[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#1002297: buster-pu: package clamav/0.103.4+dfsg-0+deb10u1



On 2021-12-21 22:01:14 [+0100], To submit@bugs.debian.org wrote:
> Please find attached the debdiff vs the previous release without
> doc/html/* changes in the source archive which shrinks the diff down to
> 600KiB from 10MiB.

please find attached the update to clamav/0.103.5+dfsg-0+deb10u1.
Upstream released recently an update addressing bug fixes.

Sebastian
diff -Nru clamav-0.103.4+dfsg/clamav-milter/clamav-milter.c clamav-0.103.5+dfsg/clamav-milter/clamav-milter.c
--- clamav-0.103.4+dfsg/clamav-milter/clamav-milter.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamav-milter/clamav-milter.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Author: aCaB <acab@clamav.net>
@@ -96,7 +96,7 @@
 
     sigset_t sigset;
     struct sigaction act;
-    const char * user_name = NULL;
+    const char *user_name = NULL;
 
     cl_initialize_crypto();
 
@@ -122,7 +122,7 @@
         printf("\n");
         printf("                       Clam AntiVirus: Milter Mail Scanner %s\n", get_version());
         printf("           By The ClamAV Team: https://www.clamav.net/about.html#credits\n";);
-        printf("           (C) 2021 Cisco Systems, Inc.\n");
+        printf("           (C) 2022 Cisco Systems, Inc.\n");
         printf("\n");
         printf("    %s [-c <config-file>]\n\n", argv[0]);
         printf("\n");
@@ -158,7 +158,7 @@
     }
     free(pt);
 
-    if ((opt = optget(opts, "User"))->enabled){
+    if ((opt = optget(opts, "User"))->enabled) {
         user_name = opt->strarg;
     }
 
@@ -419,7 +419,7 @@
     if ((opt = optget(opts, "PidFile"))->enabled) {
         FILE *fd;
         mode_t old_umask = umask(0002);
-        int err = 0;
+        int err          = 0;
 
         if ((fd = fopen(opt->strarg, "w")) == NULL) {
             logg("!Can't save PID in file %s\n", opt->strarg);
@@ -434,14 +434,14 @@
         umask(old_umask);
 
 #ifndef _WIN32
-        if (0 == err){
+        if (0 == err) {
             /*If the file has already been created by a different user, it will just be
              * rewritten by us, but not change the ownership, so do that explicitly.
              */
-            if (0 == geteuid()){
-                struct passwd * pw = getpwuid(0);
-                int ret = lchown(opt->strarg, pw->pw_uid, pw->pw_gid);
-                if (ret){
+            if (0 == geteuid()) {
+                struct passwd *pw = getpwuid(0);
+                int ret           = lchown(opt->strarg, pw->pw_uid, pw->pw_gid);
+                if (ret) {
                     logg("!Can't change ownership of PID file %s '%s'\n", opt->strarg, strerror(errno));
                     err = 1;
                 }
@@ -449,7 +449,7 @@
         }
 #endif /*_WIN32*/
 
-        if (err){
+        if (err) {
             localnets_free();
             whitelist_free();
             logg_close();
@@ -460,7 +460,7 @@
 
 #ifndef _WIN32
     dropPrivRet = drop_privileges(user_name, logg_file);
-    if (dropPrivRet){
+    if (dropPrivRet) {
         optfree(opts);
         return dropPrivRet;
     }
@@ -468,7 +468,7 @@
     /* We have been daemonized, and initialization is done.  Signal
      * the parent process so that it can exit cleanly.
      */
-    if (parentPid != getpid()){ //we have been daemonized
+    if (parentPid != getpid()) { //we have been daemonized
         daemonize_signal_parent(parentPid);
     }
 #endif
diff -Nru clamav-0.103.4+dfsg/clamav-milter/clamfi.c clamav-0.103.5+dfsg/clamav-milter/clamfi.c
--- clamav-0.103.4+dfsg/clamav-milter/clamfi.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamav-milter/clamfi.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Author: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/clamav-milter/clamfi.h clamav-0.103.5+dfsg/clamav-milter/clamfi.h
--- clamav-0.103.4+dfsg/clamav-milter/clamfi.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamav-milter/clamfi.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Author: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/clamav-milter/CMakeLists.txt clamav-0.103.5+dfsg/clamav-milter/CMakeLists.txt
--- clamav-0.103.4+dfsg/clamav-milter/CMakeLists.txt	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamav-milter/CMakeLists.txt	2022-01-11 00:17:45.000000000 +0100
@@ -1,4 +1,4 @@
-# Copyright (C) 2020-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+# Copyright (C) 2020-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 
 cmake_minimum_required( VERSION 3.12...3.13 )
 
diff -Nru clamav-0.103.4+dfsg/clamav-milter/connpool.c clamav-0.103.5+dfsg/clamav-milter/connpool.c
--- clamav-0.103.4+dfsg/clamav-milter/connpool.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamav-milter/connpool.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Author: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/clamav-milter/connpool.h clamav-0.103.5+dfsg/clamav-milter/connpool.h
--- clamav-0.103.4+dfsg/clamav-milter/connpool.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamav-milter/connpool.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Author: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/clamav-milter/Makefile.am clamav-0.103.5+dfsg/clamav-milter/Makefile.am
--- clamav-0.103.4+dfsg/clamav-milter/Makefile.am	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamav-milter/Makefile.am	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 #
-#  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
 #  Copyright (C) 2003-2007 Tomasz Kojm <tkojm@clamav.net>
 #
diff -Nru clamav-0.103.4+dfsg/clamav-milter/Makefile.in clamav-0.103.5+dfsg/clamav-milter/Makefile.in
--- clamav-0.103.4+dfsg/clamav-milter/Makefile.in	2021-11-02 16:48:15.000000000 +0100
+++ clamav-0.103.5+dfsg/clamav-milter/Makefile.in	2022-01-11 00:18:12.000000000 +0100
@@ -15,7 +15,7 @@
 @SET_MAKE@
 
 #
-#  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
 #  Copyright (C) 2003-2007 Tomasz Kojm <tkojm@clamav.net>
 #
diff -Nru clamav-0.103.4+dfsg/clamav-milter/netcode.c clamav-0.103.5+dfsg/clamav-milter/netcode.c
--- clamav-0.103.4+dfsg/clamav-milter/netcode.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamav-milter/netcode.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Author: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/clamav-milter/netcode.h clamav-0.103.5+dfsg/clamav-milter/netcode.h
--- clamav-0.103.4+dfsg/clamav-milter/netcode.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamav-milter/netcode.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Author: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/clamav-milter/whitelist.c clamav-0.103.5+dfsg/clamav-milter/whitelist.c
--- clamav-0.103.4+dfsg/clamav-milter/whitelist.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamav-milter/whitelist.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Author: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/clamav-milter/whitelist.h clamav-0.103.5+dfsg/clamav-milter/whitelist.h
--- clamav-0.103.4+dfsg/clamav-milter/whitelist.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamav-milter/whitelist.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Author: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/clamav-types.h.in clamav-0.103.5+dfsg/clamav-types.h.in
--- clamav-0.103.4+dfsg/clamav-types.h.in	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamav-types.h.in	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm, Micah Snyder
diff -Nru clamav-0.103.4+dfsg/clamav-version.h.in clamav-0.103.5+dfsg/clamav-version.h.in
--- clamav-0.103.4+dfsg/clamav-version.h.in	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamav-version.h.in	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2019-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2019-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Micah Snyder
  *
diff -Nru clamav-0.103.4+dfsg/clambc/bcrun.c clamav-0.103.5+dfsg/clambc/bcrun.c
--- clamav-0.103.4+dfsg/clambc/bcrun.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clambc/bcrun.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  ClamAV bytecode handler tool.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
@@ -52,7 +52,7 @@
     printf("\n");
     printf("                       Clam AntiVirus: Bytecode Testing Tool %s\n", get_version());
     printf("           By The ClamAV Team: https://www.clamav.net/about.html#credits\n";);
-    printf("           (C) 2021 Cisco Systems, Inc.\n");
+    printf("           (C) 2022 Cisco Systems, Inc.\n");
     printf("\n");
     printf("    clambc <file> [function] [param1 ...]\n");
     printf("\n");
diff -Nru clamav-0.103.4+dfsg/clambc/CMakeLists.txt clamav-0.103.5+dfsg/clambc/CMakeLists.txt
--- clamav-0.103.4+dfsg/clambc/CMakeLists.txt	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clambc/CMakeLists.txt	2022-01-11 00:17:45.000000000 +0100
@@ -1,4 +1,4 @@
-# Copyright (C) 2020-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+# Copyright (C) 2020-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 
 cmake_minimum_required( VERSION 3.12...3.13 )
 
diff -Nru clamav-0.103.4+dfsg/clamconf/clamconf.c clamav-0.103.5+dfsg/clamconf/clamconf.c
--- clamav-0.103.4+dfsg/clamconf/clamconf.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamconf/clamconf.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Author: Tomasz Kojm <tkojm@clamav.net>
@@ -207,7 +207,7 @@
     printf("\n");
     printf("                       Clam AntiVirus: Configuration Tool %s\n", get_version());
     printf("           By The ClamAV Team: https://www.clamav.net/about.html#credits\n";);
-    printf("           (C) 2021 Cisco Systems, Inc.\n");
+    printf("           (C) 2022 Cisco Systems, Inc.\n");
     printf("\n");
     printf("    --help                 -h         Show this help\n");
     printf("    --version              -V         Show version\n");
diff -Nru clamav-0.103.4+dfsg/clamconf/CMakeLists.txt clamav-0.103.5+dfsg/clamconf/CMakeLists.txt
--- clamav-0.103.4+dfsg/clamconf/CMakeLists.txt	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamconf/CMakeLists.txt	2022-01-11 00:17:45.000000000 +0100
@@ -1,4 +1,4 @@
-# Copyright (C) 2020-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+# Copyright (C) 2020-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 
 cmake_minimum_required( VERSION 3.12...3.13 )
 
diff -Nru clamav-0.103.4+dfsg/clamconf/Makefile.am clamav-0.103.5+dfsg/clamconf/Makefile.am
--- clamav-0.103.4+dfsg/clamconf/Makefile.am	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamconf/Makefile.am	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 #
-#  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
 #  Copyright (C) 2006-2007 Tomasz Kojm <tkojm@clamav.net>
 #
diff -Nru clamav-0.103.4+dfsg/clamconf/Makefile.in clamav-0.103.5+dfsg/clamconf/Makefile.in
--- clamav-0.103.4+dfsg/clamconf/Makefile.in	2021-11-02 16:48:15.000000000 +0100
+++ clamav-0.103.5+dfsg/clamconf/Makefile.in	2022-01-11 00:18:12.000000000 +0100
@@ -15,7 +15,7 @@
 @SET_MAKE@
 
 #
-#  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
 #  Copyright (C) 2006-2007 Tomasz Kojm <tkojm@clamav.net>
 #
diff -Nru clamav-0.103.4+dfsg/clamd/clamd.c clamav-0.103.5+dfsg/clamd/clamd.c
--- clamav-0.103.4+dfsg/clamd/clamd.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamd/clamd.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
@@ -80,7 +80,6 @@
 #include <sys/wait.h>
 #endif
 
-
 short debug_mode = 0, logok = 0;
 short foreground = -1;
 
@@ -89,7 +88,7 @@
     printf("\n");
     printf("                      Clam AntiVirus: Daemon %s\n", get_version());
     printf("           By The ClamAV Team: https://www.clamav.net/about.html#credits\n";);
-    printf("           (C) 2021 Cisco Systems, Inc.\n");
+    printf("           (C) 2022 Cisco Systems, Inc.\n");
     printf("\n");
     printf("    clamd [options]\n");
     printf("\n");
@@ -144,9 +143,9 @@
 #ifdef C_LINUX
     STATBUF sb;
 #endif
-    pid_t mainpid = 0;
-    mode_t old_umask = 0;
-    const char * user_name = NULL;
+    pid_t mainpid         = 0;
+    mode_t old_umask      = 0;
+    const char *user_name = NULL;
 
     if (check_flevel())
         exit(1);
@@ -156,8 +155,8 @@
     sa.sa_handler = SIG_IGN;
     sigaction(SIGHUP, &sa, NULL);
     sigaction(SIGUSR2, &sa, NULL);
-    if(!setlocale(LC_CTYPE, "")) {
-       mprintf("^Failed to set locale\n");
+    if (!setlocale(LC_CTYPE, "")) {
+        mprintf("^Failed to set locale\n");
     }
 #endif
 
@@ -214,7 +213,7 @@
     }
     free(pt);
 
-    if ((opt = optget(opts, "User"))->enabled){
+    if ((opt = optget(opts, "User"))->enabled) {
         user_name = opt->strarg;
     }
 
@@ -252,48 +251,47 @@
         logg_file = NULL;
     }
 
-
 #ifndef WIN32
-        /* fork into background */
-        if (foreground == -1) {
-            if (optget(opts, "Foreground")->enabled) {
-                foreground = 1;
-            } else {
-                foreground = 0;
-            }
+    /* fork into background */
+    if (foreground == -1) {
+        if (optget(opts, "Foreground")->enabled) {
+            foreground = 1;
+        } else {
+            foreground = 0;
         }
-        if (foreground == 0) {
-            int daemonizeRet = 0;
+    }
+    if (foreground == 0) {
+        int daemonizeRet = 0;
 #ifdef C_BSD
-            /* workaround for OpenBSD bug, see https://wwws.clamav.net/bugzilla/show_bug.cgi?id=885 */
-            for (ret = 0; (unsigned int)ret < nlsockets; ret++) {
-                if (fcntl(lsockets[ret], F_SETFL, fcntl(lsockets[ret], F_GETFL) | O_NONBLOCK) == -1) {
-                    logg("!fcntl for lsockets[] failed\n");
-                    close(lsockets[ret]);
-                    ret = 1;
-                    break;
-                }
+        /* workaround for OpenBSD bug, see https://wwws.clamav.net/bugzilla/show_bug.cgi?id=885 */
+        for (ret = 0; (unsigned int)ret < nlsockets; ret++) {
+            if (fcntl(lsockets[ret], F_SETFL, fcntl(lsockets[ret], F_GETFL) | O_NONBLOCK) == -1) {
+                logg("!fcntl for lsockets[] failed\n");
+                close(lsockets[ret]);
+                ret = 1;
+                break;
             }
+        }
 #endif
-            gengine = engine;
-            atexit(free_engine);
-            daemonizeRet = daemonize_parent_wait(user_name, logg_file);
-            if (daemonizeRet < 0){
-                logg("!daemonize() failed: %s\n", strerror(errno));
-                return 1;
-            }
-            gengine = NULL;
+        gengine = engine;
+        atexit(free_engine);
+        daemonizeRet = daemonize_parent_wait(user_name, logg_file);
+        if (daemonizeRet < 0) {
+            logg("!daemonize() failed: %s\n", strerror(errno));
+            return 1;
+        }
+        gengine = NULL;
 #ifdef C_BSD
-            for (ret = 0; (unsigned int)ret < nlsockets; ret++) {
-                if (fcntl(lsockets[ret], F_SETFL, fcntl(lsockets[ret], F_GETFL) & ~O_NONBLOCK) == -1) {
-                    logg("!fcntl for lsockets[] failed\n");
-                    close(lsockets[ret]);
-                    ret = 1;
-                    break;
-                }
+        for (ret = 0; (unsigned int)ret < nlsockets; ret++) {
+            if (fcntl(lsockets[ret], F_SETFL, fcntl(lsockets[ret], F_GETFL) & ~O_NONBLOCK) == -1) {
+                logg("!fcntl for lsockets[] failed\n");
+                close(lsockets[ret]);
+                ret = 1;
+                break;
             }
-#endif
         }
+#endif
+    }
 
 #endif
 
@@ -321,10 +319,10 @@
         /*If the file has already been created by a different user, it will just be
          * rewritten by us, but not change the ownership, so do that explicitly.
          */
-        if (0 == geteuid()){
-            struct passwd * pw = getpwuid(0);
-            int ret = lchown(opt->strarg, pw->pw_uid, pw->pw_gid);
-            if (ret){
+        if (0 == geteuid()) {
+            struct passwd *pw = getpwuid(0);
+            int ret           = lchown(opt->strarg, pw->pw_uid, pw->pw_gid);
+            if (ret) {
                 logg("!Can't change ownership of PID file %s '%s'\n", opt->strarg, strerror(errno));
                 exit(2);
             }
@@ -782,7 +780,7 @@
              * now, since everything is initialized.*/
 
             /*signal the parent process.*/
-            if (parentPid != getpid()){
+            if (parentPid != getpid()) {
                 daemonize_signal_parent(parentPid);
             }
 #endif
diff -Nru clamav-0.103.4+dfsg/clamd/clamd_others.c clamav-0.103.5+dfsg/clamd/clamd_others.c
--- clamav-0.103.4+dfsg/clamd/clamd_others.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamd/clamd_others.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm, Trog, Török Edvin
diff -Nru clamav-0.103.4+dfsg/clamd/clamd_others.h clamav-0.103.5+dfsg/clamd/clamd_others.h
--- clamav-0.103.4+dfsg/clamd/clamd_others.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamd/clamd_others.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm, Trog, Török Edvin
diff -Nru clamav-0.103.4+dfsg/clamd/CMakeLists.txt clamav-0.103.5+dfsg/clamd/CMakeLists.txt
--- clamav-0.103.4+dfsg/clamd/CMakeLists.txt	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamd/CMakeLists.txt	2022-01-11 00:17:45.000000000 +0100
@@ -1,4 +1,4 @@
-# Copyright (C) 2020-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+# Copyright (C) 2020-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 
 cmake_minimum_required( VERSION 3.12...3.13 )
 
diff -Nru clamav-0.103.4+dfsg/clamd/localserver.c clamav-0.103.5+dfsg/clamd/localserver.c
--- clamav-0.103.4+dfsg/clamd/localserver.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamd/localserver.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/clamd/localserver.h clamav-0.103.5+dfsg/clamd/localserver.h
--- clamav-0.103.4+dfsg/clamd/localserver.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamd/localserver.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/clamd/Makefile.am clamav-0.103.5+dfsg/clamd/Makefile.am
--- clamav-0.103.4+dfsg/clamd/Makefile.am	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamd/Makefile.am	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 #
-#  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
 #
diff -Nru clamav-0.103.4+dfsg/clamd/Makefile.in clamav-0.103.5+dfsg/clamd/Makefile.in
--- clamav-0.103.4+dfsg/clamd/Makefile.in	2021-11-02 16:48:15.000000000 +0100
+++ clamav-0.103.5+dfsg/clamd/Makefile.in	2022-01-11 00:18:12.000000000 +0100
@@ -15,7 +15,7 @@
 @SET_MAKE@
 
 #
-#  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
 #
diff -Nru clamav-0.103.4+dfsg/clamd/scanner.c clamav-0.103.5+dfsg/clamd/scanner.c
--- clamav-0.103.4+dfsg/clamd/scanner.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamd/scanner.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm, Török Edvin
diff -Nru clamav-0.103.4+dfsg/clamd/scanner.h clamav-0.103.5+dfsg/clamd/scanner.h
--- clamav-0.103.4+dfsg/clamd/scanner.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamd/scanner.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm, Török Edvin
diff -Nru clamav-0.103.4+dfsg/clamd/server.h clamav-0.103.5+dfsg/clamd/server.h
--- clamav-0.103.4+dfsg/clamd/server.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamd/server.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm, Trog, Török Edvin
diff -Nru clamav-0.103.4+dfsg/clamd/server-th.c clamav-0.103.5+dfsg/clamd/server-th.c
--- clamav-0.103.4+dfsg/clamd/server-th.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamd/server-th.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm, Trog, Török Edvin
@@ -137,7 +137,8 @@
     if (conn->filename)
         free(conn->filename);
     logg("$Finished scanthread\n");
-    if (thrmgr_group_finished(conn->group, virus ? EXIT_OTHER : errors ? EXIT_ERROR : EXIT_OK)) {
+    if (thrmgr_group_finished(conn->group, virus ? EXIT_OTHER : errors ? EXIT_ERROR
+                                                                       : EXIT_OK)) {
         logg("$Scanthread: connection shut down (FD %d)\n", conn->sd);
         /* close connection if we were last in group */
         shutdown(conn->sd, 2);
diff -Nru clamav-0.103.4+dfsg/clamd/session.c clamav-0.103.5+dfsg/clamd/session.c
--- clamav-0.103.4+dfsg/clamd/session.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamd/session.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm, Török Edvin
diff -Nru clamav-0.103.4+dfsg/clamd/session.h clamav-0.103.5+dfsg/clamd/session.h
--- clamav-0.103.4+dfsg/clamd/session.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamd/session.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm, Török Edvin
diff -Nru clamav-0.103.4+dfsg/clamd/shared.h clamav-0.103.5+dfsg/clamd/shared.h
--- clamav-0.103.4+dfsg/clamd/shared.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamd/shared.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/clamd/tcpserver.c clamav-0.103.5+dfsg/clamd/tcpserver.c
--- clamav-0.103.4+dfsg/clamd/tcpserver.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamd/tcpserver.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm, Török Edvin
diff -Nru clamav-0.103.4+dfsg/clamd/tcpserver.h clamav-0.103.5+dfsg/clamd/tcpserver.h
--- clamav-0.103.4+dfsg/clamd/tcpserver.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamd/tcpserver.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/clamd/thrmgr.c clamav-0.103.5+dfsg/clamd/thrmgr.c
--- clamav-0.103.4+dfsg/clamd/thrmgr.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamd/thrmgr.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Trog, Török Edvin
diff -Nru clamav-0.103.4+dfsg/clamd/thrmgr.h clamav-0.103.5+dfsg/clamd/thrmgr.h
--- clamav-0.103.4+dfsg/clamd/thrmgr.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamd/thrmgr.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm, Török Edvin
diff -Nru clamav-0.103.4+dfsg/clamdscan/clamdscan.c clamav-0.103.5+dfsg/clamdscan/clamdscan.c
--- clamav-0.103.4+dfsg/clamdscan/clamdscan.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamdscan/clamdscan.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm, aCaB
@@ -225,7 +225,7 @@
     mprintf("\n");
     mprintf("                      Clam AntiVirus: Daemon Client %s\n", get_version());
     mprintf("           By The ClamAV Team: https://www.clamav.net/about.html#credits\n";);
-    mprintf("           (C) 2021 Cisco Systems, Inc.\n");
+    mprintf("           (C) 2022 Cisco Systems, Inc.\n");
     mprintf("\n");
     mprintf("    clamdscan [options] [file/directory/-]\n");
     mprintf("\n");
diff -Nru clamav-0.103.4+dfsg/clamdscan/client.c clamav-0.103.5+dfsg/clamdscan/client.c
--- clamav-0.103.4+dfsg/clamdscan/client.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamdscan/client.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm, aCaB
diff -Nru clamav-0.103.4+dfsg/clamdscan/client.h clamav-0.103.5+dfsg/clamdscan/client.h
--- clamav-0.103.4+dfsg/clamdscan/client.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamdscan/client.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm, aCaB
diff -Nru clamav-0.103.4+dfsg/clamdscan/CMakeLists.txt clamav-0.103.5+dfsg/clamdscan/CMakeLists.txt
--- clamav-0.103.4+dfsg/clamdscan/CMakeLists.txt	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamdscan/CMakeLists.txt	2022-01-11 00:17:45.000000000 +0100
@@ -1,4 +1,4 @@
-# Copyright (C) 2020-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+# Copyright (C) 2020-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 
 cmake_minimum_required( VERSION 3.12...3.13 )
 
diff -Nru clamav-0.103.4+dfsg/clamdscan/Makefile.am clamav-0.103.5+dfsg/clamdscan/Makefile.am
--- clamav-0.103.4+dfsg/clamdscan/Makefile.am	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamdscan/Makefile.am	2022-01-11 00:17:45.000000000 +0100
@@ -1,4 +1,4 @@
-#  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
 #
diff -Nru clamav-0.103.4+dfsg/clamdscan/Makefile.in clamav-0.103.5+dfsg/clamdscan/Makefile.in
--- clamav-0.103.4+dfsg/clamdscan/Makefile.in	2021-11-02 16:48:15.000000000 +0100
+++ clamav-0.103.5+dfsg/clamdscan/Makefile.in	2022-01-11 00:18:12.000000000 +0100
@@ -14,7 +14,7 @@
 
