @@ int cli_magic_scandesc(int desc, const char *filepath, cli_ctx *ctx);
38 38
 
39 39
 /**
40 40
  * @brief   Like cli_magic_scandesc(), but where the file type is known to be a partition.
41
- * 
41
+ *
42 42
  * @param desc      File descriptor
43 43
  * @param filepath  (optional) Full file path.
44 44
  * @param ctx       Scanning context structure.
... ...
@@ -50,9 +50,9 @@ int cli_magic_scandesc_type(cli_ctx *ctx, cli_file_t type);
50 50
 
51 51
 /**
52 52
  * @brief   Scan an offset/length into a file map.
53
- * 
53
+ *
54 54
  * For map scans that are not forced to disk.
55
- * 
55
+ *
56 56
  * @param map       File map.
57 57
  * @param offset    Offset into file map.
58 58
  * @param length    Length from offset.
... ...
@@ -64,9 +64,9 @@ int cli_map_scandesc(cl_fmap_t *map, off_t offset, size_t length, cli_ctx *ctx,
64 64
 
65 65
 /**
66 66
  * @brief   Scan an offset/length into a file map.
67
- * 
67
+ *
68 68
  * Like cli_man_scandesc(), but for map scans that may be forced to disk.
69
- * 
69
+ *
70 70
  * @param map       File map.
71 71
  * @param offset    Offset into file map.
72 72
  * @param length    Length from offset.
... ...
@@ -78,9 +78,9 @@ int cli_map_scan(cl_fmap_t *map, off_t offset, size_t length, cli_ctx *ctx, cli_
78 78
 
79 79
 /**
80 80
  * @brief   Convenience wrapper for cli_map_scan().
81
- * 
81
+ *
82 82
  * Creates an fmap and calls cli_map_scan() for you, with type CL_TYPE_ANY.
83
- * 
83
+ *
84 84
  * @param buffer    Pointer to the buffer to be scanned.
85 85
  * @param length    Size in bytes of the buffer being scanned.
86 86
  * @param ctx       Scanning context structure.
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- ** Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ ** Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  ** Copyright (C) 1998-2013 Sourcefire, Inc.
4 4
  **
5 5
  ** Written by Patrick Mullen <pmullen@sourcefire.com>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- ** Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ ** Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  ** Copyright (C) 1998-2013 Sourcefire, Inc.
4 4
  **
5 5
  ** Written by Patrick Mullen <pmullen@sourcefire.com>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Trog, Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Trog
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
... ...
@@ -21,7 +21,7 @@
21 21
 
22 22
 /*
23 23
 ** spin.c
24
-** 
24
+**
25 25
 ** 19/07/2k5 - Finally started coding something
26 26
 ** 21/07/2k5 - Works, started clearing the mess
27 27
 ** 31/07/2k5 - Porting to libclamav
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm, Nigel Horne, Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm, Nigel Horne, Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  The code is based on Flasm, command line assembler & disassembler of Flash
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm <tkojm@clamav.net>
... ...
@@ -20,14 +20,14 @@
20 20
  *  be used to endorse or promote products derived from this software without specific
21 21
  *  prior written permission.
22 22
  *
23
- *  THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY 
24
- *  EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES 
25
- *  OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT 
26
- *  SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, 
27
- *  INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED 
28
- *  TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR 
29
- *  BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN 
30
- *  CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY 
23
+ *  THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY
24
+ *  EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
25
+ *  OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT
26
+ *  SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
27
+ *  INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED
28
+ *  TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
29
+ *  BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
30
+ *  CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY
31 31
  *  WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
32 32
  */
33 33
 
