[Forensics-changes] [yara] tag v3.0.0 created (now 8e85126)

Hilko Bengen bengen at moszumanska.debian.org
Sat Jul 1 10:33:26 UTC 2017


This is an automated email from the git hooks/post-receive script.

bengen pushed a change to tag v3.0.0
in repository yara.

        at  8e85126   (commit)
This tag includes the following new commits:

       new  4dc0442   Fix issue with ^ anchor in regular expressions used with "matches" operator. Make yr_re_exec easier to read.
       new  345bf84   Fix bug in yr_re_exec logic
       new  372ce64   Fix warning about uninitialized variable
       new  24d001d   Fix buffer overflow
       new  c9d6d93   Fix bug causing segmentation fault when using nested loops
       new  9cae43b   Add test case for nested loops
       new  f22999b   Enable optimization settings
       new  e87621b   Fix typo
       new  a5736f9   Add Bayshore Networks to "Who's using YARA"
       new  74ca113   Fix issue #127
       new  bfe9980   Fix segmentation fault caused by invalid characters in regular expressions.
       new  08c8456   Fix bug in regular expression engine causing false negative matches
       new  f1999cb   Fix bug while handling nested includes
       new  01bb023   Add ThreatStream to "who's using YARA"
       new  74a7e4e   Fix issue #131
       new  67eb56c   Fix bug introduced in commit 08c8456a0728522b347e936f66b98676a890cd09
       new  efd5b45   Remove unused prototype.
       new  79304f3   Fix issue caused by regexp code spanning over non-contiguous arena pages
       new  0ce0d33   Adjust value for RE_MAX_CODE_SIZE
       new  cb4d544   Fix minor issues in arena.c
       new  3216460   Minor style fixes
       new  89cde68   Implement profiling support
       new  f0e80c7   Fix wrong #ifdef
       new  035b2a2   Avoid segfault while scanning some processes in Windows
       new  ee6289b   Increment initial arena sizes to reduce the number of memory allocations
       new  e13a5bc   Merge pull request #134 from wxsBSD/master
       new  af78ed3   Add Fox-IT to "who's using YARA"
       new  f884da4   Update README.md
       new  f6d91d7   Fix issue with files larger than 4GB
       new  13096f3   Merge pull request #137 from kcreyts/patch-2
       new  f40567a   Add Blue Coat to "Who's using YARA"
       new  a890012   Implement modules support
       new  bd40304   Add subdir-objects to automate options
       new  1d65669   Fix bug caused by missing flags initialisation while splitting a regular expression
       new  51aeb0e   Fix issue with undefined strings
       new  f81eeaf   Fix bug in yara-python
       new  fcc71e0   Remove unnecessary code
       new  3344ada   Fix issues with includes
       new  3773bb1   Fix bug in yara-python causing segmentation faults
       new  7690f84   Rename YR_EVALUATION_CONTEXT to YR_SCAN_CONTEXT and some other minor changes
       new  d907fdd   Rename YR_EVALUATION_CONTEXT to YR_SCAN_CONTEXT and some other minor changes
       new  26c456d   Add more test cases
       new  65170ff   Remove unnecessary file
       new  f5c045a   Calculate pe.entry_point value differently for file and process memory scans
       new  82b2c61   Rename token SIZE to FILESIZE to avoid conflicts with windef.h in Windows
       new  7857a47   Put leading and trailing underscores to tokens, to avoid conflicts with other types and macros
       new  609ee5a   Add missing includes in Windows
       new  6a11508   Fix compilation in Windows
       new  b41d264   Add missing Jansson files
       new  a9dd9e4   Fix bug in PE module caused by misplaced break
       new  b056a7d   Fix bug in Window's version of is_directory function
       new  f609e10   Set multi-byte character set for Windows projects
       new  b0b3c7f   Fix problem with string matches offsets not being treated as virtual addresses while scanning a process
       new  c864034   Setup new documentation
       new  86b09b4   Rename modules/list to modules/module_list
       new  7fdcb84   First draft of documentation
       new  a9fd7f2   Replace uint8_t* type with RE_CODE for regular expression code
       new  044be47   Add demo module
       new  c285e54   Add string_array macro to modules.h
       new  4ff1b48   Add more tests and remove unnecessary #undef directives
       new  0780c6e   Fix issue with documentation config in readthedocs.org
       new  3c577a7   Update documentation and remove old one
       new  912bb62   Add first_memory_block macro
       new  a8ddf6f   Update documentation
       new  2f16c3a   Make scan context accesible to module functions
       new  9575382   Update documentation
       new  b86ef21   Implement exports() function in PE module and add support for 64-bit PEs
       new  c4ae098   Implement imports() function and other small changes in PE module
       new  0c1a27a   Rename self() to parent() and add module() to module's API
       new  f3e8b0f   Update documentation
       new  8552b47   Add test case for functions in modules
       new  077fba2   Add Blueliv and Adlice to "Who's using YARA"
       new  1387428   Remove dmalloc from config.h
       new  e33266d   Fix issues with parent() in Cuckoo module
       new  f8fd52d   Enable optimisations by default
       new  285d538   Fix warning about uninitialised variable and add assert
       new  ec5eb9f   Bug fix: Start of string anchor (^) not working properly with wide strings
       new  7958ed4   Add extern "C" directive to yara.h
       new  6751779   Raise warning when the deprecated "entrypoint" keyword is used
       new  70852a8   Add declare_ prefix declaration macros to avoid collision with type "string" in C++
       new  425dade   Implement yr_compiler_set_callback
       new  92e1c36   Rename YR_COMPILER_CALLBACK to YR_COMPILER_CALLBACK_FUNC
       new  d06a778   Remove yr_compiler_push_file_name from the public API
       new  ba112e0   Update documentation
       new  57ef744   Fix issue #147
       new  33bd8fd   Fix issue #148 by asserting that yr_compiler_get_rules was not called before yr_compiler_add_file/yr_compiler_add_string
       new  d75fc00   Change some "char*" to "const char*"
       new  d972eed   Update exported symbols
       new  6d1a26b   Implement iteration macros
       new  8e869c6   Replace fast_scan_mode boolean argument with flags for greater flexibility in the future
       new  91f4e74   Update documentation
       new  c195f6f   Update documentation
       new  37bdd55   Fix typo
       new  542c955   Document the command-line -x option in the man page and add example to documentation
       new  35d9ce6   Release version 3.0.0
       new  8cc6a99   Add missing patch version
       new  8e85126   Fix some issues while compiling in Windows

The 97 revisions listed above as "new" are entirely new to this
repository and will be described in separate emails.  The revisions
listed as "adds" were already present in the repository and have only
been added to this reference.


-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/forensics/yara.git



More information about the forensics-changes mailing list