 @SET_MAKE@
 
-#  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
 #
diff -Nru clamav-0.103.4+dfsg/clamdscan/proto.c clamav-0.103.5+dfsg/clamdscan/proto.c
--- clamav-0.103.4+dfsg/clamdscan/proto.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamdscan/proto.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm, aCaB
diff -Nru clamav-0.103.4+dfsg/clamdscan/proto.h clamav-0.103.5+dfsg/clamdscan/proto.h
--- clamav-0.103.4+dfsg/clamdscan/proto.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamdscan/proto.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm, aCaB
diff -Nru clamav-0.103.4+dfsg/clamdtop/clamdtop.c clamav-0.103.5+dfsg/clamdtop/clamdtop.c
--- clamav-0.103.4+dfsg/clamdtop/clamdtop.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamdtop/clamdtop.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  ClamdTOP
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
@@ -1339,7 +1339,7 @@
     printf("\n");
     printf("                       Clam AntiVirus: Monitoring Tool %s\n", get_version());
     printf("           By The ClamAV Team: https://www.clamav.net/about.html#credits\n";);
-    printf("           (C) 2021 Cisco Systems, Inc.\n");
+    printf("           (C) 2022 Cisco Systems, Inc.\n");
     printf("\n");
     printf("    clamdtop [-hVc] [host[:port] /path/to/clamd.socket ...]\n");
     printf("\n");
diff -Nru clamav-0.103.4+dfsg/clamdtop/CMakeLists.txt clamav-0.103.5+dfsg/clamdtop/CMakeLists.txt
--- clamav-0.103.4+dfsg/clamdtop/CMakeLists.txt	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamdtop/CMakeLists.txt	2022-01-11 00:17:45.000000000 +0100
@@ -1,4 +1,4 @@
-# Copyright (C) 2020-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+# Copyright (C) 2020-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 
 cmake_minimum_required( VERSION 3.12...3.13 )
 
diff -Nru clamav-0.103.4+dfsg/clamonacc/clamonacc.c clamav-0.103.5+dfsg/clamonacc/clamonacc.c
--- clamav-0.103.4+dfsg/clamonacc/clamonacc.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamonacc/clamonacc.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2019-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2019-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Mickey Sola
  *
@@ -419,7 +419,7 @@
     mprintf("\n");
     mprintf("           ClamAV: On Access Scanning Application and Client %s\n", get_version());
     mprintf("           By The ClamAV Team: https://www.clamav.net/about.html#credits\n";);
-    mprintf("           (C) 2021 Cisco Systems, Inc.\n");
+    mprintf("           (C) 2022 Cisco Systems, Inc.\n");
     mprintf("\n");
     mprintf("    clamonacc [options] [file/directory/-]\n");
     mprintf("\n");
diff -Nru clamav-0.103.4+dfsg/clamonacc/clamonacc.h clamav-0.103.5+dfsg/clamonacc/clamonacc.h
--- clamav-0.103.4+dfsg/clamonacc/clamonacc.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamonacc/clamonacc.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Mickey Sola
diff -Nru clamav-0.103.4+dfsg/clamonacc/client/client.c clamav-0.103.5+dfsg/clamonacc/client/client.c
--- clamav-0.103.4+dfsg/clamonacc/client/client.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamonacc/client/client.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2015-2018 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2015-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm, aCaB, Mickey Sola
diff -Nru clamav-0.103.4+dfsg/clamonacc/client/client.h clamav-0.103.5+dfsg/clamonacc/client/client.h
--- clamav-0.103.4+dfsg/clamonacc/client/client.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamonacc/client/client.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2015-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2015-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm, aCaB
diff -Nru clamav-0.103.4+dfsg/clamonacc/client/socket.c clamav-0.103.5+dfsg/clamonacc/client/socket.c
--- clamav-0.103.4+dfsg/clamonacc/client/socket.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamonacc/client/socket.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2020-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2020-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Author: Mickey Sola
  *
diff -Nru clamav-0.103.4+dfsg/clamonacc/client/socket.h clamav-0.103.5+dfsg/clamonacc/client/socket.h
--- clamav-0.103.4+dfsg/clamonacc/client/socket.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamonacc/client/socket.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2020-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2020-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Author: Mickey Sola
  *
diff -Nru clamav-0.103.4+dfsg/clamonacc/CMakeLists.txt clamav-0.103.5+dfsg/clamonacc/CMakeLists.txt
--- clamav-0.103.4+dfsg/clamonacc/CMakeLists.txt	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamonacc/CMakeLists.txt	2022-01-11 00:17:45.000000000 +0100
@@ -1,4 +1,4 @@
-# Copyright (C) 2020-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+# Copyright (C) 2020-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 
 cmake_minimum_required( VERSION 3.12...3.13 )
 
diff -Nru clamav-0.103.4+dfsg/clamonacc/fanotif/fanotif.c clamav-0.103.5+dfsg/clamonacc/fanotif/fanotif.c
--- clamav-0.103.4+dfsg/clamonacc/fanotif/fanotif.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamonacc/fanotif/fanotif.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2019-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2019-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Mickey Sola
  *
diff -Nru clamav-0.103.4+dfsg/clamonacc/fanotif/fanotif.h clamav-0.103.5+dfsg/clamonacc/fanotif/fanotif.h
--- clamav-0.103.4+dfsg/clamonacc/fanotif/fanotif.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamonacc/fanotif/fanotif.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2019-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2019-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Mickey Sola
  *
diff -Nru clamav-0.103.4+dfsg/clamonacc/inotif/hash.c clamav-0.103.5+dfsg/clamonacc/inotif/hash.c
--- clamav-0.103.4+dfsg/clamonacc/inotif/hash.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamonacc/inotif/hash.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2015-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2015-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Mickey Sola
  *
diff -Nru clamav-0.103.4+dfsg/clamonacc/inotif/hash.h clamav-0.103.5+dfsg/clamonacc/inotif/hash.h
--- clamav-0.103.4+dfsg/clamonacc/inotif/hash.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamonacc/inotif/hash.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2015-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2015-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Mickey Sola
  *
diff -Nru clamav-0.103.4+dfsg/clamonacc/inotif/inotif.c clamav-0.103.5+dfsg/clamonacc/inotif/inotif.c
--- clamav-0.103.4+dfsg/clamonacc/inotif/inotif.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamonacc/inotif/inotif.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2019-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2019-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Mickey Sola
  *
@@ -712,7 +712,7 @@
                                       const char *path, const char *child_path, const struct inotify_event *event, int wd, uint64_t in_mask)
 {
 
-    if (!(event->mask & IN_ISDIR)){
+    if (!(event->mask & IN_ISDIR)) {
         return;
     }
 
diff -Nru clamav-0.103.4+dfsg/clamonacc/inotif/inotif.h clamav-0.103.5+dfsg/clamonacc/inotif/inotif.h
--- clamav-0.103.4+dfsg/clamonacc/inotif/inotif.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamonacc/inotif/inotif.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2015-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2015-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Mickey Sola
  *
diff -Nru clamav-0.103.4+dfsg/clamonacc/Makefile.am clamav-0.103.5+dfsg/clamonacc/Makefile.am
--- clamav-0.103.4+dfsg/clamonacc/Makefile.am	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamonacc/Makefile.am	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 #
-#  Copyright (C) 2018 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2018-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #
 #  Authors: Mickey Sola
 #
diff -Nru clamav-0.103.4+dfsg/clamonacc/Makefile.in clamav-0.103.5+dfsg/clamonacc/Makefile.in
--- clamav-0.103.4+dfsg/clamonacc/Makefile.in	2021-11-02 16:48:15.000000000 +0100
+++ clamav-0.103.5+dfsg/clamonacc/Makefile.in	2022-01-11 00:18:12.000000000 +0100
@@ -15,7 +15,7 @@
 @SET_MAKE@
 
 #
-#  Copyright (C) 2018 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2018-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #
 #  Authors: Mickey Sola
 #
diff -Nru clamav-0.103.4+dfsg/clamonacc/misc/utils.c clamav-0.103.5+dfsg/clamonacc/misc/utils.c
--- clamav-0.103.4+dfsg/clamonacc/misc/utils.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamonacc/misc/utils.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2019-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2019-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Mickey Sola
  *
diff -Nru clamav-0.103.4+dfsg/clamonacc/misc/utils.h clamav-0.103.5+dfsg/clamonacc/misc/utils.h
--- clamav-0.103.4+dfsg/clamonacc/misc/utils.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamonacc/misc/utils.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2019-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2019-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Mickey Sola
  *
diff -Nru clamav-0.103.4+dfsg/clamonacc/scan/onas_queue.c clamav-0.103.5+dfsg/clamonacc/scan/onas_queue.c
--- clamav-0.103.4+dfsg/clamonacc/scan/onas_queue.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamonacc/scan/onas_queue.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2019-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2019-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Mickey Sola
  *
diff -Nru clamav-0.103.4+dfsg/clamonacc/scan/onas_queue.h clamav-0.103.5+dfsg/clamonacc/scan/onas_queue.h
--- clamav-0.103.4+dfsg/clamonacc/scan/onas_queue.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamonacc/scan/onas_queue.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2019-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2019-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Mickey Sola
  *
diff -Nru clamav-0.103.4+dfsg/clamonacc/scan/thread.c clamav-0.103.5+dfsg/clamonacc/scan/thread.c
--- clamav-0.103.4+dfsg/clamonacc/scan/thread.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamonacc/scan/thread.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2015-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2015-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Mickey Sola
  *
diff -Nru clamav-0.103.4+dfsg/clamonacc/scan/thread.h clamav-0.103.5+dfsg/clamonacc/scan/thread.h
--- clamav-0.103.4+dfsg/clamonacc/scan/thread.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamonacc/scan/thread.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2015-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2015-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Mickey Sola
  *
diff -Nru clamav-0.103.4+dfsg/clamscan/clamscan.c clamav-0.103.5+dfsg/clamscan/clamscan.c
--- clamav-0.103.4+dfsg/clamscan/clamscan.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamscan/clamscan.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
@@ -232,7 +232,7 @@
     mprintf("\n");
     mprintf("                       Clam AntiVirus: Scanner %s\n", get_version());
     printf("           By The ClamAV Team: https://www.clamav.net/about.html#credits\n";);
-    printf("           (C) 2021 Cisco Systems, Inc.\n");
+    printf("           (C) 2022 Cisco Systems, Inc.\n");
     mprintf("\n");
     mprintf("    clamscan [options] [file/directory/-]\n");
     mprintf("\n");
diff -Nru clamav-0.103.4+dfsg/clamscan/CMakeLists.txt clamav-0.103.5+dfsg/clamscan/CMakeLists.txt
--- clamav-0.103.4+dfsg/clamscan/CMakeLists.txt	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamscan/CMakeLists.txt	2022-01-11 00:17:45.000000000 +0100
@@ -1,4 +1,4 @@
-# Copyright (C) 2020-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+# Copyright (C) 2020-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 
 cmake_minimum_required( VERSION 3.12...3.13 )
 
diff -Nru clamav-0.103.4+dfsg/clamscan/global.h clamav-0.103.5+dfsg/clamscan/global.h
--- clamav-0.103.4+dfsg/clamscan/global.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamscan/global.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/clamscan/Makefile.am clamav-0.103.5+dfsg/clamscan/Makefile.am
--- clamav-0.103.4+dfsg/clamscan/Makefile.am	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamscan/Makefile.am	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 #
-#  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
 #
diff -Nru clamav-0.103.4+dfsg/clamscan/Makefile.in clamav-0.103.5+dfsg/clamscan/Makefile.in
--- clamav-0.103.4+dfsg/clamscan/Makefile.in	2021-11-02 16:48:15.000000000 +0100
+++ clamav-0.103.5+dfsg/clamscan/Makefile.in	2022-01-11 00:18:12.000000000 +0100
@@ -15,7 +15,7 @@
 @SET_MAKE@
 
 #
-#  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
 #
diff -Nru clamav-0.103.4+dfsg/clamscan/manager.c clamav-0.103.5+dfsg/clamscan/manager.c
--- clamav-0.103.4+dfsg/clamscan/manager.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamscan/manager.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/clamscan/manager.h clamav-0.103.5+dfsg/clamscan/manager.h
--- clamav-0.103.4+dfsg/clamscan/manager.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamscan/manager.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/clamsubmit/clamsubmit.c clamav-0.103.5+dfsg/clamsubmit/clamsubmit.c
--- clamav-0.103.4+dfsg/clamsubmit/clamsubmit.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamsubmit/clamsubmit.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  ClamAV Malware and False Positive Reporting Tool
  *
- *  Copyright (C) 2014-2020 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2014-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Shawn Webb, Steve Morgan
  *
@@ -75,7 +75,7 @@
     printf("\n");
     printf("                       Clam AntiVirus: Malware and False Positive Reporting Tool %s\n", get_version());
     printf("           By The ClamAV Team: https://www.clamav.net/about.html#credits\n";);
-    printf("           (C) 2021 Cisco Systems, Inc.\n");
+    printf("           (C) 2022 Cisco Systems, Inc.\n");
     printf("\n");
     printf("    %s -hHinpVvd?\n", name);
     printf("\n");
diff -Nru clamav-0.103.4+dfsg/clamsubmit/CMakeLists.txt clamav-0.103.5+dfsg/clamsubmit/CMakeLists.txt
--- clamav-0.103.4+dfsg/clamsubmit/CMakeLists.txt	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/clamsubmit/CMakeLists.txt	2022-01-11 00:17:45.000000000 +0100
@@ -1,4 +1,4 @@
-# Copyright (C) 2020-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+# Copyright (C) 2020-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 
 cmake_minimum_required( VERSION 3.12...3.13 )
 
diff -Nru clamav-0.103.4+dfsg/CMakeLists.txt clamav-0.103.5+dfsg/CMakeLists.txt
--- clamav-0.103.4+dfsg/CMakeLists.txt	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/CMakeLists.txt	2022-01-11 00:17:45.000000000 +0100
@@ -1,4 +1,4 @@
-# Copyright (C) 2019-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+# Copyright (C) 2019-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 
 cmake_minimum_required( VERSION 3.12...3.13 )
 set(CMAKE_C_STANDARD 90)
@@ -15,7 +15,7 @@
 set(VERSION_SUFFIX "")
 
 project( ClamAV
-         VERSION "0.103.4"
+         VERSION "0.103.5"
          DESCRIPTION "ClamAV open source email, web, and end-point anti-virus toolkit." )
 
 set(CMAKE_MODULE_PATH "${CMAKE_CURRENT_SOURCE_DIR}/cmake" ${CMAKE_MODULE_PATH})
diff -Nru clamav-0.103.4+dfsg/configure clamav-0.103.5+dfsg/configure
--- clamav-0.103.4+dfsg/configure	2021-11-02 16:48:14.000000000 +0100
+++ clamav-0.103.5+dfsg/configure	2022-01-11 00:18:10.000000000 +0100
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.69 for ClamAV 0.103.4.
+# Generated by GNU Autoconf 2.69 for ClamAV 0.103.5.
 #
 # Report bugs to <https://github.com/Cisco-Talos/clamav/issues>.
 #
@@ -592,8 +592,8 @@
 # Identity of this package.
 PACKAGE_NAME='ClamAV'
 PACKAGE_TARNAME='clamav'
-PACKAGE_VERSION='0.103.4'
-PACKAGE_STRING='ClamAV 0.103.4'
+PACKAGE_VERSION='0.103.5'
+PACKAGE_STRING='ClamAV 0.103.5'
 PACKAGE_BUGREPORT='https://github.com/Cisco-Talos/clamav/issues'
 PACKAGE_URL='https://www.clamav.net/'
 
@@ -1606,7 +1606,7 @@
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat <<_ACEOF
-\`configure' configures ClamAV 0.103.4 to adapt to many kinds of systems.
+\`configure' configures ClamAV 0.103.5 to adapt to many kinds of systems.
 
 Usage: $0 [OPTION]... [VAR=VALUE]...
 
@@ -1687,7 +1687,7 @@
 
 if test -n "$ac_init_help"; then
   case $ac_init_help in
-     short | recursive ) echo "Configuration of ClamAV 0.103.4:";;
+     short | recursive ) echo "Configuration of ClamAV 0.103.5:";;
    esac
   cat <<\_ACEOF
   --enable-dependency-tracking
@@ -1922,7 +1922,7 @@
 test -n "$ac_init_help" && exit $ac_status
 if $ac_init_version; then
   cat <<\_ACEOF
-ClamAV configure 0.103.4
+ClamAV configure 0.103.5
 generated by GNU Autoconf 2.69
 
 Copyright (C) 2012 Free Software Foundation, Inc.
@@ -2550,7 +2550,7 @@
 This file contains any messages produced by compilers while
 running configure, to aid debugging if configure makes a mistake.
 
-It was created by ClamAV $as_me 0.103.4, which was
+It was created by ClamAV $as_me 0.103.5, which was
 generated by GNU Autoconf 2.69.  Invocation command line was
 
   $ $0 $@
@@ -4308,7 +4308,7 @@
 
 # Define the identity of the package.
  PACKAGE='clamav'
- VERSION='0.103.4'
+ VERSION='0.103.5'
 
 
 # Some tools Automake needs.
@@ -6036,7 +6036,7 @@
 $as_echo "#define PACKAGE PACKAGE_NAME" >>confdefs.h
 
 
-VERSION="0.103.4"
+VERSION="0.103.5"
 
 major=`echo $PACKAGE_VERSION |cut -d. -f1 | sed -e "s/^0-9//g"`
 minor=`echo $PACKAGE_VERSION |cut -d. -f2 | sed -e "s/^0-9//g"`
@@ -31896,7 +31896,7 @@
 # report actual input values of CONFIG_FILES etc. instead of their
 # values after options handling.
 ac_log="
-This file was extended by ClamAV $as_me 0.103.4, which was
+This file was extended by ClamAV $as_me 0.103.5, which was
 generated by GNU Autoconf 2.69.  Invocation command line was
 
   CONFIG_FILES    = $CONFIG_FILES
@@ -31963,7 +31963,7 @@
 cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
 ac_cs_version="\\
-ClamAV config.status 0.103.4
+ClamAV config.status 0.103.5
 configured by $0, generated by GNU Autoconf 2.69,
   with options \\"\$ac_cs_config\\"
 
@@ -34813,7 +34813,7 @@
 # report actual input values of CONFIG_FILES etc. instead of their
 # values after options handling.
 ac_log="
-This file was extended by ClamAV $as_me 0.103.4, which was
+This file was extended by ClamAV $as_me 0.103.5, which was
 generated by GNU Autoconf 2.69.  Invocation command line was
 
   CONFIG_FILES    = $CONFIG_FILES
@@ -34880,7 +34880,7 @@
 cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
 ac_cs_version="\\
-ClamAV config.status 0.103.4
+ClamAV config.status 0.103.5
 configured by $0, generated by GNU Autoconf 2.69,
   with options \\"\$ac_cs_config\\"
 
diff -Nru clamav-0.103.4+dfsg/configure.ac clamav-0.103.5+dfsg/configure.ac
--- clamav-0.103.4+dfsg/configure.ac	2021-11-13 21:57:13.000000000 +0100
+++ clamav-0.103.5+dfsg/configure.ac	2022-01-12 20:53:22.000000000 +0100
@@ -1,4 +1,4 @@
-dnl   Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+dnl   Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 dnl   Copyright (C) 2007-2013 Sourcefire, Inc.
 dnl   Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
 dnl   socklen_t check (c) Alexander V. Lukyanov <lav@yars.free.net>
@@ -22,7 +22,7 @@
 
 dnl For a release change [devel] to the real version [0.xy]
 dnl also change VERSION below
-AC_INIT([ClamAV], [0.103.4], [https://github.com/Cisco-Talos/clamav/issues], [clamav], [https://www.clamav.net/])
+AC_INIT([ClamAV], [0.103.5], [https://github.com/Cisco-Talos/clamav/issues], [clamav], [https://www.clamav.net/])
 
 dnl put configure auxiliary into config
 AC_CONFIG_AUX_DIR([config])
diff -Nru clamav-0.103.4+dfsg/database/Makefile.am clamav-0.103.5+dfsg/database/Makefile.am
--- clamav-0.103.4+dfsg/database/Makefile.am	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/database/Makefile.am	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 #
-#  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
 #  Fixes by Arkadiusz Miskiewicz <misiek@pld.org.pl>
diff -Nru clamav-0.103.4+dfsg/database/Makefile.in clamav-0.103.5+dfsg/database/Makefile.in
--- clamav-0.103.4+dfsg/database/Makefile.in	2021-11-02 16:48:16.000000000 +0100
+++ clamav-0.103.5+dfsg/database/Makefile.in	2022-01-11 00:18:12.000000000 +0100
@@ -15,7 +15,7 @@
 @SET_MAKE@
 
 #
-#  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
 #  Fixes by Arkadiusz Miskiewicz <misiek@pld.org.pl>
diff -Nru clamav-0.103.4+dfsg/debian/changelog clamav-0.103.5+dfsg/debian/changelog
--- clamav-0.103.4+dfsg/debian/changelog	2021-12-16 21:05:39.000000000 +0100
+++ clamav-0.103.5+dfsg/debian/changelog	2022-01-13 21:51:03.000000000 +0100
@@ -1,3 +1,11 @@
+clamav (0.103.5+dfsg-0+deb10u1) buster; urgency=medium
+
+  * Import 0.103.5
+   - CVE-2022-20698 (Fix for invalid pointer read that may cause a crash).
+   - Update symbol file.
+
+ -- Sebastian Andrzej Siewior <sebastian@breakpoint.cc>  Thu, 13 Jan 2022 21:51:03 +0100
+
 clamav (0.103.4+dfsg-0+deb10u1) buster; urgency=medium
 