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Nigel Horne
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Nigel Horne
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Nigel Horne
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Nigel Horne
... ...
@@ -1,13 +1,13 @@
1 1
 /*
2 2
  * Text detection based on ascmagic.c from the file(1) utility.
3 3
  *
4
- * Portions Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ * Portions Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  * Portions Copyright (C) 2008-2013 Sourcefire, Inc.
6 6
  *
7 7
  * Copyright (c) Ian F. Darwin 1986-1995.
8 8
  * Software written by Ian F. Darwin and others;
9 9
  * maintained 1995-present by Christos Zoulas and others.
10
- * 
10
+ *
11 11
  * Redistribution and use in source and binary forms, with or without
12 12
  * modification, are permitted provided that the following conditions
13 13
  * are met:
... ...
@@ -17,7 +17,7 @@
17 17
  * 2. Redistributions in binary form must reproduce the above copyright
18 18
  *    notice, this list of conditions and the following disclaimer in the
19 19
  *    documentation and/or other materials provided with the distribution.
20
- *  
20
+ *
21 21
  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
22 22
  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
23 23
  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
... ...
@@ -96,7 +96,7 @@ static int td_isascii(const unsigned char *buf, unsigned int len)
96 96
     //    return 0;
97 97
     // }
98 98
 
99
-    /* Validate that the data all falls within the bounds of 
99
+    /* Validate that the data all falls within the bounds of
100 100
 	 * plain ASCII, ISO-8859 text, and non-ISO extended ASCII (Mac, IBM PC)
101 101
 	 */
102 102
     for (i = 0; i < len; i++)
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  This program is free software; you can redistribute it and/or modify
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Generic text normalizer.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -89,7 +89,7 @@ static const enum normalize_action char_action[256] = {
89 89
     IGN, IGN, IGN, IGN, IGN, IGN, IGN, IGN, IGN, IGN, IGN, IGN, IGN, IGN, IGN, IGN};
90 90
 
91 91
 /* Normalizes the text at @buf of length @buf_len, @buf can include \0 characters.
92
- * Stores the normalized text in @state's buffer. 
92
+ * Stores the normalized text in @state's buffer.
93 93
  * Returns how many bytes it consumed of the input. */
94 94
 size_t text_normalize_buffer(struct text_norm_state *state, const unsigned char *buf, const size_t buf_len)
95 95
 {
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Generic text normalizer.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2015-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2015-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Kevin Lin <kevlin2@cisco.com>
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2015-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2015-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Kevin Lin <kevlin2@cisco.com>
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Nigel Horne
... ...
@@ -1,10 +1,10 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Nigel Horne
6
- * 
7
- *  Acknowledgements: The algorithm was based on 
6
+ *
7
+ *  Acknowledgements: The algorithm was based on
8 8
  *                    kdepim/ktnef/lib/ktnefparser.cpp from KDE.
9 9
  *
10 10
  *  This program is free software; you can redistribute it and/or modify
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  ClamAV bytecode internal API
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Extract component parts of ARJ archives.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Trog
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Extract component parts of ARJ archives
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Nigel Horne
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  md5 based hashtab
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  md5 based hashtab
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
... ...
@@ -42,13 +42,13 @@
42 42
 ** - Fetch all the nspacked samples from the zoo and run extensive testing
43 43
 ** - Add bound checks
44 44
 ** - Test against the zoo again
45
-** - Perform regression testing against the full zoo 
45
+** - Perform regression testing against the full zoo
46 46
 ** - check nested
47 47
 ** - look at the 64bit version (one of these days)
48 48
 **
49 49
 */
50 50
 