   * Import 0.103.4
diff -Nru clamav-0.103.4+dfsg/debian/.git-dpm clamav-0.103.5+dfsg/debian/.git-dpm
--- clamav-0.103.4+dfsg/debian/.git-dpm	2021-12-16 21:03:02.000000000 +0100
+++ clamav-0.103.5+dfsg/debian/.git-dpm	2022-01-13 21:51:03.000000000 +0100
@@ -1,8 +1,8 @@
 # see git-dpm(1) from git-dpm package
-9fcbf9eea5c33c920f725837dddc7d0356e72b3f
-9fcbf9eea5c33c920f725837dddc7d0356e72b3f
-86cddd22c95e08757ac21abef3807737d9b062df
-86cddd22c95e08757ac21abef3807737d9b062df
-clamav_0.103.4+dfsg.orig.tar.xz
-20d685a2186a7fb0622dce8a400247ff1e84e7a6
-7119704
+d06a6fa976e864503061203b84b498ce46b9513d
+d06a6fa976e864503061203b84b498ce46b9513d
+857db6f7fe6291d39090c77afdefa94d97161cb2
+857db6f7fe6291d39090c77afdefa94d97161cb2
+clamav_0.103.5+dfsg.orig.tar.xz
+6b767150c6b8cb9c8c6b11a2ae3df961fd65533f
+7121136
diff -Nru clamav-0.103.4+dfsg/debian/libclamav9.symbols clamav-0.103.5+dfsg/debian/libclamav9.symbols
--- clamav-0.103.4+dfsg/debian/libclamav9.symbols	2021-12-16 21:04:17.000000000 +0100
+++ clamav-0.103.5+dfsg/debian/libclamav9.symbols	2022-01-13 21:50:52.000000000 +0100
@@ -1,20 +1,20 @@
 libclamav.so.9 libclamav9 #MINVER#
 * Build-Depends-Package: libclamav-dev
- CLAMAV_PRIVATE@CLAMAV_PRIVATE 0.103.4
+ CLAMAV_PRIVATE@CLAMAV_PRIVATE 0.103.5
  CLAMAV_PUBLIC@CLAMAV_PUBLIC 0.101.0
- __cli_strcasestr@CLAMAV_PRIVATE 0.103.4
- __cli_strndup@CLAMAV_PRIVATE 0.103.4
- __cli_strnlen@CLAMAV_PRIVATE 0.103.4
- __cli_strnstr@CLAMAV_PRIVATE 0.103.4
- base64Flush@CLAMAV_PRIVATE 0.103.4
- blobAddData@CLAMAV_PRIVATE 0.103.4
- blobCreate@CLAMAV_PRIVATE 0.103.4
- blobDestroy@CLAMAV_PRIVATE 0.103.4
- cl_ASN1_GetTimeT@CLAMAV_PRIVATE 0.103.4
+ __cli_strcasestr@CLAMAV_PRIVATE 0.103.5
+ __cli_strndup@CLAMAV_PRIVATE 0.103.5
+ __cli_strnlen@CLAMAV_PRIVATE 0.103.5
+ __cli_strnstr@CLAMAV_PRIVATE 0.103.5
+ base64Flush@CLAMAV_PRIVATE 0.103.5
+ blobAddData@CLAMAV_PRIVATE 0.103.5
+ blobCreate@CLAMAV_PRIVATE 0.103.5
+ blobDestroy@CLAMAV_PRIVATE 0.103.5
+ cl_ASN1_GetTimeT@CLAMAV_PRIVATE 0.103.5
  cl_always_gen_section_hash@CLAMAV_PUBLIC 0.101.0
- cl_base64_decode@CLAMAV_PRIVATE 0.103.4
- cl_base64_encode@CLAMAV_PRIVATE 0.103.4
- cl_cleanup_crypto@CLAMAV_PRIVATE 0.103.4
+ cl_base64_decode@CLAMAV_PRIVATE 0.103.5
+ cl_base64_encode@CLAMAV_PRIVATE 0.103.5
+ cl_cleanup_crypto@CLAMAV_PRIVATE 0.103.5
  cl_countsigs@CLAMAV_PUBLIC 0.101.0
  cl_cvdfree@CLAMAV_PUBLIC 0.101.0
  cl_cvdhead@CLAMAV_PUBLIC 0.101.0
@@ -54,21 +54,21 @@
  cl_fmap_close@CLAMAV_PUBLIC 0.101.0
  cl_fmap_open_handle@CLAMAV_PUBLIC 0.101.0
  cl_fmap_open_memory@CLAMAV_PUBLIC 0.101.0
- cl_get_pkey_file@CLAMAV_PRIVATE 0.103.4
- cl_get_x509_from_mem@CLAMAV_PRIVATE 0.103.4
- cl_hash_data@CLAMAV_PRIVATE 0.103.4
+ cl_get_pkey_file@CLAMAV_PRIVATE 0.103.5
+ cl_get_x509_from_mem@CLAMAV_PRIVATE 0.103.5
+ cl_hash_data@CLAMAV_PRIVATE 0.103.5
  cl_hash_destroy@CLAMAV_PUBLIC 0.101.0
- cl_hash_file_fd@CLAMAV_PRIVATE 0.103.4
- cl_hash_file_fd_ctx@CLAMAV_PRIVATE 0.103.4
- cl_hash_file_fp@CLAMAV_PRIVATE 0.103.4
+ cl_hash_file_fd@CLAMAV_PRIVATE 0.103.5
+ cl_hash_file_fd_ctx@CLAMAV_PRIVATE 0.103.5
+ cl_hash_file_fp@CLAMAV_PRIVATE 0.103.5
  cl_hash_init@CLAMAV_PUBLIC 0.101.0
  cl_init@CLAMAV_PUBLIC 0.101.0
- cl_initialize_crypto@CLAMAV_PRIVATE 0.103.4
+ cl_initialize_crypto@CLAMAV_PRIVATE 0.103.5
  cl_load@CLAMAV_PUBLIC 0.101.0
- cl_load_cert@CLAMAV_PRIVATE 0.103.4
- cl_load_crl@CLAMAV_PRIVATE 0.103.4
+ cl_load_cert@CLAMAV_PRIVATE 0.103.5
+ cl_load_crl@CLAMAV_PRIVATE 0.103.5
  cl_retdbdir@CLAMAV_PUBLIC 0.101.0
- cl_retflevel@CLAMAV_PUBLIC 0.103.4
+ cl_retflevel@CLAMAV_PUBLIC 0.103.5
  cl_retver@CLAMAV_PUBLIC 0.101.0
  cl_scandesc@CLAMAV_PUBLIC 0.101.0
  cl_scandesc_callback@CLAMAV_PUBLIC 0.101.0
@@ -76,196 +76,196 @@
  cl_scanfile_callback@CLAMAV_PUBLIC 0.101.0
  cl_scanmap_callback@CLAMAV_PUBLIC 0.101.0
  cl_set_clcb_msg@CLAMAV_PUBLIC 0.101.0
- cl_sha1@CLAMAV_PRIVATE 0.103.4
- cl_sha256@CLAMAV_PRIVATE 0.103.4
- cl_sign_data@CLAMAV_PRIVATE 0.103.4
- cl_sign_data_keyfile@CLAMAV_PRIVATE 0.103.4
- cl_sign_file_fd@CLAMAV_PRIVATE 0.103.4
- cl_sign_file_fp@CLAMAV_PRIVATE 0.103.4
+ cl_sha1@CLAMAV_PRIVATE 0.103.5
+ cl_sha256@CLAMAV_PRIVATE 0.103.5
+ cl_sign_data@CLAMAV_PRIVATE 0.103.5
+ cl_sign_data_keyfile@CLAMAV_PRIVATE 0.103.5
+ cl_sign_file_fd@CLAMAV_PRIVATE 0.103.5
+ cl_sign_file_fp@CLAMAV_PRIVATE 0.103.5
  cl_statchkdir@CLAMAV_PUBLIC 0.101.0
  cl_statfree@CLAMAV_PUBLIC 0.101.0
  cl_statinidir@CLAMAV_PUBLIC 0.101.0
  cl_strerror@CLAMAV_PUBLIC 0.101.0
  cl_update_hash@CLAMAV_PUBLIC 0.101.0
- cl_validate_certificate_chain@CLAMAV_PRIVATE 0.103.4
- cl_validate_certificate_chain_ts_dir@CLAMAV_PRIVATE 0.103.4
- cl_verify_signature@CLAMAV_PRIVATE 0.103.4
- cl_verify_signature_fd@CLAMAV_PRIVATE 0.103.4
- cl_verify_signature_fd_x509@CLAMAV_PRIVATE 0.103.4
- cl_verify_signature_fd_x509_keyfile@CLAMAV_PRIVATE 0.103.4
- cl_verify_signature_hash@CLAMAV_PRIVATE 0.103.4
- cl_verify_signature_hash_x509@CLAMAV_PRIVATE 0.103.4
- cl_verify_signature_hash_x509_keyfile@CLAMAV_PRIVATE 0.103.4
- cl_verify_signature_x509@CLAMAV_PRIVATE 0.103.4
- cl_verify_signature_x509_keyfile@CLAMAV_PRIVATE 0.103.4
- cli_ac_buildtrie@CLAMAV_PRIVATE 0.103.4
- cli_ac_chklsig@CLAMAV_PRIVATE 0.103.4
- cli_ac_free@CLAMAV_PRIVATE 0.103.4
- cli_ac_freedata@CLAMAV_PRIVATE 0.103.4
- cli_ac_init@CLAMAV_PRIVATE 0.103.4
- cli_ac_initdata@CLAMAV_PRIVATE 0.103.4
- cli_ac_scanbuff@CLAMAV_PRIVATE 0.103.4
- cli_basename@CLAMAV_PRIVATE 0.103.4
- cli_bm_free@CLAMAV_PRIVATE 0.103.4
- cli_bm_init@CLAMAV_PRIVATE 0.103.4
- cli_bm_scanbuff@CLAMAV_PRIVATE 0.103.4
- cli_build_regex_list@CLAMAV_PRIVATE 0.103.4
- cli_bytecode_context_alloc@CLAMAV_PRIVATE 0.103.4
- cli_bytecode_context_clear@CLAMAV_PRIVATE 0.103.4
- cli_bytecode_context_destroy@CLAMAV_PRIVATE 0.103.4
- cli_bytecode_context_getresult_int@CLAMAV_PRIVATE 0.103.4
- cli_bytecode_context_set_trace@CLAMAV_PRIVATE 0.103.4
- cli_bytecode_context_setfile@CLAMAV_PRIVATE 0.103.4
- cli_bytecode_context_setfuncid@CLAMAV_PRIVATE 0.103.4
- cli_bytecode_context_setparam_int@CLAMAV_PRIVATE 0.103.4
- cli_bytecode_context_setparam_ptr@CLAMAV_PRIVATE 0.103.4
- cli_bytecode_debug@CLAMAV_PRIVATE 0.103.4
- cli_bytecode_debug_printsrc@CLAMAV_PRIVATE 0.103.4
- cli_bytecode_describe@CLAMAV_PRIVATE 0.103.4
- cli_bytecode_destroy@CLAMAV_PRIVATE 0.103.4
- cli_bytecode_done@CLAMAV_PRIVATE 0.103.4
- cli_bytecode_init@CLAMAV_PRIVATE 0.103.4
- cli_bytecode_load@CLAMAV_PRIVATE 0.103.4
- cli_bytecode_prepare2@CLAMAV_PRIVATE 0.103.4
- cli_bytecode_printversion@CLAMAV_PRIVATE 0.103.4
- cli_bytecode_run@CLAMAV_PRIVATE 0.103.4
- cli_bytefunc_describe@CLAMAV_PRIVATE 0.103.4
- cli_byteinst_describe@CLAMAV_PRIVATE 0.103.4
- cli_bytetype_describe@CLAMAV_PRIVATE 0.103.4
- cli_bytevalue_describe@CLAMAV_PRIVATE 0.103.4
- cli_calloc@CLAMAV_PRIVATE 0.103.4
- cli_check_auth_header@CLAMAV_PRIVATE 0.103.4
- cli_chomp@CLAMAV_PRIVATE 0.103.4
- cli_codepage_to_utf8@CLAMAV_PRIVATE 0.103.4
- cli_ctime@CLAMAV_PRIVATE 0.103.4
- cli_cvdunpack@CLAMAV_PRIVATE 0.103.4
- cli_dbgmsg_internal@CLAMAV_PRIVATE 0.103.4
- cli_dconf_init@CLAMAV_PRIVATE 0.103.4
- cli_debug_flag@CLAMAV_PRIVATE 0.103.4
- cli_detect_environment@CLAMAV_PRIVATE 0.103.4
- cli_disasm_one@CLAMAV_PRIVATE 0.103.4
- cli_errmsg@CLAMAV_PRIVATE 0.103.4
- cli_filecopy@CLAMAV_PRIVATE 0.103.4
- cli_free_vba_project@CLAMAV_PRIVATE 0.103.4
- cli_ftw@CLAMAV_PRIVATE 0.103.4
- cli_genhash_pe@CLAMAV_PRIVATE 0.103.4
- cli_gentemp@CLAMAV_PRIVATE 0.103.4
- cli_gentemp_with_prefix@CLAMAV_PRIVATE 0.103.4
- cli_gentempfd@CLAMAV_PRIVATE 0.103.4
- cli_get_filepath_from_filedesc@CLAMAV_PRIVATE 0.103.4
- cli_gettmpdir@CLAMAV_PRIVATE 0.103.4
- cli_hashfile@CLAMAV_PRIVATE 0.103.4
- cli_hashset_destroy@CLAMAV_PRIVATE 0.103.4
- cli_hashstream@CLAMAV_PRIVATE 0.103.4
- cli_hex2str@CLAMAV_PRIVATE 0.103.4
- cli_hex2ui@CLAMAV_PRIVATE 0.103.4
- cli_initroots@CLAMAV_PRIVATE 0.103.4
- cli_isnumber@CLAMAV_PRIVATE 0.103.4
- cli_js_destroy@CLAMAV_PRIVATE 0.103.4
- cli_js_init@CLAMAV_PRIVATE 0.103.4
- cli_js_output@CLAMAV_PRIVATE 0.103.4
- cli_js_parse_done@CLAMAV_PRIVATE 0.103.4
- cli_js_process_buffer@CLAMAV_PRIVATE 0.103.4
- cli_ldbtokenize@CLAMAV_PRIVATE 0.103.4
- cli_malloc@CLAMAV_PRIVATE 0.103.4
- cli_memstr@CLAMAV_PRIVATE 0.103.4
- cli_ole2_extract@CLAMAV_PRIVATE 0.103.4
- cli_parse_add@CLAMAV_PRIVATE 0.103.4
- cli_pcre_build@CLAMAV_PRIVATE 0.103.4
- cli_pcre_freeoff@CLAMAV_PRIVATE 0.103.4
- cli_pcre_init@CLAMAV_PRIVATE 0.103.4
- cli_pcre_perf_events_destroy@CLAMAV_PRIVATE 0.103.4
- cli_pcre_perf_print@CLAMAV_PRIVATE 0.103.4
- cli_pcre_recaloff@CLAMAV_PRIVATE 0.103.4
- cli_pcre_scanbuf@CLAMAV_PRIVATE 0.103.4
- cli_ppt_vba_read@CLAMAV_PRIVATE 0.103.4
- cli_printcxxver@CLAMAV_PRIVATE 0.103.4
- cli_readn@CLAMAV_PRIVATE 0.103.4
- cli_realloc@CLAMAV_PRIVATE 0.103.4
- cli_realpath@CLAMAV_PRIVATE 0.103.4
- cli_regcomp@CLAMAV_PRIVATE 0.103.4
- cli_regex2suffix@CLAMAV_PRIVATE 0.103.4
- cli_regexec@CLAMAV_PRIVATE 0.103.4
- cli_regfree@CLAMAV_PRIVATE 0.103.4
- cli_rmdirs@CLAMAV_PRIVATE 0.103.4
- cli_rndnum@CLAMAV_PRIVATE 0.103.4
- cli_sanitize_filepath@CLAMAV_PRIVATE 0.103.4
- cli_scan_buff@CLAMAV_PRIVATE 0.103.4
- cli_scan_fmap@CLAMAV_PRIVATE 0.103.4
- cli_sigopts_handler@CLAMAV_PRIVATE 0.103.4
- cli_sigperf_events_destroy@CLAMAV_PRIVATE 0.103.4
- cli_sigperf_print@CLAMAV_PRIVATE 0.103.4
- cli_str2hex@CLAMAV_PRIVATE 0.103.4
- cli_strbcasestr@CLAMAV_PRIVATE 0.103.4
- cli_strdup@CLAMAV_PRIVATE 0.103.4
- cli_strerror@CLAMAV_PRIVATE 0.103.4
- cli_strlcat@CLAMAV_PRIVATE 0.103.4
- cli_strlcpy@CLAMAV_PRIVATE 0.103.4
- cli_strntoul@CLAMAV_PRIVATE 0.103.4
- cli_strrcpy@CLAMAV_PRIVATE 0.103.4
- cli_strtok@CLAMAV_PRIVATE 0.103.4
- cli_strtokbuf@CLAMAV_PRIVATE 0.103.4
- cli_strtokenize@CLAMAV_PRIVATE 0.103.4
- cli_textbuffer_append_normalize@CLAMAV_PRIVATE 0.103.4
- cli_unescape@CLAMAV_PRIVATE 0.103.4
- cli_unlink@CLAMAV_PRIVATE 0.103.4
- cli_url_canon@CLAMAV_PRIVATE 0.103.4
- cli_utf16_to_utf8@CLAMAV_PRIVATE 0.103.4
- cli_utf16toascii@CLAMAV_PRIVATE 0.103.4
- cli_vba_inflate@CLAMAV_PRIVATE 0.103.4
- cli_vba_readdir@CLAMAV_PRIVATE 0.103.4
- cli_versig2@CLAMAV_PRIVATE 0.103.4
- cli_versig@CLAMAV_PRIVATE 0.103.4
- cli_warnmsg@CLAMAV_PRIVATE 0.103.4
- cli_wm_decrypt_macro@CLAMAV_PRIVATE 0.103.4
- cli_wm_readdir@CLAMAV_PRIVATE 0.103.4
- cli_writen@CLAMAV_PRIVATE 0.103.4
- decodeLine@CLAMAV_PRIVATE 0.103.4
- disasmbuf@CLAMAV_PRIVATE 0.103.4
- fmap@CLAMAV_PRIVATE 0.103.4
- fmap_dump_to_file@CLAMAV_PRIVATE 0.103.4
- fmap_duplicate@CLAMAV_PRIVATE 0.103.4
- free_duplicate_fmap@CLAMAV_PRIVATE 0.103.4
- get_fpu_endian@CLAMAV_PRIVATE 0.103.4
- have_clamjit@CLAMAV_PRIVATE 0.103.4
- have_rar@CLAMAV_PRIVATE 0.103.4
- html_normalise_map@CLAMAV_PRIVATE 0.103.4
- html_normalise_mem@CLAMAV_PRIVATE 0.103.4
- html_screnc_decode@CLAMAV_PRIVATE 0.103.4
- html_tag_arg_free@CLAMAV_PRIVATE 0.103.4
- init_domainlist@CLAMAV_PRIVATE 0.103.4
- init_regex_list@CLAMAV_PRIVATE 0.103.4
- init_whitelist@CLAMAV_PRIVATE 0.103.4
- is_regex_ok@CLAMAV_PRIVATE 0.103.4
- load_regex_matcher@CLAMAV_PRIVATE 0.103.4
+ cl_validate_certificate_chain@CLAMAV_PRIVATE 0.103.5
+ cl_validate_certificate_chain_ts_dir@CLAMAV_PRIVATE 0.103.5
+ cl_verify_signature@CLAMAV_PRIVATE 0.103.5
+ cl_verify_signature_fd@CLAMAV_PRIVATE 0.103.5
+ cl_verify_signature_fd_x509@CLAMAV_PRIVATE 0.103.5
+ cl_verify_signature_fd_x509_keyfile@CLAMAV_PRIVATE 0.103.5
+ cl_verify_signature_hash@CLAMAV_PRIVATE 0.103.5
+ cl_verify_signature_hash_x509@CLAMAV_PRIVATE 0.103.5
+ cl_verify_signature_hash_x509_keyfile@CLAMAV_PRIVATE 0.103.5
+ cl_verify_signature_x509@CLAMAV_PRIVATE 0.103.5
+ cl_verify_signature_x509_keyfile@CLAMAV_PRIVATE 0.103.5
+ cli_ac_buildtrie@CLAMAV_PRIVATE 0.103.5
+ cli_ac_chklsig@CLAMAV_PRIVATE 0.103.5
+ cli_ac_free@CLAMAV_PRIVATE 0.103.5
+ cli_ac_freedata@CLAMAV_PRIVATE 0.103.5
+ cli_ac_init@CLAMAV_PRIVATE 0.103.5
+ cli_ac_initdata@CLAMAV_PRIVATE 0.103.5
+ cli_ac_scanbuff@CLAMAV_PRIVATE 0.103.5
+ cli_basename@CLAMAV_PRIVATE 0.103.5
+ cli_bm_free@CLAMAV_PRIVATE 0.103.5
+ cli_bm_init@CLAMAV_PRIVATE 0.103.5
+ cli_bm_scanbuff@CLAMAV_PRIVATE 0.103.5
+ cli_build_regex_list@CLAMAV_PRIVATE 0.103.5
+ cli_bytecode_context_alloc@CLAMAV_PRIVATE 0.103.5
+ cli_bytecode_context_clear@CLAMAV_PRIVATE 0.103.5
+ cli_bytecode_context_destroy@CLAMAV_PRIVATE 0.103.5
+ cli_bytecode_context_getresult_int@CLAMAV_PRIVATE 0.103.5
+ cli_bytecode_context_set_trace@CLAMAV_PRIVATE 0.103.5
+ cli_bytecode_context_setfile@CLAMAV_PRIVATE 0.103.5
+ cli_bytecode_context_setfuncid@CLAMAV_PRIVATE 0.103.5
+ cli_bytecode_context_setparam_int@CLAMAV_PRIVATE 0.103.5
+ cli_bytecode_context_setparam_ptr@CLAMAV_PRIVATE 0.103.5
+ cli_bytecode_debug@CLAMAV_PRIVATE 0.103.5
+ cli_bytecode_debug_printsrc@CLAMAV_PRIVATE 0.103.5
+ cli_bytecode_describe@CLAMAV_PRIVATE 0.103.5
+ cli_bytecode_destroy@CLAMAV_PRIVATE 0.103.5
+ cli_bytecode_done@CLAMAV_PRIVATE 0.103.5
+ cli_bytecode_init@CLAMAV_PRIVATE 0.103.5
+ cli_bytecode_load@CLAMAV_PRIVATE 0.103.5
+ cli_bytecode_prepare2@CLAMAV_PRIVATE 0.103.5
+ cli_bytecode_printversion@CLAMAV_PRIVATE 0.103.5
+ cli_bytecode_run@CLAMAV_PRIVATE 0.103.5
+ cli_bytefunc_describe@CLAMAV_PRIVATE 0.103.5
+ cli_byteinst_describe@CLAMAV_PRIVATE 0.103.5
+ cli_bytetype_describe@CLAMAV_PRIVATE 0.103.5
+ cli_bytevalue_describe@CLAMAV_PRIVATE 0.103.5
+ cli_calloc@CLAMAV_PRIVATE 0.103.5
+ cli_check_auth_header@CLAMAV_PRIVATE 0.103.5
+ cli_chomp@CLAMAV_PRIVATE 0.103.5
+ cli_codepage_to_utf8@CLAMAV_PRIVATE 0.103.5
+ cli_ctime@CLAMAV_PRIVATE 0.103.5
+ cli_cvdunpack@CLAMAV_PRIVATE 0.103.5
+ cli_dbgmsg_internal@CLAMAV_PRIVATE 0.103.5
+ cli_dconf_init@CLAMAV_PRIVATE 0.103.5
+ cli_debug_flag@CLAMAV_PRIVATE 0.103.5
+ cli_detect_environment@CLAMAV_PRIVATE 0.103.5
+ cli_disasm_one@CLAMAV_PRIVATE 0.103.5
+ cli_errmsg@CLAMAV_PRIVATE 0.103.5
+ cli_filecopy@CLAMAV_PRIVATE 0.103.5
+ cli_free_vba_project@CLAMAV_PRIVATE 0.103.5
+ cli_ftw@CLAMAV_PRIVATE 0.103.5
+ cli_genhash_pe@CLAMAV_PRIVATE 0.103.5
+ cli_gentemp@CLAMAV_PRIVATE 0.103.5
+ cli_gentemp_with_prefix@CLAMAV_PRIVATE 0.103.5
+ cli_gentempfd@CLAMAV_PRIVATE 0.103.5
+ cli_get_filepath_from_filedesc@CLAMAV_PRIVATE 0.103.5
+ cli_gettmpdir@CLAMAV_PRIVATE 0.103.5
+ cli_hashfile@CLAMAV_PRIVATE 0.103.5
+ cli_hashset_destroy@CLAMAV_PRIVATE 0.103.5
+ cli_hashstream@CLAMAV_PRIVATE 0.103.5
+ cli_hex2str@CLAMAV_PRIVATE 0.103.5
+ cli_hex2ui@CLAMAV_PRIVATE 0.103.5
+ cli_initroots@CLAMAV_PRIVATE 0.103.5
+ cli_isnumber@CLAMAV_PRIVATE 0.103.5
+ cli_js_destroy@CLAMAV_PRIVATE 0.103.5
+ cli_js_init@CLAMAV_PRIVATE 0.103.5
+ cli_js_output@CLAMAV_PRIVATE 0.103.5
+ cli_js_parse_done@CLAMAV_PRIVATE 0.103.5
+ cli_js_process_buffer@CLAMAV_PRIVATE 0.103.5
+ cli_ldbtokenize@CLAMAV_PRIVATE 0.103.5
+ cli_malloc@CLAMAV_PRIVATE 0.103.5
+ cli_memstr@CLAMAV_PRIVATE 0.103.5
+ cli_ole2_extract@CLAMAV_PRIVATE 0.103.5
+ cli_parse_add@CLAMAV_PRIVATE 0.103.5
+ cli_pcre_build@CLAMAV_PRIVATE 0.103.5
+ cli_pcre_freeoff@CLAMAV_PRIVATE 0.103.5
+ cli_pcre_init@CLAMAV_PRIVATE 0.103.5
+ cli_pcre_perf_events_destroy@CLAMAV_PRIVATE 0.103.5
+ cli_pcre_perf_print@CLAMAV_PRIVATE 0.103.5
+ cli_pcre_recaloff@CLAMAV_PRIVATE 0.103.5
+ cli_pcre_scanbuf@CLAMAV_PRIVATE 0.103.5
+ cli_ppt_vba_read@CLAMAV_PRIVATE 0.103.5
+ cli_printcxxver@CLAMAV_PRIVATE 0.103.5
+ cli_readn@CLAMAV_PRIVATE 0.103.5
+ cli_realloc@CLAMAV_PRIVATE 0.103.5
+ cli_realpath@CLAMAV_PRIVATE 0.103.5
+ cli_regcomp@CLAMAV_PRIVATE 0.103.5
+ cli_regex2suffix@CLAMAV_PRIVATE 0.103.5
+ cli_regexec@CLAMAV_PRIVATE 0.103.5
+ cli_regfree@CLAMAV_PRIVATE 0.103.5
+ cli_rmdirs@CLAMAV_PRIVATE 0.103.5
+ cli_rndnum@CLAMAV_PRIVATE 0.103.5
+ cli_sanitize_filepath@CLAMAV_PRIVATE 0.103.5
+ cli_scan_buff@CLAMAV_PRIVATE 0.103.5
+ cli_scan_fmap@CLAMAV_PRIVATE 0.103.5
+ cli_sigopts_handler@CLAMAV_PRIVATE 0.103.5
+ cli_sigperf_events_destroy@CLAMAV_PRIVATE 0.103.5
+ cli_sigperf_print@CLAMAV_PRIVATE 0.103.5
+ cli_str2hex@CLAMAV_PRIVATE 0.103.5
+ cli_strbcasestr@CLAMAV_PRIVATE 0.103.5
+ cli_strdup@CLAMAV_PRIVATE 0.103.5
+ cli_strerror@CLAMAV_PRIVATE 0.103.5
+ cli_strlcat@CLAMAV_PRIVATE 0.103.5
+ cli_strlcpy@CLAMAV_PRIVATE 0.103.5
+ cli_strntoul@CLAMAV_PRIVATE 0.103.5
+ cli_strrcpy@CLAMAV_PRIVATE 0.103.5
+ cli_strtok@CLAMAV_PRIVATE 0.103.5
+ cli_strtokbuf@CLAMAV_PRIVATE 0.103.5
+ cli_strtokenize@CLAMAV_PRIVATE 0.103.5
+ cli_textbuffer_append_normalize@CLAMAV_PRIVATE 0.103.5
+ cli_unescape@CLAMAV_PRIVATE 0.103.5
+ cli_unlink@CLAMAV_PRIVATE 0.103.5
+ cli_url_canon@CLAMAV_PRIVATE 0.103.5
+ cli_utf16_to_utf8@CLAMAV_PRIVATE 0.103.5
+ cli_utf16toascii@CLAMAV_PRIVATE 0.103.5
+ cli_vba_inflate@CLAMAV_PRIVATE 0.103.5
+ cli_vba_readdir@CLAMAV_PRIVATE 0.103.5
+ cli_versig2@CLAMAV_PRIVATE 0.103.5
+ cli_versig@CLAMAV_PRIVATE 0.103.5
+ cli_warnmsg@CLAMAV_PRIVATE 0.103.5
+ cli_wm_decrypt_macro@CLAMAV_PRIVATE 0.103.5
+ cli_wm_readdir@CLAMAV_PRIVATE 0.103.5
+ cli_writen@CLAMAV_PRIVATE 0.103.5
+ decodeLine@CLAMAV_PRIVATE 0.103.5
+ disasmbuf@CLAMAV_PRIVATE 0.103.5
+ fmap@CLAMAV_PRIVATE 0.103.5
+ fmap_dump_to_file@CLAMAV_PRIVATE 0.103.5
+ fmap_duplicate@CLAMAV_PRIVATE 0.103.5
+ free_duplicate_fmap@CLAMAV_PRIVATE 0.103.5
+ get_fpu_endian@CLAMAV_PRIVATE 0.103.5
+ have_clamjit@CLAMAV_PRIVATE 0.103.5
+ have_rar@CLAMAV_PRIVATE 0.103.5
+ html_normalise_map@CLAMAV_PRIVATE 0.103.5
+ html_normalise_mem@CLAMAV_PRIVATE 0.103.5
+ html_screnc_decode@CLAMAV_PRIVATE 0.103.5
+ html_tag_arg_free@CLAMAV_PRIVATE 0.103.5
+ init_domainlist@CLAMAV_PRIVATE 0.103.5
+ init_regex_list@CLAMAV_PRIVATE 0.103.5
+ init_whitelist@CLAMAV_PRIVATE 0.103.5
+ is_regex_ok@CLAMAV_PRIVATE 0.103.5
+ load_regex_matcher@CLAMAV_PRIVATE 0.103.5
  lsig_sub_matched@CLAMAV_PUBLIC 0.101.0
- messageCreate@CLAMAV_PRIVATE 0.103.4
- messageDestroy@CLAMAV_PRIVATE 0.103.4
- mpool_calloc@CLAMAV_PRIVATE 0.103.4
- mpool_create@CLAMAV_PRIVATE 0.103.4
- mpool_destroy@CLAMAV_PRIVATE 0.103.4
- mpool_free@CLAMAV_PRIVATE 0.103.4
- mpool_getstats@CLAMAV_PRIVATE 0.103.4
- phishingScan@CLAMAV_PRIVATE 0.103.4
- phishing_done@CLAMAV_PRIVATE 0.103.4
- phishing_init@CLAMAV_PRIVATE 0.103.4
- regex_list_add_pattern@CLAMAV_PRIVATE 0.103.4
- regex_list_done@CLAMAV_PRIVATE 0.103.4
- regex_list_match@CLAMAV_PRIVATE 0.103.4
- tableCreate@CLAMAV_PRIVATE 0.103.4
- tableDestroy@CLAMAV_PRIVATE 0.103.4
- tableFind@CLAMAV_PRIVATE 0.103.4
- tableInsert@CLAMAV_PRIVATE 0.103.4
- tableIterate@CLAMAV_PRIVATE 0.103.4
- tableRemove@CLAMAV_PRIVATE 0.103.4
- tableUpdate@CLAMAV_PRIVATE 0.103.4
- text_normalize_init@CLAMAV_PRIVATE 0.103.4
- text_normalize_map@CLAMAV_PRIVATE 0.103.4
- text_normalize_reset@CLAMAV_PRIVATE 0.103.4
- uniq_add@CLAMAV_PRIVATE 0.103.4
- uniq_free@CLAMAV_PRIVATE 0.103.4
- uniq_get@CLAMAV_PRIVATE 0.103.4
- uniq_init@CLAMAV_PRIVATE 0.103.4
+ messageCreate@CLAMAV_PRIVATE 0.103.5
+ messageDestroy@CLAMAV_PRIVATE 0.103.5
+ mpool_calloc@CLAMAV_PRIVATE 0.103.5
+ mpool_create@CLAMAV_PRIVATE 0.103.5
+ mpool_destroy@CLAMAV_PRIVATE 0.103.5
+ mpool_free@CLAMAV_PRIVATE 0.103.5
+ mpool_getstats@CLAMAV_PRIVATE 0.103.5
+ phishingScan@CLAMAV_PRIVATE 0.103.5
+ phishing_done@CLAMAV_PRIVATE 0.103.5
+ phishing_init@CLAMAV_PRIVATE 0.103.5
+ regex_list_add_pattern@CLAMAV_PRIVATE 0.103.5
+ regex_list_done@CLAMAV_PRIVATE 0.103.5
+ regex_list_match@CLAMAV_PRIVATE 0.103.5
+ tableCreate@CLAMAV_PRIVATE 0.103.5
+ tableDestroy@CLAMAV_PRIVATE 0.103.5
+ tableFind@CLAMAV_PRIVATE 0.103.5
+ tableInsert@CLAMAV_PRIVATE 0.103.5
+ tableIterate@CLAMAV_PRIVATE 0.103.5
+ tableRemove@CLAMAV_PRIVATE 0.103.5
+ tableUpdate@CLAMAV_PRIVATE 0.103.5
+ text_normalize_init@CLAMAV_PRIVATE 0.103.5
+ text_normalize_map@CLAMAV_PRIVATE 0.103.5
+ text_normalize_reset@CLAMAV_PRIVATE 0.103.5
+ uniq_add@CLAMAV_PRIVATE 0.103.5
+ uniq_free@CLAMAV_PRIVATE 0.103.5
+ uniq_get@CLAMAV_PRIVATE 0.103.5
+ uniq_init@CLAMAV_PRIVATE 0.103.5
 libfreshclam.so.2 libclamav9 #MINVER#
  FRESHCLAM_PRIVATE@FRESHCLAM_PRIVATE 0.103.0
  FRESHCLAM_PUBLIC@FRESHCLAM_PUBLIC 0.102.1
diff -Nru clamav-0.103.4+dfsg/debian/patches/0007-unit-tests-Fix-ck_assert_msg-call.patch clamav-0.103.5+dfsg/debian/patches/0007-unit-tests-Fix-ck_assert_msg-call.patch
--- clamav-0.103.4+dfsg/debian/patches/0007-unit-tests-Fix-ck_assert_msg-call.patch	2021-12-16 21:03:02.000000000 +0100
+++ clamav-0.103.5+dfsg/debian/patches/0007-unit-tests-Fix-ck_assert_msg-call.patch	2022-01-13 21:51:03.000000000 +0100
@@ -1,4 +1,4 @@
-From 9fcbf9eea5c33c920f725837dddc7d0356e72b3f Mon Sep 17 00:00:00 2001
+From d06a6fa976e864503061203b84b498ce46b9513d Mon Sep 17 00:00:00 2001
 From: Orion Poplawski <orion@nwra.com>
 Date: Thu, 17 Sep 2020 22:26:04 -0600
 Subject: unit tests: Fix ck_assert_msg() call
@@ -9,7 +9,7 @@
  1 file changed, 1 insertion(+), 1 deletion(-)
 
 diff --git a/unit_tests/check_jsnorm.c b/unit_tests/check_jsnorm.c
-index f15dce4..7618776 100644
+index 114f052..9b2f4eb 100644
 --- a/unit_tests/check_jsnorm.c
 +++ b/unit_tests/check_jsnorm.c
 @@ -247,7 +247,7 @@ static void tokenizer_test(const char *in, const char *expected, int split)
diff -Nru clamav-0.103.4+dfsg/debian/patches/Add-support-for-LLVM-3.7.patch clamav-0.103.5+dfsg/debian/patches/Add-support-for-LLVM-3.7.patch
--- clamav-0.103.4+dfsg/debian/patches/Add-support-for-LLVM-3.7.patch	2021-12-16 21:03:02.000000000 +0100
+++ clamav-0.103.5+dfsg/debian/patches/Add-support-for-LLVM-3.7.patch	2022-01-13 21:51:03.000000000 +0100
@@ -1,4 +1,4 @@
-From 5361f7220dea8f0b58c632b5cb26c5e188514558 Mon Sep 17 00:00:00 2001
+From 88884a35a51e7608487861a22c1f84607881d602 Mon Sep 17 00:00:00 2001
 From: Andreas Cadhalpun <Andreas.Cadhalpun@googlemail.com>
 Date: Fri, 14 Oct 2016 20:24:39 +0200
 Subject: Add support for LLVM 3.7
@@ -24,7 +24,7 @@
  4 files changed, 244 insertions(+), 19 deletions(-)
 
 diff --git a/libclamav/c++/ClamBCRTChecks.cpp b/libclamav/c++/ClamBCRTChecks.cpp
-index c8a853f..09657b9 100644
+index 95b4e17..550aa80 100644
 --- a/libclamav/c++/ClamBCRTChecks.cpp
 +++ b/libclamav/c++/ClamBCRTChecks.cpp
 @@ -201,9 +201,11 @@ namespace llvm {
@@ -247,7 +247,7 @@
      if (isa<SCEVCouldNotCompute>(Limit)) {
        Base = 0;
 diff --git a/libclamav/c++/bytecode2llvm.cpp b/libclamav/c++/bytecode2llvm.cpp
-index 6f1181a..a0bab63 100644
+index 350e8d4..6a9bd7e 100644
 --- a/libclamav/c++/bytecode2llvm.cpp
 +++ b/libclamav/c++/bytecode2llvm.cpp
 @@ -64,7 +64,11 @@
diff -Nru clamav-0.103.4+dfsg/debian/patches/Add-support-for-LLVM-3.8.patch clamav-0.103.5+dfsg/debian/patches/Add-support-for-LLVM-3.8.patch
--- clamav-0.103.4+dfsg/debian/patches/Add-support-for-LLVM-3.8.patch	2021-12-16 21:03:02.000000000 +0100
+++ clamav-0.103.5+dfsg/debian/patches/Add-support-for-LLVM-3.8.patch	2022-01-13 21:51:03.000000000 +0100
@@ -1,4 +1,4 @@
-From 3890f4360793487fa9233974236c0a77ab0ce430 Mon Sep 17 00:00:00 2001
+From a0338383b7e774b08f4d1da4b8723eac4bb121aa Mon Sep 17 00:00:00 2001
 From: Andreas Cadhalpun <Andreas.Cadhalpun@googlemail.com>
 Date: Fri, 14 Oct 2016 20:24:48 +0200
 Subject: Add support for LLVM 3.8
@@ -22,7 +22,7 @@
  5 files changed, 119 insertions(+), 14 deletions(-)
 
 diff --git a/libclamav/c++/ClamBCRTChecks.cpp b/libclamav/c++/ClamBCRTChecks.cpp
-index 09657b9..695a32b 100644
+index 550aa80..949eeec 100644
 --- a/libclamav/c++/ClamBCRTChecks.cpp
 +++ b/libclamav/c++/ClamBCRTChecks.cpp
 @@ -54,7 +54,9 @@
@@ -214,7 +214,7 @@
  }
  
 diff --git a/libclamav/c++/bytecode2llvm.cpp b/libclamav/c++/bytecode2llvm.cpp
-index a0bab63..e7093cb 100644
+index 6a9bd7e..3490690 100644
 --- a/libclamav/c++/bytecode2llvm.cpp
 +++ b/libclamav/c++/bytecode2llvm.cpp
 @@ -171,7 +171,9 @@ void LLVMInitializePowerPCAsmPrinter();
diff -Nru clamav-0.103.4+dfsg/debian/patches/Add-support-for-LLVM-3.9.patch clamav-0.103.5+dfsg/debian/patches/Add-support-for-LLVM-3.9.patch
--- clamav-0.103.4+dfsg/debian/patches/Add-support-for-LLVM-3.9.patch	2021-12-16 21:03:02.000000000 +0100
+++ clamav-0.103.5+dfsg/debian/patches/Add-support-for-LLVM-3.9.patch	2022-01-13 21:51:03.000000000 +0100
@@ -1,4 +1,4 @@
-From faf802f24ba03a9b5563073477c552312c60cb2f Mon Sep 17 00:00:00 2001
+From 1defede3bfee9ba6a1e6ca01a6e2df4871a99ac1 Mon Sep 17 00:00:00 2001
 From: Andreas Cadhalpun <Andreas.Cadhalpun@googlemail.com>
 Date: Fri, 14 Oct 2016 20:24:56 +0200
 Subject: Add support for LLVM 3.9
@@ -14,7 +14,7 @@
  2 files changed, 13 insertions(+), 3 deletions(-)
 
 diff --git a/libclamav/c++/bytecode2llvm.cpp b/libclamav/c++/bytecode2llvm.cpp
-index e7093cb..ad93eae 100644
+index 3490690..7e4de54 100644
 --- a/libclamav/c++/bytecode2llvm.cpp
 +++ b/libclamav/c++/bytecode2llvm.cpp
 @@ -788,7 +788,11 @@ class RuntimeLimits : public FunctionPass {
diff -Nru clamav-0.103.4+dfsg/debian/patches/add-support-for-system-tomsfastmath.patch clamav-0.103.5+dfsg/debian/patches/add-support-for-system-tomsfastmath.patch
--- clamav-0.103.4+dfsg/debian/patches/add-support-for-system-tomsfastmath.patch	2021-12-16 21:03:02.000000000 +0100
+++ clamav-0.103.5+dfsg/debian/patches/add-support-for-system-tomsfastmath.patch	2022-01-13 21:51:03.000000000 +0100
@@ -1,4 +1,4 @@
-From 800119254f48e51f006a9235974d0629c85a5816 Mon Sep 17 00:00:00 2001
+From 5bd06ab70e059be340e2dd2c5ae0a8a76ff82e45 Mon Sep 17 00:00:00 2001
 From: Andreas Cadhalpun <Andreas.Cadhalpun@googlemail.com>
 Date: Wed, 11 Mar 2015 20:03:15 +0100
 Subject: add support for system tomsfastmath
@@ -14,7 +14,7 @@
  create mode 100644 m4/reorganization/libs/tomsfastmath.m4
 
 diff --git a/configure.ac b/configure.ac
-index ef1532f..7625a00 100644
+index 514a967..32be9e5 100644
 --- a/configure.ac
 +++ b/configure.ac
 @@ -98,6 +98,7 @@ m4_include([m4/reorganization/libs/libmspack.m4])
@@ -34,7 +34,7 @@
  # Yep, downgrading the compiler avoids the bug too:
  # 4.0.x, and 4.1.0 are the known buggy versions
 diff --git a/libclamav/Makefile.am b/libclamav/Makefile.am
-index 0174a92..5547972 100644
+index 526ad56..7a5185e 100644
 --- a/libclamav/Makefile.am
 +++ b/libclamav/Makefile.am
 @@ -588,6 +588,7 @@ libclamav_la_SOURCES += yara_arena.c \
diff -Nru clamav-0.103.4+dfsg/debian/patches/Change-paths-in-sample-conf-file-to-match-Debian.patch clamav-0.103.5+dfsg/debian/patches/Change-paths-in-sample-conf-file-to-match-Debian.patch
--- clamav-0.103.4+dfsg/debian/patches/Change-paths-in-sample-conf-file-to-match-Debian.patch	2021-12-16 21:03:02.000000000 +0100
+++ clamav-0.103.5+dfsg/debian/patches/Change-paths-in-sample-conf-file-to-match-Debian.patch	2022-01-13 21:51:03.000000000 +0100
@@ -1,4 +1,4 @@
-From 538ced4dc882bf3ef66d5c47dfdfe01b5fe850f3 Mon Sep 17 00:00:00 2001
+From 04a427b8608baa316013b20fc4a2984c36cb89d4 Mon Sep 17 00:00:00 2001
 From: Scott Kitterman <scott@kitterman.com>
 Date: Mon, 10 Mar 2014 19:20:18 -0400
 Subject: Change paths in sample conf file to match Debian
diff -Nru clamav-0.103.4+dfsg/debian/patches/clamd_dont_depend_on_clamav_demon_socket.patch clamav-0.103.5+dfsg/debian/patches/clamd_dont_depend_on_clamav_demon_socket.patch
--- clamav-0.103.4+dfsg/debian/patches/clamd_dont_depend_on_clamav_demon_socket.patch	2021-12-16 21:03:02.000000000 +0100
+++ clamav-0.103.5+dfsg/debian/patches/clamd_dont_depend_on_clamav_demon_socket.patch	2022-01-13 21:51:03.000000000 +0100
@@ -1,4 +1,4 @@
-From 63d49cb82a883401900e7ceca9f035c6cd91ea85 Mon Sep 17 00:00:00 2001
+From db637151af45858b691556c923236043c2f75030 Mon Sep 17 00:00:00 2001
 From: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
 Date: Thu, 11 Aug 2016 21:54:10 +0200
 Subject: clamd: don't depend on clamav-demon.socket
diff -Nru clamav-0.103.4+dfsg/debian/rules clamav-0.103.5+dfsg/debian/rules
--- clamav-0.103.4+dfsg/debian/rules	2021-12-16 21:04:45.000000000 +0100
+++ clamav-0.103.5+dfsg/debian/rules	2022-01-13 21:51:03.000000000 +0100
@@ -88,7 +88,7 @@
 	  fi;\
 	done; \
 	# Check for library features which may have been upgraded.
-	if ! grep -q "CL_FLEVEL 125" libclamav/others.h ; then \
+	if ! grep -q "CL_FLEVEL 126" libclamav/others.h ; then \
 		echo "cl_retflevel needs boosting in symbol file"; \
 		touch debian/exit; \
 	fi;
diff -Nru clamav-0.103.4+dfsg/docs/html/404.html clamav-0.103.5+dfsg/docs/html/404.html
diff -Nru clamav-0.103.4+dfsg/docs/html/appendix/Appendix.html clamav-0.103.5+dfsg/docs/html/appendix/Appendix.html
diff -Nru clamav-0.103.4+dfsg/docs/html/appendix/Authenticode.html clamav-0.103.5+dfsg/docs/html/appendix/Authenticode.html
diff -Nru clamav-0.103.4+dfsg/docs/html/appendix/CvdPrivateMirror.html clamav-0.103.5+dfsg/docs/html/appendix/CvdPrivateMirror.html
diff -Nru clamav-0.103.4+dfsg/docs/html/appendix/FileTypes.html clamav-0.103.5+dfsg/docs/html/appendix/FileTypes.html
diff -Nru clamav-0.103.4+dfsg/docs/html/appendix/FunctionalityLevels.html clamav-0.103.5+dfsg/docs/html/appendix/FunctionalityLevels.html
diff -Nru clamav-0.103.4+dfsg/docs/html/appendix/Terminology.html clamav-0.103.5+dfsg/docs/html/appendix/Terminology.html
diff -Nru clamav-0.103.4+dfsg/docs/html/css/general.css clamav-0.103.5+dfsg/docs/html/css/general.css
diff -Nru clamav-0.103.4+dfsg/docs/html/faq/faq-cvd.html clamav-0.103.5+dfsg/docs/html/faq/faq-cvd.html
diff -Nru clamav-0.103.4+dfsg/docs/html/faq/faq-eol.html clamav-0.103.5+dfsg/docs/html/faq/faq-eol.html
diff -Nru clamav-0.103.4+dfsg/docs/html/faq/faq-freshclam.html clamav-0.103.5+dfsg/docs/html/faq/faq-freshclam.html
diff -Nru clamav-0.103.4+dfsg/docs/html/faq/faq.html clamav-0.103.5+dfsg/docs/html/faq/faq.html
diff -Nru clamav-0.103.4+dfsg/docs/html/faq/faq-ignore.html clamav-0.103.5+dfsg/docs/html/faq/faq-ignore.html
diff -Nru clamav-0.103.4+dfsg/docs/html/faq/faq-misc.html clamav-0.103.5+dfsg/docs/html/faq/faq-misc.html
diff -Nru clamav-0.103.4+dfsg/docs/html/faq/faq-ml.html clamav-0.103.5+dfsg/docs/html/faq/faq-ml.html
diff -Nru clamav-0.103.4+dfsg/docs/html/faq/faq-pua.html clamav-0.103.5+dfsg/docs/html/faq/faq-pua.html
diff -Nru clamav-0.103.4+dfsg/docs/html/faq/faq-safebrowsing.html clamav-0.103.5+dfsg/docs/html/faq/faq-safebrowsing.html
diff -Nru clamav-0.103.4+dfsg/docs/html/faq/faq-scan-alerts.html clamav-0.103.5+dfsg/docs/html/faq/faq-scan-alerts.html
diff -Nru clamav-0.103.4+dfsg/docs/html/faq/faq-troubleshoot.html clamav-0.103.5+dfsg/docs/html/faq/faq-troubleshoot.html
diff -Nru clamav-0.103.4+dfsg/docs/html/faq/faq-uninstall.html clamav-0.103.5+dfsg/docs/html/faq/faq-uninstall.html
diff -Nru clamav-0.103.4+dfsg/docs/html/faq/faq-upgrade.html clamav-0.103.5+dfsg/docs/html/faq/faq-upgrade.html
diff -Nru clamav-0.103.4+dfsg/docs/html/faq/faq-whichversion.html clamav-0.103.5+dfsg/docs/html/faq/faq-whichversion.html
diff -Nru clamav-0.103.4+dfsg/docs/html/faq/faq-win32.html clamav-0.103.5+dfsg/docs/html/faq/faq-win32.html
diff -Nru clamav-0.103.4+dfsg/docs/html/index.html clamav-0.103.5+dfsg/docs/html/index.html
diff -Nru clamav-0.103.4+dfsg/docs/html/Introduction.html clamav-0.103.5+dfsg/docs/html/Introduction.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Development/build-installer-packages.html clamav-0.103.5+dfsg/docs/html/manual/Development/build-installer-packages.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Development/clamav-git-work-flow.html clamav-0.103.5+dfsg/docs/html/manual/Development/clamav-git-work-flow.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Development/code-coverage.html clamav-0.103.5+dfsg/docs/html/manual/Development/code-coverage.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Development/Contribute.html clamav-0.103.5+dfsg/docs/html/manual/Development/Contribute.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Development/development-builds.html clamav-0.103.5+dfsg/docs/html/manual/Development/development-builds.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Development/fuzzing-sanitizers.html clamav-0.103.5+dfsg/docs/html/manual/Development/fuzzing-sanitizers.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Development/github-pr-basics.html clamav-0.103.5+dfsg/docs/html/manual/Development/github-pr-basics.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Development/libclamav.html clamav-0.103.5+dfsg/docs/html/manual/Development/libclamav.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Development/performance-profiling.html clamav-0.103.5+dfsg/docs/html/manual/Development/performance-profiling.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Development/personal-forks.html clamav-0.103.5+dfsg/docs/html/manual/Development/personal-forks.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Development/testing-pull-requests.html clamav-0.103.5+dfsg/docs/html/manual/Development/testing-pull-requests.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Development/tips-and-tricks.html clamav-0.103.5+dfsg/docs/html/manual/Development/tips-and-tricks.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Development.html clamav-0.103.5+dfsg/docs/html/manual/Development.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Installing/Add-clamav-user.html clamav-0.103.5+dfsg/docs/html/manual/Installing/Add-clamav-user.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Installing/Community-projects.html clamav-0.103.5+dfsg/docs/html/manual/Installing/Community-projects.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Installing/Docker.html clamav-0.103.5+dfsg/docs/html/manual/Installing/Docker.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Installing/Installing-from-source-Unix.html clamav-0.103.5+dfsg/docs/html/manual/Installing/Installing-from-source-Unix.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Installing/Installing-from-source-Unix-old.html clamav-0.103.5+dfsg/docs/html/manual/Installing/Installing-from-source-Unix-old.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Installing/Installing-from-source-Windows.html clamav-0.103.5+dfsg/docs/html/manual/Installing/Installing-from-source-Windows.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Installing/Packages.html clamav-0.103.5+dfsg/docs/html/manual/Installing/Packages.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Installing.html clamav-0.103.5+dfsg/docs/html/manual/Installing.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/OnAccess.html clamav-0.103.5+dfsg/docs/html/manual/OnAccess.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Signatures/AllowLists.html clamav-0.103.5+dfsg/docs/html/manual/Signatures/AllowLists.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Signatures/AuthenticodeRules.html clamav-0.103.5+dfsg/docs/html/manual/Signatures/AuthenticodeRules.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Signatures/BodySignatureFormat.html clamav-0.103.5+dfsg/docs/html/manual/Signatures/BodySignatureFormat.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Signatures/BytecodeSignatures.html clamav-0.103.5+dfsg/docs/html/manual/Signatures/BytecodeSignatures.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Signatures/ContainerMetadata.html clamav-0.103.5+dfsg/docs/html/manual/Signatures/ContainerMetadata.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Signatures/DatabaseInfo.html clamav-0.103.5+dfsg/docs/html/manual/Signatures/DatabaseInfo.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Signatures/DynamicConfig.html clamav-0.103.5+dfsg/docs/html/manual/Signatures/DynamicConfig.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Signatures/EncryptedArchives.html clamav-0.103.5+dfsg/docs/html/manual/Signatures/EncryptedArchives.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Signatures/ExtendedSignatures.html clamav-0.103.5+dfsg/docs/html/manual/Signatures/ExtendedSignatures.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Signatures/FileTypeMagic.html clamav-0.103.5+dfsg/docs/html/manual/Signatures/FileTypeMagic.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Signatures/HashSignatures.html clamav-0.103.5+dfsg/docs/html/manual/Signatures/HashSignatures.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Signatures/LogicalSignatures.html clamav-0.103.5+dfsg/docs/html/manual/Signatures/LogicalSignatures.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Signatures/PhishSigs.html clamav-0.103.5+dfsg/docs/html/manual/Signatures/PhishSigs.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Signatures/YaraRules.html clamav-0.103.5+dfsg/docs/html/manual/Signatures/YaraRules.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Signatures.html clamav-0.103.5+dfsg/docs/html/manual/Signatures.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Usage/Configuration.html clamav-0.103.5+dfsg/docs/html/manual/Usage/Configuration.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Usage/ReportABug.html clamav-0.103.5+dfsg/docs/html/manual/Usage/ReportABug.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Usage/Scanning.html clamav-0.103.5+dfsg/docs/html/manual/Usage/Scanning.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Usage/Services.html clamav-0.103.5+dfsg/docs/html/manual/Usage/Services.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Usage/SignatureManagement.html clamav-0.103.5+dfsg/docs/html/manual/Usage/SignatureManagement.html
diff -Nru clamav-0.103.4+dfsg/docs/html/manual/Usage.html clamav-0.103.5+dfsg/docs/html/manual/Usage.html
diff -Nru clamav-0.103.4+dfsg/docs/html/print.html clamav-0.103.5+dfsg/docs/html/print.html
diff -Nru clamav-0.103.4+dfsg/docs/html/searchindex.js clamav-0.103.5+dfsg/docs/html/searchindex.js
\ No newline at end of file
diff -Nru clamav-0.103.4+dfsg/docs/html/searchindex.json clamav-0.103.5+dfsg/docs/html/searchindex.json
\ No newline at end of file
diff -Nru clamav-0.103.4+dfsg/docs/Makefile.am clamav-0.103.5+dfsg/docs/Makefile.am
diff -Nru clamav-0.103.4+dfsg/docs/Makefile.in clamav-0.103.5+dfsg/docs/Makefile.in
diff -Nru clamav-0.103.4+dfsg/etc/Makefile.am clamav-0.103.5+dfsg/etc/Makefile.am
--- clamav-0.103.4+dfsg/etc/Makefile.am	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/etc/Makefile.am	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 #
-#  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
 #
diff -Nru clamav-0.103.4+dfsg/etc/Makefile.in clamav-0.103.5+dfsg/etc/Makefile.in
--- clamav-0.103.4+dfsg/etc/Makefile.in	2021-11-02 16:48:16.000000000 +0100
+++ clamav-0.103.5+dfsg/etc/Makefile.in	2022-01-11 00:18:12.000000000 +0100
@@ -15,7 +15,7 @@
 @SET_MAKE@
 
 #
-#  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
 #
diff -Nru clamav-0.103.4+dfsg/examples/CMakeLists.txt clamav-0.103.5+dfsg/examples/CMakeLists.txt
--- clamav-0.103.4+dfsg/examples/CMakeLists.txt	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/examples/CMakeLists.txt	2022-01-11 00:17:45.000000000 +0100
@@ -1,4 +1,4 @@
-# Copyright (C) 2020-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+# Copyright (C) 2020-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 
 cmake_minimum_required( VERSION 3.12...3.13 )
 
diff -Nru clamav-0.103.4+dfsg/examples/ex1.c clamav-0.103.5+dfsg/examples/ex1.c
--- clamav-0.103.4+dfsg/examples/ex1.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/examples/ex1.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Compilation: gcc -Wall ex1.c -o ex1 -lclamav
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *  Author: Tomasz Kojm <tkojm@clamav.net>
  *
diff -Nru clamav-0.103.4+dfsg/freshclam/CMakeLists.txt clamav-0.103.5+dfsg/freshclam/CMakeLists.txt
--- clamav-0.103.4+dfsg/freshclam/CMakeLists.txt	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/freshclam/CMakeLists.txt	2022-01-11 00:17:45.000000000 +0100
@@ -1,4 +1,4 @@
-# Copyright (C) 2020-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+# Copyright (C) 2020-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 
 cmake_minimum_required( VERSION 3.12...3.13 )
 
diff -Nru clamav-0.103.4+dfsg/freshclam/freshclam.c clamav-0.103.5+dfsg/freshclam/freshclam.c
--- clamav-0.103.4+dfsg/freshclam/freshclam.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/freshclam/freshclam.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
  *
@@ -158,7 +158,7 @@
     printf("\n");
     printf("                      Clam AntiVirus: Database Updater %s\n", get_version());
     printf("           By The ClamAV Team: https://www.clamav.net/about.html#credits\n";);
-    printf("           (C) 2021 Cisco Systems, Inc.\n");
+    printf("           (C) 2022 Cisco Systems, Inc.\n");
     printf("\n");
     printf("    freshclam [options]\n");
     printf("\n");
diff -Nru clamav-0.103.4+dfsg/freshclam/Makefile.am clamav-0.103.5+dfsg/freshclam/Makefile.am
--- clamav-0.103.4+dfsg/freshclam/Makefile.am	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/freshclam/Makefile.am	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 #
-#  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
 #  Fixes - Arkadiusz Miskiewicz <misiek@pld.org.pl>
diff -Nru clamav-0.103.4+dfsg/freshclam/Makefile.in clamav-0.103.5+dfsg/freshclam/Makefile.in
--- clamav-0.103.4+dfsg/freshclam/Makefile.in	2021-11-02 16:48:16.000000000 +0100
+++ clamav-0.103.5+dfsg/freshclam/Makefile.in	2022-01-11 00:18:12.000000000 +0100
@@ -15,7 +15,7 @@
 @SET_MAKE@
 