51
-/* 
51
+/*
52 52
 
53 53
    FIXME: clean this rubbish
54 54
 
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Nigel Horne
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Nigel Horne
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Michal 'GiM' Spadlinski
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Michal 'GiM' Spadlinski
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Nigel Horne
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Nigel Horne
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Extract VBA source code for component MS Office Documents
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Trog, Nigel Horne
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Extract VBA source code for component MS Office Documents
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Trog, Nigel Horne
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Steven Morgan <smorgan@sourcefire.com>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: David Raynor <draynor@sourcefire.com>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Steven Morgan (smorgan@sourcefire.com)
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Steven Morgan (smorgan@sourcefire.com)
... ...
@@ -1,19 +1,19 @@
1 1
 /*
2 2
  * Main YARA header file for ClamAV
3
- * 
4
- * Copyright (C) 2014-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5
- * 
3
+ *
4
+ * Copyright (C) 2014-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5
+ *
6 6
  * Authors: Steven Morgan
7
- * 
7
+ *
8 8
  * This program is free software; you can redistribute it and/or modify it under
9 9
  * the terms of the GNU General Public License version 2 as published by the
10 10
  * Free Software Foundation.
11
- * 
11
+ *
12 12
  * This program is distributed in the hope that it will be useful, but WITHOUT
13 13
  * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
14 14
  * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License for
15 15
  * more details.
16
- * 
16
+ *
17 17
  * You should have received a copy of the GNU General Public License along with
18 18
  * this program; if not, write to the Free Software Foundation, Inc., 51
19 19
  * Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.
... ...
@@ -1,19 +1,19 @@
1 1
 /*
2 2
  * YARA rule parser for ClamAV
3
- * 
4
- * Copyright (C) 2014-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5
- * 
3
+ *
4
+ * Copyright (C) 2014-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5
+ *
6 6
  * Authors: Steven Morgan
7
- * 
7
+ *
8 8
  * This program is free software; you can redistribute it and/or modify it under
9 9
  * the terms of the GNU General Public License version 2 as published by the
10 10
  * Free Software Foundation.
11
- * 
11
+ *
12 12
  * This program is distributed in the hope that it will be useful, but WITHOUT
13 13
  * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
14 14
  * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License for
15 15
  * more details.
16
- * 
16
+ *
17 17
  * You should have received a copy of the GNU General Public License along with
18 18
  * this program; if not, write to the Free Software Foundation, Inc., 51
19 19
  * Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.
... ...
@@ -660,7 +660,7 @@ identifier
660 660
             object != (YR_OBJECT*) -2 &&    // not a rule identifier
661 661
             object->type == OBJECT_TYPE_STRUCTURE)
662 662
         {
663
-#if REAL_YARA 
663
+#if REAL_YARA
664 664
          field = yr_object_lookup_field(object, $3);
665 665
 #endif
666 666
           if (field != NULL)
... ...
@@ -34,7 +34,7 @@
34 34
 #if defined (__STDC_VERSION__) && __STDC_VERSION__ >= 199901L
35 35
 
36 36
 /* C99 says to define __STDC_LIMIT_MACROS before including stdint.h,
37
- * if you want the limit (max/min) macros for int types. 
37
+ * if you want the limit (max/min) macros for int types.
38 38
  */
39 39
 #ifndef __STDC_LIMIT_MACROS
40 40
 #define __STDC_LIMIT_MACROS 1
... ...
@@ -51,7 +51,7 @@ typedef uint32_t flex_uint32_t;
51 51
 typedef signed char flex_int8_t;
52 52
 typedef short int flex_int16_t;
53 53
 typedef int flex_int32_t;
54
-typedef unsigned char flex_uint8_t; 
54
+typedef unsigned char flex_uint8_t;
55 55
 typedef unsigned short int flex_uint16_t;
56 56
 typedef unsigned int flex_uint32_t;
57 57
 
... ...
@@ -197,7 +197,7 @@ typedef size_t yy_size_t;
197 197
                     if ( *p == '\n' )\
198 198
                         --yylineno;\
199 199
             }while(0)
200
-    
200
+
201 201
 /* Return all but the first "n" matched characters back to the input stream. */
202 202
 #define yyless(n) \
203 203
 	do \
... ...
@@ -608,9 +608,9 @@ static yyconst flex_int16_t yy_chk[412] =
608 608
 /* Table of booleans, true if rule could match eol. */
609 609
 static yyconst flex_int32_t yy_rule_can_match_eol[76] =
610 610
     {   0,
611
-0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 
612
-    0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 
613
-    0, 0, 0, 0, 1, 0, 0, 1, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 
611
+0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
612
+    0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
613
+    0, 0, 0, 0, 1, 0, 0, 1, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
614 614
     0, 0, 0, 1, 1, 0, 0, 0, 0, 1, 0, 0, 1, 1, 0, 0,     };
615 615
 