 #
-#  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
 #  Fixes - Arkadiusz Miskiewicz <misiek@pld.org.pl>
diff -Nru clamav-0.103.4+dfsg/freshclam/notify.c clamav-0.103.5+dfsg/freshclam/notify.c
--- clamav-0.103.4+dfsg/freshclam/notify.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/freshclam/notify.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2002-2013 Sourcefire, Inc.
  *
  *  This program is free software; you can redistribute it and/or modify
diff -Nru clamav-0.103.4+dfsg/freshclam/notify.h clamav-0.103.5+dfsg/freshclam/notify.h
--- clamav-0.103.4+dfsg/freshclam/notify.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/freshclam/notify.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
  *
diff -Nru clamav-0.103.4+dfsg/fuzz/clamav_dbload_fuzzer.cpp clamav-0.103.5+dfsg/fuzz/clamav_dbload_fuzzer.cpp
--- clamav-0.103.4+dfsg/fuzz/clamav_dbload_fuzzer.cpp	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/fuzz/clamav_dbload_fuzzer.cpp	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  * Fuzz target for cl_load()
  *
- * Copyright (C) 2018-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ * Copyright (C) 2018-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  * Authors: Micah Snyder
  *
  * Redistribution and use in source and binary forms, with or without
diff -Nru clamav-0.103.4+dfsg/fuzz/clamav_scanfile_fuzzer.cpp clamav-0.103.5+dfsg/fuzz/clamav_scanfile_fuzzer.cpp
--- clamav-0.103.4+dfsg/fuzz/clamav_scanfile_fuzzer.cpp	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/fuzz/clamav_scanfile_fuzzer.cpp	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  * Fuzz target for cl_scanfile()
  *
- * Copyright (C) 2018-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ * Copyright (C) 2018-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  * Authors: Micah Snyder, Alex Gaynor
  *
  * Redistribution and use in source and binary forms, with or without
diff -Nru clamav-0.103.4+dfsg/fuzz/clamav_scanmap_fuzzer.cpp clamav-0.103.5+dfsg/fuzz/clamav_scanmap_fuzzer.cpp
--- clamav-0.103.4+dfsg/fuzz/clamav_scanmap_fuzzer.cpp	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/fuzz/clamav_scanmap_fuzzer.cpp	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  * Fuzz target for cl_scanmap_callback()
  *
- * Copyright (C) 2018-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ * Copyright (C) 2018-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  * Authors: Micah Snyder, Alex Gaynor
  *
  * Redistribution and use in source and binary forms, with or without
@@ -37,14 +37,16 @@
 
 #include "clamav.h"
 
-
 void clamav_message_callback(enum cl_msg severity, const char *fullmsg,
-                             const char *msg, void *context) {
+                             const char *msg, void *context)
+{
 }
 
-class ClamAVState {
-public:
-    ClamAVState() {
+class ClamAVState
+{
+  public:
+    ClamAVState()
+    {
         // Silence all the log messages, none of them are meaningful.
         cl_set_clcb_msg(clamav_message_callback);
 
@@ -53,7 +55,8 @@
         cl_engine_compile(engine);
     }
 
-    ~ClamAVState() {
+    ~ClamAVState()
+    {
         cl_engine_free(engine);
     }
 
@@ -64,7 +67,8 @@
 // that on each execution.
 ClamAVState kClamAVState;
 
-extern "C" int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size) {
+extern "C" int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size)
+{
 
     struct cl_scan_options scanopts = {0};
 
@@ -100,7 +104,7 @@
     scanopts.general |= CL_SCAN_GENERAL_HEURISTICS;
 
     const char *virus_name = nullptr;
-    unsigned long scanned = 0;
+    unsigned long scanned  = 0;
     cl_scanmap_callback(
         clamav_data,
         NULL,
@@ -108,8 +112,7 @@
         &scanned,
         kClamAVState.engine,
         &scanopts,
-        nullptr
-    );
+        nullptr);
 
     cl_fmap_close(clamav_data);
 
diff -Nru clamav-0.103.4+dfsg/fuzz/run_fuzzer_tests.py clamav-0.103.5+dfsg/fuzz/run_fuzzer_tests.py
--- clamav-0.103.4+dfsg/fuzz/run_fuzzer_tests.py	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/fuzz/run_fuzzer_tests.py	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 #!/usr/bin/env python
-# Copyright (C) 2018-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+# Copyright (C) 2018-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 
 '''
 This script is a convenience tool to run a standalone fuzz target against each
diff -Nru clamav-0.103.4+dfsg/libclamav/7z_iface.c clamav-0.103.5+dfsg/libclamav/7z_iface.c
--- clamav-0.103.4+dfsg/libclamav/7z_iface.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/7z_iface.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB
diff -Nru clamav-0.103.4+dfsg/libclamav/7z_iface.h clamav-0.103.5+dfsg/libclamav/7z_iface.h
--- clamav-0.103.4+dfsg/libclamav/7z_iface.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/7z_iface.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB
diff -Nru clamav-0.103.4+dfsg/libclamav/adc.c clamav-0.103.5+dfsg/libclamav/adc.c
--- clamav-0.103.4+dfsg/libclamav/adc.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/adc.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2013 Sourcefire, Inc.
  *
  *  Authors: David Raynor <draynor@sourcefire.com>
diff -Nru clamav-0.103.4+dfsg/libclamav/adc.h clamav-0.103.5+dfsg/libclamav/adc.h
--- clamav-0.103.4+dfsg/libclamav/adc.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/adc.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2013 Sourcefire, Inc.
  *
  *  Authors: David Raynor <draynor@sourcefire.com>
diff -Nru clamav-0.103.4+dfsg/libclamav/apm.c clamav-0.103.5+dfsg/libclamav/apm.c
--- clamav-0.103.4+dfsg/libclamav/apm.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/apm.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2014-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2014-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Kevin Lin <kevlin2@cisco.com>
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/apm.h clamav-0.103.5+dfsg/libclamav/apm.h
--- clamav-0.103.4+dfsg/libclamav/apm.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/apm.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2014-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2014-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Kevin Lin <klin@sourcefire.com>
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/arc4.c clamav-0.103.5+dfsg/libclamav/arc4.c
--- clamav-0.103.4+dfsg/libclamav/arc4.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/arc4.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
  *
  *  Author: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/arc4.h clamav-0.103.5+dfsg/libclamav/arc4.h
--- clamav-0.103.4+dfsg/libclamav/arc4.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/arc4.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
  *
  *  Author: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/asn1.c clamav-0.103.5+dfsg/libclamav/asn1.c
--- clamav-0.103.4+dfsg/libclamav/asn1.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/asn1.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB
diff -Nru clamav-0.103.4+dfsg/libclamav/asn1.h clamav-0.103.5+dfsg/libclamav/asn1.h
--- clamav-0.103.4+dfsg/libclamav/asn1.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/asn1.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB
diff -Nru clamav-0.103.4+dfsg/libclamav/aspack.c clamav-0.103.5+dfsg/libclamav/aspack.c
--- clamav-0.103.4+dfsg/libclamav/aspack.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/aspack.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Luciano Giuseppe 'Pnluck', Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/aspack.h clamav-0.103.5+dfsg/libclamav/aspack.h
--- clamav-0.103.4+dfsg/libclamav/aspack.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/aspack.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Luciano Giuseppe 'Pnluck', Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/autoit.c clamav-0.103.5+dfsg/libclamav/autoit.c
--- clamav-0.103.4+dfsg/libclamav/autoit.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/autoit.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/autoit.h clamav-0.103.5+dfsg/libclamav/autoit.h
--- clamav-0.103.4+dfsg/libclamav/autoit.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/autoit.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/bcfeatures.h clamav-0.103.5+dfsg/libclamav/bcfeatures.h
--- clamav-0.103.4+dfsg/libclamav/bcfeatures.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/bcfeatures.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
 
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/binhex.c clamav-0.103.5+dfsg/libclamav/binhex.c
--- clamav-0.103.4+dfsg/libclamav/binhex.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/binhex.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/binhex.h clamav-0.103.5+dfsg/libclamav/binhex.h
--- clamav-0.103.4+dfsg/libclamav/binhex.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/binhex.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/blob.c clamav-0.103.5+dfsg/libclamav/blob.c
--- clamav-0.103.4+dfsg/libclamav/blob.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/blob.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/blob.h clamav-0.103.5+dfsg/libclamav/blob.h
--- clamav-0.103.4+dfsg/libclamav/blob.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/blob.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/builtin_bytecodes.h clamav-0.103.5+dfsg/libclamav/builtin_bytecodes.h
--- clamav-0.103.4+dfsg/libclamav/builtin_bytecodes.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/builtin_bytecodes.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Builtin ClamAV bytecodes.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/bytecode_api.c clamav-0.103.5+dfsg/libclamav/bytecode_api.c
--- clamav-0.103.4+dfsg/libclamav/bytecode_api.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/bytecode_api.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  ClamAV bytecode internal API
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/bytecode_api_decl.c clamav-0.103.5+dfsg/libclamav/bytecode_api_decl.c
--- clamav-0.103.4+dfsg/libclamav/bytecode_api_decl.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/bytecode_api_decl.c	2022-01-11 00:17:45.000000000 +0100
@@ -2,7 +2,7 @@
  *  ClamAV bytecode internal API
  *  This is an automatically generated file!
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  * Redistribution and use in source and binary forms, with or without
diff -Nru clamav-0.103.4+dfsg/libclamav/bytecode_api.h clamav-0.103.5+dfsg/libclamav/bytecode_api.h
--- clamav-0.103.4+dfsg/libclamav/bytecode_api.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/bytecode_api.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
 
  *  Authors: Török Edvin, Kevin Lin
@@ -150,6 +150,7 @@
     FUNC_LEVEL_0103_2    = 123, /**< LibClamAV release 0.103.2 */
     FUNC_LEVEL_0103_3    = 124, /**< LibClamAV release 0.103.3 */
     FUNC_LEVEL_0103_4    = 125, /**< LibClamAV release 0.103.4 */
+    FUNC_LEVEL_0103_5    = 126, /**< LibClamAV release 0.103.4 */
 };
 
 /**
diff -Nru clamav-0.103.4+dfsg/libclamav/bytecode_api_impl.h clamav-0.103.5+dfsg/libclamav/bytecode_api_impl.h
--- clamav-0.103.4+dfsg/libclamav/bytecode_api_impl.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/bytecode_api_impl.h	2022-01-11 00:17:45.000000000 +0100
@@ -2,7 +2,7 @@
  *  ClamAV bytecode internal API
  *  This is an automatically generated file!
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  * Redistribution and use in source and binary forms, with or without
diff -Nru clamav-0.103.4+dfsg/libclamav/bytecode.c clamav-0.103.5+dfsg/libclamav/bytecode.c
--- clamav-0.103.4+dfsg/libclamav/bytecode.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/bytecode.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Load, and verify ClamAV bytecode.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/bytecode_detect.c clamav-0.103.5+dfsg/libclamav/bytecode_detect.c
--- clamav-0.103.4+dfsg/libclamav/bytecode_detect.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/bytecode_detect.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Detect environment for bytecode.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/bytecode_detect.h clamav-0.103.5+dfsg/libclamav/bytecode_detect.h
--- clamav-0.103.4+dfsg/libclamav/bytecode_detect.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/bytecode_detect.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  * Redistribution and use in source and binary forms, with or without
diff -Nru clamav-0.103.4+dfsg/libclamav/bytecode.h clamav-0.103.5+dfsg/libclamav/bytecode.h
--- clamav-0.103.4+dfsg/libclamav/bytecode.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/bytecode.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Load, verify and execute ClamAV bytecode.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/bytecode_hooks.h clamav-0.103.5+dfsg/libclamav/bytecode_hooks.h
--- clamav-0.103.4+dfsg/libclamav/bytecode_hooks.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/bytecode_hooks.h	2022-01-11 00:17:45.000000000 +0100
@@ -2,7 +2,7 @@
  *  ClamAV bytecode internal API
  *  This is an automatically generated file!
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  * Redistribution and use in source and binary forms, with or without
diff -Nru clamav-0.103.4+dfsg/libclamav/bytecode_nojit.c clamav-0.103.5+dfsg/libclamav/bytecode_nojit.c
--- clamav-0.103.4+dfsg/libclamav/bytecode_nojit.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/bytecode_nojit.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Load, and verify ClamAV bytecode.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/bytecode_priv.h clamav-0.103.5+dfsg/libclamav/bytecode_priv.h
--- clamav-0.103.4+dfsg/libclamav/bytecode_priv.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/bytecode_priv.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Load, verify and execute ClamAV bytecode.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/bytecode_vm.c clamav-0.103.5+dfsg/libclamav/bytecode_vm.c
--- clamav-0.103.4+dfsg/libclamav/bytecode_vm.c	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/bytecode_vm.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Execute ClamAV bytecode.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/c++/bytecode2llvm.cpp clamav-0.103.5+dfsg/libclamav/c++/bytecode2llvm.cpp
--- clamav-0.103.4+dfsg/libclamav/c++/bytecode2llvm.cpp	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/c++/bytecode2llvm.cpp	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  JIT compile ClamAV bytecode.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/c++/ClamBCDiagnostics.h clamav-0.103.5+dfsg/libclamav/c++/ClamBCDiagnostics.h
--- clamav-0.103.4+dfsg/libclamav/c++/ClamBCDiagnostics.h	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/c++/ClamBCDiagnostics.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Compile LLVM bytecode to ClamAV bytecode.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
@@ -20,9 +20,10 @@
  *  Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston,
  *  MA 02110-1301, USA.
  */
-namespace llvm {
-    class Value;
+namespace llvm
+{
+class Value;
 }
 // match the prototype used in the bytecode compiler
-void printValue(llvm::Value *V, bool a=false, bool b=false);
-void printLocation(llvm::Instruction *I, bool a=false, bool b=false);
+void printValue(llvm::Value *V, bool a = false, bool b = false);
+void printLocation(llvm::Instruction *I, bool a = false, bool b = false);
diff -Nru clamav-0.103.4+dfsg/libclamav/c++/ClamBCRTChecks.cpp clamav-0.103.5+dfsg/libclamav/c++/ClamBCRTChecks.cpp
--- clamav-0.103.4+dfsg/libclamav/c++/ClamBCRTChecks.cpp	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/c++/ClamBCRTChecks.cpp	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Compile LLVM bytecode to ClamAV bytecode.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin, Kevin Lin
diff -Nru clamav-0.103.4+dfsg/libclamav/c++/Makefile.in clamav-0.103.5+dfsg/libclamav/c++/Makefile.in
--- clamav-0.103.4+dfsg/libclamav/c++/Makefile.in	2021-11-02 16:48:07.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/c++/Makefile.in	2022-01-11 00:18:04.000000000 +0100
@@ -5333,8 +5333,8 @@
 	@echo "This command is intended for maintainers to use"
 	@echo "it deletes files that may require special tools to rebuild."
 	-test -z "$(BUILT_SOURCES)" || rm -f $(BUILT_SOURCES)
-@BUILD_EXTERNAL_LLVM_TRUE@distclean-local:
 @BUILD_EXTERNAL_LLVM_TRUE@clean-local:
+@BUILD_EXTERNAL_LLVM_TRUE@distclean-local:
 clean: clean-am
 
 clean-am: clean-generic clean-libtool clean-local \
diff -Nru clamav-0.103.4+dfsg/libclamav/cache.c clamav-0.103.5+dfsg/libclamav/cache.c
--- clamav-0.103.4+dfsg/libclamav/cache.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/cache.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB <acab@clamav.net>, Török Edvin <edwin@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/cache.h clamav-0.103.5+dfsg/libclamav/cache.h
--- clamav-0.103.4+dfsg/libclamav/cache.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/cache.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/clamav.h clamav-0.103.5+dfsg/libclamav/clamav.h
--- clamav-0.103.4+dfsg/libclamav/clamav.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/clamav.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/libclamav/clambc.h clamav-0.103.5+dfsg/libclamav/clambc.h
--- clamav-0.103.4+dfsg/libclamav/clambc.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/clambc.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  ClamAV bytecode definitions.
  *
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/CMakeLists.txt clamav-0.103.5+dfsg/libclamav/CMakeLists.txt
--- clamav-0.103.4+dfsg/libclamav/CMakeLists.txt	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/CMakeLists.txt	2022-01-11 00:17:45.000000000 +0100
@@ -1,4 +1,4 @@
-# Copyright (C) 2020-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+# Copyright (C) 2020-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 
 cmake_minimum_required( VERSION 3.12...3.13 )
 
diff -Nru clamav-0.103.4+dfsg/libclamav/cpio.c clamav-0.103.5+dfsg/libclamav/cpio.c
--- clamav-0.103.4+dfsg/libclamav/cpio.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/cpio.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm <tkojm@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/cpio.h clamav-0.103.5+dfsg/libclamav/cpio.h
--- clamav-0.103.4+dfsg/libclamav/cpio.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/cpio.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm <tkojm@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/crtmgr.c clamav-0.103.5+dfsg/libclamav/crtmgr.c
--- clamav-0.103.4+dfsg/libclamav/crtmgr.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/crtmgr.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB
diff -Nru clamav-0.103.4+dfsg/libclamav/crtmgr.h clamav-0.103.5+dfsg/libclamav/crtmgr.h
--- clamav-0.103.4+dfsg/libclamav/crtmgr.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/crtmgr.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB
diff -Nru clamav-0.103.4+dfsg/libclamav/cvd.c clamav-0.103.5+dfsg/libclamav/cvd.c
--- clamav-0.103.4+dfsg/libclamav/cvd.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/cvd.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/libclamav/cvd.h clamav-0.103.5+dfsg/libclamav/cvd.h
--- clamav-0.103.4+dfsg/libclamav/cvd.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/cvd.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/libclamav/dconf.c clamav-0.103.5+dfsg/libclamav/dconf.c
--- clamav-0.103.4+dfsg/libclamav/dconf.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/dconf.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/libclamav/dconf.h clamav-0.103.5+dfsg/libclamav/dconf.h
--- clamav-0.103.4+dfsg/libclamav/dconf.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/dconf.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/libclamav/default.h clamav-0.103.5+dfsg/libclamav/default.h
--- clamav-0.103.4+dfsg/libclamav/default.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/default.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/libclamav/disasm.c clamav-0.103.5+dfsg/libclamav/disasm.c
--- clamav-0.103.4+dfsg/libclamav/disasm.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/disasm.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/disasm-common.h clamav-0.103.5+dfsg/libclamav/disasm-common.h
--- clamav-0.103.4+dfsg/libclamav/disasm-common.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/disasm-common.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/disasm.h clamav-0.103.5+dfsg/libclamav/disasm.h
--- clamav-0.103.4+dfsg/libclamav/disasm.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/disasm.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/disasmpriv.h clamav-0.103.5+dfsg/libclamav/disasmpriv.h
--- clamav-0.103.4+dfsg/libclamav/disasmpriv.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/disasmpriv.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/dlp.c clamav-0.103.5+dfsg/libclamav/dlp.c
--- clamav-0.103.4+dfsg/libclamav/dlp.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/dlp.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Simple library to detect and validate SSN and Credit Card numbers.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Martin Roesch <roesch@sourcefire.com>
diff -Nru clamav-0.103.4+dfsg/libclamav/dlp.h clamav-0.103.5+dfsg/libclamav/dlp.h
--- clamav-0.103.4+dfsg/libclamav/dlp.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/dlp.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Simple library to detect and validate SSN and Credit Card numbers.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Martin Roesch <roesch@sourcefire.com>
diff -Nru clamav-0.103.4+dfsg/libclamav/dmg.c clamav-0.103.5+dfsg/libclamav/dmg.c
--- clamav-0.103.4+dfsg/libclamav/dmg.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/dmg.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2013 Sourcefire, Inc.
  *
  *  Authors: David Raynor <draynor@sourcefire.com>
diff -Nru clamav-0.103.4+dfsg/libclamav/dmg.h clamav-0.103.5+dfsg/libclamav/dmg.h
--- clamav-0.103.4+dfsg/libclamav/dmg.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/dmg.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2013 Sourcefire, Inc.
  *
  *  Authors: David Raynor <draynor@sourcefire.com>
diff -Nru clamav-0.103.4+dfsg/libclamav/dsig.c clamav-0.103.5+dfsg/libclamav/dsig.c
--- clamav-0.103.4+dfsg/libclamav/dsig.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/dsig.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/libclamav/dsig.h clamav-0.103.5+dfsg/libclamav/dsig.h
--- clamav-0.103.4+dfsg/libclamav/dsig.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/dsig.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/libclamav/egg.c clamav-0.103.5+dfsg/libclamav/egg.c
--- clamav-0.103.4+dfsg/libclamav/egg.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/egg.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2019-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2019-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  EGG is an archive format created by ESTsoft used by their ALZip
  *  archiving software.
diff -Nru clamav-0.103.4+dfsg/libclamav/egg.h clamav-0.103.5+dfsg/libclamav/egg.h
--- clamav-0.103.4+dfsg/libclamav/egg.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/egg.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2019-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2019-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  EGG is an archive format created by ESTsoft used by their ALZip
  *  archiving software.
diff -Nru clamav-0.103.4+dfsg/libclamav/elf.c clamav-0.103.5+dfsg/libclamav/elf.c
--- clamav-0.103.4+dfsg/libclamav/elf.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/elf.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/libclamav/elf.h clamav-0.103.5+dfsg/libclamav/elf.h
--- clamav-0.103.4+dfsg/libclamav/elf.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/elf.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/libclamav/encoding_aliases.h clamav-0.103.5+dfsg/libclamav/encoding_aliases.h
--- clamav-0.103.4+dfsg/libclamav/encoding_aliases.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/encoding_aliases.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  HTML Entity & Encoding normalization.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/entconv.c clamav-0.103.5+dfsg/libclamav/entconv.c
--- clamav-0.103.4+dfsg/libclamav/entconv.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/entconv.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  HTML Entity & Encoding normalization.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/entconv.h clamav-0.103.5+dfsg/libclamav/entconv.h
--- clamav-0.103.4+dfsg/libclamav/entconv.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/entconv.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  HTML Entity & Encoding normalization.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
@@ -62,7 +62,7 @@
 /* string conversion */
 struct codepage_entry {
     uint16_t codepage;
-    const char *encoding;
+    const char* encoding;
 };
 
 #define NUMCODEPAGES (sizeof(codepage_entries) / sizeof(struct codepage_entry))
diff -Nru clamav-0.103.4+dfsg/libclamav/entitylist.h clamav-0.103.5+dfsg/libclamav/entitylist.h
--- clamav-0.103.4+dfsg/libclamav/entitylist.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/entitylist.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/events.c clamav-0.103.5+dfsg/libclamav/events.c
--- clamav-0.103.4+dfsg/libclamav/events.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/events.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  (bytecode) events
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/events.h clamav-0.103.5+dfsg/libclamav/events.h
--- clamav-0.103.4+dfsg/libclamav/events.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/events.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  (bytecode) events
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/execs.c clamav-0.103.5+dfsg/libclamav/execs.c
--- clamav-0.103.4+dfsg/libclamav/execs.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/execs.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2018-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2018-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Andrew Williams
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/execs.h clamav-0.103.5+dfsg/libclamav/execs.h
--- clamav-0.103.4+dfsg/libclamav/execs.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/execs.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/libclamav/explode.c clamav-0.103.5+dfsg/libclamav/explode.c
--- clamav-0.103.4+dfsg/libclamav/explode.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/explode.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/explode.h clamav-0.103.5+dfsg/libclamav/explode.h
--- clamav-0.103.4+dfsg/libclamav/explode.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/explode.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/filetypes.c clamav-0.103.5+dfsg/libclamav/filetypes.c
--- clamav-0.103.4+dfsg/libclamav/filetypes.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/filetypes.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/libclamav/filetypes.h clamav-0.103.5+dfsg/libclamav/filetypes.h
--- clamav-0.103.4+dfsg/libclamav/filetypes.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/filetypes.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/libclamav/filetypes_int.h clamav-0.103.5+dfsg/libclamav/filetypes_int.h
--- clamav-0.103.4+dfsg/libclamav/filetypes_int.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/filetypes_int.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Static filetype data for use when daily.ftm is not available.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/libclamav/filtering.c clamav-0.103.5+dfsg/libclamav/filtering.c
--- clamav-0.103.4+dfsg/libclamav/filtering.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/filtering.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  A fast filter for static patterns.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/filtering.h clamav-0.103.5+dfsg/libclamav/filtering.h
--- clamav-0.103.4+dfsg/libclamav/filtering.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/filtering.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  A fast filter for static patterns.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/fmap.c clamav-0.103.5+dfsg/libclamav/fmap.c
--- clamav-0.103.4+dfsg/libclamav/fmap.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/fmap.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/fmap.h clamav-0.103.5+dfsg/libclamav/fmap.h
--- clamav-0.103.4+dfsg/libclamav/fmap.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/fmap.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/fpu.c clamav-0.103.5+dfsg/libclamav/fpu.c
--- clamav-0.103.4+dfsg/libclamav/fpu.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/fpu.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2013 Sourcefire, Inc.
  *
  *  Authors: Steven Morgan <smorgan@sourcefire.com>
diff -Nru clamav-0.103.4+dfsg/libclamav/fpu.h clamav-0.103.5+dfsg/libclamav/fpu.h
--- clamav-0.103.4+dfsg/libclamav/fpu.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/fpu.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2013 Sourcefire, Inc.
  *
  *  Authors: Steven Morgan <smorgan@sourcefire.com>
diff -Nru clamav-0.103.4+dfsg/libclamav/fsg.c clamav-0.103.5+dfsg/libclamav/fsg.c
--- clamav-0.103.4+dfsg/libclamav/fsg.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/fsg.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/fsg.h clamav-0.103.5+dfsg/libclamav/fsg.h
--- clamav-0.103.4+dfsg/libclamav/fsg.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/fsg.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/gif.c clamav-0.103.5+dfsg/libclamav/gif.c
--- clamav-0.103.4+dfsg/libclamav/gif.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/gif.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm <tkojm@clamav.net>, Aldo Mazzeo, Micah Snyder
diff -Nru clamav-0.103.4+dfsg/libclamav/gif.h clamav-0.103.5+dfsg/libclamav/gif.h
--- clamav-0.103.4+dfsg/libclamav/gif.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/gif.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm <tkojm@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/gpt.c clamav-0.103.5+dfsg/libclamav/gpt.c
--- clamav-0.103.4+dfsg/libclamav/gpt.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/gpt.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2014-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2014-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Kevin Lin <klin@sourcefire.com>
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/gpt.h clamav-0.103.5+dfsg/libclamav/gpt.h
--- clamav-0.103.4+dfsg/libclamav/gpt.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/gpt.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2014-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2014-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Kevin Lin <klin@sourcefire.com>
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/hashtab.c clamav-0.103.5+dfsg/libclamav/hashtab.c
--- clamav-0.103.4+dfsg/libclamav/hashtab.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/hashtab.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/hashtab.h clamav-0.103.5+dfsg/libclamav/hashtab.h
--- clamav-0.103.4+dfsg/libclamav/hashtab.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/hashtab.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/hfsplus.c clamav-0.103.5+dfsg/libclamav/hfsplus.c
--- clamav-0.103.4+dfsg/libclamav/hfsplus.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/hfsplus.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2013 Sourcefire, Inc.
  *
  *  Authors: David Raynor <draynor@sourcefire.com>
diff -Nru clamav-0.103.4+dfsg/libclamav/hfsplus.h clamav-0.103.5+dfsg/libclamav/hfsplus.h
--- clamav-0.103.4+dfsg/libclamav/hfsplus.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/hfsplus.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2013 Sourcefire, Inc.
  *
  *  Authors: David Raynor <draynor@sourcefire.com>
diff -Nru clamav-0.103.4+dfsg/libclamav/htmlnorm.c clamav-0.103.5+dfsg/libclamav/htmlnorm.c
--- clamav-0.103.4+dfsg/libclamav/htmlnorm.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/htmlnorm.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Trog
diff -Nru clamav-0.103.4+dfsg/libclamav/htmlnorm.h clamav-0.103.5+dfsg/libclamav/htmlnorm.h
--- clamav-0.103.4+dfsg/libclamav/htmlnorm.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/htmlnorm.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Trog
diff -Nru clamav-0.103.4+dfsg/libclamav/hwp.c clamav-0.103.5+dfsg/libclamav/hwp.c
--- clamav-0.103.4+dfsg/libclamav/hwp.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/hwp.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  * HWP Stuff
  *
- * Copyright (C) 2015-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ * Copyright (C) 2015-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  * Authors: Kevin Lin
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/hwp.h clamav-0.103.5+dfsg/libclamav/hwp.h
--- clamav-0.103.4+dfsg/libclamav/hwp.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/hwp.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  * HWP Stuff
  *
- * Copyright (C) 2015-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ * Copyright (C) 2015-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  * Authors: Kevin Lin
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/iowrap.c clamav-0.103.5+dfsg/libclamav/iowrap.c
--- clamav-0.103.4+dfsg/libclamav/iowrap.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/iowrap.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2012-2013 Sourcefire, Inc.
  *
  *  Authors: Dave Raynor
diff -Nru clamav-0.103.4+dfsg/libclamav/iowrap.h clamav-0.103.5+dfsg/libclamav/iowrap.h
--- clamav-0.103.4+dfsg/libclamav/iowrap.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/iowrap.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2012-2013 Sourcefire, Inc.
  *
  *  Authors: Dave Raynor
diff -Nru clamav-0.103.4+dfsg/libclamav/ishield.c clamav-0.103.5+dfsg/libclamav/ishield.c
--- clamav-0.103.4+dfsg/libclamav/ishield.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/ishield.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/ishield.h clamav-0.103.5+dfsg/libclamav/ishield.h
--- clamav-0.103.4+dfsg/libclamav/ishield.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/ishield.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/iso9660.c clamav-0.103.5+dfsg/libclamav/iso9660.c
--- clamav-0.103.4+dfsg/libclamav/iso9660.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/iso9660.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/iso9660.h clamav-0.103.5+dfsg/libclamav/iso9660.h
--- clamav-0.103.4+dfsg/libclamav/iso9660.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/iso9660.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/jpeg.c clamav-0.103.5+dfsg/libclamav/jpeg.c
--- clamav-0.103.4+dfsg/libclamav/jpeg.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/jpeg.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm <tkojm@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/jpeg.h clamav-0.103.5+dfsg/libclamav/jpeg.h
--- clamav-0.103.4+dfsg/libclamav/jpeg.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/jpeg.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm <tkojm@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/json_api.c clamav-0.103.5+dfsg/libclamav/json_api.c
--- clamav-0.103.4+dfsg/libclamav/json_api.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/json_api.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  * JSON Object API
  *
- * Copyright (C) 2014-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ * Copyright (C) 2014-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  * Authors: Kevin Lin
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/json_api.h clamav-0.103.5+dfsg/libclamav/json_api.h
--- clamav-0.103.4+dfsg/libclamav/json_api.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/json_api.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  * JSON Object API
  *
- * Copyright (C) 2014-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ * Copyright (C) 2014-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  * Authors: Kevin Lin
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/jsparse/js-norm.c clamav-0.103.5+dfsg/libclamav/jsparse/js-norm.c
--- clamav-0.103.4+dfsg/libclamav/jsparse/js-norm.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/jsparse/js-norm.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Javascript normalizer.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
@@ -1660,7 +1660,7 @@
 {
     size_t len = MIN(5, scanner->insize - scanner->pos);
     while (len) {
-        const struct operator*kw = in_op_set(&scanner->in[scanner->pos], len);
+        const struct operator* kw = in_op_set(&scanner->in[scanner->pos], len);
         if (kw) {
             TOKEN_SET(lvalp, cstring, kw->name);
             scanner->pos += len;
diff -Nru clamav-0.103.4+dfsg/libclamav/jsparse/js-norm.h clamav-0.103.5+dfsg/libclamav/jsparse/js-norm.h
--- clamav-0.103.4+dfsg/libclamav/jsparse/js-norm.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/jsparse/js-norm.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Javascript normalizer.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/jsparse/lexglobal.h clamav-0.103.5+dfsg/libclamav/jsparse/lexglobal.h
--- clamav-0.103.4+dfsg/libclamav/jsparse/lexglobal.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/jsparse/lexglobal.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Javascript normalizer.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/jsparse/textbuf.h clamav-0.103.5+dfsg/libclamav/jsparse/textbuf.h
--- clamav-0.103.4+dfsg/libclamav/jsparse/textbuf.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/jsparse/textbuf.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2019 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/libclamav_main.c clamav-0.103.5+dfsg/libclamav/libclamav_main.c
--- clamav-0.103.4+dfsg/libclamav/libclamav_main.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/libclamav_main.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/libmspack.c clamav-0.103.5+dfsg/libclamav/libmspack.c
--- clamav-0.103.4+dfsg/libclamav/libmspack.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/libmspack.c	2022-01-11 00:17:45.000000000 +0100
@@ -34,7 +34,7 @@
 
 struct mspack_system_ex {
     struct mspack_system ops;
-    off_t max_size;
+    uint64_t max_size;
 };
 
 struct mspack_handle {
@@ -45,7 +45,7 @@
     off_t offset;
 
     FILE *f;
-    off_t max_size;
+    uint64_t max_size;
 };
 
 static struct mspack_file *mspack_fmap_open(struct mspack_system *self,
@@ -170,7 +170,7 @@
 {
     struct mspack_handle *mspack_handle = (struct mspack_handle *)file;
     size_t count;
-    off_t max_size;
+    uint64_t max_size;
 
     if (bytes < 0 || !mspack_handle) {
         cli_dbgmsg("%s() err %d\n", __func__, __LINE__);
@@ -189,7 +189,7 @@
     if (!max_size)
         return bytes;
 
-    max_size = max_size < (off_t)bytes ? max_size : (off_t)bytes;
+    max_size = max_size < (uint64_t)bytes ? max_size : (uint64_t)bytes;
 
     mspack_handle->max_size -= max_size;
 
@@ -366,7 +366,7 @@
     }
     files = 0;
     for (cab_f = cab_h->files; cab_f; cab_f = cab_f->next) {
-        off_t max_size;
+        uint64_t max_size;
         char *tmp_fname = NULL;
 
         ret = cli_matchmeta(ctx, cab_f->filename, 0, cab_f->length, 0,
@@ -387,13 +387,27 @@
             }
         }
 
-        if (ctx->engine->maxscansize &&
-            ctx->scansize + ctx->engine->maxfilesize >=
-                ctx->engine->maxscansize)
-            max_size = ctx->engine->maxscansize -
-                       ctx->scansize;
-        else
-            max_size = ctx->engine->maxfilesize ? ctx->engine->maxfilesize : 0xffffffff;
+        if (ctx->engine->maxfilesize > 0) {
+            // max filesize has been set
+            if ((ctx->engine->maxscansize > 0) &&
+                (ctx->scansize + ctx->engine->maxfilesize >= ctx->engine->maxscansize)) {
+                // ... but would exceed max scansize, shrink it.
+                max_size = ctx->engine->maxscansize - ctx->scansize;
+            } else {
+                // ... and will work
+                max_size = ctx->engine->maxfilesize;
+            }
+        } else {
+            // max filesize not specified
+            if ((ctx->engine->maxscansize > 0) &&
+                (ctx->scansize + UINT32_MAX >= ctx->engine->maxscansize)) {
+                // ... but UINT32_MAX would exceed max scansize, shrink it.
+                max_size = ctx->engine->maxscansize - ctx->scansize;
+            } else {
+                // ... use UINT32_MAX
+                max_size = UINT32_MAX;
+            }
+        }
 
         tmp_fname = cli_gentemp(ctx->sub_tmpdir);
         if (!tmp_fname) {
@@ -468,7 +482,7 @@
     }
     files = 0;
     for (mschm_f = mschm_h->files; mschm_f; mschm_f = mschm_f->next) {
-        off_t max_size;
+        uint64_t max_size;
         char *tmp_fname;
 
         ret = cli_matchmeta(ctx, mschm_f->filename, 0, mschm_f->length,
@@ -489,13 +503,27 @@
             }
         }
 
-        if (ctx->engine->maxscansize &&
-            ctx->scansize + ctx->engine->maxfilesize >=
-                ctx->engine->maxscansize)
-            max_size = ctx->engine->maxscansize -
-                       ctx->scansize;
-        else
-            max_size = ctx->engine->maxfilesize ? ctx->engine->maxfilesize : 0xffffffff;
+        if (ctx->engine->maxfilesize > 0) {
+            // max filesize has been set
+            if ((ctx->engine->maxscansize > 0) &&
+                (ctx->scansize + ctx->engine->maxfilesize >= ctx->engine->maxscansize)) {
+                // ... but would exceed max scansize, shrink it.
+                max_size = ctx->engine->maxscansize - ctx->scansize;
+            } else {
+                // ... and will work
+                max_size = ctx->engine->maxfilesize;
+            }
+        } else {
+            // max filesize not specified
+            if ((ctx->engine->maxscansize > 0) &&
+                (ctx->scansize + UINT32_MAX >= ctx->engine->maxscansize)) {
+                // ... but UINT32_MAX would exceed max scansize, shrink it.
+                max_size = ctx->engine->maxscansize - ctx->scansize;
+            } else {
+                // ... use UINT32_MAX
+                max_size = UINT32_MAX;
+            }
+        }
 
         ops_ex.max_size = max_size;
 
diff -Nru clamav-0.103.4+dfsg/libclamav/line.c clamav-0.103.5+dfsg/libclamav/line.c
--- clamav-0.103.4+dfsg/libclamav/line.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/line.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/line.h clamav-0.103.5+dfsg/libclamav/line.h
--- clamav-0.103.4+dfsg/libclamav/line.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/line.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/lzma_iface.c clamav-0.103.5+dfsg/libclamav/lzma_iface.c
--- clamav-0.103.4+dfsg/libclamav/lzma_iface.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/lzma_iface.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB
diff -Nru clamav-0.103.4+dfsg/libclamav/lzma_iface.h clamav-0.103.5+dfsg/libclamav/lzma_iface.h
--- clamav-0.103.4+dfsg/libclamav/lzma_iface.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/lzma_iface.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/macho.c clamav-0.103.5+dfsg/libclamav/macho.c
--- clamav-0.103.4+dfsg/libclamav/macho.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/macho.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm <tkojm@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/macho.h clamav-0.103.5+dfsg/libclamav/macho.h
--- clamav-0.103.4+dfsg/libclamav/macho.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/macho.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm <tkojm@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/Makefile.am clamav-0.103.5+dfsg/libclamav/Makefile.am
--- clamav-0.103.4+dfsg/libclamav/Makefile.am	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/Makefile.am	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 #
-#  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
 #
diff -Nru clamav-0.103.4+dfsg/libclamav/Makefile.in clamav-0.103.5+dfsg/libclamav/Makefile.in
--- clamav-0.103.4+dfsg/libclamav/Makefile.in	2021-11-02 16:48:16.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/Makefile.in	2022-01-11 00:18:13.000000000 +0100
@@ -15,7 +15,7 @@
 @SET_MAKE@
 
 #
-#  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
 #
diff -Nru clamav-0.103.4+dfsg/libclamav/matcher-ac.c clamav-0.103.5+dfsg/libclamav/matcher-ac.c
--- clamav-0.103.4+dfsg/libclamav/matcher-ac.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/matcher-ac.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
@@ -2909,7 +2909,7 @@
         return ret;
     }
 
-    if (new->offdata[0] != CLI_OFF_ANY && new->offdata[0] != CLI_OFF_ABSOLUTE && new->offdata[0] != CLI_OFF_MACRO) {
+    if (new->offdata[0] != CLI_OFF_ANY &&new->offdata[0] != CLI_OFF_ABSOLUTE &&new->offdata[0] != CLI_OFF_MACRO) {
         root->ac_reloff = (struct cli_ac_patt **)MPOOL_REALLOC2(root->mempool, root->ac_reloff, (root->ac_reloff_num + 1) * sizeof(struct cli_ac_patt *));
         if (!root->ac_reloff) {
             cli_errmsg("cli_ac_addsig: Can't allocate memory for root->ac_reloff\n");
diff -Nru clamav-0.103.4+dfsg/libclamav/matcher-ac.h clamav-0.103.5+dfsg/libclamav/matcher-ac.h
--- clamav-0.103.4+dfsg/libclamav/matcher-ac.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/matcher-ac.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/libclamav/matcher-bm.c clamav-0.103.5+dfsg/libclamav/matcher-bm.c
--- clamav-0.103.4+dfsg/libclamav/matcher-bm.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/matcher-bm.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/libclamav/matcher-bm.h clamav-0.103.5+dfsg/libclamav/matcher-bm.h
--- clamav-0.103.4+dfsg/libclamav/matcher-bm.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/matcher-bm.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/libclamav/matcher-byte-comp.c clamav-0.103.5+dfsg/libclamav/matcher-byte-comp.c
--- clamav-0.103.4+dfsg/libclamav/matcher-byte-comp.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/matcher-byte-comp.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Byte comparison matcher support functions
  *
- *  Copyright (C) 2018-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2018-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Mickey Sola
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/matcher-byte-comp.h clamav-0.103.5+dfsg/libclamav/matcher-byte-comp.h
--- clamav-0.103.4+dfsg/libclamav/matcher-byte-comp.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/matcher-byte-comp.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Support for matcher using byte compare
  *
- *  Copyright (C) 2018-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2018-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Mickey Sola
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/matcher.c clamav-0.103.5+dfsg/libclamav/matcher.c
--- clamav-0.103.4+dfsg/libclamav/matcher.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/matcher.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/libclamav/matcher.h clamav-0.103.5+dfsg/libclamav/matcher.h
--- clamav-0.103.4+dfsg/libclamav/matcher.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/matcher.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/libclamav/matcher-hash.c clamav-0.103.5+dfsg/libclamav/matcher-hash.c
--- clamav-0.103.4+dfsg/libclamav/matcher-hash.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/matcher-hash.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB
diff -Nru clamav-0.103.4+dfsg/libclamav/matcher-hash.h clamav-0.103.5+dfsg/libclamav/matcher-hash.h
--- clamav-0.103.4+dfsg/libclamav/matcher-hash.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/matcher-hash.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB
diff -Nru clamav-0.103.4+dfsg/libclamav/matcher-pcre.c clamav-0.103.5+dfsg/libclamav/matcher-pcre.c
--- clamav-0.103.4+dfsg/libclamav/matcher-pcre.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/matcher-pcre.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Support for matcher using PCRE
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Kevin Lin
diff -Nru clamav-0.103.4+dfsg/libclamav/matcher-pcre.h clamav-0.103.5+dfsg/libclamav/matcher-pcre.h
--- clamav-0.103.4+dfsg/libclamav/matcher-pcre.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/matcher-pcre.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Support for matcher using PCRE
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Kevin Lin
diff -Nru clamav-0.103.4+dfsg/libclamav/mbox.c clamav-0.103.5+dfsg/libclamav/mbox.c
--- clamav-0.103.4+dfsg/libclamav/mbox.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/mbox.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/mbox.h clamav-0.103.5+dfsg/libclamav/mbox.h
--- clamav-0.103.4+dfsg/libclamav/mbox.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/mbox.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/mbr.c clamav-0.103.5+dfsg/libclamav/mbr.c
--- clamav-0.103.4+dfsg/libclamav/mbr.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/mbr.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2014-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2014-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Kevin Lin <klin@sourcefire.com>
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/mbr.h clamav-0.103.5+dfsg/libclamav/mbr.h
--- clamav-0.103.4+dfsg/libclamav/mbr.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/mbr.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2014-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2014-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Kevin Lin <klin@sourcefire.com>
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/message.c clamav-0.103.5+dfsg/libclamav/message.c
--- clamav-0.103.4+dfsg/libclamav/message.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/message.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/message.h clamav-0.103.5+dfsg/libclamav/message.h
--- clamav-0.103.4+dfsg/libclamav/message.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/message.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/mew.c clamav-0.103.5+dfsg/libclamav/mew.c
--- clamav-0.103.4+dfsg/libclamav/mew.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/mew.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Michal 'GiM' Spadlinski
diff -Nru clamav-0.103.4+dfsg/libclamav/mew.h clamav-0.103.5+dfsg/libclamav/mew.h
--- clamav-0.103.4+dfsg/libclamav/mew.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/mew.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Michal 'GiM' Spadlinski
diff -Nru clamav-0.103.4+dfsg/libclamav/mpool.c clamav-0.103.5+dfsg/libclamav/mpool.c
--- clamav-0.103.4+dfsg/libclamav/mpool.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/mpool.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/mpool.h clamav-0.103.5+dfsg/libclamav/mpool.h
--- clamav-0.103.4+dfsg/libclamav/mpool.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/mpool.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/msdoc.c clamav-0.103.5+dfsg/libclamav/msdoc.c
--- clamav-0.103.4+dfsg/libclamav/msdoc.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/msdoc.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  * Extract component parts of OLE2 files (e.g. MS Office Documents)
  *
- * Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ * Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  * Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  * Authors: Kevin Lin
diff -Nru clamav-0.103.4+dfsg/libclamav/msdoc.h clamav-0.103.5+dfsg/libclamav/msdoc.h
--- clamav-0.103.4+dfsg/libclamav/msdoc.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/msdoc.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Extract component parts of OLE2 files (e.g. MS Office Documents)
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Kevin Lin
diff -Nru clamav-0.103.4+dfsg/libclamav/msexpand.c clamav-0.103.5+dfsg/libclamav/msexpand.c
--- clamav-0.103.4+dfsg/libclamav/msexpand.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/msexpand.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/libclamav/msexpand.h clamav-0.103.5+dfsg/libclamav/msexpand.h
--- clamav-0.103.4+dfsg/libclamav/msexpand.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/msexpand.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/libclamav/msxml.c clamav-0.103.5+dfsg/libclamav/msxml.c
--- clamav-0.103.4+dfsg/libclamav/msxml.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/msxml.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  * Extract component parts of MS XML files (e.g. MS Office 2003 XML Documents)
  *
- * Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ * Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  * Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  * Authors: Kevin Lin
diff -Nru clamav-0.103.4+dfsg/libclamav/msxml.h clamav-0.103.5+dfsg/libclamav/msxml.h
--- clamav-0.103.4+dfsg/libclamav/msxml.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/msxml.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Extract component parts of MS XML files (e.g. MS Office 2003 XML Documents)
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Kevin Lin
diff -Nru clamav-0.103.4+dfsg/libclamav/msxml_parser.c clamav-0.103.5+dfsg/libclamav/msxml_parser.c
--- clamav-0.103.4+dfsg/libclamav/msxml_parser.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/msxml_parser.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  * Extract component parts of various MS XML files (e.g. MS Office 2003 XML Documents)
  *
- * Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ * Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  * Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  * Authors: Kevin Lin
diff -Nru clamav-0.103.4+dfsg/libclamav/msxml_parser.h clamav-0.103.5+dfsg/libclamav/msxml_parser.h
--- clamav-0.103.4+dfsg/libclamav/msxml_parser.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/msxml_parser.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  * Extract component parts of various MS XML files (e.g. MS Office 2003 XML Documents)
  *
- * Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ * Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  * Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  * Authors: Kevin Lin
diff -Nru clamav-0.103.4+dfsg/libclamav/ole2_extract.c clamav-0.103.5+dfsg/libclamav/ole2_extract.c
--- clamav-0.103.4+dfsg/libclamav/ole2_extract.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/ole2_extract.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Trog
diff -Nru clamav-0.103.4+dfsg/libclamav/ole2_extract.h clamav-0.103.5+dfsg/libclamav/ole2_extract.h
--- clamav-0.103.4+dfsg/libclamav/ole2_extract.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/ole2_extract.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Trog
diff -Nru clamav-0.103.4+dfsg/libclamav/ooxml.c clamav-0.103.5+dfsg/libclamav/ooxml.c
--- clamav-0.103.4+dfsg/libclamav/ooxml.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/ooxml.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  * OOXML JSON Internals
  *
- * Copyright (C) 2014-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ * Copyright (C) 2014-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  * Authors: Kevin Lin
  *
@@ -245,7 +245,7 @@
             cli_dbgmsg("%s: %s\n", localname, value);
         }
 
-        if (!CT && !PN) continue;
+        if (!CT || !PN) continue;
 
         if (!xmlStrcmp(CT, (const xmlChar *)"application/vnd.openxmlformats-package.core-properties+xml")) {
             /* default: /docProps/core.xml*/
diff -Nru clamav-0.103.4+dfsg/libclamav/ooxml.h clamav-0.103.5+dfsg/libclamav/ooxml.h
--- clamav-0.103.4+dfsg/libclamav/ooxml.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/ooxml.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2014-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2014-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Kevin Lin
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/openioc.c clamav-0.103.5+dfsg/libclamav/openioc.c
--- clamav-0.103.4+dfsg/libclamav/openioc.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/openioc.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2014-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2014-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Steven Morgan <smorgan@sourcefire.com>
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/openioc.h clamav-0.103.5+dfsg/libclamav/openioc.h
--- clamav-0.103.4+dfsg/libclamav/openioc.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/openioc.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2014-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2014-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Steven Morgan <smorgan@sourcefire.com>
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/others.c clamav-0.103.5+dfsg/libclamav/others.c
--- clamav-0.103.4+dfsg/libclamav/others.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/others.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm, Trog
diff -Nru clamav-0.103.4+dfsg/libclamav/others_common.c clamav-0.103.5+dfsg/libclamav/others_common.c
--- clamav-0.103.4+dfsg/libclamav/others_common.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/others_common.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm, Trog
diff -Nru clamav-0.103.4+dfsg/libclamav/others.h clamav-0.103.5+dfsg/libclamav/others.h
--- clamav-0.103.4+dfsg/libclamav/others.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/others.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
@@ -73,7 +73,7 @@
  * in re-enabling affected modules.
  */
 
-#define CL_FLEVEL 125
+#define CL_FLEVEL 126
 #define CL_FLEVEL_DCONF CL_FLEVEL
 #define CL_FLEVEL_SIGTOOL CL_FLEVEL
 
@@ -179,7 +179,7 @@
     unsigned long int *scanned;
     const struct cli_matcher *root;
     const struct cl_engine *engine;
-    unsigned long scansize;
+    uint64_t scansize;
     struct cl_scan_options *options;
     unsigned int scannedfiles;
     unsigned int found_possibly_unwanted;
diff -Nru clamav-0.103.4+dfsg/libclamav/packlibs.c clamav-0.103.5+dfsg/libclamav/packlibs.c
--- clamav-0.103.4+dfsg/libclamav/packlibs.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/packlibs.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu, Michal 'GiM' Spadlinski
diff -Nru clamav-0.103.4+dfsg/libclamav/packlibs.h clamav-0.103.5+dfsg/libclamav/packlibs.h
--- clamav-0.103.4+dfsg/libclamav/packlibs.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/packlibs.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu, Michal 'GiM' Spadlinski
diff -Nru clamav-0.103.4+dfsg/libclamav/partition_intersection.c clamav-0.103.5+dfsg/libclamav/partition_intersection.c
--- clamav-0.103.4+dfsg/libclamav/partition_intersection.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/partition_intersection.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2014-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2014-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Kevin Lin <klin@sourcefire.com>
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/partition_intersection.h clamav-0.103.5+dfsg/libclamav/partition_intersection.h
--- clamav-0.103.4+dfsg/libclamav/partition_intersection.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/partition_intersection.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2014-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2014-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Kevin Lin <klin@sourcefire.com>
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/pdf.c clamav-0.103.5+dfsg/libclamav/pdf.c
--- clamav-0.103.4+dfsg/libclamav/pdf.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/pdf.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Nigel Horne, Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/pdfdecode.c clamav-0.103.5+dfsg/libclamav/pdfdecode.c
--- clamav-0.103.4+dfsg/libclamav/pdfdecode.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/pdfdecode.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2016-2018 Cisco and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2016-2022 Cisco and/or its affiliates. All rights reserved.
  *
  *  Author: Kevin Lin
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/pdfdecode.h clamav-0.103.5+dfsg/libclamav/pdfdecode.h
--- clamav-0.103.4+dfsg/libclamav/pdfdecode.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/pdfdecode.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2016-2017 Cisco and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2016-2022 Cisco and/or its affiliates. All rights reserved.
  *
  *  Author: Kevin Lin
  *
@@ -22,7 +22,7 @@
  *  OpenSSL library under certain conditions as described in each
  *  individual source file, and distribute linked combinations
  *  including the two.
- *  
+ *
  *  You must obey the GNU General Public License in all respects
  *  for all of the code used other than OpenSSL.  If you modify
  *  file(s) with this exception, you may extend this exception to your
@@ -38,10 +38,10 @@
 