616 616
 /* The intent behind this definition is that it'll catch
... ...
@@ -623,20 +623,20 @@ static yyconst flex_int32_t yy_rule_can_match_eol[76] =
623 623
 #line 1 "yara_lexer.l"
624 624
 /*
625 625
  * YARA rule lexer for ClamAV
626
- * 
627
- * Copyright (C) 2014-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
628
- * 
626
+ *
627
+ * Copyright (C) 2014-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
628
+ *
629 629
  * Authors: Steven Morgan
630
- * 
630
+ *
631 631
  * This program is free software; you can redistribute it and/or modify it under
632 632
  * the terms of the GNU General Public License version 2 as published by the
633 633
  * Free Software Foundation.
634
- * 
634
+ *
635 635
  * This program is distributed in the hope that it will be useful, but WITHOUT
636 636
  * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
637 637
  * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License for
638 638
  * more details.
639
- * 
639
+ *
640 640
  * You should have received a copy of the GNU General Public License along with
641 641
  * this program; if not, write to the Free Software Foundation, Inc., 51
642 642
  * Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.
... ...
@@ -774,7 +774,7 @@ static int yy_init_globals (yyscan_t yyscanner );
774 774
     /* This must go here because YYSTYPE and YYLTYPE are included
775 775
      * from bison output in section 1.*/
776 776
     #    define yylval yyg->yylval_r
777
-    
777
+
778 778
 int yara_yylex_init (yyscan_t* scanner);
779 779
 
780 780
 int yara_yylex_init_extra (YY_EXTRA_TYPE user_defined,yyscan_t* scanner);
... ...
@@ -829,7 +829,7 @@ extern int yara_yywrap (yyscan_t yyscanner );
829 829
 #endif
830 830
 
831 831
 #ifndef YY_NO_UNPUT
832
-    
832
+
833 833
 #endif
834 834
 
835 835
 #ifndef yytext_ptr
... ...
@@ -1044,7 +1044,7 @@ yy_find_action:
1044 1044
 			int yyl;
1045 1045
 			for ( yyl = 0; yyl < yyleng; ++yyl )
1046 1046
 				if ( yytext[yyl] == '\n' )
1047
-					
1047
+
1048 1048
     do{ yylineno++;
1049 1049
         yycolumn=0;
1050 1050
     }while(0)
... ...
@@ -2189,7 +2189,7 @@ static int yy_get_next_buffer (yyscan_t yyscanner)
2189 2189
 	yyg->yy_hold_char = *++yyg->yy_c_buf_p;
2190 2190
 
2191 2191
 	if ( c == '\n' )
2192
-		
2192
+
2193 2193
     do{ yylineno++;
2194 2194
         yycolumn=0;
2195 2195
     }while(0)
... ...
@@ -2272,7 +2272,7 @@ static void yara_yy_load_buffer_state  (yyscan_t yyscanner)
2272 2272
     YY_BUFFER_STATE yara_yy_create_buffer  (FILE * file, int  size , yyscan_t yyscanner)
2273 2273
 {
2274 2274
 	YY_BUFFER_STATE b;
2275
-    
2275
+
2276 2276
 	b = (YY_BUFFER_STATE) yara_yyalloc(sizeof( struct yy_buffer_state ) ,yyscanner );
2277 2277
 	if ( ! b )
2278 2278
 		YY_FATAL_ERROR( "out of dynamic memory in yara_yy_create_buffer()" );
... ...
@@ -2338,7 +2338,7 @@ static void yara_yy_load_buffer_state  (yyscan_t yyscanner)
2338 2338
     }
2339 2339
 
2340 2340
         b->yy_is_interactive = file ? (isatty( fileno(file) ) > 0) : 0;
2341
-    
2341
+
2342 2342
 	errno = oerrno;
2343 2343
 }
2344 2344
 
... ...
@@ -2480,7 +2480,7 @@ static void yara_yyensure_buffer_stack (yyscan_t yyscanner)
2480 2480
 YY_BUFFER_STATE yara_yy_scan_buffer  (char * base, yy_size_t  size , yyscan_t yyscanner)
2481 2481
 {
2482 2482
 	YY_BUFFER_STATE b;
2483
-    
2483
+
2484 2484
 	if ( size < 2 ||
2485 2485
 	     base[size-2] != YY_END_OF_BUFFER_CHAR ||
2486 2486
 	     base[size-1] != YY_END_OF_BUFFER_CHAR )
... ...
@@ -2516,7 +2516,7 @@ YY_BUFFER_STATE yara_yy_scan_buffer  (char * base, yy_size_t  size , yyscan_t yy
2516 2516
  */
2517 2517
 YY_BUFFER_STATE yara_yy_scan_string (yyconst char * yystr , yyscan_t yyscanner)
2518 2518
 {
2519
-    
2519
+
2520 2520
 	return yara_yy_scan_bytes(yystr,(int) strlen(yystr) ,yyscanner);
2521 2521
 }
2522 2522
 