 /**
  * @brief       Wrapper function for pdf_decodestream_internal.
- * 
+ *
  * Allocate a token object to store decoded filter data.
  * Parse/decode the filter data and scan it.
- * 
+ *
  * @param pdf       Pdf context structure.
  * @param obj       The object we found the filter content in.
  * @param params    Dictionary parameters describing the filter data.
diff -Nru clamav-0.103.4+dfsg/libclamav/pdf.h clamav-0.103.5+dfsg/libclamav/pdf.h
--- clamav-0.103.4+dfsg/libclamav/pdf.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/pdf.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/pdfng.c clamav-0.103.5+dfsg/libclamav/pdfng.c
--- clamav-0.103.4+dfsg/libclamav/pdfng.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/pdfng.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2014, 2017-2018 Cisco and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2014, 2017-2022 Cisco and/or its affiliates. All rights reserved.
  *
  *  Author: Shawn Webb
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/pe.c clamav-0.103.5+dfsg/libclamav/pe.c
--- clamav-0.103.4+dfsg/libclamav/pe.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/pe.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu, Tomasz Kojm, Andrew Williams
diff -Nru clamav-0.103.4+dfsg/libclamav/pe.h clamav-0.103.5+dfsg/libclamav/pe.h
--- clamav-0.103.4+dfsg/libclamav/pe.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/pe.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu, Tomasz Kojm, Andrew Williams
diff -Nru clamav-0.103.4+dfsg/libclamav/pe_icons.c clamav-0.103.5+dfsg/libclamav/pe_icons.c
--- clamav-0.103.4+dfsg/libclamav/pe_icons.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/pe_icons.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/pe_icons.h clamav-0.103.5+dfsg/libclamav/pe_icons.h
--- clamav-0.103.4+dfsg/libclamav/pe_icons.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/pe_icons.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/perflogging.c clamav-0.103.5+dfsg/libclamav/perflogging.c
--- clamav-0.103.4+dfsg/libclamav/perflogging.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/perflogging.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Gather statistics from performance sensitive code.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/perflogging.h clamav-0.103.5+dfsg/libclamav/perflogging.h
--- clamav-0.103.4+dfsg/libclamav/perflogging.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/perflogging.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Gather statistics from performance sensitive code.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/pe_structs.h clamav-0.103.5+dfsg/libclamav/pe_structs.h
--- clamav-0.103.4+dfsg/libclamav/pe_structs.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/pe_structs.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu, Tomasz Kojm, Andrew Williams
diff -Nru clamav-0.103.4+dfsg/libclamav/petite.c clamav-0.103.5+dfsg/libclamav/petite.c
--- clamav-0.103.4+dfsg/libclamav/petite.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/petite.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/petite.h clamav-0.103.5+dfsg/libclamav/petite.h
--- clamav-0.103.4+dfsg/libclamav/petite.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/petite.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/phishcheck.c clamav-0.103.5+dfsg/libclamav/phishcheck.c
--- clamav-0.103.4+dfsg/libclamav/phishcheck.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/phishcheck.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Detect phishing, based on URL spoofing detection.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/phishcheck.h clamav-0.103.5+dfsg/libclamav/phishcheck.h
--- clamav-0.103.4+dfsg/libclamav/phishcheck.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/phishcheck.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/phish_domaincheck_db.c clamav-0.103.5+dfsg/libclamav/phish_domaincheck_db.c
--- clamav-0.103.4+dfsg/libclamav/phish_domaincheck_db.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/phish_domaincheck_db.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Phishing module: domain list implementation.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/phish_domaincheck_db.h clamav-0.103.5+dfsg/libclamav/phish_domaincheck_db.h
--- clamav-0.103.4+dfsg/libclamav/phish_domaincheck_db.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/phish_domaincheck_db.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Phishing module: domain list implementation.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/phish_whitelist.c clamav-0.103.5+dfsg/libclamav/phish_whitelist.c
--- clamav-0.103.4+dfsg/libclamav/phish_whitelist.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/phish_whitelist.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Phishing module: whitelist implementation.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/phish_whitelist.h clamav-0.103.5+dfsg/libclamav/phish_whitelist.h
--- clamav-0.103.4+dfsg/libclamav/phish_whitelist.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/phish_whitelist.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Phishing module: whitelist implementation.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/png.c clamav-0.103.5+dfsg/libclamav/png.c
--- clamav-0.103.4+dfsg/libclamav/png.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/png.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *   Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *   Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *   Copyright (C) 2011-2013 Sourcefire, Inc.
  *   Copyright (C) 1995-2007 by Alexander Lehmann <lehmann@usa.net>,
  *                              Andreas Dilger <adilger@enel.ucalgary.ca>,
@@ -346,7 +346,7 @@
                         cli_dbgmsg("PNG: zlib: inflate error: %d, Image decompression failed!\n", err);
                         inflateEnd(&zstrm);
                         zstrm_initialized = false;
-                        idat_state = PNG_IDAT_DECOMPRESSION_FAILED;
+                        idat_state        = PNG_IDAT_DECOMPRESSION_FAILED;
                         break;
                     }
                 }
@@ -355,7 +355,7 @@
                     cli_dbgmsg("  TOTAL decompressed:    %zu\n", decompressed_data_len);
                     inflateEnd(&zstrm);
                     zstrm_initialized = false;
-                    idat_state = PNG_IDAT_DECOMPRESSION_COMPLETE;
+                    idat_state        = PNG_IDAT_DECOMPRESSION_COMPLETE;
 
                     if ((decompressed_data_len > image_size) && (SCAN_HEURISTIC_BROKEN_MEDIA)) {
                         status = cli_append_virus(ctx, "Heuristics.PNG.CVE-2010-1205");
diff -Nru clamav-0.103.4+dfsg/libclamav/png.h clamav-0.103.5+dfsg/libclamav/png.h
--- clamav-0.103.4+dfsg/libclamav/png.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/png.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *   Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *   Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *   Copyright (C) 2011-2013 Sourcefire, Inc.
  *   Copyright (C) 1995-2007 by Alexander Lehmann <lehmann@usa.net>,
  *                              Andreas Dilger <adilger@enel.ucalgary.ca>,
diff -Nru clamav-0.103.4+dfsg/libclamav/readdb.c clamav-0.103.5+dfsg/libclamav/readdb.c
--- clamav-0.103.4+dfsg/libclamav/readdb.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/readdb.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
  *
@@ -4805,7 +4805,7 @@
 const char *cl_retdbdir(void)
 {
 #ifdef _WIN32
-    int have_ddir = 0;
+    int have_ddir       = 0;
     char path[MAX_PATH] = "";
     DWORD sizof;
     HKEY key;
@@ -4819,7 +4819,7 @@
         RegCloseKey(key);
     }
     if (!(have_ddir) && GetModuleFileName(NULL, path, sizeof(path))) {
-        char *dir = NULL;
+        char *dir              = NULL;
         path[sizeof(path) - 1] = '\0';
         dir                    = dirname(path);
         snprintf(DATABASE_DIRECTORY, sizeof(DATABASE_DIRECTORY), "%s\\database", dir);
diff -Nru clamav-0.103.4+dfsg/libclamav/readdb.h clamav-0.103.5+dfsg/libclamav/readdb.h
--- clamav-0.103.4+dfsg/libclamav/readdb.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/readdb.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/rebuildpe.c clamav-0.103.5+dfsg/libclamav/rebuildpe.c
--- clamav-0.103.4+dfsg/libclamav/rebuildpe.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/rebuildpe.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/rebuildpe.h clamav-0.103.5+dfsg/libclamav/rebuildpe.h
--- clamav-0.103.4+dfsg/libclamav/rebuildpe.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/rebuildpe.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/regex_list.c clamav-0.103.5+dfsg/libclamav/regex_list.c
--- clamav-0.103.4+dfsg/libclamav/regex_list.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/regex_list.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Match a string against a list of patterns/regexes.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/regex_list.h clamav-0.103.5+dfsg/libclamav/regex_list.h
--- clamav-0.103.4+dfsg/libclamav/regex_list.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/regex_list.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Match a string against a list of patterns/regexes.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/regex_pcre.c clamav-0.103.5+dfsg/libclamav/regex_pcre.c
--- clamav-0.103.4+dfsg/libclamav/regex_pcre.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/regex_pcre.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Support for PCRE regex variant
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Kevin Lin
diff -Nru clamav-0.103.4+dfsg/libclamav/regex_pcre.h clamav-0.103.5+dfsg/libclamav/regex_pcre.h
--- clamav-0.103.4+dfsg/libclamav/regex_pcre.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/regex_pcre.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Support for PCRE regex variant
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Kevin Lin
diff -Nru clamav-0.103.4+dfsg/libclamav/regex_suffix.c clamav-0.103.5+dfsg/libclamav/regex_suffix.c
--- clamav-0.103.4+dfsg/libclamav/regex_suffix.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/regex_suffix.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Parse a regular expression, and extract a static suffix.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/regex_suffix.h clamav-0.103.5+dfsg/libclamav/regex_suffix.h
--- clamav-0.103.4+dfsg/libclamav/regex_suffix.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/regex_suffix.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Parse a regular expression, and extract a static suffix.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/rtf.c clamav-0.103.5+dfsg/libclamav/rtf.c
--- clamav-0.103.4+dfsg/libclamav/rtf.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/rtf.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Extract embedded objects from RTF files.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/rtf.h clamav-0.103.5+dfsg/libclamav/rtf.h
--- clamav-0.103.4+dfsg/libclamav/rtf.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/rtf.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/scanners.c clamav-0.103.5+dfsg/libclamav/scanners.c
--- clamav-0.103.4+dfsg/libclamav/scanners.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/scanners.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
@@ -5328,7 +5328,7 @@
         status = CL_CLEAN;
         goto done;
     }
-    if ((uint64_t)sb.st_size > engine->maxfilesize) {
+    if ((engine->maxfilesize > 0) && ((uint64_t)sb.st_size > engine->maxfilesize)) {
         cli_dbgmsg("cl_scandesc_callback: File too large (" STDu64 " bytes), ignoring\n", (uint64_t)sb.st_size);
         if (scanoptions->heuristic & CL_SCAN_HEURISTIC_EXCEEDS_MAX) {
             if (engine->cb_virus_found)
@@ -5365,7 +5365,7 @@
 
 cl_error_t cl_scanmap_callback(cl_fmap_t *map, const char *filename, const char **virname, unsigned long int *scanned, const struct cl_engine *engine, struct cl_scan_options *scanoptions, void *context)
 {
-    if (map->len > engine->maxfilesize) {
+    if ((engine->maxfilesize > 0) && (map->len > engine->maxfilesize)) {
         cli_dbgmsg("cl_scandesc_callback: File too large (%zu bytes), ignoring\n", map->len);
         if (scanoptions->heuristic & CL_SCAN_HEURISTIC_EXCEEDS_MAX) {
             if (engine->cb_virus_found)
diff -Nru clamav-0.103.4+dfsg/libclamav/scanners.h clamav-0.103.5+dfsg/libclamav/scanners.h
--- clamav-0.103.4+dfsg/libclamav/scanners.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/scanners.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/libclamav/sf_base64decode.c clamav-0.103.5+dfsg/libclamav/sf_base64decode.c
--- clamav-0.103.4+dfsg/libclamav/sf_base64decode.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/sf_base64decode.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- ** Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ ** Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  ** Copyright (C) 1998-2013 Sourcefire, Inc.
  **
  ** Written by Patrick Mullen <pmullen@sourcefire.com>
diff -Nru clamav-0.103.4+dfsg/libclamav/sf_base64decode.h clamav-0.103.5+dfsg/libclamav/sf_base64decode.h
--- clamav-0.103.4+dfsg/libclamav/sf_base64decode.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/sf_base64decode.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- ** Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ ** Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  ** Copyright (C) 1998-2013 Sourcefire, Inc.
  **
  ** Written by Patrick Mullen <pmullen@sourcefire.com>
diff -Nru clamav-0.103.4+dfsg/libclamav/sis.c clamav-0.103.5+dfsg/libclamav/sis.c
--- clamav-0.103.4+dfsg/libclamav/sis.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/sis.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/sis.h clamav-0.103.5+dfsg/libclamav/sis.h
--- clamav-0.103.4+dfsg/libclamav/sis.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/sis.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/special.c clamav-0.103.5+dfsg/libclamav/special.c
--- clamav-0.103.4+dfsg/libclamav/special.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/special.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Trog, Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/special.h clamav-0.103.5+dfsg/libclamav/special.h
--- clamav-0.103.4+dfsg/libclamav/special.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/special.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Trog
diff -Nru clamav-0.103.4+dfsg/libclamav/spin.c clamav-0.103.5+dfsg/libclamav/spin.c
--- clamav-0.103.4+dfsg/libclamav/spin.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/spin.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/spin.h clamav-0.103.5+dfsg/libclamav/spin.h
--- clamav-0.103.4+dfsg/libclamav/spin.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/spin.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/str.c clamav-0.103.5+dfsg/libclamav/str.c
--- clamav-0.103.4+dfsg/libclamav/str.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/str.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm, Nigel Horne, Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/str.h clamav-0.103.5+dfsg/libclamav/str.h
--- clamav-0.103.4+dfsg/libclamav/str.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/str.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm, Nigel Horne, Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/swf.c clamav-0.103.5+dfsg/libclamav/swf.c
--- clamav-0.103.4+dfsg/libclamav/swf.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/swf.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
  *
  *  The code is based on Flasm, command line assembler & disassembler of Flash
diff -Nru clamav-0.103.4+dfsg/libclamav/swf.h clamav-0.103.5+dfsg/libclamav/swf.h
--- clamav-0.103.4+dfsg/libclamav/swf.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/swf.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2011-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm <tkojm@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/table.c clamav-0.103.5+dfsg/libclamav/table.c
--- clamav-0.103.4+dfsg/libclamav/table.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/table.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/table.h clamav-0.103.5+dfsg/libclamav/table.h
--- clamav-0.103.4+dfsg/libclamav/table.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/table.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/text.c clamav-0.103.5+dfsg/libclamav/text.c
--- clamav-0.103.4+dfsg/libclamav/text.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/text.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/textdet.c clamav-0.103.5+dfsg/libclamav/textdet.c
--- clamav-0.103.4+dfsg/libclamav/textdet.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/textdet.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  * Text detection based on ascmagic.c from the file(1) utility.
  *
- * Portions Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ * Portions Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  * Portions Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  * Copyright (c) Ian F. Darwin 1986-1995.
diff -Nru clamav-0.103.4+dfsg/libclamav/textdet.h clamav-0.103.5+dfsg/libclamav/textdet.h
--- clamav-0.103.4+dfsg/libclamav/textdet.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/textdet.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  This program is free software; you can redistribute it and/or modify
diff -Nru clamav-0.103.4+dfsg/libclamav/text.h clamav-0.103.5+dfsg/libclamav/text.h
--- clamav-0.103.4+dfsg/libclamav/text.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/text.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/textnorm.c clamav-0.103.5+dfsg/libclamav/textnorm.c
--- clamav-0.103.4+dfsg/libclamav/textnorm.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/textnorm.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Generic text normalizer.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/textnorm.h clamav-0.103.5+dfsg/libclamav/textnorm.h
--- clamav-0.103.4+dfsg/libclamav/textnorm.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/textnorm.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Generic text normalizer.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/tiff.c clamav-0.103.5+dfsg/libclamav/tiff.c
--- clamav-0.103.4+dfsg/libclamav/tiff.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/tiff.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2015-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2015-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Kevin Lin <kevlin2@cisco.com>
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/tiff.h clamav-0.103.5+dfsg/libclamav/tiff.h
--- clamav-0.103.4+dfsg/libclamav/tiff.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/tiff.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2015-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2015-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Kevin Lin <kevlin2@cisco.com>
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/tnef.c clamav-0.103.5+dfsg/libclamav/tnef.c
--- clamav-0.103.4+dfsg/libclamav/tnef.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/tnef.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/tnef.h clamav-0.103.5+dfsg/libclamav/tnef.h
--- clamav-0.103.4+dfsg/libclamav/tnef.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/tnef.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/type_desc.h clamav-0.103.5+dfsg/libclamav/type_desc.h
--- clamav-0.103.4+dfsg/libclamav/type_desc.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/type_desc.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  ClamAV bytecode internal API
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/libclamav/unarj.c clamav-0.103.5+dfsg/libclamav/unarj.c
--- clamav-0.103.4+dfsg/libclamav/unarj.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/unarj.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Extract component parts of ARJ archives.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Trog
diff -Nru clamav-0.103.4+dfsg/libclamav/unarj.h clamav-0.103.5+dfsg/libclamav/unarj.h
--- clamav-0.103.4+dfsg/libclamav/unarj.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/unarj.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Extract component parts of ARJ archives
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/uniq.c clamav-0.103.5+dfsg/libclamav/uniq.c
--- clamav-0.103.4+dfsg/libclamav/uniq.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/uniq.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  md5 based hashtab
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/uniq.h clamav-0.103.5+dfsg/libclamav/uniq.h
--- clamav-0.103.4+dfsg/libclamav/uniq.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/uniq.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  md5 based hashtab
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libclamav/unsp.c clamav-0.103.5+dfsg/libclamav/unsp.c
--- clamav-0.103.4+dfsg/libclamav/unsp.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/unsp.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/unsp.h clamav-0.103.5+dfsg/libclamav/unsp.h
--- clamav-0.103.4+dfsg/libclamav/unsp.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/unsp.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/untar.c clamav-0.103.5+dfsg/libclamav/untar.c
--- clamav-0.103.4+dfsg/libclamav/untar.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/untar.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/untar.h clamav-0.103.5+dfsg/libclamav/untar.h
--- clamav-0.103.4+dfsg/libclamav/untar.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/untar.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/unzip.c clamav-0.103.5+dfsg/libclamav/unzip.c
--- clamav-0.103.4+dfsg/libclamav/unzip.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/unzip.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/unzip.h clamav-0.103.5+dfsg/libclamav/unzip.h
--- clamav-0.103.4+dfsg/libclamav/unzip.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/unzip.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/upack.c clamav-0.103.5+dfsg/libclamav/upack.c
--- clamav-0.103.4+dfsg/libclamav/upack.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/upack.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Michal 'GiM' Spadlinski
diff -Nru clamav-0.103.4+dfsg/libclamav/upack.h clamav-0.103.5+dfsg/libclamav/upack.h
--- clamav-0.103.4+dfsg/libclamav/upack.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/upack.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Michal 'GiM' Spadlinski
diff -Nru clamav-0.103.4+dfsg/libclamav/upx.c clamav-0.103.5+dfsg/libclamav/upx.c
--- clamav-0.103.4+dfsg/libclamav/upx.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/upx.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/upx.h clamav-0.103.5+dfsg/libclamav/upx.h
--- clamav-0.103.4+dfsg/libclamav/upx.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/upx.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/uuencode.c clamav-0.103.5+dfsg/libclamav/uuencode.c
--- clamav-0.103.4+dfsg/libclamav/uuencode.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/uuencode.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/uuencode.h clamav-0.103.5+dfsg/libclamav/uuencode.h
--- clamav-0.103.4+dfsg/libclamav/uuencode.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/uuencode.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/vba_extract.c clamav-0.103.5+dfsg/libclamav/vba_extract.c
--- clamav-0.103.4+dfsg/libclamav/vba_extract.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/vba_extract.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Extract VBA source code for component MS Office Documents
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Trog, Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/vba_extract.h clamav-0.103.5+dfsg/libclamav/vba_extract.h
--- clamav-0.103.4+dfsg/libclamav/vba_extract.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/vba_extract.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Extract VBA source code for component MS Office Documents
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Trog, Nigel Horne
diff -Nru clamav-0.103.4+dfsg/libclamav/version.h clamav-0.103.5+dfsg/libclamav/version.h
--- clamav-0.103.4+dfsg/libclamav/version.h	2021-11-02 16:48:37.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/version.h	2022-01-11 00:18:33.000000000 +0100
@@ -1 +1 @@
-#define REPO_VERSION "devel-f5770f662"
+#define REPO_VERSION "devel-5faab1937"
diff -Nru clamav-0.103.4+dfsg/libclamav/wwunpack.c clamav-0.103.5+dfsg/libclamav/wwunpack.c
--- clamav-0.103.4+dfsg/libclamav/wwunpack.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/wwunpack.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/wwunpack.h clamav-0.103.5+dfsg/libclamav/wwunpack.h
--- clamav-0.103.4+dfsg/libclamav/wwunpack.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/wwunpack.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamav/www.c clamav-0.103.5+dfsg/libclamav/www.c
--- clamav-0.103.4+dfsg/libclamav/www.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/www.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2014, 2017 Cisco and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2014-2022 Cisco and/or its affiliates. All rights reserved.
  *
  *  Author: Shawn Webb
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/xar.c clamav-0.103.5+dfsg/libclamav/xar.c
--- clamav-0.103.4+dfsg/libclamav/xar.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/xar.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2013 Sourcefire, Inc.
  *
  *  Authors: Steven Morgan <smorgan@sourcefire.com>
diff -Nru clamav-0.103.4+dfsg/libclamav/xar.h clamav-0.103.5+dfsg/libclamav/xar.h
--- clamav-0.103.4+dfsg/libclamav/xar.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/xar.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2013 Sourcefire, Inc.
  *
  *  Authors: David Raynor <draynor@sourcefire.com>
diff -Nru clamav-0.103.4+dfsg/libclamav/xlm_extract.c clamav-0.103.5+dfsg/libclamav/xlm_extract.c
--- clamav-0.103.4+dfsg/libclamav/xlm_extract.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/xlm_extract.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Extract XLM (Excel 4.0) macro source code for component MS Office Documents
  *
- *  Copyright (C) 2020-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2020-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Jonas Zaddach
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/xlm_extract.h clamav-0.103.5+dfsg/libclamav/xlm_extract.h
--- clamav-0.103.4+dfsg/libclamav/xlm_extract.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/xlm_extract.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Extract XLM (Excel 4.0) macro source code for component MS Office Documents
  *
- *  Copyright (C) 2020-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2020-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Jonas Zaddach
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/xz_iface.c clamav-0.103.5+dfsg/libclamav/xz_iface.c
--- clamav-0.103.4+dfsg/libclamav/xz_iface.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/xz_iface.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2013 Sourcefire, Inc.
  *
  *  Authors: Steven Morgan (smorgan@sourcefire.com)
diff -Nru clamav-0.103.4+dfsg/libclamav/xz_iface.h clamav-0.103.5+dfsg/libclamav/xz_iface.h
--- clamav-0.103.4+dfsg/libclamav/xz_iface.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/xz_iface.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2013 Sourcefire, Inc.
  *
  *  Authors: Steven Morgan (smorgan@sourcefire.com)
diff -Nru clamav-0.103.4+dfsg/libclamav/yara_clam.h clamav-0.103.5+dfsg/libclamav/yara_clam.h
--- clamav-0.103.4+dfsg/libclamav/yara_clam.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/yara_clam.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  * Main YARA header file for ClamAV
  *
- * Copyright (C) 2014-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ * Copyright (C) 2014-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  * Authors: Steven Morgan
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/yara_grammar.y clamav-0.103.5+dfsg/libclamav/yara_grammar.y
--- clamav-0.103.4+dfsg/libclamav/yara_grammar.y	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/yara_grammar.y	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  * YARA rule parser for ClamAV
  *
- * Copyright (C) 2014-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ * Copyright (C) 2014-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  * Authors: Steven Morgan
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/yara_lexer.l clamav-0.103.5+dfsg/libclamav/yara_lexer.l
--- clamav-0.103.4+dfsg/libclamav/yara_lexer.l	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/yara_lexer.l	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  * YARA rule lexer for ClamAV
  *
- * Copyright (C) 2014-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ * Copyright (C) 2014-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  * Authors: Steven Morgan
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/yara_parser.c clamav-0.103.5+dfsg/libclamav/yara_parser.c
--- clamav-0.103.4+dfsg/libclamav/yara_parser.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/yara_parser.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  * YARA parser for ClamAV: back-end functions
  *
- * Copyright (C) 2014-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ * Copyright (C) 2014-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  * Authors: Steven Morgan
  *
diff -Nru clamav-0.103.4+dfsg/libclamav/yc.c clamav-0.103.5+dfsg/libclamav/yc.c
--- clamav-0.103.4+dfsg/libclamav/yc.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/yc.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Ivan Zlatev
diff -Nru clamav-0.103.4+dfsg/libclamav/yc.h clamav-0.103.5+dfsg/libclamav/yc.h
--- clamav-0.103.4+dfsg/libclamav/yc.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamav/yc.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu
diff -Nru clamav-0.103.4+dfsg/libclamunrar_iface/unrar_iface.cpp clamav-0.103.5+dfsg/libclamunrar_iface/unrar_iface.cpp
--- clamav-0.103.4+dfsg/libclamunrar_iface/unrar_iface.cpp	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamunrar_iface/unrar_iface.cpp	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  * Interface to libclamunrar
  *
- * Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ * Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  * Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  * Authors: Trog, Torok Edvin, Tomasz Kojm, Micah Snyder
diff -Nru clamav-0.103.4+dfsg/libclamunrar_iface/unrar_iface.h clamav-0.103.5+dfsg/libclamunrar_iface/unrar_iface.h
--- clamav-0.103.4+dfsg/libclamunrar_iface/unrar_iface.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libclamunrar_iface/unrar_iface.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  * Interface to libclamunrar
  *
- * Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ * Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  * Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  * Authors: Trog, Torok Edvin, Tomasz Kojm, Micah Snyder
diff -Nru clamav-0.103.4+dfsg/libfreshclam/CMakeLists.txt clamav-0.103.5+dfsg/libfreshclam/CMakeLists.txt
--- clamav-0.103.4+dfsg/libfreshclam/CMakeLists.txt	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libfreshclam/CMakeLists.txt	2022-01-11 00:17:45.000000000 +0100
@@ -1,4 +1,4 @@
-# Copyright (C) 2020-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+# Copyright (C) 2020-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 
 cmake_minimum_required( VERSION 3.12...3.13 )
 
diff -Nru clamav-0.103.4+dfsg/libfreshclam/dns.c clamav-0.103.5+dfsg/libfreshclam/dns.c
--- clamav-0.103.4+dfsg/libfreshclam/dns.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libfreshclam/dns.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *  Copyright (C) 2004-2007 Tomasz Kojm <tkojm@clamav.net>2004 Tomasz Kojm <tkojm@clamav.net>
  *
diff -Nru clamav-0.103.4+dfsg/libfreshclam/dns.h clamav-0.103.5+dfsg/libfreshclam/dns.h
--- clamav-0.103.4+dfsg/libfreshclam/dns.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libfreshclam/dns.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *  Copyright (C) 2004-2007 Tomasz Kojm <tkojm@clamav.net>
  *
diff -Nru clamav-0.103.4+dfsg/libfreshclam/libfreshclam.c clamav-0.103.5+dfsg/libfreshclam/libfreshclam.c
--- clamav-0.103.4+dfsg/libfreshclam/libfreshclam.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libfreshclam/libfreshclam.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
  *
diff -Nru clamav-0.103.4+dfsg/libfreshclam/libfreshclam.h clamav-0.103.5+dfsg/libfreshclam/libfreshclam.h
--- clamav-0.103.4+dfsg/libfreshclam/libfreshclam.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libfreshclam/libfreshclam.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
  *
diff -Nru clamav-0.103.4+dfsg/libfreshclam/libfreshclam_internal.c clamav-0.103.5+dfsg/libfreshclam/libfreshclam_internal.c
--- clamav-0.103.4+dfsg/libfreshclam/libfreshclam_internal.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libfreshclam/libfreshclam_internal.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
  *
@@ -166,12 +166,12 @@
 
 fc_error_t load_freshclam_dat(void)
 {
-    fc_error_t status      = FC_EINIT;
-    int handle             = -1;
-    ssize_t bread          = 0;
+    fc_error_t status        = FC_EINIT;
+    int handle               = -1;
+    ssize_t bread            = 0;
     freshclam_dat_v1_t *mdat = NULL;
-    uint32_t version       = 0;
-    char magic[13]         = {0};
+    uint32_t version         = 0;
+    char magic[13]           = {0};
 