... ...
@@ -2533,7 +2533,7 @@ YY_BUFFER_STATE yara_yy_scan_bytes  (yyconst char * yybytes, int  _yybytes_len ,
2533 2533
 	char *buf;
2534 2534
 	yy_size_t n;
2535 2535
 	int i;
2536
-    
2536
+
2537 2537
 	/* Get memory for full buffer, including space for trailing EOB's. */
2538 2538
 	n = (yy_size_t) (_yybytes_len + 2);
2539 2539
 	buf = (char *) yara_yyalloc(n ,yyscanner );
... ...
@@ -2606,7 +2606,7 @@ int yara_yyget_lineno  (yyscan_t yyscanner)
2606 2606
 
2607 2607
         if (! YY_CURRENT_BUFFER)
2608 2608
             return 0;
2609
-    
2609
+
2610 2610
     return yylineno;
2611 2611
 }
2612 2612
 
... ...
@@ -2619,7 +2619,7 @@ int yara_yyget_column  (yyscan_t yyscanner)
2619 2619
 
2620 2620
         if (! YY_CURRENT_BUFFER)
2621 2621
             return 0;
2622
-    
2622
+
2623 2623
     return yycolumn;
2624 2624
 }
2625 2625
 
... ...
@@ -2681,7 +2681,7 @@ void yara_yyset_lineno (int  _line_number , yyscan_t yyscanner)
2681 2681
         /* lineno is only valid if an input buffer exists. */
2682 2682
         if (! YY_CURRENT_BUFFER )
2683 2683
            YY_FATAL_ERROR( "yara_yyset_lineno called with no buffer" );
2684
-    
2684
+
2685 2685
     yylineno = _line_number;
2686 2686
 }
2687 2687
 
... ...
@@ -2696,7 +2696,7 @@ void yara_yyset_column (int  _column_no , yyscan_t yyscanner)
2696 2696
         /* column is only valid if an input buffer exists. */
2697 2697
         if (! YY_CURRENT_BUFFER )
2698 2698
            YY_FATAL_ERROR( "yara_yyset_column called with no buffer" );
2699
-    
2699
+
2700 2700
     yycolumn = _column_no;
2701 2701
 }
2702 2702
 
... ...
@@ -1,19 +1,19 @@
1 1
 /*
2 2
  * YARA rule lexer for ClamAV
3
- * 
4
- * Copyright (C) 2014-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5
- * 
3
+ *
4
+ * Copyright (C) 2014-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5
+ *
6 6
  * Authors: Steven Morgan
7
- * 
7
+ *
8 8
  * This program is free software; you can redistribute it and/or modify it under
9 9
  * the terms of the GNU General Public License version 2 as published by the
10 10
  * Free Software Foundation.
11
- * 
11
+ *
12 12
  * This program is distributed in the hope that it will be useful, but WITHOUT
13 13
  * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
14 14
  * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License for
15 15
  * more details.
16
- * 
16
+ *
17 17
  * You should have received a copy of the GNU General Public License along with
18 18
  * this program; if not, write to the Free Software Foundation, Inc., 51
19 19
  * Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.
... ...
@@ -1,19 +1,19 @@
1 1
 /*
2 2
  * YARA parser for ClamAV: back-end functions
3
- * 
4
- * Copyright (C) 2014-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5
- * 
3
+ *
4
+ * Copyright (C) 2014-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5
+ *
6 6
  * Authors: Steven Morgan
7
- * 
7
+ *
8 8
  * This program is free software; you can redistribute it and/or modify it under
9 9
  * the terms of the GNU General Public License version 2 as published by the
10 10
  * Free Software Foundation.
11
- * 
11
+ *
12 12
  * This program is distributed in the hope that it will be useful, but WITHOUT
13 13
  * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
14 14
  * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License for
15 15
  * more details.
16
- * 
16
+ *
17 17
  * You should have received a copy of the GNU General Public License along with
18 18
  * this program; if not, write to the Free Software Foundation, Inc., 51
19 19
  * Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Ivan Zlatev
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Alberto Wu
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  * Interface to libclamunrar
3 3
  *
4
- * Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ * Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  * Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  * Authors: Trog, Torok Edvin, Tomasz Kojm, Micah Snyder
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  * Interface to libclamunrar
3 3
  *
4
- * Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ * Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  * Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  * Authors: Trog, Torok Edvin, Tomasz Kojm, Micah Snyder
... ...
@@ -1,5 +1,5 @@
1 1
 #
2
-#  Copyright (C) 2015-2019 Cisco Systems
2
+#  Copyright (C) 2015-2020 Cisco Systems
3 3
 #
4 4
 #  This program is free software; you can redistribute it and/or modify
5 5
 #  it under the terms of the GNU General Public License as published by
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *  Copyright (C) 2004-2007 Tomasz Kojm <tkojm@clamav.net>2004 Tomasz Kojm <tkojm@clamav.net>
5 5
  *
... ...
@@ -65,7 +65,7 @@ dnsquery(const char *domain, int qtype, unsigned int *ttl)
65 65
         /*  The DNS server in the SpeedTouch Alcatel 510 modem can't
66 66
          *  handle a TXT-query, but it can resolve an ANY-query to a
67 67
          *  TXT-record, so we try an ANY-query now.  The thing we try
68
-         *  to resolve normally only has a TXT-record anyway.  
68
+         *  to resolve normally only has a TXT-record anyway.
69 69
          */
70 70
         memset(answer, 0, PACKETSZ);
71 71
         if (qtype == T_TXT)
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *  Copyright (C) 2004-2007 Tomasz Kojm <tkojm@clamav.net>
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Author: aCaB
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  OpenSSL certificate caching.
3 3
  *
4
- *  Copyright (C) 2016-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2016-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *
6 6
  *  Authors: Russ Kubik
7 7
  *
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Internal certificate utility methods and data structures.
3 3
  *
4
- *  Copyright (C) 2016-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2016-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *
6 6
  *  Authors: Russ Kubik
7 7
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Author: aCaB
... ...
@@ -66,7 +66,7 @@ void recvlninit(struct RCVLN *s, int sockd)
66 66
 }
67 67
 
68 68
 /* Receives a full (terminated with \0) line from a socket
69
- * Sets rbol to the begin of the received line, and optionally 
69
+ * Sets rbol to the begin of the received line, and optionally
70 70
  * reol to the end of line.
71 71
  * Should be called repeatedly until all input is consumed
72 72
  * Returns:
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Author: aCaB
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2014-2019 Cisco and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2014-2020 Cisco and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Author: Shawn Webb
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2014-2019 Cisco and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2014-2020 Cisco and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Author: Shawn Webb
5 5
  *
... ...
@@ -24,17 +24,17 @@
24 24
 extern char hostid[37];
25 25
 
26 26
 /**
27
- * @brief 
28
- * 
29
- * @return int 
27
+ * @brief
28
+ *
29
+ * @return int
30 30
  */
31 31
 int is_valid_hostid(void);
32 32
 
33 33
 /**
34 34
  * @brief Get the hostid object
35
- * 
36
- * @param cbdata 
37
- * @return char* 
35
+ *
36
+ * @param cbdata
37
+ * @return char*
38 38
  */
39 39
 char *get_hostid(void *cbdata);
40 40
 
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  OpenSSL certificate verification for Linux.
3 3
  *
4
- *  Copyright (C) 2016-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2016-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *
6 6
  *  Authors: Russ Kubik
7 7
  *
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  OpenSSL certificate verification for macOS.
3 3
  *
4
- *  Copyright (C) 2016-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2016-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *
6 6
  *  Authors: Russ Kubik
7 7
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Author: Tomasz Kojm <tkojm@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Author: Tomasz Kojm <tkojm@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  A minimalistic tar archiver for sigtool and freshclam.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Author: Tomasz Kojm <tkojm@clamav.net>
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  A minimalistic tar archiver for sigtool and freshclam.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Author: Tomasz Kojm <tkojm@clamav.net>
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  OpenSSL certificate verification for Windows.
3 3
  *
4
- *  Copyright (C) 2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2019-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *
6 6
  *  Authors: Micah Snyder
7 7
  *
... ...
@@ -1,5 +1,5 @@
1 1
 #
2
-#  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+#  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
5 5
 #
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
4 4
  *  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
5 5
  *
... ...
@@ -3498,7 +3498,7 @@ static void help(void)
3498 3498
     mprintf("\n");
3499 3499
     mprintf("                      Clam AntiVirus: Signature Tool %s\n", get_version());
3500 3500
     mprintf("           By The ClamAV Team: https://www.clamav.net/about.html#credits\n");
3501
-    mprintf("           (C) 2019 Cisco Systems, Inc.\n");
3501
+    mprintf("           (C) 2020 Cisco Systems, Inc.\n");
3502 3502
     mprintf("\n");
3503 3503
     mprintf("    sigtool [options]\n");
3504 3504
     mprintf("\n");
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2
- *  Unit tests for bytecode functions. 
2
+ *  Unit tests for bytecode functions.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Unit tests for clamd.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -158,7 +158,7 @@ static void commands_teardown(void)
158 158
 enum idsession_support {
159 159
     IDS_OK, /* accepted */
160 160
     IDS_REJECT,
161
-    /* after sending this message, clamd will reply,  then accept 
161
+    /* after sending this message, clamd will reply,  then accept
162 162
      * no further commands, but still reply to all active commands */
163 163
     IDS_END /* the END command */
164 164
 };
... ...
@@ -527,7 +527,7 @@ START_TEST(test_fildes)
527 527
     tst_fildes(nsend, nsend_len, fd, nreply, nreply_len, closefd, singlemsg);
528 528
 
529 529
     if (!closefd) {
530
-        /* closefd: 
530
+        /* closefd:
531 531
 	 *  1 - close fd right after sending
532 532
 	 *  0 - close fd after receiving reply */
533 533
         close(fd);
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Unit tests for JS normalizer.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Steven Morgan <smorgan@sourcefire.com>
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Unit tests for HTML normalizer;
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Unit tests for JS normalizer.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: Tomasz Kojm
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Unit tests for regular expression processing.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2
- *  Unit tests for string functions. 
2
+ *  Unit tests for string functions.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: Török Edvin
... ...
@@ -1,7 +1,7 @@
1 1
 /*
2 2
  *  Unit tests for JS normalizer.
3 3
  *
4
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
4
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
5 5
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
6 6
  *
7 7
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2019-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *
4 4
  *  Authors: Micah Snyder
5 5
  *
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -24,7 +24,7 @@
24 24
 
25 25
 #include <malloc.h>
26 26
 
27
-/* 
27
+/*
28 28
     I GIVE UP! The CRT is b0rked and cannot be helped.
29 29
 
30 30
     The documentation suggests to handle globbing automagically via linking in
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -22,7 +22,7 @@
22 22
 #include <string.h>
23 23
 #include "libgen.h"
24 24
 
25
-/* 
25
+/*
26 26
 Note: an exact implementation of is not really possible, but this is good enough for us
27 27
 
28 28
 *path*				*dirname*		    *basename*
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -1,5 +1,5 @@
1 1
 /*
2
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
2
+ *  Copyright (C) 2013-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
3 3
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
4 4
  *
5 5
  *  Authors: aCaB <acab@clamav.net>
... ...
@@ -38,7 +38,7 @@ BEGIN
38 38
 	    VALUE "OriginalFilename", RES_FNAME
39 39
 	    VALUE "ProductName", "ClamAV"
40 40
 	    VALUE "ProductVersion", RES_VER_S " ("  REPO_VERSION ")"
41
-	    VALUE "LegalCopyright", "(C) 2019 Cisco Systems, Inc."
41
+	    VALUE "LegalCopyright", "(C) 2020 Cisco Systems, Inc."
42 42
 	    VALUE "LegalTrademarks", "License: GNU GPL, Version 2"
43 43
 	    VALUE "Comments", REPO_VERSION
44 44
 	}