     /* Change directory to database directory */
     if (chdir(g_databaseDirectory)) {
@@ -251,7 +251,7 @@
                 free(g_freshclamDat);
             }
             g_freshclamDat = mdat;
-            mdat         = NULL;
+            mdat           = NULL;
             break;
         }
         default: {
diff -Nru clamav-0.103.4+dfsg/libfreshclam/libfreshclam_internal.h clamav-0.103.5+dfsg/libfreshclam/libfreshclam_internal.h
--- clamav-0.103.4+dfsg/libfreshclam/libfreshclam_internal.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libfreshclam/libfreshclam_internal.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
  *
diff -Nru clamav-0.103.4+dfsg/libfreshclam/libfreshclam_main.c clamav-0.103.5+dfsg/libfreshclam/libfreshclam_main.c
--- clamav-0.103.4+dfsg/libfreshclam/libfreshclam_main.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libfreshclam/libfreshclam_main.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2010-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/libfreshclam/Makefile.am clamav-0.103.5+dfsg/libfreshclam/Makefile.am
--- clamav-0.103.4+dfsg/libfreshclam/Makefile.am	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/libfreshclam/Makefile.am	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 #
-#  Copyright (C) 2015-2021 Cisco Systems
+#  Copyright (C) 2015-2022 Cisco Systems
 #
 #  This program is free software; you can redistribute it and/or modify
 #  it under the terms of the GNU General Public License as published by
diff -Nru clamav-0.103.4+dfsg/libfreshclam/Makefile.in clamav-0.103.5+dfsg/libfreshclam/Makefile.in
--- clamav-0.103.4+dfsg/libfreshclam/Makefile.in	2021-11-02 16:48:16.000000000 +0100
+++ clamav-0.103.5+dfsg/libfreshclam/Makefile.in	2022-01-11 00:18:13.000000000 +0100
@@ -15,7 +15,7 @@
 @SET_MAKE@
 
 #
-#  Copyright (C) 2015-2021 Cisco Systems
+#  Copyright (C) 2015-2022 Cisco Systems
 #
 #  This program is free software; you can redistribute it and/or modify
 #  it under the terms of the GNU General Public License as published by
diff -Nru clamav-0.103.4+dfsg/m4/reorganization/version.m4 clamav-0.103.5+dfsg/m4/reorganization/version.m4
--- clamav-0.103.4+dfsg/m4/reorganization/version.m4	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/m4/reorganization/version.m4	2022-01-11 00:17:45.000000000 +0100
@@ -3,7 +3,7 @@
 dnl For beta,                  set: VERSION="<version>-beta"
 dnl For release candidate,     set: VERSION="<version>-rc"
 dnl For release,               set: VERSION="<version>"
-VERSION="0.103.4"
+VERSION="0.103.5"
 
 major=`echo $PACKAGE_VERSION |cut -d. -f1 | sed -e "s/[^0-9]//g"`
 minor=`echo $PACKAGE_VERSION |cut -d. -f2 | sed -e "s/[^0-9]//g"`
diff -Nru clamav-0.103.4+dfsg/Makefile.am clamav-0.103.5+dfsg/Makefile.am
--- clamav-0.103.4+dfsg/Makefile.am	2021-11-13 21:57:13.000000000 +0100
+++ clamav-0.103.5+dfsg/Makefile.am	2022-01-12 20:53:22.000000000 +0100
@@ -1,5 +1,5 @@
 #
-#  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
 #
diff -Nru clamav-0.103.4+dfsg/Makefile.in clamav-0.103.5+dfsg/Makefile.in
--- clamav-0.103.4+dfsg/Makefile.in	2021-11-13 21:57:13.000000000 +0100
+++ clamav-0.103.5+dfsg/Makefile.in	2022-01-12 20:53:22.000000000 +0100
@@ -15,7 +15,7 @@
 @SET_MAKE@
 
 #
-#  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
 #
diff -Nru clamav-0.103.4+dfsg/NEWS.md clamav-0.103.5+dfsg/NEWS.md
--- clamav-0.103.4+dfsg/NEWS.md	2021-11-02 16:47:46.000000000 +0100
+++ clamav-0.103.5+dfsg/NEWS.md	2022-01-11 00:17:45.000000000 +0100
@@ -3,6 +3,40 @@
 Note: This file refers to the source tarball. Things described here may differ
  slightly from the binary packages.
 
+## 0.103.5
+
+ClamAV 0.103.5 is a critical patch release with the following fixes:
+
+- [CVE-2022-20698](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20698):
+  Fix for invalid pointer read that may cause a crash.
+  Affects 0.104.1, 0.103.4 and prior when ClamAV is compiled with libjson-c and
+  the `CL_SCAN_GENERAL_COLLECT_METADATA` scan option (the `clamscan --gen-json`
+  option) is enabled.
+
+  Cisco would like to thank Laurent Delosieres of ManoMano for reporting this
+  vulnerability.
+
+- Fixed ability to disable the file size limit with libclamav C API, like this:
+  ```c
+    cl_engine_set_num(engine, CL_ENGINE_MAX_FILESIZE, 0);
+  ```
+  This issue didn't impact ClamD or ClamScan which also can disable the limit by
+  setting it to zero using `MaxFileSize 0` in `clamd.conf` for ClamD, or
+  `clamscan --max-filesize=0` for ClamScan.
+
+  Note: Internally, the max file size is still set to 2 GiB. Disabling the limit
+  for a scan will fall back on the internal 2 GiB limitation.
+
+- Increased the maximum line length for ClamAV config files from 512 bytes to
+  1024 bytes to allow for longer config option strings.
+
+- SigTool: Fix insufficient buffer size for `--list-sigs` that caused a failure
+  when listing a database containing one or more very long signatures.
+  This fix was backported from 0.104.
+
+Special thanks to the following for code contributions and bug reports:
+- Laurent Delosieres
+
 ## 0.103.4
 
 ClamAV 0.103.4 is a critical patch release with the following fixes:
diff -Nru clamav-0.103.4+dfsg/shared/actions.c clamav-0.103.5+dfsg/shared/actions.c
--- clamav-0.103.4+dfsg/shared/actions.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/shared/actions.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Author: aCaB, Micah Snyder
diff -Nru clamav-0.103.4+dfsg/shared/actions.h clamav-0.103.5+dfsg/shared/actions.h
--- clamav-0.103.4+dfsg/shared/actions.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/shared/actions.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB
diff -Nru clamav-0.103.4+dfsg/shared/cert_util.c clamav-0.103.5+dfsg/shared/cert_util.c
--- clamav-0.103.4+dfsg/shared/cert_util.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/shared/cert_util.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  OpenSSL certificate caching.
  *
- *  Copyright (C) 2016-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2016-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Russ Kubik
  *
diff -Nru clamav-0.103.4+dfsg/shared/cert_util_internal.h clamav-0.103.5+dfsg/shared/cert_util_internal.h
--- clamav-0.103.4+dfsg/shared/cert_util_internal.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/shared/cert_util_internal.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Internal certificate utility methods and data structures.
  *
- *  Copyright (C) 2016-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2016-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Russ Kubik
  *
diff -Nru clamav-0.103.4+dfsg/shared/clamdcom.c clamav-0.103.5+dfsg/shared/clamdcom.c
--- clamav-0.103.4+dfsg/shared/clamdcom.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/shared/clamdcom.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Author: aCaB
diff -Nru clamav-0.103.4+dfsg/shared/clamdcom.h clamav-0.103.5+dfsg/shared/clamdcom.h
--- clamav-0.103.4+dfsg/shared/clamdcom.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/shared/clamdcom.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Author: aCaB
diff -Nru clamav-0.103.4+dfsg/shared/CMakeLists.txt clamav-0.103.5+dfsg/shared/CMakeLists.txt
--- clamav-0.103.4+dfsg/shared/CMakeLists.txt	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/shared/CMakeLists.txt	2022-01-11 00:17:45.000000000 +0100
@@ -1,4 +1,4 @@
-# Copyright (C) 2020-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+# Copyright (C) 2020-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 
 cmake_minimum_required( VERSION 3.12...3.13 )
 
diff -Nru clamav-0.103.4+dfsg/shared/fdpassing.h clamav-0.103.5+dfsg/shared/fdpassing.h
--- clamav-0.103.4+dfsg/shared/fdpassing.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/shared/fdpassing.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/shared/hostid.c clamav-0.103.5+dfsg/shared/hostid.c
--- clamav-0.103.4+dfsg/shared/hostid.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/shared/hostid.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2014-2020 Cisco and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2014-2022 Cisco and/or its affiliates. All rights reserved.
  *
  *  Author: Shawn Webb
  *
diff -Nru clamav-0.103.4+dfsg/shared/hostid.h clamav-0.103.5+dfsg/shared/hostid.h
--- clamav-0.103.4+dfsg/shared/hostid.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/shared/hostid.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2014-2020 Cisco and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2014-2022 Cisco and/or its affiliates. All rights reserved.
  *
  *  Author: Shawn Webb
  *
diff -Nru clamav-0.103.4+dfsg/shared/linux/cert_util_linux.c clamav-0.103.5+dfsg/shared/linux/cert_util_linux.c
--- clamav-0.103.4+dfsg/shared/linux/cert_util_linux.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/shared/linux/cert_util_linux.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  OpenSSL certificate verification for Linux.
  *
- *  Copyright (C) 2016-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2016-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Russ Kubik
  *
diff -Nru clamav-0.103.4+dfsg/shared/mac/cert_util_mac.m clamav-0.103.5+dfsg/shared/mac/cert_util_mac.m
--- clamav-0.103.4+dfsg/shared/mac/cert_util_mac.m	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/shared/mac/cert_util_mac.m	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  OpenSSL certificate verification for macOS.
  *
- *  Copyright (C) 2016-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2016-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Russ Kubik
  *
diff -Nru clamav-0.103.4+dfsg/shared/misc.c clamav-0.103.5+dfsg/shared/misc.c
--- clamav-0.103.4+dfsg/shared/misc.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/shared/misc.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
@@ -328,7 +328,7 @@
     exit(0);
 }
 
-int daemonize_parent_wait(const char * const user, const char * const log_file)
+int daemonize_parent_wait(const char *const user, const char *const log_file)
 {
     int daemonizePid = daemonize_all_return();
     if (daemonizePid == -1) {
@@ -352,8 +352,8 @@
             return -1;
         }
 
-        if (NULL != user){
-            if (drop_privileges(user, log_file)){
+        if (NULL != user) {
+            if (drop_privileges(user, log_file)) {
                 return -1;
             }
         }
@@ -374,13 +374,14 @@
     kill(parentPid, SIGINT);
 }
 
-int drop_privileges( const char * const user_name, const char * const log_file) {
+int drop_privileges(const char *const user_name, const char *const log_file)
+{
     int ret = 1;
 
     /*This function is called in a bunch of places, and rather than change the error checking
      * in every function, we are just going to return success if there is no work to do.
      */
-    if ((0 == geteuid()) && (NULL != user_name)){
+    if ((0 == geteuid()) && (NULL != user_name)) {
         struct passwd *user = NULL;
 
         if ((user = getpwnam(user_name)) == NULL) {
@@ -404,14 +405,14 @@
 #endif
 
         /*Change ownership of the log file to the user we are going to switch to.*/
-        if (NULL != log_file){
+        if (NULL != log_file) {
             int ret = lchown(log_file, user->pw_uid, user->pw_gid);
-            if (ret){
+            if (ret) {
                 fprintf(stderr, "ERROR: lchown to user '%s' failed on\n", user->pw_name);
                 fprintf(stderr, "log file '%s'.\n", log_file);
                 fprintf(stderr, "Error was '%s'\n", strerror(errno));
                 logg("^lchown to user '%s' failed on log file '%s'.  Error was '%s'\n",
-                        user->pw_name, log_file, strerror(errno));
+                     user->pw_name, log_file, strerror(errno));
                 goto done;
             }
         }
diff -Nru clamav-0.103.4+dfsg/shared/misc.h clamav-0.103.5+dfsg/shared/misc.h
--- clamav-0.103.4+dfsg/shared/misc.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/shared/misc.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
@@ -91,13 +91,13 @@
  * function is being called as root, the ownership of log_file will
  * be changed to user.
  */
-int daemonize_parent_wait(const char * const user, const char * const log_file);
+int daemonize_parent_wait(const char *const user, const char *const log_file);
 
 /*Sends a SIGINT to the parent process.  It also closes stdin, stdout,
  * and stderr.*/
 void daemonize_signal_parent(pid_t parentPid);
 
-int drop_privileges( const char * const user, const char * const log_file);
+int drop_privileges(const char *const user, const char *const log_file);
 #endif /* _WIN32 */
 
 const char *get_version(void);
diff -Nru clamav-0.103.4+dfsg/shared/optparser.c clamav-0.103.5+dfsg/shared/optparser.c
--- clamav-0.103.4+dfsg/shared/optparser.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/shared/optparser.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Author: Tomasz Kojm <tkojm@clamav.net>
@@ -897,7 +897,7 @@
     const char *name = NULL, *arg;
     int i, err = 0, lc = 0, sc = 0, opt_index, line = 0, ret;
     struct optstruct *opts = NULL, *opts_last = NULL, *opt;
-    char buffer[512], *buff;
+    char buffer[1024], *buff;
     struct option longopts[MAXCMDOPTS];
     char shortopts[MAXCMDOPTS];
     regex_t regex;
diff -Nru clamav-0.103.4+dfsg/shared/optparser.h clamav-0.103.5+dfsg/shared/optparser.h
--- clamav-0.103.4+dfsg/shared/optparser.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/shared/optparser.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Author: Tomasz Kojm <tkojm@clamav.net>
diff -Nru clamav-0.103.4+dfsg/shared/output.c clamav-0.103.5+dfsg/shared/output.c
--- clamav-0.103.4+dfsg/shared/output.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/shared/output.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/shared/output.h clamav-0.103.5+dfsg/shared/output.h
--- clamav-0.103.4+dfsg/shared/output.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/shared/output.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/shared/tar.c clamav-0.103.5+dfsg/shared/tar.c
--- clamav-0.103.4+dfsg/shared/tar.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/shared/tar.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  A minimalistic tar archiver for sigtool and freshclam.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Author: Tomasz Kojm <tkojm@clamav.net>
diff -Nru clamav-0.103.4+dfsg/shared/tar.h clamav-0.103.5+dfsg/shared/tar.h
--- clamav-0.103.4+dfsg/shared/tar.h	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/shared/tar.h	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  A minimalistic tar archiver for sigtool and freshclam.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *
  *  Author: Tomasz Kojm <tkojm@clamav.net>
diff -Nru clamav-0.103.4+dfsg/shared/win/cert_util_win.c clamav-0.103.5+dfsg/shared/win/cert_util_win.c
--- clamav-0.103.4+dfsg/shared/win/cert_util_win.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/shared/win/cert_util_win.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  OpenSSL certificate verification for Windows.
  *
- *  Copyright (C) 2019-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2019-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *
  *  Authors: Micah Snyder
  *
@@ -46,8 +46,8 @@
     cl_error_t ret = CL_EOPEN;
     int pt_err;
 
-    cert_store_t *store        = NULL;
-    bool locked                = false;
+    cert_store_t *store = NULL;
+    bool locked         = false;
 
     hStore = CertOpenSystemStoreA(NULL, "ROOT");
     if (NULL == hStore) {
@@ -75,7 +75,7 @@
     }
 
     store->system_certs.count        = 0;
-	store->system_certs.certificates = NULL;
+    store->system_certs.certificates = NULL;
 
     while (NULL != (pWinCertContext = CertEnumCertificatesInStore(hStore, pWinCertContext))) {
         int addCertResult                 = 0;
@@ -88,9 +88,9 @@
             continue;
         }
 
-		store->system_certs.certificates = realloc(
+        store->system_certs.certificates = realloc(
             store->system_certs.certificates,
-			(numCertificatesFound + 1) * sizeof(*store->system_certs.certificates));
+            (numCertificatesFound + 1) * sizeof(*store->system_certs.certificates));
         if (store->system_certs.certificates == NULL) {
             mprintf("!Failed to reserve memory for system cert list\n");
             goto done;
@@ -122,7 +122,6 @@
         numCertificatesFound++;
     }
 
-
     lastError = GetLastError();
     switch (lastError) {
         case E_INVALIDARG:
diff -Nru clamav-0.103.4+dfsg/sigtool/CMakeLists.txt clamav-0.103.5+dfsg/sigtool/CMakeLists.txt
--- clamav-0.103.4+dfsg/sigtool/CMakeLists.txt	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/sigtool/CMakeLists.txt	2022-01-11 00:17:45.000000000 +0100
@@ -1,4 +1,4 @@
-# Copyright (C) 2020-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+# Copyright (C) 2020-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 
 cmake_minimum_required( VERSION 3.12...3.13 )
 
diff -Nru clamav-0.103.4+dfsg/sigtool/Makefile.am clamav-0.103.5+dfsg/sigtool/Makefile.am
--- clamav-0.103.4+dfsg/sigtool/Makefile.am	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/sigtool/Makefile.am	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 #
-#  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
 #
diff -Nru clamav-0.103.4+dfsg/sigtool/Makefile.in clamav-0.103.5+dfsg/sigtool/Makefile.in
--- clamav-0.103.4+dfsg/sigtool/Makefile.in	2021-11-02 16:48:16.000000000 +0100
+++ clamav-0.103.5+dfsg/sigtool/Makefile.in	2022-01-11 00:18:13.000000000 +0100
@@ -15,7 +15,7 @@
 @SET_MAKE@
 
 #
-#  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+#  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
 #  Copyright (C) 2007-2013 Sourcefire, Inc.
 #  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
 #
diff -Nru clamav-0.103.4+dfsg/sigtool/sigtool.c clamav-0.103.5+dfsg/sigtool/sigtool.c
--- clamav-0.103.4+dfsg/sigtool/sigtool.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/sigtool/sigtool.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2007-2013 Sourcefire, Inc.
  *  Copyright (C) 2002-2007 Tomasz Kojm <tkojm@clamav.net>
  *
@@ -1473,7 +1473,7 @@
         return -1;
     }
 
-    if (!(buffer = (char *)malloc(FILEBUFF))) {
+    if (!(buffer = (char *)malloc(CLI_DEFAULT_LSIG_BUFSIZE + 1))) {
         mprintf("!listdb: Can't allocate memory for buffer\n");
         fclose(fh);
         return -1;
@@ -1534,7 +1534,7 @@
 
     if (cli_strbcasestr(filename, ".db")) { /* old style database */
 
-        while (fgets(buffer, FILEBUFF, fh)) {
+        while (fgets(buffer, CLI_DEFAULT_LSIG_BUFSIZE, fh)) {
             if (regex) {
                 cli_chomp(buffer);
                 if (!cli_regexec(regex, buffer, 0, NULL, 0))
@@ -1564,7 +1564,7 @@
         }
 
     } else if (cli_strbcasestr(filename, ".crb")) {
-        while (fgets(buffer, FILEBUFF, fh)) {
+        while (fgets(buffer, CLI_DEFAULT_LSIG_BUFSIZE, fh)) {
             cli_chomp(buffer);
 
             if (buffer[0] == '#')
@@ -1581,7 +1581,7 @@
         }
     } else if (cli_strbcasestr(filename, ".hdb") || cli_strbcasestr(filename, ".hdu") || cli_strbcasestr(filename, ".mdb") || cli_strbcasestr(filename, ".mdu") || cli_strbcasestr(filename, ".hsb") || cli_strbcasestr(filename, ".hsu") || cli_strbcasestr(filename, ".msb") || cli_strbcasestr(filename, ".msu") || cli_strbcasestr(filename, ".imp")) { /* hash database */
 
-        while (fgets(buffer, FILEBUFF, fh)) {
+        while (fgets(buffer, CLI_DEFAULT_LSIG_BUFSIZE, fh)) {
             cli_chomp(buffer);
             if (regex) {
                 if (!cli_regexec(regex, buffer, 0, NULL, 0))
@@ -1611,7 +1611,7 @@
 
     } else if (cli_strbcasestr(filename, ".ndb") || cli_strbcasestr(filename, ".ndu") || cli_strbcasestr(filename, ".ldb") || cli_strbcasestr(filename, ".ldu") || cli_strbcasestr(filename, ".sdb") || cli_strbcasestr(filename, ".zmd") || cli_strbcasestr(filename, ".rmd") || cli_strbcasestr(filename, ".cdb")) {
 
-        while (fgets(buffer, FILEBUFF, fh)) {
+        while (fgets(buffer, CLI_DEFAULT_LSIG_BUFSIZE, fh)) {
             cli_chomp(buffer);
             if (regex) {
                 if (!cli_regexec(regex, buffer, 0, NULL, 0))
@@ -1643,7 +1643,7 @@
         }
 
     } else if (cli_strbcasestr(filename, ".cbc")) {
-        if (fgets(buffer, FILEBUFF, fh) && fgets(buffer, FILEBUFF, fh)) {
+        if (fgets(buffer, CLI_DEFAULT_LSIG_BUFSIZE, fh) && fgets(buffer, CLI_DEFAULT_LSIG_BUFSIZE, fh)) {
             pt = strchr(buffer, ';');
             if (!pt) { /* not a real sig */
                 fclose(fh);
@@ -3511,7 +3511,7 @@
     mprintf("\n");
     mprintf("                      Clam AntiVirus: Signature Tool %s\n", get_version());
     mprintf("           By The ClamAV Team: https://www.clamav.net/about.html#credits\n";);
-    mprintf("           (C) 2021 Cisco Systems, Inc.\n");
+    mprintf("           (C) 2022 Cisco Systems, Inc.\n");
     mprintf("\n");
     mprintf("    sigtool [options]\n");
     mprintf("\n");
diff -Nru clamav-0.103.4+dfsg/unit_tests/check_bytecode.c clamav-0.103.5+dfsg/unit_tests/check_bytecode.c
--- clamav-0.103.4+dfsg/unit_tests/check_bytecode.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/unit_tests/check_bytecode.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Unit tests for bytecode functions.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/unit_tests/check_clamd.c clamav-0.103.5+dfsg/unit_tests/check_clamd.c
--- clamav-0.103.4+dfsg/unit_tests/check_clamd.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/unit_tests/check_clamd.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Unit tests for clamd.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2009-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/unit_tests/check_disasm.c clamav-0.103.5+dfsg/unit_tests/check_disasm.c
--- clamav-0.103.4+dfsg/unit_tests/check_disasm.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/unit_tests/check_disasm.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Unit tests for JS normalizer.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB <acab@clamav.net>
diff -Nru clamav-0.103.4+dfsg/unit_tests/check_fpu_endian.c clamav-0.103.5+dfsg/unit_tests/check_fpu_endian.c
--- clamav-0.103.4+dfsg/unit_tests/check_fpu_endian.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/unit_tests/check_fpu_endian.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2013 Sourcefire, Inc.
  *
  *  Authors: Steven Morgan <smorgan@sourcefire.com>
diff -Nru clamav-0.103.4+dfsg/unit_tests/check_htmlnorm.c clamav-0.103.5+dfsg/unit_tests/check_htmlnorm.c
--- clamav-0.103.4+dfsg/unit_tests/check_htmlnorm.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/unit_tests/check_htmlnorm.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Unit tests for HTML normalizer;
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/unit_tests/check_jsnorm.c clamav-0.103.5+dfsg/unit_tests/check_jsnorm.c
--- clamav-0.103.4+dfsg/unit_tests/check_jsnorm.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/unit_tests/check_jsnorm.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Unit tests for JS normalizer.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
@@ -76,7 +76,7 @@
 
 START_TEST(test_operators)
 {
-    const struct operator*op = in_op_set(op_test[_i].str, strlen(op_test[_i].str));
+    const struct operator* op = in_op_set(op_test[_i].str, strlen(op_test[_i].str));
     if (op_test[_i].is)
         ck_assert_msg(op && !strcmp(op->name, op_test[_i].str), "operator mismatch");
     else
diff -Nru clamav-0.103.4+dfsg/unit_tests/check_matchers.c clamav-0.103.5+dfsg/unit_tests/check_matchers.c
--- clamav-0.103.4+dfsg/unit_tests/check_matchers.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/unit_tests/check_matchers.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: Tomasz Kojm
diff -Nru clamav-0.103.4+dfsg/unit_tests/check_regex.c clamav-0.103.5+dfsg/unit_tests/check_regex.c
--- clamav-0.103.4+dfsg/unit_tests/check_regex.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/unit_tests/check_regex.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Unit tests for regular expression processing.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/unit_tests/check_str.c clamav-0.103.5+dfsg/unit_tests/check_str.c
--- clamav-0.103.4+dfsg/unit_tests/check_str.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/unit_tests/check_str.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Unit tests for string functions.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: Török Edvin
diff -Nru clamav-0.103.4+dfsg/unit_tests/check_uniq.c clamav-0.103.5+dfsg/unit_tests/check_uniq.c
--- clamav-0.103.4+dfsg/unit_tests/check_uniq.c	2021-11-02 16:47:47.000000000 +0100
+++ clamav-0.103.5+dfsg/unit_tests/check_uniq.c	2022-01-11 00:17:45.000000000 +0100
@@ -1,7 +1,7 @@
 /*
  *  Unit tests for JS normalizer.
  *
- *  Copyright (C) 2013-2021 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
+ *  Copyright (C) 2013-2022 Cisco Systems, Inc. and/or its affiliates. All rights reserved.
  *  Copyright (C) 2008-2013 Sourcefire, Inc.
  *
  *  Authors: aCaB <acab@clamav.net>

Reply to: