sbuild (Debian sbuild) 0.86.3~bpo12+1 (03 November 2024) on debusine-worker-arm64-demeter-07.freexian.com
+==============================================================================+
| yara 4.5.2-1 (arm64) Mon, 18 Nov 2024 21:43:07 +0000 |
+==============================================================================+
Package: yara
Version: 4.5.2-1
Source Version: 4.5.2-1
Distribution: sid
Machine Architecture: arm64
Host Architecture: arm64
Build Architecture: arm64
Build Type: binary
I: No tarballs found in /var/lib/debusine/worker/.cache/sbuild
Unpacking /var/lib/debusine/worker/system-images/957781/system.tar.xz to /tmp/tmp.sbuild.8bc14XwGMj...
I: NOTICE: Log filtering will replace 'sbuild-unshare-dummy-location' with '<<CHROOT>>'
+------------------------------------------------------------------------------+
| Chroot Setup Commands |
+------------------------------------------------------------------------------+
rm -f /etc/resolv.conf
----------------------
I: Finished running 'rm -f /etc/resolv.conf'.
Finished processing commands.
--------------------------------------------------------------------------------
Copying /tmp/debusine-fetch-exec-upload-nmsfyqfp/dpkg-dbgsym_1.22.12~1.gbp82cafd_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-nmsfyqfp/dpkg_1.22.12~1.gbp82cafd_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-nmsfyqfp/dselect-dbgsym_1.22.12~1.gbp82cafd_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-nmsfyqfp/dselect_1.22.12~1.gbp82cafd_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-nmsfyqfp/libdpkg-dev_1.22.12~1.gbp82cafd_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-nmsfyqfp/dpkg-dev_1.22.12~1.gbp82cafd_all.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-nmsfyqfp/libdpkg-perl_1.22.12~1.gbp82cafd_all.deb to /<<CHROOT>>...
I: NOTICE: Log filtering will replace 'build/yara-lWH9BF/resolver-j2EVO8' with '<<RESOLVERDIR>>'
+------------------------------------------------------------------------------+
| Update chroot |
+------------------------------------------------------------------------------+
Get:1 file:/build/yara-lWH9BF/resolver-phsKid/apt_archive ./ InRelease
Ign:1 file:/build/yara-lWH9BF/resolver-phsKid/apt_archive ./ InRelease
Get:2 file:/build/yara-lWH9BF/resolver-phsKid/apt_archive ./ Release [606 B]
Get:3 http://deb.debian.org/debian sid InRelease [202 kB]
Get:2 file:/build/yara-lWH9BF/resolver-phsKid/apt_archive ./ Release [606 B]
Get:4 file:/build/yara-lWH9BF/resolver-phsKid/apt_archive ./ Release.gpg
Ign:4 file:/build/yara-lWH9BF/resolver-phsKid/apt_archive ./ Release.gpg
Get:5 file:/build/yara-lWH9BF/resolver-phsKid/apt_archive ./ Packages [9246 B]
Get:6 http://deb.debian.org/debian sid/main arm64 Packages [9957 kB]
Get:7 http://deb.debian.org/debian sid/main arm64 Components [4907 kB]
Fetched 15.1 MB in 2s (6233 kB/s)
Reading package lists...
Reading package lists...
Building dependency tree...
Reading state information...
Calculating upgrade...
The following packages will be upgraded:
apt bsdextrautils bsdutils debianutils diffstat dpkg dpkg-dev
libapt-pkg6.0t64 libaudit-common libaudit1 libblkid1 libbrotli1 libcap-ng0
libdpkg-perl libglib2.0-0t64 libmarkdown2 libmount1 libpcre2-8-0 libseccomp2
libselinux1 libsemanage2 libsmartcols1 libsystemd0 libudev1 libuuid1 libxml2
login login.defs mount passwd util-linux
31 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Need to get 9310 kB/12.8 MB of archives.
After this operation, 471 kB disk space will be freed.
Get:1 http://deb.debian.org/debian sid/main arm64 bsdutils arm64 1:2.40.2-11 [104 kB]
Get:2 file:/build/yara-lWH9BF/resolver-phsKid/apt_archive ./ dpkg 1.22.12~1.gbp82cafd [1513 kB]
Get:3 http://deb.debian.org/debian sid/main arm64 debianutils arm64 5.21 [92.1 kB]
Get:4 file:/build/yara-lWH9BF/resolver-phsKid/apt_archive ./ dpkg-dev 1.22.12~1.gbp82cafd [1337 kB]
Get:5 http://deb.debian.org/debian sid/main arm64 libsystemd0 arm64 257~rc2-3 [416 kB]
Get:6 file:/build/yara-lWH9BF/resolver-phsKid/apt_archive ./ libdpkg-perl 1.22.12~1.gbp82cafd [647 kB]
Get:7 http://deb.debian.org/debian sid/main arm64 libudev1 arm64 257~rc2-3 [139 kB]
Get:8 http://deb.debian.org/debian sid/main arm64 libapt-pkg6.0t64 arm64 2.9.12 [922 kB]
Get:9 http://deb.debian.org/debian sid/main arm64 bsdextrautils arm64 2.40.2-11 [91.2 kB]
Get:10 http://deb.debian.org/debian sid/main arm64 libblkid1 arm64 2.40.2-11 [162 kB]
Get:11 http://deb.debian.org/debian sid/main arm64 libmount1 arm64 2.40.2-11 [190 kB]
Get:12 http://deb.debian.org/debian sid/main arm64 libsmartcols1 arm64 2.40.2-11 [135 kB]
Get:13 http://deb.debian.org/debian sid/main arm64 mount arm64 2.40.2-11 [153 kB]
Get:14 http://deb.debian.org/debian sid/main arm64 libuuid1 arm64 2.40.2-11 [35.7 kB]
Get:15 http://deb.debian.org/debian sid/main arm64 util-linux arm64 2.40.2-11 [1170 kB]
Get:16 http://deb.debian.org/debian sid/main arm64 libpcre2-8-0 arm64 10.44-4 [243 kB]
Get:17 http://deb.debian.org/debian sid/main arm64 libselinux1 arm64 3.7-3+b1 [72.1 kB]
Get:18 http://deb.debian.org/debian sid/main arm64 libseccomp2 arm64 2.5.5-1+b3 [46.8 kB]
Get:19 http://deb.debian.org/debian sid/main arm64 apt arm64 2.9.12 [1289 kB]
Get:20 http://deb.debian.org/debian sid/main arm64 libaudit-common all 1:4.0.2-2 [12.7 kB]
Get:21 http://deb.debian.org/debian sid/main arm64 libcap-ng0 arm64 0.8.5-3+b1 [17.0 kB]
Get:22 http://deb.debian.org/debian sid/main arm64 libaudit1 arm64 1:4.0.2-2 [54.2 kB]
Get:23 http://deb.debian.org/debian sid/main arm64 login arm64 1:4.16.0-2+really2.40.2-11 [80.0 kB]
Get:24 http://deb.debian.org/debian sid/main arm64 login.defs all 1:4.16.0-5 [185 kB]
Get:25 http://deb.debian.org/debian sid/main arm64 libsemanage2 arm64 3.7-2+b1 [84.5 kB]
Get:26 http://deb.debian.org/debian sid/main arm64 passwd arm64 1:4.16.0-5 [1210 kB]
Get:27 http://deb.debian.org/debian sid/main arm64 diffstat arm64 1.67-1 [32.6 kB]
Get:28 http://deb.debian.org/debian sid/main arm64 libbrotli1 arm64 1.1.0-2+b6 [297 kB]
Get:29 http://deb.debian.org/debian sid/main arm64 libglib2.0-0t64 arm64 2.82.2-3 [1411 kB]
Get:30 http://deb.debian.org/debian sid/main arm64 libmarkdown2 arm64 2.2.7-2.1 [33.1 kB]
Get:31 http://deb.debian.org/debian sid/main arm64 libxml2 arm64 2.12.7+dfsg+really2.9.14-0.2+b1 [630 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 9310 kB in 0s (60.4 MB/s)
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17129 files and directories currently installed.)
Preparing to unpack .../bsdutils_1%3a2.40.2-11_arm64.deb ...
Unpacking bsdutils (1:2.40.2-11) over (1:2.40.2-10) ...
Setting up bsdutils (1:2.40.2-11) ...
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17129 files and directories currently installed.)
Preparing to unpack .../debianutils_5.21_arm64.deb ...
Unpacking debianutils (5.21) over (5.20+b1) ...
Setting up debianutils (5.21) ...
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17128 files and directories currently installed.)
Preparing to unpack .../libsystemd0_257~rc2-3_arm64.deb ...
Unpacking libsystemd0:arm64 (257~rc2-3) over (257~rc1-4) ...
Setting up libsystemd0:arm64 (257~rc2-3) ...
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17128 files and directories currently installed.)
Preparing to unpack .../libudev1_257~rc2-3_arm64.deb ...
Unpacking libudev1:arm64 (257~rc2-3) over (257~rc1-4) ...
Setting up libudev1:arm64 (257~rc2-3) ...
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17128 files and directories currently installed.)
Preparing to unpack .../libapt-pkg6.0t64_2.9.12_arm64.deb ...
Unpacking libapt-pkg6.0t64:arm64 (2.9.12) over (2.9.10) ...
Setting up libapt-pkg6.0t64:arm64 (2.9.12) ...
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17128 files and directories currently installed.)
Preparing to unpack .../dpkg_1.22.12~1.gbp82cafd_arm64.deb ...
Unpacking dpkg (1.22.12~1.gbp82cafd) over (1.22.11) ...
Setting up dpkg (1.22.12~1.gbp82cafd) ...
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17127 files and directories currently installed.)
Preparing to unpack .../bsdextrautils_2.40.2-11_arm64.deb ...
Unpacking bsdextrautils (2.40.2-11) over (2.40.2-10) ...
Preparing to unpack .../libblkid1_2.40.2-11_arm64.deb ...
Unpacking libblkid1:arm64 (2.40.2-11) over (2.40.2-10) ...
Setting up libblkid1:arm64 (2.40.2-11) ...
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17123 files and directories currently installed.)
Preparing to unpack .../libmount1_2.40.2-11_arm64.deb ...
Unpacking libmount1:arm64 (2.40.2-11) over (2.40.2-10) ...
Setting up libmount1:arm64 (2.40.2-11) ...
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17123 files and directories currently installed.)
Preparing to unpack .../libsmartcols1_2.40.2-11_arm64.deb ...
Unpacking libsmartcols1:arm64 (2.40.2-11) over (2.40.2-10) ...
Setting up libsmartcols1:arm64 (2.40.2-11) ...
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17123 files and directories currently installed.)
Preparing to unpack .../mount_2.40.2-11_arm64.deb ...
Unpacking mount (2.40.2-11) over (2.40.2-10) ...
Preparing to unpack .../libuuid1_2.40.2-11_arm64.deb ...
Unpacking libuuid1:arm64 (2.40.2-11) over (2.40.2-10) ...
Setting up libuuid1:arm64 (2.40.2-11) ...
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17123 files and directories currently installed.)
Preparing to unpack .../util-linux_2.40.2-11_arm64.deb ...
Unpacking util-linux (2.40.2-11) over (2.40.2-10) ...
Setting up util-linux (2.40.2-11) ...
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17120 files and directories currently installed.)
Preparing to unpack .../libpcre2-8-0_10.44-4_arm64.deb ...
Unpacking libpcre2-8-0:arm64 (10.44-4) over (10.42-4+b2) ...
Setting up libpcre2-8-0:arm64 (10.44-4) ...
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17119 files and directories currently installed.)
Preparing to unpack .../libselinux1_3.7-3+b1_arm64.deb ...
Unpacking libselinux1:arm64 (3.7-3+b1) over (3.7-3) ...
Setting up libselinux1:arm64 (3.7-3+b1) ...
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17120 files and directories currently installed.)
Preparing to unpack .../libseccomp2_2.5.5-1+b3_arm64.deb ...
Unpacking libseccomp2:arm64 (2.5.5-1+b3) over (2.5.5-1+b2) ...
Setting up libseccomp2:arm64 (2.5.5-1+b3) ...
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17120 files and directories currently installed.)
Preparing to unpack .../archives/apt_2.9.12_arm64.deb ...
Unpacking apt (2.9.12) over (2.9.10) ...
Setting up apt (2.9.12) ...
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17117 files and directories currently installed.)
Preparing to unpack .../libaudit-common_1%3a4.0.2-2_all.deb ...
Unpacking libaudit-common (1:4.0.2-2) over (1:4.0.1-3) ...
Setting up libaudit-common (1:4.0.2-2) ...
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17117 files and directories currently installed.)
Preparing to unpack .../libcap-ng0_0.8.5-3+b1_arm64.deb ...
Unpacking libcap-ng0:arm64 (0.8.5-3+b1) over (0.8.5-3) ...
Setting up libcap-ng0:arm64 (0.8.5-3+b1) ...
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17118 files and directories currently installed.)
Preparing to unpack .../libaudit1_1%3a4.0.2-2_arm64.deb ...
Unpacking libaudit1:arm64 (1:4.0.2-2) over (1:4.0.1-3) ...
Setting up libaudit1:arm64 (1:4.0.2-2) ...
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17118 files and directories currently installed.)
Preparing to unpack .../00-login_1%3a4.16.0-2+really2.40.2-11_arm64.deb ...
Unpacking login (1:4.16.0-2+really2.40.2-11) over (1:4.16.0-2+really2.40.2-10) ...
Preparing to unpack .../01-login.defs_1%3a4.16.0-5_all.deb ...
Unpacking login.defs (1:4.16.0-5) over (1:4.16.0-4) ...
Preparing to unpack .../02-libsemanage2_3.7-2+b1_arm64.deb ...
Unpacking libsemanage2:arm64 (3.7-2+b1) over (3.7-2) ...
Preparing to unpack .../03-passwd_1%3a4.16.0-5_arm64.deb ...
Unpacking passwd (1:4.16.0-5) over (1:4.16.0-4) ...
Preparing to unpack .../04-diffstat_1.67-1_arm64.deb ...
Unpacking diffstat (1.67-1) over (1.66-1+b1) ...
Preparing to unpack .../05-dpkg-dev_1.22.12~1.gbp82cafd_all.deb ...
Unpacking dpkg-dev (1.22.12~1.gbp82cafd) over (1.22.11) ...
Preparing to unpack .../06-libdpkg-perl_1.22.12~1.gbp82cafd_all.deb ...
Unpacking libdpkg-perl (1.22.12~1.gbp82cafd) over (1.22.11) ...
Preparing to unpack .../07-libbrotli1_1.1.0-2+b6_arm64.deb ...
Unpacking libbrotli1:arm64 (1.1.0-2+b6) over (1.1.0-2+b5) ...
Preparing to unpack .../08-libglib2.0-0t64_2.82.2-3_arm64.deb ...
Unpacking libglib2.0-0t64:arm64 (2.82.2-3) over (2.82.2-2) ...
Preparing to unpack .../09-libmarkdown2_2.2.7-2.1_arm64.deb ...
Unpacking libmarkdown2:arm64 (2.2.7-2.1) over (2.2.7-2+b1) ...
Preparing to unpack .../10-libxml2_2.12.7+dfsg+really2.9.14-0.2+b1_arm64.deb ...
Unpacking libxml2:arm64 (2.12.7+dfsg+really2.9.14-0.2+b1) over (2.12.7+dfsg+really2.9.14-0.1) ...
Setting up bsdextrautils (2.40.2-11) ...
Setting up login.defs (1:4.16.0-5) ...
Installing new version of config file /etc/login.defs ...
Setting up libbrotli1:arm64 (1.1.0-2+b6) ...
Setting up libglib2.0-0t64:arm64 (2.82.2-3) ...
No schema files found: doing nothing.
Setting up diffstat (1.67-1) ...
Setting up libdpkg-perl (1.22.12~1.gbp82cafd) ...
Setting up mount (2.40.2-11) ...
Setting up libsemanage2:arm64 (3.7-2+b1) ...
Setting up libxml2:arm64 (2.12.7+dfsg+really2.9.14-0.2+b1) ...
Setting up libmarkdown2:arm64 (2.2.7-2.1) ...
Setting up login (1:4.16.0-2+really2.40.2-11) ...
Setting up dpkg-dev (1.22.12~1.gbp82cafd) ...
Setting up passwd (1:4.16.0-5) ...
Processing triggers for man-db (2.13.0-1) ...
Processing triggers for libc-bin (2.40-3) ...
+------------------------------------------------------------------------------+
| Fetch source files |
+------------------------------------------------------------------------------+
Local sources
-------------
/tmp/debusine-fetch-exec-upload-nmsfyqfp/yara_4.5.2-1.dsc exists in /tmp/debusine-fetch-exec-upload-nmsfyqfp; copying to chroot
I: NOTICE: Log filtering will replace 'build/yara-lWH9BF/yara-4.5.2' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/yara-lWH9BF' with '<<BUILDDIR>>'
+------------------------------------------------------------------------------+
| Install package build dependencies |
+------------------------------------------------------------------------------+
Setup apt archive
-----------------
Merged Build-Depends: debhelper-compat (= 13), flex, bison, pkgconf, libjansson-dev, libmagic-dev, libssl-dev, sphinx-common, build-essential, fakeroot, python3-sphinx
Filtered Build-Depends: debhelper-compat (= 13), flex, bison, pkgconf, libjansson-dev, libmagic-dev, libssl-dev, sphinx-common, build-essential, fakeroot, python3-sphinx
dpkg-deb: warning: root directory has unusual owner or group 998:999.
Hint: either pass --root-owner-group, see dpkg-build-api(7) or add an explicit 'Rules-Requires-Root: no' in debian/control.
dpkg-deb: warning: ignoring 1 warning about the control file(s)
dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<<RESOLVERDIR>>/apt_archive/sbuild-build-depends-main-dummy.deb'.
Ign:1 copy:/<<RESOLVERDIR>>/apt_archive ./ InRelease
Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ Release [609 B]
Ign:3 copy:/<<RESOLVERDIR>>/apt_archive ./ Release.gpg
Get:4 copy:/<<RESOLVERDIR>>/apt_archive ./ Sources [732 B]
Get:5 copy:/<<RESOLVERDIR>>/apt_archive ./ Packages [744 B]
Fetched 2085 B in 0s (172 kB/s)
Reading package lists...
Get:1 file:/<<BUILDDIR>>/resolver-phsKid/apt_archive ./ InRelease
Ign:1 file:/<<BUILDDIR>>/resolver-phsKid/apt_archive ./ InRelease
Get:2 file:/<<BUILDDIR>>/resolver-phsKid/apt_archive ./ Release [606 B]
Get:2 file:/<<BUILDDIR>>/resolver-phsKid/apt_archive ./ Release [606 B]
Get:3 file:/<<BUILDDIR>>/resolver-phsKid/apt_archive ./ Release.gpg
Ign:3 file:/<<BUILDDIR>>/resolver-phsKid/apt_archive ./ Release.gpg
Reading package lists...
Reading package lists...
Install main build dependencies (apt-based resolver)
----------------------------------------------------
Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
autoconf automake autopoint autotools-dev bison build-essential cpp cpp-14
cpp-14-aarch64-linux-gnu cpp-aarch64-linux-gnu debhelper dh-autoreconf
dh-strip-nondeterminism docutils-common dwz fakeroot flex g++ g++-14
g++-14-aarch64-linux-gnu g++-aarch64-linux-gnu gcc gcc-14
gcc-14-aarch64-linux-gnu gcc-aarch64-linux-gnu libasan8 libc-dev-bin
libc6-dev libcc1-0 libcrypt-dev libdebhelper-perl libelf1t64 libexpat1
libfakeroot libfile-stripnondeterminism-perl libgcc-14-dev libhwasan0
libisl23 libitm1 libjansson-dev libjs-jquery libjs-sphinxdoc
libjs-underscore libjson-perl liblsan0 libmagic-dev libmpc3 libmpfr6
libncursesw6 libnsl2 libpkgconf3 libpython3-stdlib libpython3.12-minimal
libpython3.12-stdlib libssl-dev libstdc++-14-dev libtirpc-common
libtirpc3t64 libtool libtsan2 libubsan1 linux-libc-dev m4 media-types
pkgconf pkgconf-bin po-debconf python-babel-localedata python3
python3-alabaster python3-autocommand python3-babel python3-certifi
python3-chardet python3-charset-normalizer python3-defusedxml
python3-docutils python3-idna python3-imagesize python3-inflect
python3-jaraco.context python3-jaraco.functools python3-jinja2
python3-markupsafe python3-minimal python3-more-itertools python3-packaging
python3-pkg-resources python3-pygments python3-requests python3-roman
python3-snowballstemmer python3-sphinx python3-typeguard
python3-typing-extensions python3-urllib3 python3.12 python3.12-minimal
rpcsvc-proto sgml-base sphinx-common xml-core
Suggested packages:
autoconf-archive gnu-standards autoconf-doc bison-doc cpp-doc gcc-14-locales
cpp-14-doc dh-make flex-doc gcc-14-doc gcc-multilib manpages-dev gdb gcc-doc
gdb-aarch64-linux-gnu libc-devtools glibc-doc libssl-doc libstdc++-14-doc
libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc libmail-box-perl
python3-doc python3-tk python3-venv python-charset-normalizer-doc
docutils-doc fonts-linuxlibertine | ttf-linux-libertine texlive-lang-french
texlive-latex-base texlive-latex-recommended python-jinja2-doc
python3-setuptools python-pygments-doc ttf-bitstream-vera
python3-cryptography python3-openssl python3-socks python-requests-doc
python3-stemmer dvipng dvisvgm fonts-freefont-otf imagemagick-6.q16 latexmk
libjs-mathjax python3-sphinx-rtd-theme sphinx-doc tex-gyre
texlive-fonts-extra texlive-fonts-recommended texlive-latex-extra
texlive-plain-generic python3-brotli python3.12-venv python3.12-doc
binfmt-support sgml-base-doc
Recommended packages:
libfl-dev manpages manpages-dev libarchive-cpio-perl javascript-common
libjson-xs-perl libgpm2 libltdl-dev libmail-sendmail-perl libpaper-utils
python3-pil
The following NEW packages will be installed:
autoconf automake autopoint autotools-dev bison build-essential cpp cpp-14
cpp-14-aarch64-linux-gnu cpp-aarch64-linux-gnu debhelper dh-autoreconf
dh-strip-nondeterminism docutils-common dwz fakeroot flex g++ g++-14
g++-14-aarch64-linux-gnu g++-aarch64-linux-gnu gcc gcc-14
gcc-14-aarch64-linux-gnu gcc-aarch64-linux-gnu libasan8 libc-dev-bin
libc6-dev libcc1-0 libcrypt-dev libdebhelper-perl libelf1t64 libexpat1
libfakeroot libfile-stripnondeterminism-perl libgcc-14-dev libhwasan0
libisl23 libitm1 libjansson-dev libjs-jquery libjs-sphinxdoc
libjs-underscore libjson-perl liblsan0 libmagic-dev libmpc3 libmpfr6
libncursesw6 libnsl2 libpkgconf3 libpython3-stdlib libpython3.12-minimal
libpython3.12-stdlib libssl-dev libstdc++-14-dev libtirpc-common
libtirpc3t64 libtool libtsan2 libubsan1 linux-libc-dev m4 media-types
pkgconf pkgconf-bin po-debconf python-babel-localedata python3
python3-alabaster python3-autocommand python3-babel python3-certifi
python3-chardet python3-charset-normalizer python3-defusedxml
python3-docutils python3-idna python3-imagesize python3-inflect
python3-jaraco.context python3-jaraco.functools python3-jinja2
python3-markupsafe python3-minimal python3-more-itertools python3-packaging
python3-pkg-resources python3-pygments python3-requests python3-roman
python3-snowballstemmer python3-sphinx python3-typeguard
python3-typing-extensions python3-urllib3 python3.12 python3.12-minimal
rpcsvc-proto sbuild-build-depends-main-dummy sgml-base sphinx-common
xml-core
0 upgraded, 103 newly installed, 0 to remove and 0 not upgraded.
Need to get 82.2 MB of archives.
After this operation, 337 MB of additional disk space will be used.
Get:1 copy:/<<RESOLVERDIR>>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [936 B]
Get:2 http://deb.debian.org/debian sid/main arm64 m4 arm64 1.4.19-4 [277 kB]
Get:3 http://deb.debian.org/debian sid/main arm64 flex arm64 2.6.4-8.2+b3 [412 kB]
Get:4 http://deb.debian.org/debian sid/main arm64 libpython3.12-minimal arm64 3.12.7-3 [808 kB]
Get:5 http://deb.debian.org/debian sid/main arm64 libexpat1 arm64 2.6.4-1 [90.7 kB]
Get:6 http://deb.debian.org/debian sid/main arm64 python3.12-minimal arm64 3.12.7-3 [1940 kB]
Get:7 http://deb.debian.org/debian sid/main arm64 python3-minimal arm64 3.12.7-1 [26.8 kB]
Get:8 http://deb.debian.org/debian sid/main arm64 media-types all 10.1.0 [26.9 kB]
Get:9 http://deb.debian.org/debian sid/main arm64 libncursesw6 arm64 6.5-2+b1 [125 kB]
Get:10 http://deb.debian.org/debian sid/main arm64 libtirpc-common all 1.3.4+ds-1.3 [10.9 kB]
Get:11 http://deb.debian.org/debian sid/main arm64 libtirpc3t64 arm64 1.3.4+ds-1.3+b1 [78.7 kB]
Get:12 http://deb.debian.org/debian sid/main arm64 libnsl2 arm64 1.3.0-3+b3 [37.9 kB]
Get:13 http://deb.debian.org/debian sid/main arm64 libpython3.12-stdlib arm64 3.12.7-3 [1902 kB]
Get:14 http://deb.debian.org/debian sid/main arm64 python3.12 arm64 3.12.7-3 [671 kB]
Get:15 http://deb.debian.org/debian sid/main arm64 libpython3-stdlib arm64 3.12.7-1 [9708 B]
Get:16 http://deb.debian.org/debian sid/main arm64 python3 arm64 3.12.7-1 [27.8 kB]
Get:17 http://deb.debian.org/debian sid/main arm64 sgml-base all 1.31 [15.4 kB]
Get:18 http://deb.debian.org/debian sid/main arm64 autoconf all 2.72-3 [493 kB]
Get:19 http://deb.debian.org/debian sid/main arm64 autotools-dev all 20220109.1 [51.6 kB]
Get:20 http://deb.debian.org/debian sid/main arm64 automake all 1:1.16.5-1.3 [823 kB]
Get:21 http://deb.debian.org/debian sid/main arm64 autopoint all 0.22.5-2 [723 kB]
Get:22 http://deb.debian.org/debian sid/main arm64 bison arm64 2:3.8.2+dfsg-1+b2 [1149 kB]
Get:23 http://deb.debian.org/debian sid/main arm64 libc-dev-bin arm64 2.40-3 [50.9 kB]
Get:24 http://deb.debian.org/debian sid/main arm64 linux-libc-dev all 6.11.9-1 [2459 kB]
Get:25 http://deb.debian.org/debian sid/main arm64 libcrypt-dev arm64 1:4.4.36-5 [122 kB]
Get:26 http://deb.debian.org/debian sid/main arm64 rpcsvc-proto arm64 1.4.3-1+b1 [60.5 kB]
Get:27 http://deb.debian.org/debian sid/main arm64 libc6-dev arm64 2.40-3 [1591 kB]
Get:28 http://deb.debian.org/debian sid/main arm64 libisl23 arm64 0.27-1 [601 kB]
Get:29 http://deb.debian.org/debian sid/main arm64 libmpfr6 arm64 4.2.1-1+b2 [680 kB]
Get:30 http://deb.debian.org/debian sid/main arm64 libmpc3 arm64 1.3.1-1+b3 [50.5 kB]
Get:31 http://deb.debian.org/debian sid/main arm64 cpp-14-aarch64-linux-gnu arm64 14.2.0-8 [9166 kB]
Get:32 http://deb.debian.org/debian sid/main arm64 cpp-14 arm64 14.2.0-8 [1284 B]
Get:33 http://deb.debian.org/debian sid/main arm64 cpp-aarch64-linux-gnu arm64 4:14.2.0-1 [4832 B]
Get:34 http://deb.debian.org/debian sid/main arm64 cpp arm64 4:14.2.0-1 [1568 B]
Get:35 http://deb.debian.org/debian sid/main arm64 libcc1-0 arm64 14.2.0-8 [42.2 kB]
Get:36 http://deb.debian.org/debian sid/main arm64 libitm1 arm64 14.2.0-8 [24.2 kB]
Get:37 http://deb.debian.org/debian sid/main arm64 libasan8 arm64 14.2.0-8 [2579 kB]
Get:38 http://deb.debian.org/debian sid/main arm64 liblsan0 arm64 14.2.0-8 [1161 kB]
Get:39 http://deb.debian.org/debian sid/main arm64 libtsan2 arm64 14.2.0-8 [2386 kB]
Get:40 http://deb.debian.org/debian sid/main arm64 libubsan1 arm64 14.2.0-8 [1039 kB]
Get:41 http://deb.debian.org/debian sid/main arm64 libhwasan0 arm64 14.2.0-8 [1442 kB]
Get:42 http://deb.debian.org/debian sid/main arm64 libgcc-14-dev arm64 14.2.0-8 [2365 kB]
Get:43 http://deb.debian.org/debian sid/main arm64 gcc-14-aarch64-linux-gnu arm64 14.2.0-8 [17.7 MB]
Get:44 http://deb.debian.org/debian sid/main arm64 gcc-14 arm64 14.2.0-8 [519 kB]
Get:45 http://deb.debian.org/debian sid/main arm64 gcc-aarch64-linux-gnu arm64 4:14.2.0-1 [1440 B]
Get:46 http://deb.debian.org/debian sid/main arm64 gcc arm64 4:14.2.0-1 [5136 B]
Get:47 http://deb.debian.org/debian sid/main arm64 libstdc++-14-dev arm64 14.2.0-8 [2267 kB]
Get:48 http://deb.debian.org/debian sid/main arm64 g++-14-aarch64-linux-gnu arm64 14.2.0-8 [10.1 MB]
Get:49 http://deb.debian.org/debian sid/main arm64 g++-14 arm64 14.2.0-8 [20.2 kB]
Get:50 http://deb.debian.org/debian sid/main arm64 g++-aarch64-linux-gnu arm64 4:14.2.0-1 [1200 B]
Get:51 http://deb.debian.org/debian sid/main arm64 g++ arm64 4:14.2.0-1 [1332 B]
Get:52 http://deb.debian.org/debian sid/main arm64 build-essential arm64 12.12 [4624 B]
Get:53 http://deb.debian.org/debian sid/main arm64 libdebhelper-perl all 13.20 [89.7 kB]
Get:54 http://deb.debian.org/debian sid/main arm64 libtool all 2.4.7-8 [517 kB]
Get:55 http://deb.debian.org/debian sid/main arm64 dh-autoreconf all 20 [17.1 kB]
Get:56 http://deb.debian.org/debian sid/main arm64 libfile-stripnondeterminism-perl all 1.14.0-1 [19.5 kB]
Get:57 http://deb.debian.org/debian sid/main arm64 dh-strip-nondeterminism all 1.14.0-1 [8448 B]
Get:58 http://deb.debian.org/debian sid/main arm64 libelf1t64 arm64 0.192-4 [189 kB]
Get:59 http://deb.debian.org/debian sid/main arm64 dwz arm64 0.15-1+b1 [102 kB]
Get:60 http://deb.debian.org/debian sid/main arm64 po-debconf all 1.0.21+nmu1 [248 kB]
Get:61 http://deb.debian.org/debian sid/main arm64 debhelper all 13.20 [915 kB]
Get:62 http://deb.debian.org/debian sid/main arm64 xml-core all 0.19 [20.1 kB]
Get:63 http://deb.debian.org/debian sid/main arm64 docutils-common all 0.21.2+dfsg-2 [128 kB]
Get:64 http://deb.debian.org/debian sid/main arm64 libfakeroot arm64 1.36-1 [29.1 kB]
Get:65 http://deb.debian.org/debian sid/main arm64 fakeroot arm64 1.36-1 [74.4 kB]
Get:66 http://deb.debian.org/debian sid/main arm64 libjansson-dev arm64 2.14-2+b3 [43.6 kB]
Get:67 http://deb.debian.org/debian sid/main arm64 libjs-jquery all 3.6.1+dfsg+~3.5.14-1 [326 kB]
Get:68 http://deb.debian.org/debian sid/main arm64 libjs-underscore all 1.13.4~dfsg+~1.11.4-3 [116 kB]
Get:69 http://deb.debian.org/debian sid/main arm64 libjs-sphinxdoc all 7.4.7-4 [158 kB]
Get:70 http://deb.debian.org/debian sid/main arm64 libjson-perl all 4.10000-1 [87.5 kB]
Get:71 http://deb.debian.org/debian sid/main arm64 libmagic-dev arm64 1:5.45-3+b1 [115 kB]
Get:72 http://deb.debian.org/debian sid/main arm64 libpkgconf3 arm64 1.8.1-4 [35.3 kB]
Get:73 http://deb.debian.org/debian sid/main arm64 libssl-dev arm64 3.3.2-2 [3185 kB]
Get:74 http://deb.debian.org/debian sid/main arm64 pkgconf-bin arm64 1.8.1-4 [29.6 kB]
Get:75 http://deb.debian.org/debian sid/main arm64 pkgconf arm64 1.8.1-4 [26.1 kB]
Get:76 http://deb.debian.org/debian sid/main arm64 python-babel-localedata all 2.16.0-1 [5696 kB]
Get:77 http://deb.debian.org/debian sid/main arm64 python3-alabaster all 0.7.16-0.1 [27.9 kB]
Get:78 http://deb.debian.org/debian sid/main arm64 python3-autocommand all 2.2.2-3 [13.6 kB]
Get:79 http://deb.debian.org/debian sid/main arm64 python3-more-itertools all 10.5.0-1 [63.8 kB]
Get:80 http://deb.debian.org/debian sid/main arm64 python3-typing-extensions all 4.12.2-2 [73.0 kB]
Get:81 http://deb.debian.org/debian sid/main arm64 python3-typeguard all 4.4.1-1 [37.0 kB]
Get:82 http://deb.debian.org/debian sid/main arm64 python3-inflect all 7.3.1-2 [32.4 kB]
Get:83 http://deb.debian.org/debian sid/main arm64 python3-jaraco.context all 6.0.0-1 [7984 B]
Get:84 http://deb.debian.org/debian sid/main arm64 python3-jaraco.functools all 4.1.0-1 [12.0 kB]
Get:85 http://deb.debian.org/debian sid/main arm64 python3-pkg-resources all 75.2.0-1 [213 kB]
Get:86 http://deb.debian.org/debian sid/main arm64 python3-babel all 2.16.0-1 [114 kB]
Get:87 http://deb.debian.org/debian sid/main arm64 python3-certifi all 2024.8.30+dfsg-1 [9576 B]
Get:88 http://deb.debian.org/debian sid/main arm64 python3-chardet all 5.2.0+dfsg-1 [107 kB]
Get:89 http://deb.debian.org/debian sid/main arm64 python3-charset-normalizer arm64 3.4.0-1+b1 [129 kB]
Get:90 http://deb.debian.org/debian sid/main arm64 python3-defusedxml all 0.7.1-2 [43.3 kB]
Get:91 http://deb.debian.org/debian sid/main arm64 python3-roman all 4.2-1 [10.4 kB]
Get:92 http://deb.debian.org/debian sid/main arm64 python3-docutils all 0.21.2+dfsg-2 [403 kB]
Get:93 http://deb.debian.org/debian sid/main arm64 python3-idna all 3.8-2 [41.6 kB]
Get:94 http://deb.debian.org/debian sid/main arm64 python3-imagesize all 1.4.1-1 [6688 B]
Get:95 http://deb.debian.org/debian sid/main arm64 python3-markupsafe arm64 2.1.5-1+b3 [14.0 kB]
Get:96 http://deb.debian.org/debian sid/main arm64 python3-jinja2 all 3.1.3-1 [119 kB]
Get:97 http://deb.debian.org/debian sid/main arm64 python3-packaging all 24.2-1 [55.3 kB]
Get:98 http://deb.debian.org/debian sid/main arm64 python3-pygments all 2.18.0+dfsg-1 [836 kB]
Get:99 http://deb.debian.org/debian sid/main arm64 python3-urllib3 all 2.0.7-2 [111 kB]
Get:100 http://deb.debian.org/debian sid/main arm64 python3-requests all 2.32.3+dfsg-1 [71.9 kB]
Get:101 http://deb.debian.org/debian sid/main arm64 python3-snowballstemmer all 2.2.0-4 [58.0 kB]
Get:102 http://deb.debian.org/debian sid/main arm64 sphinx-common all 7.4.7-4 [731 kB]
Get:103 http://deb.debian.org/debian sid/main arm64 python3-sphinx all 7.4.7-4 [588 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 82.2 MB in 1s (101 MB/s)
Selecting previously unselected package m4.
(Reading database ... 17118 files and directories currently installed.)
Preparing to unpack .../archives/m4_1.4.19-4_arm64.deb ...
Unpacking m4 (1.4.19-4) ...
Selecting previously unselected package flex.
Preparing to unpack .../flex_2.6.4-8.2+b3_arm64.deb ...
Unpacking flex (2.6.4-8.2+b3) ...
Selecting previously unselected package libpython3.12-minimal:arm64.
Preparing to unpack .../libpython3.12-minimal_3.12.7-3_arm64.deb ...
Unpacking libpython3.12-minimal:arm64 (3.12.7-3) ...
Selecting previously unselected package libexpat1:arm64.
Preparing to unpack .../libexpat1_2.6.4-1_arm64.deb ...
Unpacking libexpat1:arm64 (2.6.4-1) ...
Selecting previously unselected package python3.12-minimal.
Preparing to unpack .../python3.12-minimal_3.12.7-3_arm64.deb ...
Unpacking python3.12-minimal (3.12.7-3) ...
Setting up libpython3.12-minimal:arm64 (3.12.7-3) ...
Setting up libexpat1:arm64 (2.6.4-1) ...
Setting up python3.12-minimal (3.12.7-3) ...
Selecting previously unselected package python3-minimal.
(Reading database ... 17621 files and directories currently installed.)
Preparing to unpack .../0-python3-minimal_3.12.7-1_arm64.deb ...
Unpacking python3-minimal (3.12.7-1) ...
Selecting previously unselected package media-types.
Preparing to unpack .../1-media-types_10.1.0_all.deb ...
Unpacking media-types (10.1.0) ...
Selecting previously unselected package libncursesw6:arm64.
Preparing to unpack .../2-libncursesw6_6.5-2+b1_arm64.deb ...
Unpacking libncursesw6:arm64 (6.5-2+b1) ...
Selecting previously unselected package libtirpc-common.
Preparing to unpack .../3-libtirpc-common_1.3.4+ds-1.3_all.deb ...
Unpacking libtirpc-common (1.3.4+ds-1.3) ...
Selecting previously unselected package libtirpc3t64:arm64.
Preparing to unpack .../4-libtirpc3t64_1.3.4+ds-1.3+b1_arm64.deb ...
Adding 'diversion of /lib/aarch64-linux-gnu/libtirpc.so.3 to /lib/aarch64-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64'
Adding 'diversion of /lib/aarch64-linux-gnu/libtirpc.so.3.0.0 to /lib/aarch64-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64'
Unpacking libtirpc3t64:arm64 (1.3.4+ds-1.3+b1) ...
Selecting previously unselected package libnsl2:arm64.
Preparing to unpack .../5-libnsl2_1.3.0-3+b3_arm64.deb ...
Unpacking libnsl2:arm64 (1.3.0-3+b3) ...
Selecting previously unselected package libpython3.12-stdlib:arm64.
Preparing to unpack .../6-libpython3.12-stdlib_3.12.7-3_arm64.deb ...
Unpacking libpython3.12-stdlib:arm64 (3.12.7-3) ...
Selecting previously unselected package python3.12.
Preparing to unpack .../7-python3.12_3.12.7-3_arm64.deb ...
Unpacking python3.12 (3.12.7-3) ...
Selecting previously unselected package libpython3-stdlib:arm64.
Preparing to unpack .../8-libpython3-stdlib_3.12.7-1_arm64.deb ...
Unpacking libpython3-stdlib:arm64 (3.12.7-1) ...
Setting up python3-minimal (3.12.7-1) ...
Selecting previously unselected package python3.
(Reading database ... 18094 files and directories currently installed.)
Preparing to unpack .../00-python3_3.12.7-1_arm64.deb ...
Unpacking python3 (3.12.7-1) ...
Selecting previously unselected package sgml-base.
Preparing to unpack .../01-sgml-base_1.31_all.deb ...
Unpacking sgml-base (1.31) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../02-autoconf_2.72-3_all.deb ...
Unpacking autoconf (2.72-3) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../03-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../04-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../05-autopoint_0.22.5-2_all.deb ...
Unpacking autopoint (0.22.5-2) ...
Selecting previously unselected package bison.
Preparing to unpack .../06-bison_2%3a3.8.2+dfsg-1+b2_arm64.deb ...
Unpacking bison (2:3.8.2+dfsg-1+b2) ...
Selecting previously unselected package libc-dev-bin.
Preparing to unpack .../07-libc-dev-bin_2.40-3_arm64.deb ...
Unpacking libc-dev-bin (2.40-3) ...
Selecting previously unselected package linux-libc-dev.
Preparing to unpack .../08-linux-libc-dev_6.11.9-1_all.deb ...
Unpacking linux-libc-dev (6.11.9-1) ...
Selecting previously unselected package libcrypt-dev:arm64.
Preparing to unpack .../09-libcrypt-dev_1%3a4.4.36-5_arm64.deb ...
Unpacking libcrypt-dev:arm64 (1:4.4.36-5) ...
Selecting previously unselected package rpcsvc-proto.
Preparing to unpack .../10-rpcsvc-proto_1.4.3-1+b1_arm64.deb ...
Unpacking rpcsvc-proto (1.4.3-1+b1) ...
Selecting previously unselected package libc6-dev:arm64.
Preparing to unpack .../11-libc6-dev_2.40-3_arm64.deb ...
Unpacking libc6-dev:arm64 (2.40-3) ...
Selecting previously unselected package libisl23:arm64.
Preparing to unpack .../12-libisl23_0.27-1_arm64.deb ...
Unpacking libisl23:arm64 (0.27-1) ...
Selecting previously unselected package libmpfr6:arm64.
Preparing to unpack .../13-libmpfr6_4.2.1-1+b2_arm64.deb ...
Unpacking libmpfr6:arm64 (4.2.1-1+b2) ...
Selecting previously unselected package libmpc3:arm64.
Preparing to unpack .../14-libmpc3_1.3.1-1+b3_arm64.deb ...
Unpacking libmpc3:arm64 (1.3.1-1+b3) ...
Selecting previously unselected package cpp-14-aarch64-linux-gnu.
Preparing to unpack .../15-cpp-14-aarch64-linux-gnu_14.2.0-8_arm64.deb ...
Unpacking cpp-14-aarch64-linux-gnu (14.2.0-8) ...
Selecting previously unselected package cpp-14.
Preparing to unpack .../16-cpp-14_14.2.0-8_arm64.deb ...
Unpacking cpp-14 (14.2.0-8) ...
Selecting previously unselected package cpp-aarch64-linux-gnu.
Preparing to unpack .../17-cpp-aarch64-linux-gnu_4%3a14.2.0-1_arm64.deb ...
Unpacking cpp-aarch64-linux-gnu (4:14.2.0-1) ...
Selecting previously unselected package cpp.
Preparing to unpack .../18-cpp_4%3a14.2.0-1_arm64.deb ...
Unpacking cpp (4:14.2.0-1) ...
Selecting previously unselected package libcc1-0:arm64.
Preparing to unpack .../19-libcc1-0_14.2.0-8_arm64.deb ...
Unpacking libcc1-0:arm64 (14.2.0-8) ...
Selecting previously unselected package libitm1:arm64.
Preparing to unpack .../20-libitm1_14.2.0-8_arm64.deb ...
Unpacking libitm1:arm64 (14.2.0-8) ...
Selecting previously unselected package libasan8:arm64.
Preparing to unpack .../21-libasan8_14.2.0-8_arm64.deb ...
Unpacking libasan8:arm64 (14.2.0-8) ...
Selecting previously unselected package liblsan0:arm64.
Preparing to unpack .../22-liblsan0_14.2.0-8_arm64.deb ...
Unpacking liblsan0:arm64 (14.2.0-8) ...
Selecting previously unselected package libtsan2:arm64.
Preparing to unpack .../23-libtsan2_14.2.0-8_arm64.deb ...
Unpacking libtsan2:arm64 (14.2.0-8) ...
Selecting previously unselected package libubsan1:arm64.
Preparing to unpack .../24-libubsan1_14.2.0-8_arm64.deb ...
Unpacking libubsan1:arm64 (14.2.0-8) ...
Selecting previously unselected package libhwasan0:arm64.
Preparing to unpack .../25-libhwasan0_14.2.0-8_arm64.deb ...
Unpacking libhwasan0:arm64 (14.2.0-8) ...
Selecting previously unselected package libgcc-14-dev:arm64.
Preparing to unpack .../26-libgcc-14-dev_14.2.0-8_arm64.deb ...
Unpacking libgcc-14-dev:arm64 (14.2.0-8) ...
Selecting previously unselected package gcc-14-aarch64-linux-gnu.
Preparing to unpack .../27-gcc-14-aarch64-linux-gnu_14.2.0-8_arm64.deb ...
Unpacking gcc-14-aarch64-linux-gnu (14.2.0-8) ...
Selecting previously unselected package gcc-14.
Preparing to unpack .../28-gcc-14_14.2.0-8_arm64.deb ...
Unpacking gcc-14 (14.2.0-8) ...
Selecting previously unselected package gcc-aarch64-linux-gnu.
Preparing to unpack .../29-gcc-aarch64-linux-gnu_4%3a14.2.0-1_arm64.deb ...
Unpacking gcc-aarch64-linux-gnu (4:14.2.0-1) ...
Selecting previously unselected package gcc.
Preparing to unpack .../30-gcc_4%3a14.2.0-1_arm64.deb ...
Unpacking gcc (4:14.2.0-1) ...
Selecting previously unselected package libstdc++-14-dev:arm64.
Preparing to unpack .../31-libstdc++-14-dev_14.2.0-8_arm64.deb ...
Unpacking libstdc++-14-dev:arm64 (14.2.0-8) ...
Selecting previously unselected package g++-14-aarch64-linux-gnu.
Preparing to unpack .../32-g++-14-aarch64-linux-gnu_14.2.0-8_arm64.deb ...
Unpacking g++-14-aarch64-linux-gnu (14.2.0-8) ...
Selecting previously unselected package g++-14.
Preparing to unpack .../33-g++-14_14.2.0-8_arm64.deb ...
Unpacking g++-14 (14.2.0-8) ...
Selecting previously unselected package g++-aarch64-linux-gnu.
Preparing to unpack .../34-g++-aarch64-linux-gnu_4%3a14.2.0-1_arm64.deb ...
Unpacking g++-aarch64-linux-gnu (4:14.2.0-1) ...
Selecting previously unselected package g++.
Preparing to unpack .../35-g++_4%3a14.2.0-1_arm64.deb ...
Unpacking g++ (4:14.2.0-1) ...
Selecting previously unselected package build-essential.
Preparing to unpack .../36-build-essential_12.12_arm64.deb ...
Unpacking build-essential (12.12) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../37-libdebhelper-perl_13.20_all.deb ...
Unpacking libdebhelper-perl (13.20) ...
Selecting previously unselected package libtool.
Preparing to unpack .../38-libtool_2.4.7-8_all.deb ...
Unpacking libtool (2.4.7-8) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../39-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../40-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../41-dh-strip-nondeterminism_1.14.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.14.0-1) ...
Selecting previously unselected package libelf1t64:arm64.
Preparing to unpack .../42-libelf1t64_0.192-4_arm64.deb ...
Unpacking libelf1t64:arm64 (0.192-4) ...
Selecting previously unselected package dwz.
Preparing to unpack .../43-dwz_0.15-1+b1_arm64.deb ...
Unpacking dwz (0.15-1+b1) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../44-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../45-debhelper_13.20_all.deb ...
Unpacking debhelper (13.20) ...
Selecting previously unselected package xml-core.
Preparing to unpack .../46-xml-core_0.19_all.deb ...
Unpacking xml-core (0.19) ...
Selecting previously unselected package docutils-common.
Preparing to unpack .../47-docutils-common_0.21.2+dfsg-2_all.deb ...
Unpacking docutils-common (0.21.2+dfsg-2) ...
Selecting previously unselected package libfakeroot:arm64.
Preparing to unpack .../48-libfakeroot_1.36-1_arm64.deb ...
Unpacking libfakeroot:arm64 (1.36-1) ...
Selecting previously unselected package fakeroot.
Preparing to unpack .../49-fakeroot_1.36-1_arm64.deb ...
Unpacking fakeroot (1.36-1) ...
Selecting previously unselected package libjansson-dev:arm64.
Preparing to unpack .../50-libjansson-dev_2.14-2+b3_arm64.deb ...
Unpacking libjansson-dev:arm64 (2.14-2+b3) ...
Selecting previously unselected package libjs-jquery.
Preparing to unpack .../51-libjs-jquery_3.6.1+dfsg+~3.5.14-1_all.deb ...
Unpacking libjs-jquery (3.6.1+dfsg+~3.5.14-1) ...
Selecting previously unselected package libjs-underscore.
Preparing to unpack .../52-libjs-underscore_1.13.4~dfsg+~1.11.4-3_all.deb ...
Unpacking libjs-underscore (1.13.4~dfsg+~1.11.4-3) ...
Selecting previously unselected package libjs-sphinxdoc.
Preparing to unpack .../53-libjs-sphinxdoc_7.4.7-4_all.deb ...
Unpacking libjs-sphinxdoc (7.4.7-4) ...
Selecting previously unselected package libjson-perl.
Preparing to unpack .../54-libjson-perl_4.10000-1_all.deb ...
Unpacking libjson-perl (4.10000-1) ...
Selecting previously unselected package libmagic-dev:arm64.
Preparing to unpack .../55-libmagic-dev_1%3a5.45-3+b1_arm64.deb ...
Unpacking libmagic-dev:arm64 (1:5.45-3+b1) ...
Selecting previously unselected package libpkgconf3:arm64.
Preparing to unpack .../56-libpkgconf3_1.8.1-4_arm64.deb ...
Unpacking libpkgconf3:arm64 (1.8.1-4) ...
Selecting previously unselected package libssl-dev:arm64.
Preparing to unpack .../57-libssl-dev_3.3.2-2_arm64.deb ...
Unpacking libssl-dev:arm64 (3.3.2-2) ...
Selecting previously unselected package pkgconf-bin.
Preparing to unpack .../58-pkgconf-bin_1.8.1-4_arm64.deb ...
Unpacking pkgconf-bin (1.8.1-4) ...
Selecting previously unselected package pkgconf:arm64.
Preparing to unpack .../59-pkgconf_1.8.1-4_arm64.deb ...
Unpacking pkgconf:arm64 (1.8.1-4) ...
Selecting previously unselected package python-babel-localedata.
Preparing to unpack .../60-python-babel-localedata_2.16.0-1_all.deb ...
Unpacking python-babel-localedata (2.16.0-1) ...
Selecting previously unselected package python3-alabaster.
Preparing to unpack .../61-python3-alabaster_0.7.16-0.1_all.deb ...
Unpacking python3-alabaster (0.7.16-0.1) ...
Selecting previously unselected package python3-autocommand.
Preparing to unpack .../62-python3-autocommand_2.2.2-3_all.deb ...
Unpacking python3-autocommand (2.2.2-3) ...
Selecting previously unselected package python3-more-itertools.
Preparing to unpack .../63-python3-more-itertools_10.5.0-1_all.deb ...
Unpacking python3-more-itertools (10.5.0-1) ...
Selecting previously unselected package python3-typing-extensions.
Preparing to unpack .../64-python3-typing-extensions_4.12.2-2_all.deb ...
Unpacking python3-typing-extensions (4.12.2-2) ...
Selecting previously unselected package python3-typeguard.
Preparing to unpack .../65-python3-typeguard_4.4.1-1_all.deb ...
Unpacking python3-typeguard (4.4.1-1) ...
Selecting previously unselected package python3-inflect.
Preparing to unpack .../66-python3-inflect_7.3.1-2_all.deb ...
Unpacking python3-inflect (7.3.1-2) ...
Selecting previously unselected package python3-jaraco.context.
Preparing to unpack .../67-python3-jaraco.context_6.0.0-1_all.deb ...
Unpacking python3-jaraco.context (6.0.0-1) ...
Selecting previously unselected package python3-jaraco.functools.
Preparing to unpack .../68-python3-jaraco.functools_4.1.0-1_all.deb ...
Unpacking python3-jaraco.functools (4.1.0-1) ...
Selecting previously unselected package python3-pkg-resources.
Preparing to unpack .../69-python3-pkg-resources_75.2.0-1_all.deb ...
Unpacking python3-pkg-resources (75.2.0-1) ...
Selecting previously unselected package python3-babel.
Preparing to unpack .../70-python3-babel_2.16.0-1_all.deb ...
Unpacking python3-babel (2.16.0-1) ...
Selecting previously unselected package python3-certifi.
Preparing to unpack .../71-python3-certifi_2024.8.30+dfsg-1_all.deb ...
Unpacking python3-certifi (2024.8.30+dfsg-1) ...
Selecting previously unselected package python3-chardet.
Preparing to unpack .../72-python3-chardet_5.2.0+dfsg-1_all.deb ...
Unpacking python3-chardet (5.2.0+dfsg-1) ...
Selecting previously unselected package python3-charset-normalizer.
Preparing to unpack .../73-python3-charset-normalizer_3.4.0-1+b1_arm64.deb ...
Unpacking python3-charset-normalizer (3.4.0-1+b1) ...
Selecting previously unselected package python3-defusedxml.
Preparing to unpack .../74-python3-defusedxml_0.7.1-2_all.deb ...
Unpacking python3-defusedxml (0.7.1-2) ...
Selecting previously unselected package python3-roman.
Preparing to unpack .../75-python3-roman_4.2-1_all.deb ...
Unpacking python3-roman (4.2-1) ...
Selecting previously unselected package python3-docutils.
Preparing to unpack .../76-python3-docutils_0.21.2+dfsg-2_all.deb ...
Unpacking python3-docutils (0.21.2+dfsg-2) ...
Selecting previously unselected package python3-idna.
Preparing to unpack .../77-python3-idna_3.8-2_all.deb ...
Unpacking python3-idna (3.8-2) ...
Selecting previously unselected package python3-imagesize.
Preparing to unpack .../78-python3-imagesize_1.4.1-1_all.deb ...
Unpacking python3-imagesize (1.4.1-1) ...
Selecting previously unselected package python3-markupsafe.
Preparing to unpack .../79-python3-markupsafe_2.1.5-1+b3_arm64.deb ...
Unpacking python3-markupsafe (2.1.5-1+b3) ...
Selecting previously unselected package python3-jinja2.
Preparing to unpack .../80-python3-jinja2_3.1.3-1_all.deb ...
Unpacking python3-jinja2 (3.1.3-1) ...
Selecting previously unselected package python3-packaging.
Preparing to unpack .../81-python3-packaging_24.2-1_all.deb ...
Unpacking python3-packaging (24.2-1) ...
Selecting previously unselected package python3-pygments.
Preparing to unpack .../82-python3-pygments_2.18.0+dfsg-1_all.deb ...
Unpacking python3-pygments (2.18.0+dfsg-1) ...
Selecting previously unselected package python3-urllib3.
Preparing to unpack .../83-python3-urllib3_2.0.7-2_all.deb ...
Unpacking python3-urllib3 (2.0.7-2) ...
Selecting previously unselected package python3-requests.
Preparing to unpack .../84-python3-requests_2.32.3+dfsg-1_all.deb ...
Unpacking python3-requests (2.32.3+dfsg-1) ...
Selecting previously unselected package python3-snowballstemmer.
Preparing to unpack .../85-python3-snowballstemmer_2.2.0-4_all.deb ...
Unpacking python3-snowballstemmer (2.2.0-4) ...
Selecting previously unselected package sphinx-common.
Preparing to unpack .../86-sphinx-common_7.4.7-4_all.deb ...
Unpacking sphinx-common (7.4.7-4) ...
Selecting previously unselected package python3-sphinx.
Preparing to unpack .../87-python3-sphinx_7.4.7-4_all.deb ...
Unpacking python3-sphinx (7.4.7-4) ...
Selecting previously unselected package sbuild-build-depends-main-dummy.
Preparing to unpack .../88-sbuild-build-depends-main-dummy_0.invalid.0_arm64.deb ...
Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ...
Setting up media-types (10.1.0) ...
Setting up libfile-stripnondeterminism-perl (1.14.0-1) ...
Setting up libtirpc-common (1.3.4+ds-1.3) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up libdebhelper-perl (13.20) ...
Setting up linux-libc-dev (6.11.9-1) ...
Setting up m4 (1.4.19-4) ...
Setting up libmagic-dev:arm64 (1:5.45-3+b1) ...
Setting up libfakeroot:arm64 (1.36-1) ...
Setting up libelf1t64:arm64 (0.192-4) ...
Setting up python-babel-localedata (2.16.0-1) ...
Setting up fakeroot (1.36-1) ...
update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode
Setting up autotools-dev (20220109.1) ...
Setting up libpkgconf3:arm64 (1.8.1-4) ...
Setting up rpcsvc-proto (1.4.3-1+b1) ...
Setting up libmpfr6:arm64 (4.2.1-1+b2) ...
Setting up libssl-dev:arm64 (3.3.2-2) ...
Setting up libmpc3:arm64 (1.3.1-1+b3) ...
Setting up autopoint (0.22.5-2) ...
Setting up pkgconf-bin (1.8.1-4) ...
Setting up libncursesw6:arm64 (6.5-2+b1) ...
Setting up autoconf (2.72-3) ...
Setting up libubsan1:arm64 (14.2.0-8) ...
Setting up dh-strip-nondeterminism (1.14.0-1) ...
Setting up dwz (0.15-1+b1) ...
Setting up libhwasan0:arm64 (14.2.0-8) ...
Setting up libcrypt-dev:arm64 (1:4.4.36-5) ...
Setting up libasan8:arm64 (14.2.0-8) ...
Setting up libjson-perl (4.10000-1) ...
Setting up bison (2:3.8.2+dfsg-1+b2) ...
update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode
Setting up sgml-base (1.31) ...
Setting up libtsan2:arm64 (14.2.0-8) ...
Setting up libjs-jquery (3.6.1+dfsg+~3.5.14-1) ...
Setting up libisl23:arm64 (0.27-1) ...
Setting up libc-dev-bin (2.40-3) ...
Setting up libcc1-0:arm64 (14.2.0-8) ...
Setting up libjansson-dev:arm64 (2.14-2+b3) ...
Setting up liblsan0:arm64 (14.2.0-8) ...
Setting up libitm1:arm64 (14.2.0-8) ...
Setting up libjs-underscore (1.13.4~dfsg+~1.11.4-3) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up flex (2.6.4-8.2+b3) ...
Setting up libtirpc3t64:arm64 (1.3.4+ds-1.3+b1) ...
Setting up pkgconf:arm64 (1.8.1-4) ...
Setting up libjs-sphinxdoc (7.4.7-4) ...
Setting up cpp-14-aarch64-linux-gnu (14.2.0-8) ...
Setting up xml-core (0.19) ...
Setting up libnsl2:arm64 (1.3.0-3+b3) ...
Setting up libc6-dev:arm64 (2.40-3) ...
Setting up libgcc-14-dev:arm64 (14.2.0-8) ...
Setting up libstdc++-14-dev:arm64 (14.2.0-8) ...
Setting up libpython3.12-stdlib:arm64 (3.12.7-3) ...
Setting up python3.12 (3.12.7-3) ...
Setting up cpp-aarch64-linux-gnu (4:14.2.0-1) ...
Setting up sphinx-common (7.4.7-4) ...
Setting up cpp-14 (14.2.0-8) ...
Setting up cpp (4:14.2.0-1) ...
Setting up gcc-14-aarch64-linux-gnu (14.2.0-8) ...
Setting up libpython3-stdlib:arm64 (3.12.7-1) ...
Setting up gcc-aarch64-linux-gnu (4:14.2.0-1) ...
Setting up g++-14-aarch64-linux-gnu (14.2.0-8) ...
Setting up python3 (3.12.7-1) ...
Setting up python3-autocommand (2.2.2-3) ...
Setting up python3-markupsafe (2.1.5-1+b3) ...
Setting up gcc-14 (14.2.0-8) ...
Setting up python3-roman (4.2-1) ...
Setting up python3-jinja2 (3.1.3-1) ...
Setting up python3-packaging (24.2-1) ...
Setting up python3-certifi (2024.8.30+dfsg-1) ...
Setting up python3-snowballstemmer (2.2.0-4) ...
Setting up python3-idna (3.8-2) ...
Setting up python3-typing-extensions (4.12.2-2) ...
Setting up python3-urllib3 (2.0.7-2) ...
Setting up g++-aarch64-linux-gnu (4:14.2.0-1) ...
Setting up g++-14 (14.2.0-8) ...
Setting up python3-imagesize (1.4.1-1) ...
Setting up python3-more-itertools (10.5.0-1) ...
Setting up python3-jaraco.functools (4.1.0-1) ...
Setting up python3-jaraco.context (6.0.0-1) ...
Setting up libtool (2.4.7-8) ...
Setting up python3-defusedxml (0.7.1-2) ...
Setting up python3-charset-normalizer (3.4.0-1+b1) ...
Setting up python3-alabaster (0.7.16-0.1) ...
Setting up python3-typeguard (4.4.1-1) ...
Setting up gcc (4:14.2.0-1) ...
Setting up dh-autoreconf (20) ...
Setting up python3-inflect (7.3.1-2) ...
Setting up g++ (4:14.2.0-1) ...
update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode
Setting up build-essential (12.12) ...
Setting up python3-pkg-resources (75.2.0-1) ...
Setting up python3-babel (2.16.0-1) ...
update-alternatives: using /usr/bin/pybabel-python3 to provide /usr/bin/pybabel (pybabel) in auto mode
Setting up debhelper (13.20) ...
Setting up python3-pygments (2.18.0+dfsg-1) ...
Setting up python3-chardet (5.2.0+dfsg-1) ...
Setting up python3-requests (2.32.3+dfsg-1) ...
Processing triggers for libc-bin (2.40-3) ...
Processing triggers for man-db (2.13.0-1) ...
Processing triggers for sgml-base (1.31) ...
Setting up docutils-common (0.21.2+dfsg-2) ...
Processing triggers for sgml-base (1.31) ...
Setting up python3-docutils (0.21.2+dfsg-2) ...
Setting up python3-sphinx (7.4.7-4) ...
Setting up sbuild-build-depends-main-dummy (0.invalid.0) ...
+------------------------------------------------------------------------------+
| Check architectures |
+------------------------------------------------------------------------------+
Arch check ok (arm64 included in any all)
+------------------------------------------------------------------------------+
| Build environment |
+------------------------------------------------------------------------------+
Kernel: Linux 6.1.0-27-cloud-arm64 #1 SMP Debian 6.1.115-1 (2024-11-01) arm64 (aarch64)
Toolchain package versions: binutils_2.43.1-5 dpkg-dev_1.22.12~1.gbp82cafd g++-14_14.2.0-8 gcc-14_14.2.0-8 libc6-dev_2.40-3 libstdc++-14-dev_14.2.0-8 libstdc++6_14.2.0-8 linux-libc-dev_6.11.9-1
Package versions: appstream_1.0.3-1+b1 apt_2.9.12 autoconf_2.72-3 automake_1:1.16.5-1.3 autopoint_0.22.5-2 autotools-dev_20220109.1 base-files_13.5 base-passwd_3.6.5 bash_5.2.32-1+b2 binutils_2.43.1-5 binutils-aarch64-linux-gnu_2.43.1-5 binutils-common_2.43.1-5 bison_2:3.8.2+dfsg-1+b2 bsdextrautils_2.40.2-11 bsdutils_1:2.40.2-11 build-essential_12.12 bzip2_1.0.8-6 ca-certificates_20240203 coreutils_9.5-1+b1 cpp_4:14.2.0-1 cpp-14_14.2.0-8 cpp-14-aarch64-linux-gnu_14.2.0-8 cpp-aarch64-linux-gnu_4:14.2.0-1 dash_0.5.12-9+b1 debconf_1.5.87 debhelper_13.20 debian-archive-keyring_2023.4 debianutils_5.21 dh-autoreconf_20 dh-strip-nondeterminism_1.14.0-1 diffstat_1.67-1 diffutils_1:3.10-1+b1 docutils-common_0.21.2+dfsg-2 dpkg_1.22.12~1.gbp82cafd dpkg-dev_1.22.12~1.gbp82cafd dwz_0.15-1+b1 e2fsprogs_1.47.1-1+b1 fakeroot_1.36-1 file_1:5.45-3+b1 findutils_4.10.0-3 flex_2.6.4-8.2+b3 g++_4:14.2.0-1 g++-14_14.2.0-8 g++-14-aarch64-linux-gnu_14.2.0-8 g++-aarch64-linux-gnu_4:14.2.0-1 gcc_4:14.2.0-1 gcc-14_14.2.0-8 gcc-14-aarch64-linux-gnu_14.2.0-8 gcc-14-base_14.2.0-8 gcc-aarch64-linux-gnu_4:14.2.0-1 gettext_0.22.5-2 gettext-base_0.22.5-2 gpg_2.2.45-2 gpgconf_2.2.45-2 gpgv_2.2.45-2 grep_3.11-4+b1 groff-base_1.23.0-5 gzip_1.12-1.1+b1 hostname_3.25 init-system-helpers_1.67 intltool-debian_0.35.0+20060710.6 iso-codes_4.17.0-1 libacl1_2.3.2-2+b1 libaliased-perl_0.34-3 libappstream5_1.0.3-1+b1 libapt-pkg-perl_0.1.40+b6 libapt-pkg6.0t64_2.9.12 libarchive-zip-perl_1.68-1 libasan8_14.2.0-8 libassuan9_3.0.1-2 libatomic1_14.2.0-8 libattr1_1:2.5.2-2 libaudit-common_1:4.0.2-2 libaudit1_1:4.0.2-2 libb-hooks-endofscope-perl_0.28-1 libb-hooks-op-check-perl_0.22-3+b2 libberkeleydb-perl_0.66-1 libbinutils_2.43.1-5 libblkid1_2.40.2-11 libbrotli1_1.1.0-2+b6 libbsd0_0.12.2-2 libbz2-1.0_1.0.8-6 libc-bin_2.40-3 libc-dev-bin_2.40-3 libc6_2.40-3 libc6-dev_2.40-3 libcap-ng0_0.8.5-3+b1 libcap2_1:2.66-5+b1 libcapture-tiny-perl_0.48-2 libcc1-0_14.2.0-8 libcgi-pm-perl_4.66-1 libclass-data-inheritable-perl_0.10-1 libclass-inspector-perl_1.36-3 libclass-method-modifiers-perl_2.15-1 libclass-xsaccessor-perl_1.19-4+b4 libclone-perl_0.47-1+b1 libcom-err2_1.47.1-1+b1 libconfig-tiny-perl_2.30-1 libconst-fast-perl_0.014-2 libcpanel-json-xs-perl_4.38-1+b1 libcrypt-dev_1:4.4.36-5 libcrypt1_1:4.4.36-5 libctf-nobfd0_2.43.1-5 libctf0_2.43.1-5 libcurl3t64-gnutls_8.11.0-1 libdata-dpath-perl_0.60-1 libdata-messagepack-perl_1.02-1+b4 libdata-optlist-perl_0.114-1 libdata-validate-domain-perl_0.15-1 libdata-validate-ip-perl_0.31-1 libdata-validate-uri-perl_0.07-3 libdb5.3t64_5.3.28+dfsg2-9 libdebconfclient0_0.273 libdebhelper-perl_13.20 libdevel-callchecker-perl_0.009-1+b1 libdevel-size-perl_0.84-1+b1 libdevel-stacktrace-perl_2.0500-1 libdpkg-perl_1.22.12~1.gbp82cafd libdynaloader-functions-perl_0.004-1 libelf1t64_0.192-4 libemail-address-xs-perl_1.05-1+b4 libencode-locale-perl_1.05-3 libexception-class-perl_1.45-1 libexpat1_2.6.4-1 libext2fs2t64_1.47.1-1+b1 libfakeroot_1.36-1 libffi8_3.4.6-1 libfile-basedir-perl_0.09-2 libfile-find-rule-perl_0.34-3 libfile-listing-perl_6.16-1 libfile-sharedir-perl_1.118-3 libfile-stripnondeterminism-perl_1.14.0-1 libfont-ttf-perl_1.06-2 libgcc-14-dev_14.2.0-8 libgcc-s1_14.2.0-8 libgcrypt20_1.11.0-6 libgdbm-compat4t64_1.24-2 libgdbm6t64_1.24-2 libglib2.0-0t64_2.82.2-3 libgmp10_2:6.3.0+dfsg-2+b2 libgnutls30t64_3.8.8-2 libgomp1_14.2.0-8 libgpg-error0_1.50-4 libgprofng0_2.43.1-5 libgssapi-krb5-2_1.21.3-3 libhogweed6t64_3.10-1+b1 libhtml-form-perl_6.12-1 libhtml-html5-entities-perl_0.004-3 libhtml-parser-perl_3.83-1+b1 libhtml-tagset-perl_3.24-1 libhtml-tokeparser-simple-perl_3.16-4 libhtml-tree-perl_5.07-3 libhttp-cookies-perl_6.11-1 libhttp-date-perl_6.06-1 libhttp-message-perl_7.00-2 libhttp-negotiate-perl_6.01-2 libhwasan0_14.2.0-8 libicu72_72.1-5+b1 libidn2-0_2.3.7-2+b1 libimport-into-perl_1.002005-2 libio-html-perl_1.004-3 libio-interactive-perl_1.025-1 libio-socket-ssl-perl_2.089-1 libio-string-perl_1.08-4 libipc-run3-perl_0.049-1 libipc-system-simple-perl_1.30-2 libisl23_0.27-1 libiterator-perl_0.03+ds1-2 libiterator-util-perl_0.02+ds1-2 libitm1_14.2.0-8 libjansson-dev_2.14-2+b3 libjansson4_2.14-2+b3 libjs-jquery_3.6.1+dfsg+~3.5.14-1 libjs-sphinxdoc_7.4.7-4 libjs-underscore_1.13.4~dfsg+~1.11.4-3 libjson-maybexs-perl_1.004008-1 libjson-perl_4.10000-1 libk5crypto3_1.21.3-3 libkeyutils1_1.6.3-4 libkrb5-3_1.21.3-3 libkrb5support0_1.21.3-3 libldap-2.5-0_2.5.18+dfsg-3+b1 liblist-compare-perl_0.55-2 liblist-someutils-perl_0.59-1 liblist-utilsby-perl_0.12-2 liblsan0_14.2.0-8 liblwp-mediatypes-perl_6.04-2 liblwp-protocol-https-perl_6.14-1 liblz1_1.15~pre2-1 liblz4-1_1.9.4-3+b1 liblzma5_5.6.3-1+b1 liblzo2-2_2.10-3+b1 libmagic-dev_1:5.45-3+b1 libmagic-mgc_1:5.45-3+b1 libmagic1t64_1:5.45-3+b1 libmarkdown2_2.2.7-2.1 libmd0_1.1.0-2+b1 libmldbm-perl_2.05-4 libmodule-implementation-perl_0.09-2 libmodule-runtime-perl_0.016-2 libmoo-perl_2.005005-1 libmoox-aliases-perl_0.001006-2 libmount1_2.40.2-11 libmouse-perl_2.5.11-1+b1 libmpc3_1.3.1-1+b3 libmpfr6_4.2.1-1+b2 libnamespace-clean-perl_0.27-2 libncursesw6_6.5-2+b1 libnet-domain-tld-perl_1.75-4 libnet-http-perl_6.23-1 libnet-ipv6addr-perl_1.02-1 libnet-netmask-perl_2.0002-2 libnet-ssleay-perl_1.94-2 libnetaddr-ip-perl_4.079+dfsg-2+b4 libnettle8t64_3.10-1+b1 libnghttp2-14_1.64.0-1 libnghttp3-9_1.4.0-1+b1 libngtcp2-16_1.6.0-1 libngtcp2-crypto-gnutls8_1.6.0-1 libnsl2_1.3.0-3+b3 libnumber-compare-perl_0.03-3 libp11-kit0_0.25.5-2+b1 libpackage-stash-perl_0.40-1 libpam-modules_1.5.3-7+b1 libpam-modules-bin_1.5.3-7+b1 libpam-runtime_1.5.3-7 libpam0g_1.5.3-7+b1 libparams-classify-perl_0.015-2+b4 libparams-util-perl_1.102-3+b1 libpath-tiny-perl_0.146-1 libpcre2-8-0_10.44-4 libperl5.40_5.40.0-7 libperlio-gzip-perl_0.20-1+b4 libperlio-utf8-strict-perl_0.010-1+b3 libpipeline1_1.5.8-1 libpkgconf3_1.8.1-4 libproc-processtable-perl_0.636-1+b3 libpsl5t64_0.21.2-1.1+b1 libpython3-stdlib_3.12.7-1 libpython3.12-minimal_3.12.7-3 libpython3.12-stdlib_3.12.7-3 libreadline8t64_8.2-5 libregexp-wildcards-perl_1.05-3 librole-tiny-perl_2.002004-1 librtmp1_2.4+20151223.gitfa8646d.1-2+b5 libsasl2-2_2.1.28+dfsg1-8 libsasl2-modules-db_2.1.28+dfsg1-8 libseccomp2_2.5.5-1+b3 libselinux1_3.7-3+b1 libsemanage-common_3.7-2 libsemanage2_3.7-2+b1 libsepol2_3.7-1 libsereal-decoder-perl_5.004+ds-1+b3 libsereal-encoder-perl_5.004+ds-1+b3 libsframe1_2.43.1-5 libsmartcols1_2.40.2-11 libsort-versions-perl_1.62-3 libsqlite3-0_3.46.1-1 libss2_1.47.1-1+b1 libssh2-1t64_1.11.1-1 libssl-dev_3.3.2-2 libssl3t64_3.3.2-2 libstdc++-14-dev_14.2.0-8 libstdc++6_14.2.0-8 libstemmer0d_2.2.0-4+b2 libstrictures-perl_2.000006-1 libsub-exporter-perl_0.990-1 libsub-exporter-progressive-perl_0.001013-3 libsub-identify-perl_0.14-3+b3 libsub-install-perl_0.929-1 libsub-name-perl_0.27-1+b3 libsub-quote-perl_2.006008-1 libsyntax-keyword-try-perl_0.30-1+b1 libsystemd0_257~rc2-3 libtasn1-6_4.19.0-3+b3 libterm-readkey-perl_2.38-2+b4 libtext-glob-perl_0.11-3 libtext-levenshteinxs-perl_0.03-5+b4 libtext-markdown-discount-perl_0.16-1+b3 libtext-xslate-perl_3.5.9-2+b1 libtime-duration-perl_1.21-2 libtime-moment-perl_0.44-2+b4 libtimedate-perl_2.3300-2 libtinfo6_6.5-2+b1 libtirpc-common_1.3.4+ds-1.3 libtirpc3t64_1.3.4+ds-1.3+b1 libtool_2.4.7-8 libtry-tiny-perl_0.32-1 libtsan2_14.2.0-8 libubsan1_14.2.0-8 libuchardet0_0.0.8-1+b2 libudev1_257~rc2-3 libunicode-utf8-perl_0.62-2+b3 libunistring5_1.2-1+b1 liburi-perl_5.30-1 libuuid1_2.40.2-11 libvariable-magic-perl_0.64-1+b1 libwww-mechanize-perl_2.19-1 libwww-perl_6.77-1 libwww-robotrules-perl_6.02-1 libxml-libxml-perl_2.0207+dfsg+really+2.0134-5+b1 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml2_2.12.7+dfsg+really2.9.14-0.2+b1 libxmlb2_0.3.21-1 libxs-parse-keyword-perl_0.46-1+b1 libxxhash0_0.8.2-2+b2 libyaml-0-2_0.2.5-1+b2 libyaml-libyaml-perl_0.902.0+ds-2+b1 libzstd1_1.5.6+dfsg-1+b1 lintian_2.120.0 linux-libc-dev_6.11.9-1 login_1:4.16.0-2+really2.40.2-11 login.defs_1:4.16.0-5 logsave_1.47.1-1+b1 lzop_1.04-2+b1 m4_1.4.19-4 make_4.3-4.1+b1 man-db_2.13.0-1 mawk_1.3.4.20240905-1 media-types_10.1.0 mount_2.40.2-11 ncurses-base_6.5-2 ncurses-bin_6.5-2+b1 netbase_6.4 openssl_3.3.2-2 openssl-provider-legacy_3.3.2-2 passwd_1:4.16.0-5 patch_2.7.6-7+b1 patchutils_0.4.2-1+b1 perl_5.40.0-7 perl-base_5.40.0-7 perl-modules-5.40_5.40.0-7 perl-openssl-defaults_7+b2 pkgconf_1.8.1-4 pkgconf-bin_1.8.1-4 plzip_1.11-2 po-debconf_1.0.21+nmu1 python-babel-localedata_2.16.0-1 python3_3.12.7-1 python3-alabaster_0.7.16-0.1 python3-autocommand_2.2.2-3 python3-babel_2.16.0-1 python3-certifi_2024.8.30+dfsg-1 python3-chardet_5.2.0+dfsg-1 python3-charset-normalizer_3.4.0-1+b1 python3-defusedxml_0.7.1-2 python3-docutils_0.21.2+dfsg-2 python3-idna_3.8-2 python3-imagesize_1.4.1-1 python3-inflect_7.3.1-2 python3-jaraco.context_6.0.0-1 python3-jaraco.functools_4.1.0-1 python3-jinja2_3.1.3-1 python3-markupsafe_2.1.5-1+b3 python3-minimal_3.12.7-1 python3-more-itertools_10.5.0-1 python3-packaging_24.2-1 python3-pkg-resources_75.2.0-1 python3-pygments_2.18.0+dfsg-1 python3-requests_2.32.3+dfsg-1 python3-roman_4.2-1 python3-snowballstemmer_2.2.0-4 python3-sphinx_7.4.7-4 python3-typeguard_4.4.1-1 python3-typing-extensions_4.12.2-2 python3-urllib3_2.0.7-2 python3.12_3.12.7-3 python3.12-minimal_3.12.7-3 readline-common_8.2-5 rpcsvc-proto_1.4.3-1+b1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2+b1 sensible-utils_0.0.24 sgml-base_1.31 shared-mime-info_2.4-5+b1 sphinx-common_7.4.7-4 sysvinit-utils_3.11-1 t1utils_1.41-4+b1 tar_1.35+dfsg-3+b1 tzdata_2024b-3 ucf_3.0043+nmu1 unzip_6.0-28+b1 util-linux_2.40.2-11 xml-core_0.19 xz-utils_5.6.3-1+b1 zlib1g_1:1.3.dfsg+really1.3.1-1+b1
+------------------------------------------------------------------------------+
| Build |
+------------------------------------------------------------------------------+
Unpack source
-------------
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Format: 3.0 (quilt)
Source: yara
Binary: yara, libyara10, libyara-dev, yara-doc
Architecture: any all
Version: 4.5.2-1
Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders: Hilko Bengen <bengen@debian.org>
Homepage: https://virustotal.github.io/yara/
Standards-Version: 4.6.0
Vcs-Browser: https://salsa.debian.org/pkg-security-team/yara
Vcs-Git: https://salsa.debian.org/pkg-security-team/yara.git
Build-Depends: debhelper-compat (= 13), flex, bison, pkgconf, libjansson-dev, libmagic-dev, libssl-dev, sphinx-common
Build-Depends-Indep: python3-sphinx
Package-List:
libyara-dev deb libdevel optional arch=any
libyara10 deb libs optional arch=any
yara deb utils optional arch=any
yara-doc deb doc optional arch=all
Checksums-Sha1:
b3eebbd7146a8c650d08a996c7a15814adddef2b 2207923 yara_4.5.2.orig.tar.gz
3e2d3edf29a215c6c2effd2e88934a1767e6b022 8968 yara_4.5.2-1.debian.tar.xz
Checksums-Sha256:
1f87056fcb10ee361936ee7b0548444f7974612ebb0e681734d8de7df055d1ec 2207923 yara_4.5.2.orig.tar.gz
327cdeeb5eff27ef398f1ac99e3efb03d3c01832429aa233d2eaa1464fed33b0 8968 yara_4.5.2-1.debian.tar.xz
Files:
f2d6f5dab6f0913d231db797116539db 2207923 yara_4.5.2.orig.tar.gz
6145d4c7233dd7f96f4dfe0668839f13 8968 yara_4.5.2-1.debian.tar.xz
-----BEGIN PGP SIGNATURE-----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=Pa4V
-----END PGP SIGNATURE-----
gpgv: Signature made Tue Sep 10 20:21:14 2024 UTC
gpgv: using RSA key AE731055442A1D96CF4D4C7875B710635C213A7E
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify inline signature for ./yara_4.5.2-1.dsc: no acceptable signature found
dpkg-source: info: extracting yara in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking yara_4.5.2.orig.tar.gz
dpkg-source: info: unpacking yara_4.5.2-1.debian.tar.xz
Check disk space
----------------
Sufficient free space for build
User Environment
----------------
APT_CONFIG=/var/lib/sbuild/apt.conf
HOME=/sbuild-nonexistent
LANG=C.UTF-8
LC_ALL=C.UTF-8
LOGNAME=debusine-worker
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SHELL=/bin/sh
USER=debusine-worker
dpkg-buildpackage
-----------------
Command: dpkg-buildpackage -us -uc -b -rfakeroot
dpkg-buildpackage: info: source package yara
dpkg-buildpackage: info: source version 4.5.2-1
dpkg-buildpackage: info: source distribution unstable
dpkg-buildpackage: info: source changed by Hilko Bengen <bengen@debian.org>
dpkg-source --before-build .
dpkg-buildpackage: info: host architecture arm64
dpkg-source: info: using options from yara-4.5.2/debian/source/options: --extend-diff-ignore=^REVISION$ --extend-diff-ignore=[.]m4$ --extend-diff-ignore=^build-aux/ --extend-diff-ignore=^libyara/.*(grammar|lexer)[.][ch]$
debian/rules clean
dh clean --with sphinxdoc
dh_clean
debian/rules binary
dh binary --with sphinxdoc
dh_update_autotools_config
dh_autoreconf
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'.
libtoolize: copying file 'build-aux/ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
configure.ac:23: warning: The macro 'AC_PROG_CC_C99' is obsolete.
configure.ac:23: You should run autoupdate.
./lib/autoconf/c.m4:1662: AC_PROG_CC_C99 is expanded from...
configure.ac:23: the top level
configure.ac:25: warning: AC_PROG_LEX without either yywrap or noyywrap is obsolete
./lib/autoconf/programs.m4:743: _AC_PROG_LEX is expanded from...
./lib/autoconf/programs.m4:736: AC_PROG_LEX is expanded from...
aclocal.m4:1072: AM_PROG_LEX is expanded from...
configure.ac:25: the top level
configure.ac:90: warning: The macro 'AC_LANG_C' is obsolete.
configure.ac:90: You should run autoupdate.
./lib/autoconf/c.m4:72: AC_LANG_C is expanded from...
m4/acx_pthread.m4:63: ACX_PTHREAD is expanded from...
configure.ac:90: the top level
configure.ac:90: warning: The macro 'AC_TRY_LINK' is obsolete.
configure.ac:90: You should run autoupdate.
./lib/autoconf/general.m4:2918: AC_TRY_LINK is expanded from...
m4/acx_pthread.m4:63: ACX_PTHREAD is expanded from...
configure.ac:90: the top level
configure.ac:391: warning: AC_C_BIGENDIAN should be used with AC_CONFIG_HEADERS
configure.ac:20: installing 'build-aux/ar-lib'
configure.ac:20: installing 'build-aux/compile'
configure.ac:35: installing 'build-aux/config.guess'
configure.ac:35: installing 'build-aux/config.sub'
configure.ac:8: installing 'build-aux/install-sh'
configure.ac:8: installing 'build-aux/missing'
Makefile.am: installing 'build-aux/depcomp'
configure.ac: installing 'build-aux/ylwrap'
parallel-tests: installing 'build-aux/test-driver'
debian/rules override_dh_auto_configure-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -f \
libyara/*grammar.[ch] \
libyara/*lexer.[ch]
dh_auto_configure -- --enable-cuckoo --enable-magic --enable-debug --enable-macho --enable-dex
./configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/aarch64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-cuckoo --enable-magic --enable-debug --enable-macho --enable-dex
checking whether make supports nested variables... yes
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a race-free mkdir -p... /usr/bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports the include directive... yes (GNU style)
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables...
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking for ar... ar
checking the archiver (ar) interface... ar
checking for gcc... (cached) gcc
checking whether the compiler supports GNU C... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to enable C11 features... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking for flex... flex
checking for lex output file root... lex.yy
checking for lex library... none needed
checking for library containing yywrap... no
checking whether yytext is a pointer... yes
checking for bison... bison -y
checking for inline... inline
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking whether byte ordering is bigendian... no
checking build system type... aarch64-unknown-linux-gnu
checking host system type... aarch64-unknown-linux-gnu
checking how to print strings... printf
checking for a sed that does not truncate output... /usr/bin/sed
checking for grep that handles long lines and -e... /usr/bin/grep
checking for egrep... /usr/bin/grep -E
checking for fgrep... /usr/bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert aarch64-unknown-linux-gnu file names to aarch64-unknown-linux-gnu format... func_convert_file_noop
checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for file... file
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /usr/bin/dd
checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for the pthreads library -lpthreads... no
checking whether pthreads work without any flags... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking if more special flags are required for pthreads... no
checking whether to check for GCC pthread/shared inconsistencies... yes
checking whether -pthread is sufficient with -shared... yes
checking for isnan in -lm... yes
checking for log2 in -lm... yes
checking for strlcpy... yes
checking for strlcat... yes
checking for memmem... yes
checking for timegm... yes
checking for _mkgmtime... no
checking for clock_gettime... yes
checking for stdbool.h... yes
checking for jansson.h... yes
checking for json_loadb in -ljansson... yes
checking for magic.h... yes
checking for magic_open in -lmagic... yes
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for openssl/evp.h... yes
checking for openssl/asn1.h... yes
checking for openssl/crypto.h... yes
checking for openssl/bio.h... yes
checking for openssl/pkcs7.h... yes
checking for openssl/x509.h... yes
checking for openssl/safestack.h... yes
checking for EVP_DigestInit in -lcrypto... yes
checking for EVP_DigestUpdate in -lcrypto... yes
checking for EVP_DigestFinal in -lcrypto... yes
checking for EVP_md5 in -lcrypto... yes
checking for EVP_sha1 in -lcrypto... yes
checking for EVP_sha256 in -lcrypto... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating yara.pc
config.status: executing depfiles commands
config.status: executing libtool commands
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
dh_auto_configure -Nyara -Nlibyara10 -Nlibyara-dev
./configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/aarch64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking
checking whether make supports nested variables... yes
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a race-free mkdir -p... /usr/bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports the include directive... yes (GNU style)
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables...
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking for ar... ar
checking the archiver (ar) interface... ar
checking for gcc... (cached) gcc
checking whether the compiler supports GNU C... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to enable C11 features... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking for flex... flex
checking for lex output file root... lex.yy
checking for lex library... none needed
checking for library containing yywrap... no
checking whether yytext is a pointer... yes
checking for bison... bison -y
checking for inline... inline
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking whether byte ordering is bigendian... no
checking build system type... aarch64-unknown-linux-gnu
checking host system type... aarch64-unknown-linux-gnu
checking how to print strings... printf
checking for a sed that does not truncate output... /usr/bin/sed
checking for grep that handles long lines and -e... /usr/bin/grep
checking for egrep... /usr/bin/grep -E
checking for fgrep... /usr/bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert aarch64-unknown-linux-gnu file names to aarch64-unknown-linux-gnu format... func_convert_file_noop
checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for file... file
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /usr/bin/dd
checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for the pthreads library -lpthreads... no
checking whether pthreads work without any flags... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking if more special flags are required for pthreads... no
checking whether to check for GCC pthread/shared inconsistencies... yes
checking whether -pthread is sufficient with -shared... yes
checking for isnan in -lm... yes
checking for log2 in -lm... yes
checking for strlcpy... yes
checking for strlcat... yes
checking for memmem... yes
checking for timegm... yes
checking for _mkgmtime... no
checking for clock_gettime... yes
checking for stdbool.h... yes
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for openssl/evp.h... yes
checking for openssl/asn1.h... yes
checking for openssl/crypto.h... yes
checking for openssl/bio.h... yes
checking for openssl/pkcs7.h... yes
checking for openssl/x509.h... yes
checking for openssl/safestack.h... yes
checking for EVP_DigestInit in -lcrypto... yes
checking for EVP_DigestUpdate in -lcrypto... yes
checking for EVP_DigestFinal in -lcrypto... yes
checking for EVP_md5 in -lcrypto... yes
checking for EVP_sha1 in -lcrypto... yes
checking for EVP_sha256 in -lcrypto... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating yara.pc
config.status: executing depfiles commands
config.status: executing libtool commands
debian/rules override_dh_auto_build-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_build
make -j8
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/bin/bash ./build-aux/ylwrap libyara/lexer.l lex.yy.c libyara/lexer.c -- flex
/bin/bash ./build-aux/ylwrap libyara/hex_lexer.l lex.yy.c libyara/hex_lexer.c -- flex
/bin/bash ./build-aux/ylwrap libyara/re_lexer.l lex.yy.c libyara/re_lexer.c -- flex
/bin/bash ./build-aux/ylwrap libyara/grammar.y y.tab.c libyara/grammar.c y.tab.h `echo libyara/grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output libyara/grammar.output -- bison -y -d -Wno-yacc
/bin/bash ./build-aux/ylwrap libyara/hex_grammar.y y.tab.c libyara/hex_grammar.c y.tab.h `echo libyara/hex_grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output libyara/hex_grammar.output -- bison -y -d -Wno-yacc
/bin/bash ./build-aux/ylwrap libyara/re_grammar.y y.tab.c libyara/re_grammar.c y.tab.h `echo libyara/re_grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output libyara/re_grammar.output -- bison -y -d -Wno-yacc
flex version 2.6.4 usage statistics:
scanner options: ---reentrant--bison-bridgevB8 -Cem -olex.yy.c -Phex_yy
103/2000 NFA states
38/1000 DFA states (134 words)
22 rules
Compressed tables always back-up
3/40 start conditions
65 epsilon states, 31 double epsilon states
14/100 character classes needed 178/500 words of storage, 0 reused
121 state/nextstate pairs created
52/69 unique/duplicate transitions
47/1000 base-def entries created
72/2000 (peak 142) nxt-chk entries created
36/2500 (peak 117) template nxt-chk entries created
3 empty table entries
11 protos created
9 templates created, 11 uses
13/256 equivalence classes created
4/256 meta-equivalence classes created
0 (0 saved) hash collisions, 21 DFAs equal
0 sets of reallocations needed
507 total table entries needed
flex version 2.6.4 usage statistics:
scanner options: ---reentrant--bison-bridgevB8 -Cem -olex.yy.c -Pre_yy
146/2000 NFA states
45/1000 DFA states (186 words)
30 rules
Compressed tables always back-up
2/40 start conditions
82 epsilon states, 43 double epsilon states
13/100 character classes needed 79/500 words of storage, 0 reused
188 state/nextstate pairs created
71/117 unique/duplicate transitions
52/1000 base-def entries created
135/2000 (peak 228) nxt-chk entries created
35/2500 (peak 161) template nxt-chk entries created
24 empty table entries
9 protos created
7 templates created, 8 uses
23/256 equivalence classes created
5/256 meta-equivalence classes created
0 (2 saved) hash collisions, 31 DFAs equal
0 sets of reallocations needed
653 total table entries needed
flex version 2.6.4 usage statistics:
scanner options: ---reentrant--bison-bridgevB8 -Cem -olex.yy.c -Pyara_yy
663/2000 NFA states
293/1000 DFA states (1748 words)
86 rules
Compressed tables always back-up
5/40 start conditions
308 epsilon states, 148 double epsilon states
31/100 character classes needed 557/750 words of storage, 0 reused
9812 state/nextstate pairs created
995/8817 unique/duplicate transitions
317/1000 base-def entries created
567/2000 (peak 1523) nxt-chk entries created
312/2500 (peak 1392) template nxt-chk entries created
0 empty table entries
25 protos created
24 templates created, 243 uses
58/256 equivalence classes created
13/256 meta-equivalence classes created
4 (6 saved) hash collisions, 713 DFAs equal
1 sets of reallocations needed
2082 total table entries needed
/<<PKGBUILDDIR>>/libyara/hex_grammar.y:69.1-21: warning: deprecated directive: ‘%name-prefix "hex_yy"’, use ‘%define api.prefix {hex_yy}’ [-Wdeprecated]
69 | %name-prefix "hex_yy"
| ^~~~~~~~~~~~~~~~~~~~~
| %define api.prefix {hex_yy}
/<<PKGBUILDDIR>>/libyara/hex_grammar.y:70.1-12: warning: deprecated directive: ‘%pure-parser’, use ‘%define api.pure’ [-Wdeprecated]
70 | %pure-parser
| ^~~~~~~~~~~~
| %define api.pure
/<<PKGBUILDDIR>>/libyara/grammar.y:167.1-22: warning: deprecated directive: ‘%name-prefix "yara_yy"’, use ‘%define api.prefix {yara_yy}’ [-Wdeprecated]
167 | %name-prefix "yara_yy"
| ^~~~~~~~~~~~~~~~~~~~~~
| %define api.prefix {yara_yy}
/<<PKGBUILDDIR>>/libyara/grammar.y:168.1-12: warning: deprecated directive: ‘%pure-parser’, use ‘%define api.pure’ [-Wdeprecated]
168 | %pure-parser
| ^~~~~~~~~~~~
| %define api.pure
/<<PKGBUILDDIR>>/libyara/re_grammar.y:66.1-20: warning: deprecated directive: ‘%name-prefix "re_yy"’, use ‘%define api.prefix {re_yy}’ [-Wdeprecated]
66 | %name-prefix "re_yy"
| ^~~~~~~~~~~~~~~~~~~~
| %define api.prefix {re_yy}
/<<PKGBUILDDIR>>/libyara/re_grammar.y:67.1-12: warning: deprecated directive: ‘%pure-parser’, use ‘%define api.pure’ [-Wdeprecated]
67 | %pure-parser
| ^~~~~~~~~~~~
| %define api.pure
/<<PKGBUILDDIR>>/libyara/hex_grammar.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother]
updating libyara/hex_grammar.h
/<<PKGBUILDDIR>>/libyara/re_grammar.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother]
updating libyara/re_grammar.h
/<<PKGBUILDDIR>>/libyara/grammar.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother]
updating libyara/grammar.h
make all-am
make[3]: Entering directory '/<<PKGBUILDDIR>>'
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o cli/yarac.o cli/yarac.c
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o cli/args.o cli/args.c
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o cli/common.o cli/common.c
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o cli/threading.o cli/threading.c
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o cli/yara.o cli/yara.c
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/tests/la-tests.lo `test -f 'libyara/modules/tests/tests.c' || echo './'`libyara/modules/tests/tests.c
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/elf/la-elf.lo `test -f 'libyara/modules/elf/elf.c' || echo './'`libyara/modules/elf/elf.c
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/math/la-math.lo `test -f 'libyara/modules/math/math.c' || echo './'`libyara/modules/math/math.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/math/math.c -fPIC -DPIC -o libyara/modules/math/.libs/la-math.o
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/time/la-time.lo `test -f 'libyara/modules/time/time.c' || echo './'`libyara/modules/time/time.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/tests/tests.c -fPIC -DPIC -o libyara/modules/tests/.libs/la-tests.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/elf/elf.c -fPIC -DPIC -o libyara/modules/elf/.libs/la-elf.o
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pe/la-pe.lo `test -f 'libyara/modules/pe/pe.c' || echo './'`libyara/modules/pe/pe.c
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pe/la-pe_utils.lo `test -f 'libyara/modules/pe/pe_utils.c' || echo './'`libyara/modules/pe/pe_utils.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/time/time.c -fPIC -DPIC -o libyara/modules/time/.libs/la-time.o
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/console/la-console.lo `test -f 'libyara/modules/console/console.c' || echo './'`libyara/modules/console/console.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/pe.c -fPIC -DPIC -o libyara/modules/pe/.libs/la-pe.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/pe_utils.c -fPIC -DPIC -o libyara/modules/pe/.libs/la-pe_utils.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/time/time.c -o libyara/modules/time/la-time.o >/dev/null 2>&1
In file included from libyara/modules/elf/elf.c:42:
./libyara/include/../exception.h:167:13: warning: ‘exception_handler’ defined but not used [-Wunused-function]
167 | static void exception_handler(int sig, siginfo_t * info, void *context)
| ^~~~~~~~~~~~~~~~~
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/tests/tests.c -o libyara/modules/tests/la-tests.o >/dev/null 2>&1
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/string/la-string.lo `test -f 'libyara/modules/string/string.c' || echo './'`libyara/modules/string/string.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/console/console.c -fPIC -DPIC -o libyara/modules/console/.libs/la-console.o
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/hash/la-hash.lo `test -f 'libyara/modules/hash/hash.c' || echo './'`libyara/modules/hash/hash.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/string/string.c -fPIC -DPIC -o libyara/modules/string/.libs/la-string.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/hash/hash.c -fPIC -DPIC -o libyara/modules/hash/.libs/la-hash.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/math/math.c -o libyara/modules/math/la-math.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/console/console.c -o libyara/modules/console/la-console.o >/dev/null 2>&1
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/dotnet/la-dotnet.lo `test -f 'libyara/modules/dotnet/dotnet.c' || echo './'`libyara/modules/dotnet/dotnet.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/string/string.c -o libyara/modules/string/la-string.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/dotnet/dotnet.c -fPIC -DPIC -o libyara/modules/dotnet/.libs/la-dotnet.o
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pe/authenticode-parser/la-authenticode.lo `test -f 'libyara/modules/pe/authenticode-parser/authenticode.c' || echo './'`libyara/modules/pe/authenticode-parser/authenticode.c
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pe/authenticode-parser/la-certificate.lo `test -f 'libyara/modules/pe/authenticode-parser/certificate.c' || echo './'`libyara/modules/pe/authenticode-parser/certificate.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/pe_utils.c -o libyara/modules/pe/la-pe_utils.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/authenticode.c -fPIC -DPIC -o libyara/modules/pe/authenticode-parser/.libs/la-authenticode.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/certificate.c -fPIC -DPIC -o libyara/modules/pe/authenticode-parser/.libs/la-certificate.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/hash/hash.c -o libyara/modules/hash/la-hash.o >/dev/null 2>&1
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pe/authenticode-parser/la-helper.lo `test -f 'libyara/modules/pe/authenticode-parser/helper.c' || echo './'`libyara/modules/pe/authenticode-parser/helper.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/authenticode.c -o libyara/modules/pe/authenticode-parser/la-authenticode.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/helper.c -fPIC -DPIC -o libyara/modules/pe/authenticode-parser/.libs/la-helper.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/certificate.c -o libyara/modules/pe/authenticode-parser/la-certificate.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/helper.c -o libyara/modules/pe/authenticode-parser/la-helper.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/elf/elf.c -o libyara/modules/elf/la-elf.o >/dev/null 2>&1
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pe/authenticode-parser/la-countersignature.lo `test -f 'libyara/modules/pe/authenticode-parser/countersignature.c' || echo './'`libyara/modules/pe/authenticode-parser/countersignature.c
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pe/authenticode-parser/la-structs.lo `test -f 'libyara/modules/pe/authenticode-parser/structs.c' || echo './'`libyara/modules/pe/authenticode-parser/structs.c
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-grammar.lo `test -f 'libyara/grammar.c' || echo './'`libyara/grammar.c
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-ahocorasick.lo `test -f 'libyara/ahocorasick.c' || echo './'`libyara/ahocorasick.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/countersignature.c -fPIC -DPIC -o libyara/modules/pe/authenticode-parser/.libs/la-countersignature.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/structs.c -fPIC -DPIC -o libyara/modules/pe/authenticode-parser/.libs/la-structs.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/grammar.c -fPIC -DPIC -o libyara/.libs/la-grammar.o
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-arena.lo `test -f 'libyara/arena.c' || echo './'`libyara/arena.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/ahocorasick.c -fPIC -DPIC -o libyara/.libs/la-ahocorasick.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/arena.c -fPIC -DPIC -o libyara/.libs/la-arena.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/structs.c -o libyara/modules/pe/authenticode-parser/la-structs.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/countersignature.c -o libyara/modules/pe/authenticode-parser/la-countersignature.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/ahocorasick.c -o libyara/la-ahocorasick.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/arena.c -o libyara/la-arena.o >/dev/null 2>&1
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-atoms.lo `test -f 'libyara/atoms.c' || echo './'`libyara/atoms.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/atoms.c -fPIC -DPIC -o libyara/.libs/la-atoms.o
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-base64.lo `test -f 'libyara/base64.c' || echo './'`libyara/base64.c
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-bitmask.lo `test -f 'libyara/bitmask.c' || echo './'`libyara/bitmask.c
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-compiler.lo `test -f 'libyara/compiler.c' || echo './'`libyara/compiler.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/base64.c -fPIC -DPIC -o libyara/.libs/la-base64.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/bitmask.c -fPIC -DPIC -o libyara/.libs/la-bitmask.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/compiler.c -fPIC -DPIC -o libyara/.libs/la-compiler.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/dotnet/dotnet.c -o libyara/modules/dotnet/la-dotnet.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/bitmask.c -o libyara/la-bitmask.o >/dev/null 2>&1
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-endian.lo `test -f 'libyara/endian.c' || echo './'`libyara/endian.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/base64.c -o libyara/la-base64.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/endian.c -fPIC -DPIC -o libyara/.libs/la-endian.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/endian.c -o libyara/la-endian.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/atoms.c -o libyara/la-atoms.o >/dev/null 2>&1
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-exec.lo `test -f 'libyara/exec.c' || echo './'`libyara/exec.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/compiler.c -o libyara/la-compiler.o >/dev/null 2>&1
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-exefiles.lo `test -f 'libyara/exefiles.c' || echo './'`libyara/exefiles.c
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-filemap.lo `test -f 'libyara/filemap.c' || echo './'`libyara/filemap.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/exec.c -fPIC -DPIC -o libyara/.libs/la-exec.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/exefiles.c -fPIC -DPIC -o libyara/.libs/la-exefiles.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/filemap.c -fPIC -DPIC -o libyara/.libs/la-filemap.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/pe.c -o libyara/modules/pe/la-pe.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/exefiles.c -o libyara/la-exefiles.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/filemap.c -o libyara/la-filemap.o >/dev/null 2>&1
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-hash.lo `test -f 'libyara/hash.c' || echo './'`libyara/hash.c
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-hex_grammar.lo `test -f 'libyara/hex_grammar.c' || echo './'`libyara/hex_grammar.c
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-hex_lexer.lo `test -f 'libyara/hex_lexer.c' || echo './'`libyara/hex_lexer.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/hash.c -fPIC -DPIC -o libyara/.libs/la-hash.o
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-lexer.lo `test -f 'libyara/lexer.c' || echo './'`libyara/lexer.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/hex_grammar.c -fPIC -DPIC -o libyara/.libs/la-hex_grammar.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/hex_lexer.c -fPIC -DPIC -o libyara/.libs/la-hex_lexer.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/lexer.c -fPIC -DPIC -o libyara/.libs/la-lexer.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/hash.c -o libyara/la-hash.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/hex_grammar.c -o libyara/la-hex_grammar.o >/dev/null 2>&1
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-libyara.lo `test -f 'libyara/libyara.c' || echo './'`libyara/libyara.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/libyara.c -fPIC -DPIC -o libyara/.libs/la-libyara.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/hex_lexer.c -o libyara/la-hex_lexer.o >/dev/null 2>&1
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-mem.lo `test -f 'libyara/mem.c' || echo './'`libyara/mem.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/mem.c -fPIC -DPIC -o libyara/.libs/la-mem.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/libyara.c -o libyara/la-libyara.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/mem.c -o libyara/la-mem.o >/dev/null 2>&1
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-modules.lo `test -f 'libyara/modules.c' || echo './'`libyara/modules.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules.c -fPIC -DPIC -o libyara/.libs/la-modules.o
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-notebook.lo `test -f 'libyara/notebook.c' || echo './'`libyara/notebook.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/lexer.c -o libyara/la-lexer.o >/dev/null 2>&1
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-object.lo `test -f 'libyara/object.c' || echo './'`libyara/object.c
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-parser.lo `test -f 'libyara/parser.c' || echo './'`libyara/parser.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/notebook.c -fPIC -DPIC -o libyara/.libs/la-notebook.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules.c -o libyara/la-modules.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/object.c -fPIC -DPIC -o libyara/.libs/la-object.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/parser.c -fPIC -DPIC -o libyara/.libs/la-parser.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/notebook.c -o libyara/la-notebook.o >/dev/null 2>&1
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-proc.lo `test -f 'libyara/proc.c' || echo './'`libyara/proc.c
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-re.lo `test -f 'libyara/re.c' || echo './'`libyara/re.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/grammar.c -o libyara/la-grammar.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/proc.c -fPIC -DPIC -o libyara/.libs/la-proc.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/re.c -fPIC -DPIC -o libyara/.libs/la-re.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/proc.c -o libyara/la-proc.o >/dev/null 2>&1
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-re_grammar.lo `test -f 'libyara/re_grammar.c' || echo './'`libyara/re_grammar.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/object.c -o libyara/la-object.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/re_grammar.c -fPIC -DPIC -o libyara/.libs/la-re_grammar.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/exec.c -o libyara/la-exec.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/parser.c -o libyara/la-parser.o >/dev/null 2>&1
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-re_lexer.lo `test -f 'libyara/re_lexer.c' || echo './'`libyara/re_lexer.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/re_lexer.c -fPIC -DPIC -o libyara/.libs/la-re_lexer.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/re_grammar.c -o libyara/la-re_grammar.o >/dev/null 2>&1
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-rules.lo `test -f 'libyara/rules.c' || echo './'`libyara/rules.c
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-scan.lo `test -f 'libyara/scan.c' || echo './'`libyara/scan.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/rules.c -fPIC -DPIC -o libyara/.libs/la-rules.o
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-scanner.lo `test -f 'libyara/scanner.c' || echo './'`libyara/scanner.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/re.c -o libyara/la-re.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/scanner.c -fPIC -DPIC -o libyara/.libs/la-scanner.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/scan.c -fPIC -DPIC -o libyara/.libs/la-scan.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/rules.c -o libyara/la-rules.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/re_lexer.c -o libyara/la-re_lexer.o >/dev/null 2>&1
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-simple_str.lo `test -f 'libyara/simple_str.c' || echo './'`libyara/simple_str.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/scanner.c -o libyara/la-scanner.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/simple_str.c -fPIC -DPIC -o libyara/.libs/la-simple_str.o
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-sizedstr.lo `test -f 'libyara/sizedstr.c' || echo './'`libyara/sizedstr.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/scan.c -o libyara/la-scan.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/sizedstr.c -fPIC -DPIC -o libyara/.libs/la-sizedstr.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/simple_str.c -o libyara/la-simple_str.o >/dev/null 2>&1
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-stack.lo `test -f 'libyara/stack.c' || echo './'`libyara/stack.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/sizedstr.c -o libyara/la-sizedstr.o >/dev/null 2>&1
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-stopwatch.lo `test -f 'libyara/stopwatch.c' || echo './'`libyara/stopwatch.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/stack.c -fPIC -DPIC -o libyara/.libs/la-stack.o
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-strutils.lo `test -f 'libyara/strutils.c' || echo './'`libyara/strutils.c
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-stream.lo `test -f 'libyara/stream.c' || echo './'`libyara/stream.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/stack.c -o libyara/la-stack.o >/dev/null 2>&1
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/tlshc/la-tlsh.lo `test -f 'libyara/tlshc/tlsh.c' || echo './'`libyara/tlshc/tlsh.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/stopwatch.c -fPIC -DPIC -o libyara/.libs/la-stopwatch.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/stopwatch.c -o libyara/la-stopwatch.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/strutils.c -fPIC -DPIC -o libyara/.libs/la-strutils.o
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/tlshc/la-tlsh_impl.lo `test -f 'libyara/tlshc/tlsh_impl.c' || echo './'`libyara/tlshc/tlsh_impl.c
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/tlshc/la-tlsh_util.lo `test -f 'libyara/tlshc/tlsh_util.c' || echo './'`libyara/tlshc/tlsh_util.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/stream.c -fPIC -DPIC -o libyara/.libs/la-stream.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/tlshc/tlsh.c -fPIC -DPIC -o libyara/tlshc/.libs/la-tlsh.o
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-threading.lo `test -f 'libyara/threading.c' || echo './'`libyara/threading.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/stream.c -o libyara/la-stream.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/tlshc/tlsh_impl.c -fPIC -DPIC -o libyara/tlshc/.libs/la-tlsh_impl.o
/bin/bash ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/proc/la-linux.lo `test -f 'libyara/proc/linux.c' || echo './'`libyara/proc/linux.c
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/tlshc/tlsh_util.c -fPIC -DPIC -o libyara/tlshc/.libs/la-tlsh_util.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/strutils.c -o libyara/la-strutils.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/tlshc/tlsh.c -o libyara/tlshc/la-tlsh.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/threading.c -fPIC -DPIC -o libyara/.libs/la-threading.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/threading.c -o libyara/la-threading.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/proc/linux.c -fPIC -DPIC -o libyara/proc/.libs/la-linux.o
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/tlshc/tlsh_util.c -o libyara/tlshc/la-tlsh_util.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/proc/linux.c -o libyara/proc/la-linux.o >/dev/null 2>&1
libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" "-DPACKAGE_STRING=\"yara 4.5.2\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/tlshc/tlsh_impl.c -o libyara/tlshc/la-tlsh_impl.o >/dev/null 2>&1
/bin/bash ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -I./libyara -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -version-number 10:0:0 -Wl,-z,relro -o libyara.la -rpath /usr/lib/aarch64-linux-gnu libyara/modules/tests/la-tests.lo libyara/modules/elf/la-elf.lo libyara/modules/math/la-math.lo libyara/modules/time/la-time.lo libyara/modules/pe/la-pe.lo libyara/modules/pe/la-pe_utils.lo libyara/modules/console/la-console.lo libyara/modules/string/la-string.lo libyara/modules/hash/la-hash.lo libyara/modules/dotnet/la-dotnet.lo libyara/modules/pe/authenticode-parser/la-authenticode.lo libyara/modules/pe/authenticode-parser/la-certificate.lo libyara/modules/pe/authenticode-parser/la-helper.lo libyara/modules/pe/authenticode-parser/la-countersignature.lo libyara/modules/pe/authenticode-parser/la-structs.lo libyara/la-grammar.lo libyara/la-ahocorasick.lo libyara/la-arena.lo libyara/la-atoms.lo libyara/la-base64.lo libyara/la-bitmask.lo libyara/la-compiler.lo libyara/la-endian.lo libyara/la-exec.lo libyara/la-exefiles.lo libyara/la-filemap.lo libyara/la-hash.lo libyara/la-hex_grammar.lo libyara/la-hex_lexer.lo libyara/la-lexer.lo libyara/la-libyara.lo libyara/la-mem.lo libyara/la-modules.lo libyara/la-notebook.lo libyara/la-object.lo libyara/la-parser.lo libyara/la-proc.lo libyara/la-re.lo libyara/la-re_grammar.lo libyara/la-re_lexer.lo libyara/la-rules.lo libyara/la-scan.lo libyara/la-scanner.lo libyara/la-simple_str.lo libyara/la-sizedstr.lo libyara/la-stack.lo libyara/la-stopwatch.lo libyara/la-strutils.lo libyara/la-stream.lo libyara/tlshc/la-tlsh.lo libyara/tlshc/la-tlsh_impl.lo libyara/tlshc/la-tlsh_util.lo libyara/la-threading.lo libyara/proc/la-linux.lo -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lm -lm
libtool: link: gcc -shared -fPIC -DPIC libyara/modules/tests/.libs/la-tests.o libyara/modules/elf/.libs/la-elf.o libyara/modules/math/.libs/la-math.o libyara/modules/time/.libs/la-time.o libyara/modules/pe/.libs/la-pe.o libyara/modules/pe/.libs/la-pe_utils.o libyara/modules/console/.libs/la-console.o libyara/modules/string/.libs/la-string.o libyara/modules/hash/.libs/la-hash.o libyara/modules/dotnet/.libs/la-dotnet.o libyara/modules/pe/authenticode-parser/.libs/la-authenticode.o libyara/modules/pe/authenticode-parser/.libs/la-certificate.o libyara/modules/pe/authenticode-parser/.libs/la-helper.o libyara/modules/pe/authenticode-parser/.libs/la-countersignature.o libyara/modules/pe/authenticode-parser/.libs/la-structs.o libyara/.libs/la-grammar.o libyara/.libs/la-ahocorasick.o libyara/.libs/la-arena.o libyara/.libs/la-atoms.o libyara/.libs/la-base64.o libyara/.libs/la-bitmask.o libyara/.libs/la-compiler.o libyara/.libs/la-endian.o libyara/.libs/la-exec.o libyara/.libs/la-exefiles.o libyara/.libs/la-filemap.o libyara/.libs/la-hash.o libyara/.libs/la-hex_grammar.o libyara/.libs/la-hex_lexer.o libyara/.libs/la-lexer.o libyara/.libs/la-libyara.o libyara/.libs/la-mem.o libyara/.libs/la-modules.o libyara/.libs/la-notebook.o libyara/.libs/la-object.o libyara/.libs/la-parser.o libyara/.libs/la-proc.o libyara/.libs/la-re.o libyara/.libs/la-re_grammar.o libyara/.libs/la-re_lexer.o libyara/.libs/la-rules.o libyara/.libs/la-scan.o libyara/.libs/la-scanner.o libyara/.libs/la-simple_str.o libyara/.libs/la-sizedstr.o libyara/.libs/la-stack.o libyara/.libs/la-stopwatch.o libyara/.libs/la-strutils.o libyara/.libs/la-stream.o libyara/tlshc/.libs/la-tlsh.o libyara/tlshc/.libs/la-tlsh_impl.o libyara/tlshc/.libs/la-tlsh_util.o libyara/.libs/la-threading.o libyara/proc/.libs/la-linux.o -lcrypto -lm -O3 -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-soname -Wl,libyara.so.10 -o .libs/libyara.so.10.0.0
libtool: link: (cd ".libs" && rm -f "libyara.so.10" && ln -s "libyara.so.10.0.0" "libyara.so.10")
libtool: link: (cd ".libs" && rm -f "libyara.so" && ln -s "libyara.so.10.0.0" "libyara.so")
copying selected object files to avoid basename conflicts...
libtool: link: ln libyara/la-hash.o .libs/libyara.lax/lt1-la-hash.o || cp libyara/la-hash.o .libs/libyara.lax/lt1-la-hash.o
libtool: link: ar cr .libs/libyara.a libyara/modules/tests/la-tests.o libyara/modules/elf/la-elf.o libyara/modules/math/la-math.o libyara/modules/time/la-time.o libyara/modules/pe/la-pe.o libyara/modules/pe/la-pe_utils.o libyara/modules/console/la-console.o libyara/modules/string/la-string.o libyara/modules/hash/la-hash.o libyara/modules/dotnet/la-dotnet.o libyara/modules/pe/authenticode-parser/la-authenticode.o libyara/modules/pe/authenticode-parser/la-certificate.o libyara/modules/pe/authenticode-parser/la-helper.o libyara/modules/pe/authenticode-parser/la-countersignature.o libyara/modules/pe/authenticode-parser/la-structs.o libyara/la-grammar.o libyara/la-ahocorasick.o libyara/la-arena.o libyara/la-atoms.o libyara/la-base64.o libyara/la-bitmask.o libyara/la-compiler.o libyara/la-endian.o libyara/la-exec.o libyara/la-exefiles.o libyara/la-filemap.o .libs/libyara.lax/lt1-la-hash.o libyara/la-hex_grammar.o libyara/la-hex_lexer.o libyara/la-lexer.o libyara/la-libyara.o libyara/la-mem.o libyara/la-modules.o libyara/la-notebook.o libyara/la-object.o libyara/la-parser.o libyara/la-proc.o libyara/la-re.o libyara/la-re_grammar.o libyara/la-re_lexer.o libyara/la-rules.o libyara/la-scan.o libyara/la-scanner.o libyara/la-simple_str.o libyara/la-sizedstr.o libyara/la-stack.o libyara/la-stopwatch.o libyara/la-strutils.o libyara/la-stream.o libyara/tlshc/la-tlsh.o libyara/tlshc/la-tlsh_impl.o libyara/tlshc/la-tlsh_util.o libyara/la-threading.o libyara/proc/la-linux.o
libtool: link: ranlib .libs/libyara.a
libtool: link: rm -fr .libs/libyara.lax
libtool: link: ( cd ".libs" && rm -f "libyara.la" && ln -s "../libyara.la" "libyara.la" )
/bin/bash ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z,relro -o yara cli/args.o cli/common.o cli/threading.o cli/yara.o libyara.la -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lm -lm
/bin/bash ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z,relro -o yarac cli/args.o cli/common.o cli/yarac.o libyara.la -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lm -lm
libtool: link: gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -o .libs/yara cli/args.o cli/common.o cli/threading.o cli/yara.o ./.libs/libyara.so -lcrypto -lm
libtool: link: gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -o .libs/yarac cli/args.o cli/common.o cli/yarac.o ./.libs/libyara.so -lcrypto -lm
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
debian/rules override_dh_auto_build-indep
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C docs html
make[2]: Entering directory '/<<PKGBUILDDIR>>/docs'
sphinx-build -b html -d _build/doctrees . _build/html
Running Sphinx v7.4.7
loading translations [en]... done
making output directory... done
WARNING: html_static_path entry '_static' does not exist
Converting `source_suffix = '.rst'` to `source_suffix = {'.rst': 'restructuredtext'}`.
building [mo]: targets for 0 po files that are out of date
writing output...
building [html]: targets for 18 source files that are out of date
updating environment: [new config] 18 added, 0 changed, 0 removed
reading sources... [ 6%] capi
reading sources... [ 11%] commandline
reading sources... [ 17%] gettingstarted
reading sources... [ 22%] index
reading sources... [ 28%] modules
reading sources... [ 33%] modules/console
reading sources... [ 39%] modules/cuckoo
reading sources... [ 44%] modules/dotnet
reading sources... [ 50%] modules/elf
reading sources... [ 56%] modules/hash
reading sources... [ 61%] modules/magic
reading sources... [ 67%] modules/math
reading sources... [ 72%] modules/pe
reading sources... [ 78%] modules/string
reading sources... [ 83%] modules/time
reading sources... [ 89%] writingmodules
reading sources... [ 94%] writingrules
reading sources... [100%] yarapython
/<<PKGBUILDDIR>>/docs/capi.rst:724: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 20]
yr_rule_tags_foreach(rule, tag)
--------------------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 25]
yr_rule_tags_foreach(rule, tag)
-------------------------^
/<<PKGBUILDDIR>>/docs/capi.rst:740: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 21]
yr_rule_metas_foreach(rule, meta)
---------------------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 26]
yr_rule_metas_foreach(rule, meta)
--------------------------^
/<<PKGBUILDDIR>>/docs/capi.rst:757: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 23]
yr_rule_strings_foreach(rule, string)
-----------------------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 28]
yr_rule_strings_foreach(rule, string)
----------------------------^
/<<PKGBUILDDIR>>/docs/capi.rst:774: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 25]
yr_string_matches_foreach(context, string, match)
-------------------------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 33]
yr_string_matches_foreach(context, string, match)
---------------------------------^
/<<PKGBUILDDIR>>/docs/capi.rst:793: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 16]
yr_rules_foreach(rules, rule)
----------------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 22]
yr_rules_foreach(rules, rule)
----------------------^
/<<PKGBUILDDIR>>/docs/gettingstarted.rst:118: WARNING: Title underline too short.
Installing ``yara-python``
----------------------
/<<PKGBUILDDIR>>/docs/gettingstarted.rst:118: WARNING: Title underline too short.
Installing ``yara-python``
----------------------
/<<PKGBUILDDIR>>/docs/modules/console.rst:28: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 3]
log(string)
---^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 10]
log(string)
----------^
/<<PKGBUILDDIR>>/docs/modules/console.rst:34: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 3]
log(message, string)
---^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 11]
log(message, string)
-----------^
/<<PKGBUILDDIR>>/docs/modules/console.rst:40: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 3]
log(integer)
---^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 11]
log(integer)
-----------^
/<<PKGBUILDDIR>>/docs/modules/console.rst:46: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 3]
log(message, integer)
---^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 11]
log(message, integer)
-----------^
/<<PKGBUILDDIR>>/docs/modules/console.rst:52: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 3]
log(float)
---^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name, got keyword: float [error at 9]
log(float)
---------^
/<<PKGBUILDDIR>>/docs/modules/console.rst:58: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 3]
log(message, float)
---^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 11]
log(message, float)
-----------^
/<<PKGBUILDDIR>>/docs/modules/console.rst:65: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 3]
hex(integer)
---^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 11]
hex(integer)
-----------^
/<<PKGBUILDDIR>>/docs/modules/console.rst:72: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 3]
hex(message, integer)
---^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 11]
hex(message, integer)
-----------^
/<<PKGBUILDDIR>>/docs/modules/cuckoo.rst:100: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 12]
http_request(regexp)
------------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 19]
http_request(regexp)
-------------------^
/<<PKGBUILDDIR>>/docs/modules/cuckoo.rst:107: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 8]
http_get(regexp)
--------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 15]
http_get(regexp)
---------------^
/<<PKGBUILDDIR>>/docs/modules/cuckoo.rst:112: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 9]
http_post(regexp)
---------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 16]
http_post(regexp)
----------------^
/<<PKGBUILDDIR>>/docs/modules/cuckoo.rst:117: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 15]
http_user_agent(regexp)
---------------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 22]
http_user_agent(regexp)
----------------------^
/<<PKGBUILDDIR>>/docs/modules/cuckoo.rst:124: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 10]
dns_lookup(regexp)
----------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 17]
dns_lookup(regexp)
-----------------^
/<<PKGBUILDDIR>>/docs/modules/cuckoo.rst:131: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 4]
host(regexp)
----^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 11]
host(regexp)
-----------^
/<<PKGBUILDDIR>>/docs/modules/cuckoo.rst:138: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 3]
tcp(regexp, port)
---^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 10]
tcp(regexp, port)
----------^
/<<PKGBUILDDIR>>/docs/modules/cuckoo.rst:146: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 3]
udp(regexp, port)
---^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 10]
udp(regexp, port)
----------^
/<<PKGBUILDDIR>>/docs/modules/cuckoo.rst:156: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 10]
key_access(regexp)
----------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 17]
key_access(regexp)
-----------------^
/<<PKGBUILDDIR>>/docs/modules/cuckoo.rst:165: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 11]
file_access(regexp)
-----------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 18]
file_access(regexp)
------------------^
/<<PKGBUILDDIR>>/docs/modules/cuckoo.rst:174: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 5]
mutex(regexp)
-----^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 12]
mutex(regexp)
------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:55: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
name
----^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:59: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
offset
------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:63: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
size
----^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:80: WARNING: Invalid C declaration: Expected end of definition. [error at 11]
The number of classes in the file.
-----------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:83: WARNING: Invalid C declaration: Expected end of definition. [error at 9]
An array of .NET classes stored in the metadata. Individual classes can be accessed
---------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:83: WARNING: Invalid C declaration: Expected end of definition. [error at 13]
using the [] operator. Each class object contains the following attributes:
-------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:87: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 8]
fullname
--------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:87: WARNING: Invalid C declaration: Expected end of definition. [error at 11]
Class full name.
-----------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:90: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
name
----^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:90: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 11]
Class name.
-----------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:93: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 9]
namespace
---------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:93: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 16]
Class namespace.
----------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:96: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 10]
visibility
----------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:96: WARNING: Invalid C declaration: Expected end of definition. [error at 17]
Class visibility specifier, options are:
-----------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:106: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
type
----^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:106: WARNING: Invalid C declaration: Expected end of definition. [error at 8]
Type of the object, options are:
--------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:112: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 8]
abstract
--------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:112: WARNING: Invalid C declaration: Expected end of definition. [error at 21]
Boolean representing if class is abstract.
---------------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:115: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
sealed
------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:115: WARNING: Invalid C declaration: Expected end of definition. [error at 21]
Boolean representing if class is sealed.
---------------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:118: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 28]
number_of_generic_parameters
----------------------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:118: WARNING: Invalid C declaration: Expected end of definition. [error at 10]
Number of generic parameters.
----------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:121: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 18]
generic_parameters
------------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:121: WARNING: Invalid C declaration: Expected end of definition. [error at 6]
A zero-based array of generic parameters name. Individual parameters can be accessed using the [] operator.
------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:124: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 20]
number_of_base_types
--------------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:124: WARNING: Invalid C declaration: Expected end of definition. [error at 10]
Number of the base types.
----------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:127: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 10]
base_types
----------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:127: WARNING: Invalid C declaration: Expected end of definition. [error at 6]
A zero-based array of base types name. Individual base types can be accessed using the [] operator.
------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:130: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 17]
number_of_methods
-----------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:130: WARNING: Invalid C declaration: Expected end of definition. [error at 10]
Number of the methods.
----------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:133: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 7]
methods
-------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:133: WARNING: Invalid C declaration: Expected end of definition. [error at 6]
A zero-based array of method objects. Individual methods can be accessed by
------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:133: WARNING: Invalid C declaration: Expected end of definition. [error at 13]
using the [] operator. Each object contains following attributes:
-------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:137: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
name
----^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:137: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 12]
Method name.
------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:140: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 10]
visibility
----------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:140: WARNING: Invalid C declaration: Expected end of definition. [error at 18]
Method visibility specifier, options are:
------------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:150: WARNING: Invalid C declaration: Expected identifier in nested name. [error at 6]
static
------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:150: WARNING: Invalid C declaration: Expected end of definition. [error at 21]
Boolean representing if method is static.
---------------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:153: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 7]
virtual
-------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:153: WARNING: Invalid C declaration: Expected end of definition. [error at 21]
Boolean representing if method is virtual.
---------------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:156: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 5]
final
-----^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:156: WARNING: Invalid C declaration: Expected end of definition. [error at 21]
Boolean representing if method is final.
---------------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:159: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 8]
abstract
--------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:159: WARNING: Invalid C declaration: Expected end of definition. [error at 21]
Boolean representing if method is abstract.
---------------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:162: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 11]
return_type
-----------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:162: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name, got keyword: return [error at 13]
Method return type name.
-------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:165: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 20]
number_of_parameters
--------------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:165: WARNING: Invalid C declaration: Expected end of definition. [error at 10]
Number of the method parameters.
----------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:168: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 10]
parameters
----------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:168: WARNING: Invalid C declaration: Expected end of definition. [error at 6]
A zero-based array of method parameters. Individual parameters can be accessed by using the [] operator.
------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:171: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
name
----^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:171: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 15]
Parameter name.
---------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:174: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
type
----^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:174: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 15]
Parameter type.
---------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:177: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 28]
number_of_generic_parameters
----------------------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:177: WARNING: Invalid C declaration: Expected end of definition. [error at 10]
Number of the method generic parameters.
----------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:180: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 18]
generic_parameters
------------------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:180: WARNING: Invalid C declaration: Expected end of definition. [error at 6]
A zero-based array of method generic parameters. Individual parameters can be accessed by using the [] operator.
------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:196: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
offset
------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:200: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
length
------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:204: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
name
----^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:214: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 7]
version
-------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:224: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
name
----^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:228: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 7]
culture
-------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:270: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 7]
version
-------^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:280: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
name
----^
/<<PKGBUILDDIR>>/docs/modules/dotnet.rst:284: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 19]
public_key_or_token
-------------------^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:96: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
name
----^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:102: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
size
----^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:109: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
offset
------^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:116: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
type
----^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:172: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 5]
flags
-----^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:191: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 7]
address
-------^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:212: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 9]
alignment
---------^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:216: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 9]
file_size
---------^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:220: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 5]
flags
-----^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:236: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 11]
memory_size
-----------^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:240: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
offset
------^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:244: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 16]
physical_address
----------------^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:249: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
type
----^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:264: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 15]
virtual_address
---------------^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:282: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
type
----^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:319: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 5]
value
-----^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:338: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
name
----^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:342: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 5]
value
-----^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:346: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
size
----^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:350: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
type
----^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:362: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
bind
----^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:370: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 5]
shndx
-----^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:374: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 8]
telfhash()
--------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 9]
telfhash()
---------^
/<<PKGBUILDDIR>>/docs/modules/elf.rst:380: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 10]
import_md5()
----------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 11]
import_md5()
-----------^
/<<PKGBUILDDIR>>/docs/modules/hash.rst:27: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 3]
md5(offset, size)
---^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 10]
md5(offset, size)
----------^
/<<PKGBUILDDIR>>/docs/modules/hash.rst:35: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 3]
md5(string)
---^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 10]
md5(string)
----------^
/<<PKGBUILDDIR>>/docs/modules/hash.rst:41: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 4]
sha1(offset, size)
----^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 11]
sha1(offset, size)
-----------^
/<<PKGBUILDDIR>>/docs/modules/hash.rst:48: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 4]
sha1(string)
----^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 11]
sha1(string)
-----------^
/<<PKGBUILDDIR>>/docs/modules/hash.rst:52: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 6]
sha256(offset, size)
------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 13]
sha256(offset, size)
-------------^
/<<PKGBUILDDIR>>/docs/modules/hash.rst:59: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 6]
sha256(string)
------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 13]
sha256(string)
-------------^
/<<PKGBUILDDIR>>/docs/modules/hash.rst:63: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 10]
checksum32(offset, size)
----------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 17]
checksum32(offset, size)
-----------------^
/<<PKGBUILDDIR>>/docs/modules/hash.rst:68: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 10]
checksum32(string)
----------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 17]
checksum32(string)
-----------------^
/<<PKGBUILDDIR>>/docs/modules/hash.rst:73: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 5]
crc32(offset, size)
-----^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 12]
crc32(offset, size)
------------^
/<<PKGBUILDDIR>>/docs/modules/hash.rst:77: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 5]
crc32(string)
-----^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 12]
crc32(string)
------------^
/<<PKGBUILDDIR>>/docs/modules/magic.rst:50: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 4]
type()
----^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 5]
type()
-----^
/<<PKGBUILDDIR>>/docs/modules/magic.rst:57: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 9]
mime_type()
---------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 10]
mime_type()
----------^
/<<PKGBUILDDIR>>/docs/modules/math.rst:27: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 7]
entropy(offset, size)
-------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 14]
entropy(offset, size)
--------------^
/<<PKGBUILDDIR>>/docs/modules/math.rst:35: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 7]
entropy(string)
-------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 14]
entropy(string)
--------------^
/<<PKGBUILDDIR>>/docs/modules/math.rst:41: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 14]
monte_carlo_pi(offset, size)
--------------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 21]
monte_carlo_pi(offset, size)
---------------------^
/<<PKGBUILDDIR>>/docs/modules/math.rst:50: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 14]
monte_carlo_pi(string)
--------------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 21]
monte_carlo_pi(string)
---------------------^
/<<PKGBUILDDIR>>/docs/modules/math.rst:54: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 18]
serial_correlation(offset, size)
------------------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 25]
serial_correlation(offset, size)
-------------------------^
/<<PKGBUILDDIR>>/docs/modules/math.rst:63: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 18]
serial_correlation(string)
------------------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 25]
serial_correlation(string)
-------------------------^
/<<PKGBUILDDIR>>/docs/modules/math.rst:67: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 4]
mean(offset, size)
----^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 11]
mean(offset, size)
-----------^
/<<PKGBUILDDIR>>/docs/modules/math.rst:75: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 4]
mean(string)
----^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 11]
mean(string)
-----------^
/<<PKGBUILDDIR>>/docs/modules/math.rst:79: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 9]
deviation(offset, size, mean)
---------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 16]
deviation(offset, size, mean)
----------------^
/<<PKGBUILDDIR>>/docs/modules/math.rst:91: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 9]
deviation(string, mean)
---------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 16]
deviation(string, mean)
----------------^
/<<PKGBUILDDIR>>/docs/modules/math.rst:95: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 8]
in_range(test, lower, upper)
--------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 13]
in_range(test, lower, upper)
-------------^
/<<PKGBUILDDIR>>/docs/modules/math.rst:102: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 3]
max(int, int)
---^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name, got keyword: int [error at 7]
max(int, int)
-------^
/<<PKGBUILDDIR>>/docs/modules/math.rst:108: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 3]
min(int, int)
---^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name, got keyword: int [error at 7]
min(int, int)
-------^
/<<PKGBUILDDIR>>/docs/modules/math.rst:114: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 9]
to_number(bool)
---------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expected identifier, got user-defined keyword: bool. Remove it from c_extra_keywords to allow it as identifier.
Currently c_extra_keywords is ['alignas', 'alignof', 'bool', 'complex', 'imaginary', 'noreturn', 'static_assert', 'thread_local']. [error at 14]
to_number(bool)
--------------^
/<<PKGBUILDDIR>>/docs/modules/math.rst:122: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 3]
abs(int)
---^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name, got keyword: int [error at 7]
abs(int)
-------^
/<<PKGBUILDDIR>>/docs/modules/math.rst:130: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 5]
count(byte, offset, size)
-----^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 10]
count(byte, offset, size)
----------^
/<<PKGBUILDDIR>>/docs/modules/math.rst:144: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 10]
percentage(byte, offset, size)
----------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 15]
percentage(byte, offset, size)
---------------^
/<<PKGBUILDDIR>>/docs/modules/math.rst:159: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 4]
mode(offset, size)
----^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 11]
mode(offset, size)
-----------^
/<<PKGBUILDDIR>>/docs/modules/math.rst:173: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 9]
to_string(int)
---------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name, got keyword: int [error at 13]
to_string(int)
-------------^
/<<PKGBUILDDIR>>/docs/modules/math.rst:182: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 9]
to_string(int, base)
---------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name, got keyword: int [error at 13]
to_string(int, base)
-------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:44: WARNING: Duplicate C declaration, also defined at modules/elf:59.
Declaration is '.. c:type:: machine'.
/<<PKGBUILDDIR>>/docs/modules/pe.rst:178: WARNING: Duplicate C declaration, also defined at modules/elf:80.
Declaration is '.. c:type:: entry_point'.
/<<PKGBUILDDIR>>/docs/modules/pe.rst:318: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 5]
major
-----^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:322: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 5]
minor
-----^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:331: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 5]
major
-----^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:335: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 5]
minor
-----^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:344: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 5]
major
-----^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:348: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 5]
minor
-----^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:357: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 5]
major
-----^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:361: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 5]
minor
-----^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:455: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 15]
virtual_address
---------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:461: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
size
----^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:547: WARNING: Duplicate C declaration, also defined at modules/elf:86.
Declaration is '.. c:type:: number_of_sections'.
/<<PKGBUILDDIR>>/docs/modules/pe.rst:551: WARNING: Duplicate C declaration, also defined at modules/elf:90.
Declaration is '.. c:type:: sections'.
/<<PKGBUILDDIR>>/docs/modules/pe.rst:559: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
name
----^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:563: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 9]
full_name
---------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:573: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 15]
characteristics
---------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:577: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 15]
virtual_address
---------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:581: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 12]
virtual_size
------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:585: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 15]
raw_data_offset
---------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:589: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 13]
raw_data_size
-------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:593: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 22]
pointer_to_relocations
----------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:599: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 23]
pointer_to_line_numbers
-----------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:605: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 21]
number_of_relocations
---------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:611: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 22]
number_of_line_numbers
----------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:670: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
offset
------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:675: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
size
----^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:682: WARNING: Duplicate C declaration, also defined at modules/dotnet:185.
Declaration is '.. c:type:: number_of_resources'.
/<<PKGBUILDDIR>>/docs/modules/pe.rst:694: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 5]
major
-----^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:698: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 5]
minor
-----^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:702: WARNING: Duplicate C declaration, also defined at modules/dotnet:190.
Declaration is '.. c:type:: resources'.
/<<PKGBUILDDIR>>/docs/modules/pe.rst:710: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 3]
rva
---^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:714: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
offset
------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:719: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
length
------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:723: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
type
----^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:727: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 2]
id
--^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:731: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 8]
language
--------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:735: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 11]
type_string
-----------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:739: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 11]
name_string
-----------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:743: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 15]
language_string
---------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:809: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 3]
key
---^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:813: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 5]
value
-----^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:834: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 10]
thumbprint
----------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:840: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
issuer
------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:851: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 7]
subject
-------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:855: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 7]
version
-------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:859: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 9]
algorithm
---------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:862: WARNING: Explicit markup ends without a blank line; unexpected unindent.
/<<PKGBUILDDIR>>/docs/modules/pe.rst:866: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 13]
algorithm_oid
-------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:882: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
serial
------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:888: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 10]
not_before
----------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:892: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 9]
not_after
---------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:907: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 8]
verified
--------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:912: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 10]
digest_alg
----------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:916: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
digest
------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:920: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 11]
file_digest
-----------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:924: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 22]
number_of_certificates
----------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:933: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 10]
thumbprint
----------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:934: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
issuer
------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:935: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 7]
subject
-------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:936: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 7]
version
-------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:937: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 9]
algorithm
---------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:938: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
serial
------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:939: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 10]
not_before
----------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:940: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 9]
not_after
---------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:946: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 12]
program_name
------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:950: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
digest
------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:954: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 10]
digest_alg
----------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:958: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 15]
length_of_chain
---------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:967: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 10]
thumbprint
----------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:968: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
issuer
------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:969: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 7]
subject
-------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:970: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 7]
version
-------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:971: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 9]
algorithm
---------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:972: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
serial
------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:973: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 10]
not_before
----------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:974: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 9]
not_after
---------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:976: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 27]
number_of_countersignatures
---------------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:985: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 8]
verified
--------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:990: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 9]
sign_time
---------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:994: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
digest
------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:998: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 10]
digest_alg
----------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1002: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 15]
length_of_chain
---------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1011: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 10]
thumbprint
----------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1012: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
issuer
------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1013: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 7]
subject
-------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1014: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 7]
version
-------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1015: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 9]
algorithm
---------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1016: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
serial
------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1017: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 10]
not_before
----------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1018: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 9]
not_after
---------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1025: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
offset
------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1030: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
length
------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1034: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 3]
key
---^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1038: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 8]
raw_data
--------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1042: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 10]
clear_data
----------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1046: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 12]
version_data
------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1052: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 7]
version(version, [toolid])
-------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 15]
version(version, [toolid])
---------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1068: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 6]
toolid(toolid, [version])
------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 13]
toolid(toolid, [version])
-------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1092: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 7]
exports(function_name)
-------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 21]
exports(function_name)
---------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1099: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 7]
exports(ordinal)
-------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 15]
exports(ordinal)
---------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1108: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 7]
exports(/regular_expression/)
-------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 8]
exports(/regular_expression/)
--------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1117: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 13]
exports_index(function_name)
-------------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 27]
exports_index(function_name)
---------------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1126: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 13]
exports_index(ordinal)
-------------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 21]
exports_index(ordinal)
---------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1135: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 13]
exports_index(/regular_expression/)
-------------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 14]
exports_index(/regular_expression/)
--------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1156: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
offset
------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1160: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
name
----^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1165: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 12]
forward_name
------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1170: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 7]
ordinal
-------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1211: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 7]
imports(dll_name, function_name)
-------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 16]
imports(dll_name, function_name)
----------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1218: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 7]
imports(dll_name)
-------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 16]
imports(dll_name)
----------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1233: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 7]
imports(dll_name, ordinal)
-------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 16]
imports(dll_name, ordinal)
----------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1242: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 7]
imports(dll_regexp, function_regexp)
-------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 18]
imports(dll_regexp, function_regexp)
------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1260: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 7]
imports(import_flag, dll_name, function_name)
-------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 19]
imports(import_flag, dll_name, function_name)
-------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1270: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 18]
pe.IMPORT_STANDARD
------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1274: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 17]
pe.IMPORT_DELAYED
-----------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1278: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 13]
pe.IMPORT_ANY
-------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1284: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 7]
imports(import_flag, dll_name)
-------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 19]
imports(import_flag, dll_name)
-------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1293: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 7]
imports(import_flag, dll_name, ordinal)
-------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 19]
imports(import_flag, dll_name, ordinal)
-------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1302: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 7]
imports(import_flag, dll_regexp, function_regexp)
-------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 19]
imports(import_flag, dll_regexp, function_regexp)
-------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1320: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 12]
library_name
------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1324: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 19]
number_of_functions
-------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1328: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 9]
functions
---------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1332: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
name
----^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1336: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 7]
ordinal
-------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1340: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 3]
rva
---^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1346: WARNING: Inline emphasis start-string without end-string.
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1354: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 12]
library_name
------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1358: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 19]
number_of_functions
-------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1362: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 9]
functions
---------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1366: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
name
----^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1370: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 7]
ordinal
-------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1374: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 3]
rva
---^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1380: WARNING: Inline emphasis start-string without end-string.
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1382: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 10]
import_rva(dll, function)
----------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 14]
import_rva(dll, function)
--------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1389: WARNING: Inline emphasis start-string without end-string.
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1391: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 10]
import_rva(dll, ordinal)
----------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 14]
import_rva(dll, ordinal)
--------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1398: WARNING: Inline emphasis start-string without end-string.
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1400: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 18]
delayed_import_rva(dll, function)
------------------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 22]
delayed_import_rva(dll, function)
----------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1407: WARNING: Inline emphasis start-string without end-string.
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1409: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 18]
delayed_import_rva(dll, ordinal)
------------------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 22]
delayed_import_rva(dll, ordinal)
----------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1416: WARNING: Inline emphasis start-string without end-string.
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1418: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 6]
locale(locale_identifier)
------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 24]
locale(locale_identifier)
------------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1429: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 8]
language(language_identifier)
--------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 28]
language(language_identifier)
----------------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1440: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 7]
imphash()
-------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 8]
imphash()
--------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1453: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 13]
section_index(name)
-------------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 18]
section_index(name)
------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1460: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 13]
section_index(addr)
-------------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 18]
section_index(addr)
------------------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1477: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 6]
is_dll()
------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 7]
is_dll()
-------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1485: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 8]
is_32bit()
--------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 9]
is_32bit()
---------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1493: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 8]
is_64bit()
--------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 9]
is_64bit()
---------^
/<<PKGBUILDDIR>>/docs/modules/pe.rst:1501: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 13]
rva_to_offset(addr)
-------------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 18]
rva_to_offset(addr)
------------------^
/<<PKGBUILDDIR>>/docs/modules/string.rst:4: WARNING: Title overline too short.
###########
String module
###########
/<<PKGBUILDDIR>>/docs/modules/string.rst:14: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 6]
to_int(string)
------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 13]
to_int(string)
-------------^
/<<PKGBUILDDIR>>/docs/modules/string.rst:26: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 6]
to_int(string, base)
------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 13]
to_int(string, base)
-------------^
/<<PKGBUILDDIR>>/docs/modules/string.rst:38: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 6]
length(string)
------^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expecting "(" in parameters. [error at 13]
length(string)
-------------^
/<<PKGBUILDDIR>>/docs/modules/time.rst:12: WARNING: Error in declarator
If declarator-id with parameters (e.g., 'void f(int arg)'):
Invalid C declaration: Expected identifier in nested name. [error at 3]
now()
---^
If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'):
Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 4]
now()
----^
/<<PKGBUILDDIR>>/docs/writingmodules.rst:940: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 6]
length
------^
/<<PKGBUILDDIR>>/docs/writingmodules.rst:944: WARNING: Error in declarator or parameters
Invalid C declaration: Expected identifier in nested name. [error at 8]
c_string
--------^
/<<PKGBUILDDIR>>/docs/yarapython.rst:88: ERROR: Error in "code-block" directive:
maximum 1 argument(s) allowed, 19 supplied.
.. code-block:: python
import yara
import sys
if sys.version_info >= (3, 0):
import urllib.request as urllib
else:
import urllib as urllib
def mycallback(requested_filename, filename, namespace):
if requested_filename == 'req.yara':
uf = urllib.urlopen('https://pastebin.com/raw/siZ2sMTM')
sources = uf.read()
if sys.version_info >= (3, 0):
sources = str(sources, 'utf-8')
return sources
else:
raise Exception(filename+": Can't fetch "+requested_filename)
rules = yara.compile(source='include "req.yara" rule r{ condition: true }',
include_callback=mycallback)
looking for now-outdated files... none found
pickling environment... done
checking consistency... done
preparing documents... done
copying assets...
copying static files... done
copying extra files... done
copying assets: done
writing output... [ 6%] capi
writing output... [ 11%] commandline
writing output... [ 17%] gettingstarted
writing output... [ 22%] index
writing output... [ 28%] modules
writing output... [ 33%] modules/console
writing output... [ 39%] modules/cuckoo
writing output... [ 44%] modules/dotnet
writing output... [ 50%] modules/elf
writing output... [ 56%] modules/hash
writing output... [ 61%] modules/magic
writing output... [ 67%] modules/math
writing output... [ 72%] modules/pe
writing output... [ 78%] modules/string
writing output... [ 83%] modules/time
writing output... [ 89%] writingmodules
writing output... [ 94%] writingrules
writing output... [100%] yarapython
/<<PKGBUILDDIR>>/docs/writingrules.rst:1470: WARNING: undefined label: 'sets-of-strings)'
generating indices... genindex py-modindex done
writing additional pages... search done
dumping search index in English (code: en)... done
dumping object inventory... done
build succeeded, 311 warnings.
The HTML pages are in _build/html.
Build finished. The HTML pages are in _build/html.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/docs'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
dh_auto_test
make -j8 check "TESTSUITEFLAGS=-j8 --verbose" VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make check-am
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make test-arena test-alignment test-atoms test-api test-rules test-pe test-elf test-version test-bitmask test-math test-stack test-re-split test-async test-string test-exception test-dotnet
make[3]: Entering directory '/<<PKGBUILDDIR>>'
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o tests/test-arena.o tests/test-arena.c
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o tests/util.o tests/util.c
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o tests/test-alignment.o tests/test-alignment.c
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o tests/test-atoms.o tests/test-atoms.c
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o tests/test-api.o tests/test-api.c
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o tests/test-rules.o tests/test-rules.c
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -O0 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o tests/mapper-mapper.o `test -f 'tests/mapper.c' || echo './'`tests/mapper.c
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o tests/test-pe.o tests/test-pe.c
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o tests/test-elf.o tests/test-elf.c
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o tests/test-version.o tests/test-version.c
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o tests/test-bitmask.o tests/test-bitmask.c
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o tests/test-math.o tests/test-math.c
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o tests/test-stack.o tests/test-stack.c
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o tests/test-re-split.o tests/test-re-split.c
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o tests/test-async.o tests/test-async.c
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o tests/test-string.o tests/test-string.c
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o tests/test-exception.o tests/test-exception.c
gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.2\" -DPACKAGE_STRING=\"yara\ 4.5.2\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.2\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o tests/test-dotnet.o tests/test-dotnet.c
/bin/bash ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -static -Wl,-z,relro -o test-arena tests/test-arena.o tests/util.o libyara.la -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lm -lm
/bin/bash ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -static -Wl,-z,relro -o test-alignment tests/test-alignment.o tests/util.o libyara.la -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lm -lm
/bin/bash ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -static -Wl,-z,relro -o test-atoms tests/test-atoms.o tests/util.o libyara.la -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lm -lm
/bin/bash ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -static -Wl,-z,relro -o test-api tests/test-api.o tests/util.o libyara.la -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lm -lm
/bin/bash ./libtool --tag=CC --mode=link gcc -O0 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z,relro -o tests/mapper tests/mapper-mapper.o -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lm -lm
libtool: link: gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -o test-arena tests/test-arena.o tests/util.o ./.libs/libyara.a -lcrypto -lm
/bin/bash ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -static -Wl,-z,relro -o test-elf tests/test-elf.o tests/util.o libyara.la -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lm -lm
libtool: link: gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -o test-alignment tests/test-alignment.o tests/util.o ./.libs/libyara.a -lcrypto -lm
/bin/bash ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -static -Wl,-z,relro -o test-version tests/test-version.o tests/util.o libyara.la -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lm -lm
libtool: link: gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -o test-atoms tests/test-atoms.o tests/util.o ./.libs/libyara.a -lcrypto -lm
libtool: link: gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -o test-api tests/test-api.o tests/util.o ./.libs/libyara.a -lcrypto -lm
libtool: link: gcc -O0 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -o tests/mapper tests/mapper-mapper.o -lcrypto -lm
/bin/bash ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -static -Wl,-z,relro -o test-bitmask tests/test-bitmask.o tests/util.o libyara.la -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lm -lm
/bin/bash ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -static -Wl,-z,relro -o test-math tests/test-math.o tests/util.o libyara.la -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lm -lm
/bin/bash ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -static -Wl,-z,relro -o test-stack tests/test-stack.o tests/util.o libyara.la -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lm -lm
libtool: link: gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -o test-elf tests/test-elf.o tests/util.o ./.libs/libyara.a -lcrypto -lm
/bin/bash ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -static -Wl,-z,relro -o test-re-split tests/test-re-split.o tests/util.o libyara.la -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lm -lm
/bin/bash ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -static -Wl,-z,relro -o test-async tests/test-async.o tests/util.o libyara.la -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lm -lm
libtool: link: gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -o test-version tests/test-version.o tests/util.o ./.libs/libyara.a -lcrypto -lm
libtool: link: gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -o test-bitmask tests/test-bitmask.o tests/util.o ./.libs/libyara.a -lcrypto -lm
libtool: link: gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -o test-math tests/test-math.o tests/util.o ./.libs/libyara.a -lcrypto -lm
libtool: link: gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -o test-stack tests/test-stack.o tests/util.o ./.libs/libyara.a -lcrypto -lm
/bin/bash ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -static -Wl,-z,relro -o test-string tests/test-string.o tests/util.o libyara.la -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lm -lm
/bin/bash ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -static -Wl,-z,relro -o test-exception tests/test-exception.o tests/util.o libyara.la -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lm -lm
libtool: link: gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -o test-async tests/test-async.o tests/util.o ./.libs/libyara.a -lcrypto -lm
libtool: link: gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -o test-re-split tests/test-re-split.o tests/util.o ./.libs/libyara.a -lcrypto -lm
/bin/bash ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -static -Wl,-z,relro -o test-dotnet tests/test-dotnet.o tests/util.o libyara.la -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lm -lm
/bin/bash ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -static -Wl,-z,relro -o test-pe tests/test-pe.o tests/util.o libyara.la -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lm -lm
libtool: link: gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -o test-string tests/test-string.o tests/util.o ./.libs/libyara.a -lcrypto -lm
libtool: link: gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -o test-exception tests/test-exception.o tests/util.o ./.libs/libyara.a -lcrypto -lm
libtool: link: gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -o test-dotnet tests/test-dotnet.o tests/util.o ./.libs/libyara.a -lcrypto -lm
libtool: link: gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -o test-pe tests/test-pe.o tests/util.o ./.libs/libyara.a -lcrypto -lm
/bin/bash ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -static -Wl,-z,relro -o test-rules tests/test-rules.o tests/util.o libyara.la -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lm -lm
libtool: link: gcc -Wall -D_GNU_SOURCE -I./libyara/include -O3 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -DUSE_LINUX_PROC -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -o test-rules tests/test-rules.o tests/util.o ./.libs/libyara.a -lcrypto -lm
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make check-TESTS
make[3]: Entering directory '/<<PKGBUILDDIR>>'
make[4]: Entering directory '/<<PKGBUILDDIR>>'
PASS: test-alignment
PASS: test-arena
PASS: test-atoms
PASS: test-version
PASS: test-bitmask
PASS: test-stack
PASS: test-re-split
PASS: test-async
PASS: test-string
PASS: test-elf
PASS: test-dotnet
PASS: test-math
PASS: test-pe
PASS: test-exception
PASS: test-api
PASS: test-rules
============================================================================
Testsuite summary for yara 4.5.2
============================================================================
# TOTAL: 16
# PASS: 16
# SKIP: 0
# XFAIL: 0
# FAIL: 0
# XPASS: 0
# ERROR: 0
============================================================================
make[4]: Leaving directory '/<<PKGBUILDDIR>>'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
create-stamp debian/debhelper-build-stamp
dh_prep
dh_auto_install
make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make install-am
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu'
/bin/bash ./libtool --mode=install /usr/bin/install -c libyara.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu'
libtool: install: /usr/bin/install -c .libs/libyara.so.10.0.0 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu/libyara.so.10.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libyara.so.10.0.0 libyara.so.10 || { rm -f libyara.so.10 && ln -s libyara.so.10.0.0 libyara.so.10; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libyara.so.10.0.0 libyara.so || { rm -f libyara.so && ln -s libyara.so.10.0.0 libyara.so; }; })
libtool: install: /usr/bin/install -c .libs/libyara.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu/libyara.la
libtool: install: /usr/bin/install -c .libs/libyara.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu/libyara.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu/libyara.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu/libyara.a
libtool: warning: remember to run 'libtool --finish /usr/lib/aarch64-linux-gnu'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
/bin/bash ./libtool --mode=install /usr/bin/install -c yara yarac '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: 'libyara.la' has not been installed in '/usr/lib/aarch64-linux-gnu'
libtool: install: /usr/bin/install -c .libs/yara /<<PKGBUILDDIR>>/debian/tmp/usr/bin/yara
libtool: warning: 'libyara.la' has not been installed in '/usr/lib/aarch64-linux-gnu'
libtool: install: /usr/bin/install -c .libs/yarac /<<PKGBUILDDIR>>/debian/tmp/usr/bin/yarac
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
/usr/bin/install -c -m 644 libyara/include/yara.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
/usr/bin/install -c -m 644 'yara.man' '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/yara.1'
/usr/bin/install -c -m 644 'yarac.man' '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/yarac.1'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig'
/usr/bin/install -c -m 644 yara.pc '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include/yara'
/usr/bin/install -c -m 644 libyara/include/yara/ahocorasick.h libyara/include/yara/arena.h libyara/include/yara/atoms.h libyara/include/yara/base64.h libyara/include/yara/bitmask.h libyara/include/yara/compiler.h libyara/include/yara/error.h libyara/include/yara/exec.h libyara/include/yara/exefiles.h libyara/include/yara/filemap.h libyara/include/yara/hash.h libyara/include/yara/integers.h libyara/include/yara/libyara.h libyara/include/yara/limits.h libyara/include/yara/mem.h libyara/include/yara/modules.h libyara/include/yara/notebook.h libyara/include/yara/object.h libyara/include/yara/parser.h libyara/include/yara/proc.h libyara/include/yara/re.h libyara/include/yara/rules.h libyara/include/yara/scan.h libyara/include/yara/scanner.h libyara/include/yara/simple_str.h libyara/include/yara/sizedstr.h libyara/include/yara/stack.h libyara/include/yara/stopwatch.h libyara/include/yara/stream.h libyara/include/yara/strutils.h libyara/include/yara/threading.h libyara/include/yara/types.h libyara/include/yara/unaligned.h libyara/include/yara/utils.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include/yara'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
debian/rules override_dh_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_install -X.la
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
dh_installdocs
dh_sphinxdoc
debian/rules override_dh_installchangelogs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installchangelogs
dh_installchangelogs -a debian/changelog.upstream
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
dh_installman
dh_perl
dh_link
dh_strip_nondeterminism
dh_compress
dh_fixperms
debian/rules override_dh_missing
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_missing -X.la
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
dh_dwz -a
dh_strip -a
dh_makeshlibs -a
dh_shlibdeps -a
dpkg-shlibdeps: warning: diversions involved - output may be incorrect
diversion by libc6 from: /lib/ld-linux-aarch64.so.1
dpkg-shlibdeps: warning: diversions involved - output may be incorrect
diversion by libc6 to: /lib/ld-linux-aarch64.so.1.usr-is-merged
dpkg-shlibdeps: warning: diversions involved - output may be incorrect
diversion by libc6 from: /lib/ld-linux-aarch64.so.1
dpkg-shlibdeps: warning: diversions involved - output may be incorrect
diversion by libc6 to: /lib/ld-linux-aarch64.so.1.usr-is-merged
dh_installdeb
dh_gencontrol
dh_md5sums
dh_builddeb
dpkg-deb: building package 'libyara10-dbgsym' in '../libyara10-dbgsym_4.5.2-1_arm64.deb'.
dpkg-deb: building package 'yara' in '../yara_4.5.2-1_arm64.deb'.
dpkg-deb: building package 'yara-dbgsym' in '../yara-dbgsym_4.5.2-1_arm64.deb'.
dpkg-deb: building package 'libyara10' in '../libyara10_4.5.2-1_arm64.deb'.
dpkg-deb: building package 'libyara-dev' in '../libyara-dev_4.5.2-1_arm64.deb'.
dpkg-deb: building package 'yara-doc' in '../yara-doc_4.5.2-1_all.deb'.
dpkg-genbuildinfo --build=binary -O../yara_4.5.2-1_arm64.buildinfo
dpkg-genchanges --build=binary -O../yara_4.5.2-1_arm64.changes
dpkg-genchanges: info: binary-only upload (no source code included)
dpkg-source --after-build .
dpkg-source: info: using options from yara-4.5.2/debian/source/options: --extend-diff-ignore=^REVISION$ --extend-diff-ignore=[.]m4$ --extend-diff-ignore=^build-aux/ --extend-diff-ignore=^libyara/.*(grammar|lexer)[.][ch]$
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2024-11-18T21:45:18Z
Finished
--------
I: Built successfully
+------------------------------------------------------------------------------+
| Changes |
+------------------------------------------------------------------------------+
yara_4.5.2-1_arm64.changes:
---------------------------
Format: 1.8
Date: Tue, 10 Sep 2024 22:19:52 +0200
Source: yara
Binary: libyara-dev libyara10 libyara10-dbgsym yara yara-dbgsym yara-doc
Architecture: arm64 all
Version: 4.5.2-1
Distribution: sid
Urgency: medium
Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
Changed-By: Hilko Bengen <bengen@debian.org>
Description:
libyara-dev - YARA development libraries and headers
libyara10 - YARA shared library
yara - Pattern matching swiss knife for malware researchers
yara-doc - HTML documentation for YARA
Changes:
yara (4.5.2-1) unstable; urgency=medium
.
* New upstream version 4.5.2
Checksums-Sha1:
e75f0d26b4df2aaee517aff0595fe8f4c1c522a2 224156 libyara-dev_4.5.2-1_arm64.deb
9fc3ba2b83d3d6d85ad456375099966d192885c4 566624 libyara10-dbgsym_4.5.2-1_arm64.deb
a03ec7e852c94cc71f7a0caaa9c0d10f47f5559d 163444 libyara10_4.5.2-1_arm64.deb
0c408dbff4c7056435491ecb5c19d363015406dc 56572 yara-dbgsym_4.5.2-1_arm64.deb
c9079a99306e5625a2e6e876403dd5597d5d911b 143012 yara-doc_4.5.2-1_all.deb
0bc390c0ca73cd8ba768936b24d392206bce96b6 8020 yara_4.5.2-1_arm64.buildinfo
6c43e440c400e42636f363b79132778ee75b991d 23964 yara_4.5.2-1_arm64.deb
Checksums-Sha256:
dbb05816937a7706dcbeb6e83d305300107b0ed21c55bd7e256ddce076cda1c1 224156 libyara-dev_4.5.2-1_arm64.deb
e32e0ab30ec57c3d67206780ac2a1ebd63e1bc8bbd2345ae18e5f9ca59e3ad94 566624 libyara10-dbgsym_4.5.2-1_arm64.deb
93b1f5ccb93828ef3c109c23232a1e85e6cbf73ef5b97604290eb3d78c55b610 163444 libyara10_4.5.2-1_arm64.deb
63121c6424555f20c58cb2a3581d731105b1929b7343c256502214822a139563 56572 yara-dbgsym_4.5.2-1_arm64.deb
2f2d25f00adc838d84922bfa389a36aaf9e6344ab0611b34dbf762476237bbf1 143012 yara-doc_4.5.2-1_all.deb
86a1bc0456cb7520b48ea6105b2a0c9bdc609da9061a8fc2c1aea6b9538efd3a 8020 yara_4.5.2-1_arm64.buildinfo
0abb6103a7bb0e3c25937b7a84730bf0b92445f2ec391c4a75b7fe1c79816b91 23964 yara_4.5.2-1_arm64.deb
Files:
6f64d20368308e8b11ec633270f40d4f 224156 libdevel optional libyara-dev_4.5.2-1_arm64.deb
ad13a658701f9939c9347b56d074f275 566624 debug optional libyara10-dbgsym_4.5.2-1_arm64.deb
a137e565a5b886ce254c1dd7ae1bf060 163444 libs optional libyara10_4.5.2-1_arm64.deb
b57491c3a2923b23bd826b1408ff3ba0 56572 debug optional yara-dbgsym_4.5.2-1_arm64.deb
b72e794b32cac5405064d8df8e130062 143012 doc optional yara-doc_4.5.2-1_all.deb
3ba9c509a4cd15e412a5ef6693d85fac 8020 utils optional yara_4.5.2-1_arm64.buildinfo
4cd136571130ea23d24bac8951aa8a38 23964 utils optional yara_4.5.2-1_arm64.deb
+------------------------------------------------------------------------------+
| Buildinfo |
+------------------------------------------------------------------------------+
Format: 1.0
Source: yara
Binary: libyara-dev libyara10 libyara10-dbgsym yara yara-dbgsym yara-doc
Architecture: all arm64
Version: 4.5.2-1
Checksums-Md5:
6f64d20368308e8b11ec633270f40d4f 224156 libyara-dev_4.5.2-1_arm64.deb
ad13a658701f9939c9347b56d074f275 566624 libyara10-dbgsym_4.5.2-1_arm64.deb
a137e565a5b886ce254c1dd7ae1bf060 163444 libyara10_4.5.2-1_arm64.deb
b57491c3a2923b23bd826b1408ff3ba0 56572 yara-dbgsym_4.5.2-1_arm64.deb
b72e794b32cac5405064d8df8e130062 143012 yara-doc_4.5.2-1_all.deb
4cd136571130ea23d24bac8951aa8a38 23964 yara_4.5.2-1_arm64.deb
Checksums-Sha1:
e75f0d26b4df2aaee517aff0595fe8f4c1c522a2 224156 libyara-dev_4.5.2-1_arm64.deb
9fc3ba2b83d3d6d85ad456375099966d192885c4 566624 libyara10-dbgsym_4.5.2-1_arm64.deb
a03ec7e852c94cc71f7a0caaa9c0d10f47f5559d 163444 libyara10_4.5.2-1_arm64.deb
0c408dbff4c7056435491ecb5c19d363015406dc 56572 yara-dbgsym_4.5.2-1_arm64.deb
c9079a99306e5625a2e6e876403dd5597d5d911b 143012 yara-doc_4.5.2-1_all.deb
6c43e440c400e42636f363b79132778ee75b991d 23964 yara_4.5.2-1_arm64.deb
Checksums-Sha256:
dbb05816937a7706dcbeb6e83d305300107b0ed21c55bd7e256ddce076cda1c1 224156 libyara-dev_4.5.2-1_arm64.deb
e32e0ab30ec57c3d67206780ac2a1ebd63e1bc8bbd2345ae18e5f9ca59e3ad94 566624 libyara10-dbgsym_4.5.2-1_arm64.deb
93b1f5ccb93828ef3c109c23232a1e85e6cbf73ef5b97604290eb3d78c55b610 163444 libyara10_4.5.2-1_arm64.deb
63121c6424555f20c58cb2a3581d731105b1929b7343c256502214822a139563 56572 yara-dbgsym_4.5.2-1_arm64.deb
2f2d25f00adc838d84922bfa389a36aaf9e6344ab0611b34dbf762476237bbf1 143012 yara-doc_4.5.2-1_all.deb
0abb6103a7bb0e3c25937b7a84730bf0b92445f2ec391c4a75b7fe1c79816b91 23964 yara_4.5.2-1_arm64.deb
Build-Origin: Debian
Build-Architecture: arm64
Build-Date: Mon, 18 Nov 2024 21:45:18 +0000
Build-Path: /<<PKGBUILDDIR>>
Build-Tainted-By:
merged-usr-via-aliased-dirs
Installed-Build-Depends:
autoconf (= 2.72-3),
automake (= 1:1.16.5-1.3),
autopoint (= 0.22.5-2),
autotools-dev (= 20220109.1),
base-files (= 13.5),
base-passwd (= 3.6.5),
bash (= 5.2.32-1+b2),
binutils (= 2.43.1-5),
binutils-aarch64-linux-gnu (= 2.43.1-5),
binutils-common (= 2.43.1-5),
bison (= 2:3.8.2+dfsg-1+b2),
bsdextrautils (= 2.40.2-11),
bsdutils (= 1:2.40.2-11),
build-essential (= 12.12),
bzip2 (= 1.0.8-6),
ca-certificates (= 20240203),
coreutils (= 9.5-1+b1),
cpp (= 4:14.2.0-1),
cpp-14 (= 14.2.0-8),
cpp-14-aarch64-linux-gnu (= 14.2.0-8),
cpp-aarch64-linux-gnu (= 4:14.2.0-1),
dash (= 0.5.12-9+b1),
debconf (= 1.5.87),
debhelper (= 13.20),
debianutils (= 5.21),
dh-autoreconf (= 20),
dh-strip-nondeterminism (= 1.14.0-1),
diffutils (= 1:3.10-1+b1),
docutils-common (= 0.21.2+dfsg-2),
dpkg (= 1.22.12~1.gbp82cafd),
dpkg-dev (= 1.22.12~1.gbp82cafd),
dwz (= 0.15-1+b1),
file (= 1:5.45-3+b1),
findutils (= 4.10.0-3),
flex (= 2.6.4-8.2+b3),
g++ (= 4:14.2.0-1),
g++-14 (= 14.2.0-8),
g++-14-aarch64-linux-gnu (= 14.2.0-8),
g++-aarch64-linux-gnu (= 4:14.2.0-1),
gcc (= 4:14.2.0-1),
gcc-14 (= 14.2.0-8),
gcc-14-aarch64-linux-gnu (= 14.2.0-8),
gcc-14-base (= 14.2.0-8),
gcc-aarch64-linux-gnu (= 4:14.2.0-1),
gettext (= 0.22.5-2),
gettext-base (= 0.22.5-2),
grep (= 3.11-4+b1),
groff-base (= 1.23.0-5),
gzip (= 1.12-1.1+b1),
hostname (= 3.25),
init-system-helpers (= 1.67),
intltool-debian (= 0.35.0+20060710.6),
libacl1 (= 2.3.2-2+b1),
libarchive-zip-perl (= 1.68-1),
libasan8 (= 14.2.0-8),
libatomic1 (= 14.2.0-8),
libattr1 (= 1:2.5.2-2),
libaudit-common (= 1:4.0.2-2),
libaudit1 (= 1:4.0.2-2),
libbinutils (= 2.43.1-5),
libblkid1 (= 2.40.2-11),
libbz2-1.0 (= 1.0.8-6),
libc-bin (= 2.40-3),
libc-dev-bin (= 2.40-3),
libc6 (= 2.40-3),
libc6-dev (= 2.40-3),
libcap-ng0 (= 0.8.5-3+b1),
libcap2 (= 1:2.66-5+b1),
libcc1-0 (= 14.2.0-8),
libcom-err2 (= 1.47.1-1+b1),
libcrypt-dev (= 1:4.4.36-5),
libcrypt1 (= 1:4.4.36-5),
libctf-nobfd0 (= 2.43.1-5),
libctf0 (= 2.43.1-5),
libdb5.3t64 (= 5.3.28+dfsg2-9),
libdebconfclient0 (= 0.273),
libdebhelper-perl (= 13.20),
libdpkg-perl (= 1.22.12~1.gbp82cafd),
libelf1t64 (= 0.192-4),
libexpat1 (= 2.6.4-1),
libffi8 (= 3.4.6-1),
libfile-stripnondeterminism-perl (= 1.14.0-1),
libgcc-14-dev (= 14.2.0-8),
libgcc-s1 (= 14.2.0-8),
libgdbm-compat4t64 (= 1.24-2),
libgdbm6t64 (= 1.24-2),
libgmp10 (= 2:6.3.0+dfsg-2+b2),
libgomp1 (= 14.2.0-8),
libgprofng0 (= 2.43.1-5),
libgssapi-krb5-2 (= 1.21.3-3),
libhwasan0 (= 14.2.0-8),
libicu72 (= 72.1-5+b1),
libisl23 (= 0.27-1),
libitm1 (= 14.2.0-8),
libjansson-dev (= 2.14-2+b3),
libjansson4 (= 2.14-2+b3),
libjs-jquery (= 3.6.1+dfsg+~3.5.14-1),
libjs-sphinxdoc (= 7.4.7-4),
libjs-underscore (= 1.13.4~dfsg+~1.11.4-3),
libjson-perl (= 4.10000-1),
libk5crypto3 (= 1.21.3-3),
libkeyutils1 (= 1.6.3-4),
libkrb5-3 (= 1.21.3-3),
libkrb5support0 (= 1.21.3-3),
liblsan0 (= 14.2.0-8),
liblzma5 (= 5.6.3-1+b1),
libmagic-dev (= 1:5.45-3+b1),
libmagic-mgc (= 1:5.45-3+b1),
libmagic1t64 (= 1:5.45-3+b1),
libmd0 (= 1.1.0-2+b1),
libmount1 (= 2.40.2-11),
libmpc3 (= 1.3.1-1+b3),
libmpfr6 (= 4.2.1-1+b2),
libncursesw6 (= 6.5-2+b1),
libnsl2 (= 1.3.0-3+b3),
libpam-modules (= 1.5.3-7+b1),
libpam-modules-bin (= 1.5.3-7+b1),
libpam-runtime (= 1.5.3-7),
libpam0g (= 1.5.3-7+b1),
libpcre2-8-0 (= 10.44-4),
libperl5.40 (= 5.40.0-7),
libpipeline1 (= 1.5.8-1),
libpkgconf3 (= 1.8.1-4),
libpython3-stdlib (= 3.12.7-1),
libpython3.12-minimal (= 3.12.7-3),
libpython3.12-stdlib (= 3.12.7-3),
libreadline8t64 (= 8.2-5),
libseccomp2 (= 2.5.5-1+b3),
libselinux1 (= 3.7-3+b1),
libsframe1 (= 2.43.1-5),
libsmartcols1 (= 2.40.2-11),
libsqlite3-0 (= 3.46.1-1),
libssl-dev (= 3.3.2-2),
libssl3t64 (= 3.3.2-2),
libstdc++-14-dev (= 14.2.0-8),
libstdc++6 (= 14.2.0-8),
libsystemd0 (= 257~rc2-3),
libtinfo6 (= 6.5-2+b1),
libtirpc-common (= 1.3.4+ds-1.3),
libtirpc3t64 (= 1.3.4+ds-1.3+b1),
libtool (= 2.4.7-8),
libtsan2 (= 14.2.0-8),
libubsan1 (= 14.2.0-8),
libuchardet0 (= 0.0.8-1+b2),
libudev1 (= 257~rc2-3),
libunistring5 (= 1.2-1+b1),
libuuid1 (= 2.40.2-11),
libxml2 (= 2.12.7+dfsg+really2.9.14-0.2+b1),
libzstd1 (= 1.5.6+dfsg-1+b1),
linux-libc-dev (= 6.11.9-1),
m4 (= 1.4.19-4),
make (= 4.3-4.1+b1),
man-db (= 2.13.0-1),
mawk (= 1.3.4.20240905-1),
media-types (= 10.1.0),
ncurses-base (= 6.5-2),
ncurses-bin (= 6.5-2+b1),
netbase (= 6.4),
openssl (= 3.3.2-2),
openssl-provider-legacy (= 3.3.2-2),
patch (= 2.7.6-7+b1),
perl (= 5.40.0-7),
perl-base (= 5.40.0-7),
perl-modules-5.40 (= 5.40.0-7),
pkgconf (= 1.8.1-4),
pkgconf-bin (= 1.8.1-4),
po-debconf (= 1.0.21+nmu1),
python-babel-localedata (= 2.16.0-1),
python3 (= 3.12.7-1),
python3-alabaster (= 0.7.16-0.1),
python3-autocommand (= 2.2.2-3),
python3-babel (= 2.16.0-1),
python3-certifi (= 2024.8.30+dfsg-1),
python3-chardet (= 5.2.0+dfsg-1),
python3-charset-normalizer (= 3.4.0-1+b1),
python3-defusedxml (= 0.7.1-2),
python3-docutils (= 0.21.2+dfsg-2),
python3-idna (= 3.8-2),
python3-imagesize (= 1.4.1-1),
python3-inflect (= 7.3.1-2),
python3-jaraco.context (= 6.0.0-1),
python3-jaraco.functools (= 4.1.0-1),
python3-jinja2 (= 3.1.3-1),
python3-markupsafe (= 2.1.5-1+b3),
python3-minimal (= 3.12.7-1),
python3-more-itertools (= 10.5.0-1),
python3-packaging (= 24.2-1),
python3-pkg-resources (= 75.2.0-1),
python3-pygments (= 2.18.0+dfsg-1),
python3-requests (= 2.32.3+dfsg-1),
python3-roman (= 4.2-1),
python3-snowballstemmer (= 2.2.0-4),
python3-sphinx (= 7.4.7-4),
python3-typeguard (= 4.4.1-1),
python3-typing-extensions (= 4.12.2-2),
python3-urllib3 (= 2.0.7-2),
python3.12 (= 3.12.7-3),
python3.12-minimal (= 3.12.7-3),
readline-common (= 8.2-5),
rpcsvc-proto (= 1.4.3-1+b1),
sed (= 4.9-2+b1),
sensible-utils (= 0.0.24),
sgml-base (= 1.31),
sphinx-common (= 7.4.7-4),
sysvinit-utils (= 3.11-1),
tar (= 1.35+dfsg-3+b1),
tzdata (= 2024b-3),
util-linux (= 2.40.2-11),
xml-core (= 0.19),
xz-utils (= 5.6.3-1+b1),
zlib1g (= 1:1.3.dfsg+really1.3.1-1+b1)
Environment:
DEB_BUILD_OPTIONS="parallel=8"
LANG="C.UTF-8"
LC_ALL="C.UTF-8"
SOURCE_DATE_EPOCH="1725999592"
+------------------------------------------------------------------------------+
| Package contents |
+------------------------------------------------------------------------------+
libyara-dev_4.5.2-1_arm64.deb
-----------------------------
new Debian package, version 2.0.
size 224156 bytes: control archive=1916 bytes.
977 bytes, 23 lines control
2477 bytes, 40 lines md5sums
Package: libyara-dev
Source: yara
Version: 4.5.2-1
Architecture: arm64
Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
Installed-Size: 1250
Depends: libyara10 (= 4.5.2-1), libjansson-dev, libmagic-dev, libssl-dev
Section: libdevel
Priority: optional
Multi-Arch: same
Homepage: https://virustotal.github.io/yara/
Description: YARA development libraries and headers
YARA is a tool aimed at helping malware researchers to identify and
classify malware samples. With YARA, it is possible to create
descriptions of malware families based on textual or binary patterns
contained in samples of those families. Each description consists of
a set of strings and a Boolean expression which determines its logic.
.
Complex and powerful rules can be created by using binary strings with
wild-cards, case-insensitive text strings, special operators, regular
expressions and many other features.
.
This package provides development libraries and headers.
drwxr-xr-x root/root 0 2024-09-10 20:19 ./
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/include/
-rw-r--r-- root/root 1846 2024-09-10 20:19 ./usr/include/yara.h
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/include/yara/
-rw-r--r-- root/root 2669 2024-09-10 20:19 ./usr/include/yara/ahocorasick.h
-rw-r--r-- root/root 8996 2024-09-10 20:19 ./usr/include/yara/arena.h
-rw-r--r-- root/root 3738 2024-09-10 20:19 ./usr/include/yara/atoms.h
-rw-r--r-- root/root 1865 2024-09-10 20:19 ./usr/include/yara/base64.h
-rw-r--r-- root/root 3476 2024-09-10 20:19 ./usr/include/yara/bitmask.h
-rw-r--r-- root/root 14201 2024-09-10 20:19 ./usr/include/yara/compiler.h
-rw-r--r-- root/root 7076 2024-09-10 20:19 ./usr/include/yara/error.h
-rw-r--r-- root/root 7826 2024-09-10 20:19 ./usr/include/yara/exec.h
-rw-r--r-- root/root 1748 2024-09-10 20:19 ./usr/include/yara/exefiles.h
-rw-r--r-- root/root 2451 2024-09-10 20:19 ./usr/include/yara/filemap.h
-rw-r--r-- root/root 3829 2024-09-10 20:19 ./usr/include/yara/hash.h
-rw-r--r-- root/root 3061 2024-09-10 20:19 ./usr/include/yara/integers.h
-rw-r--r-- root/root 3959 2024-09-10 20:19 ./usr/include/yara/libyara.h
-rw-r--r-- root/root 6394 2024-09-10 20:19 ./usr/include/yara/limits.h
-rw-r--r-- root/root 2075 2024-09-10 20:19 ./usr/include/yara/mem.h
-rw-r--r-- root/root 14641 2024-09-10 20:19 ./usr/include/yara/modules.h
-rw-r--r-- root/root 356 2024-09-10 20:19 ./usr/include/yara/notebook.h
-rw-r--r-- root/root 4397 2024-09-10 20:19 ./usr/include/yara/object.h
-rw-r--r-- root/root 4075 2024-09-10 20:19 ./usr/include/yara/parser.h
-rw-r--r-- root/root 2183 2024-09-10 20:19 ./usr/include/yara/proc.h
-rw-r--r-- root/root 5821 2024-09-10 20:19 ./usr/include/yara/re.h
-rw-r--r-- root/root 5095 2024-09-10 20:19 ./usr/include/yara/rules.h
-rw-r--r-- root/root 2055 2024-09-10 20:19 ./usr/include/yara/scan.h
-rw-r--r-- root/root 3306 2024-09-10 20:19 ./usr/include/yara/scanner.h
-rw-r--r-- root/root 489 2024-09-10 20:19 ./usr/include/yara/simple_str.h
-rw-r--r-- root/root 2883 2024-09-10 20:19 ./usr/include/yara/sizedstr.h
-rw-r--r-- root/root 2249 2024-09-10 20:19 ./usr/include/yara/stack.h
-rw-r--r-- root/root 2352 2024-09-10 20:19 ./usr/include/yara/stopwatch.h
-rw-r--r-- root/root 2102 2024-09-10 20:19 ./usr/include/yara/stream.h
-rw-r--r-- root/root 3031 2024-09-10 20:19 ./usr/include/yara/strutils.h
-rw-r--r-- root/root 2310 2024-09-10 20:19 ./usr/include/yara/threading.h
-rw-r--r-- root/root 30579 2024-09-10 20:19 ./usr/include/yara/types.h
-rw-r--r-- root/root 2925 2024-09-10 20:19 ./usr/include/yara/unaligned.h
-rw-r--r-- root/root 5296 2024-09-10 20:19 ./usr/include/yara/utils.h
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/lib/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/lib/aarch64-linux-gnu/
-rw-r--r-- root/root 1072554 2024-09-10 20:19 ./usr/lib/aarch64-linux-gnu/libyara.a
lrwxrwxrwx root/root 0 2024-09-10 20:19 ./usr/lib/aarch64-linux-gnu/libyara.so -> libyara.so.10.0.0
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/lib/aarch64-linux-gnu/pkgconfig/
-rw-r--r-- root/root 293 2024-09-10 20:19 ./usr/lib/aarch64-linux-gnu/pkgconfig/yara.pc
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/doc/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/doc/libyara-dev/
-rw-r--r-- root/root 2013 2024-09-10 20:19 ./usr/share/doc/libyara-dev/changelog.Debian.gz
-rw-r--r-- root/root 125 2024-01-17 20:44 ./usr/share/doc/libyara-dev/changelog.gz
-rw-r--r-- root/root 2537 2024-01-17 20:44 ./usr/share/doc/libyara-dev/copyright
libyara10-dbgsym_4.5.2-1_arm64.deb
----------------------------------
new Debian package, version 2.0.
size 566624 bytes: control archive=548 bytes.
378 bytes, 13 lines control
106 bytes, 1 lines md5sums
Package: libyara10-dbgsym
Source: yara
Version: 4.5.2-1
Auto-Built-Package: debug-symbols
Architecture: arm64
Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
Installed-Size: 610
Depends: libyara10 (= 4.5.2-1)
Section: debug
Priority: optional
Multi-Arch: same
Description: debug symbols for libyara10
Build-Ids: d2e26fbc05357de580c29a239cd01a5642ffb469
drwxr-xr-x root/root 0 2024-09-10 20:19 ./
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/lib/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/lib/debug/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/lib/debug/.build-id/d2/
-rw-r--r-- root/root 613528 2024-09-10 20:19 ./usr/lib/debug/.build-id/d2/e26fbc05357de580c29a239cd01a5642ffb469.debug
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/doc/
lrwxrwxrwx root/root 0 2024-09-10 20:19 ./usr/share/doc/libyara10-dbgsym -> libyara10
libyara10_4.5.2-1_arm64.deb
---------------------------
new Debian package, version 2.0.
size 163444 bytes: control archive=1696 bytes.
909 bytes, 23 lines control
295 bytes, 4 lines md5sums
32 bytes, 1 lines shlibs
3492 bytes, 93 lines symbols
66 bytes, 2 lines triggers
Package: libyara10
Source: yara
Version: 4.5.2-1
Architecture: arm64
Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
Installed-Size: 604
Depends: libc6 (>= 2.38), libssl3t64 (>= 3.0.0)
Section: libs
Priority: optional
Multi-Arch: same
Homepage: https://virustotal.github.io/yara/
Description: YARA shared library
YARA is a tool aimed at helping malware researchers to identify and
classify malware samples. With YARA, it is possible to create
descriptions of malware families based on textual or binary patterns
contained in samples of those families. Each description consists of
a set of strings and a Boolean expression which determines its logic.
.
Complex and powerful rules can be created by using binary strings with
wild-cards, case-insensitive text strings, special operators, regular
expressions and many other features.
.
This package provides a shared library.
drwxr-xr-x root/root 0 2024-09-10 20:19 ./
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/lib/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/lib/aarch64-linux-gnu/
lrwxrwxrwx root/root 0 2024-09-10 20:19 ./usr/lib/aarch64-linux-gnu/libyara.so.10 -> libyara.so.10.0.0
-rw-r--r-- root/root 596688 2024-09-10 20:19 ./usr/lib/aarch64-linux-gnu/libyara.so.10.0.0
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/doc/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/doc/libyara10/
-rw-r--r-- root/root 2012 2024-09-10 20:19 ./usr/share/doc/libyara10/changelog.Debian.gz
-rw-r--r-- root/root 125 2024-01-17 20:44 ./usr/share/doc/libyara10/changelog.gz
-rw-r--r-- root/root 2537 2024-01-17 20:44 ./usr/share/doc/libyara10/copyright
yara-dbgsym_4.5.2-1_arm64.deb
-----------------------------
new Debian package, version 2.0.
size 56572 bytes: control archive=636 bytes.
386 bytes, 12 lines control
294 bytes, 3 lines md5sums
Package: yara-dbgsym
Source: yara
Version: 4.5.2-1
Auto-Built-Package: debug-symbols
Architecture: arm64
Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
Installed-Size: 88
Depends: yara (= 4.5.2-1)
Section: debug
Priority: optional
Description: debug symbols for yara
Build-Ids: 1c49e1e47a7be3b917362526af53bac5d9d02f9d 277599333089de184f74c43252adaeb0779bf39a
drwxr-xr-x root/root 0 2024-09-10 20:19 ./
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/lib/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/lib/debug/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/lib/debug/.build-id/1c/
-rw-r--r-- root/root 22184 2024-09-10 20:19 ./usr/lib/debug/.build-id/1c/49e1e47a7be3b917362526af53bac5d9d02f9d.debug
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/lib/debug/.build-id/27/
-rw-r--r-- root/root 44864 2024-09-10 20:19 ./usr/lib/debug/.build-id/27/7599333089de184f74c43252adaeb0779bf39a.debug
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/lib/debug/.dwz/aarch64-linux-gnu/
-rw-r--r-- root/root 8232 2024-09-10 20:19 ./usr/lib/debug/.dwz/aarch64-linux-gnu/yara.debug
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/doc/
lrwxrwxrwx root/root 0 2024-09-10 20:19 ./usr/share/doc/yara-dbgsym -> yara
yara-doc_4.5.2-1_all.deb
------------------------
new Debian package, version 2.0.
size 143012 bytes: control archive=2220 bytes.
951 bytes, 24 lines control
4127 bytes, 52 lines md5sums
Package: yara-doc
Source: yara
Version: 4.5.2-1
Architecture: all
Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
Installed-Size: 1356
Depends: libjs-sphinxdoc (>= 7.4)
Built-Using: sphinx (= 7.4.7-4)
Section: doc
Priority: optional
Multi-Arch: foreign
Homepage: https://virustotal.github.io/yara/
Description: HTML documentation for YARA
YARA is a tool aimed at helping malware researchers to identify and
classify malware samples. With YARA, it is possible to create
descriptions of malware families based on textual or binary patterns
contained in samples of those families. Each description consists of
a set of strings and a Boolean expression which determines its logic.
.
Complex and powerful rules can be created by using binary strings with
wild-cards, case-insensitive text strings, special operators, regular
expressions and many other features.
.
This package contains the documentation in HTML format.
drwxr-xr-x root/root 0 2024-09-10 20:19 ./
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/doc-base/
-rw-r--r-- root/root 153 2024-01-17 20:44 ./usr/share/doc-base/yara-doc.yara
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/doc/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/doc/yara-doc/
-rw-r--r-- root/root 2011 2024-09-10 20:19 ./usr/share/doc/yara-doc/changelog.Debian.gz
-rw-r--r-- root/root 2537 2024-01-17 20:44 ./usr/share/doc/yara-doc/copyright
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/doc/yara/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/doc/yara/html/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/doc/yara/html/_sources/
-rw-r--r-- root/root 37153 2024-09-10 08:52 ./usr/share/doc/yara/html/_sources/capi.rst.txt
-rw-r--r-- root/root 5629 2024-09-10 08:52 ./usr/share/doc/yara/html/_sources/commandline.rst.txt
-rw-r--r-- root/root 6185 2024-09-10 08:52 ./usr/share/doc/yara/html/_sources/gettingstarted.rst.txt
-rw-r--r-- root/root 1576 2024-09-10 08:52 ./usr/share/doc/yara/html/_sources/index.rst.txt
-rw-r--r-- root/root 658 2024-09-10 08:52 ./usr/share/doc/yara/html/_sources/modules.rst.txt
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/doc/yara/html/_sources/modules/
-rw-r--r-- root/root 1929 2024-09-10 08:52 ./usr/share/doc/yara/html/_sources/modules/console.rst.txt
-rw-r--r-- root/root 5343 2024-09-10 08:52 ./usr/share/doc/yara/html/_sources/modules/cuckoo.rst.txt
-rw-r--r-- root/root 7805 2024-09-10 08:52 ./usr/share/doc/yara/html/_sources/modules/dotnet.rst.txt
-rw-r--r-- root/root 9472 2024-09-10 08:52 ./usr/share/doc/yara/html/_sources/modules/elf.rst.txt
-rw-r--r-- root/root 2604 2024-09-10 08:52 ./usr/share/doc/yara/html/_sources/modules/hash.rst.txt
-rw-r--r-- root/root 2032 2024-09-10 08:52 ./usr/share/doc/yara/html/_sources/modules/magic.rst.txt
-rw-r--r-- root/root 6077 2024-09-10 08:52 ./usr/share/doc/yara/html/_sources/modules/math.rst.txt
-rw-r--r-- root/root 41470 2024-09-10 08:52 ./usr/share/doc/yara/html/_sources/modules/pe.rst.txt
-rw-r--r-- root/root 1336 2024-09-10 08:52 ./usr/share/doc/yara/html/_sources/modules/string.rst.txt
-rw-r--r-- root/root 315 2024-09-10 08:52 ./usr/share/doc/yara/html/_sources/modules/time.rst.txt
-rw-r--r-- root/root 32237 2024-09-10 08:52 ./usr/share/doc/yara/html/_sources/writingmodules.rst.txt
-rw-r--r-- root/root 58461 2024-09-10 08:52 ./usr/share/doc/yara/html/_sources/writingrules.rst.txt
-rw-r--r-- root/root 18200 2024-09-10 08:52 ./usr/share/doc/yara/html/_sources/yarapython.rst.txt
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/doc/yara/html/_static/
-rw-r--r-- root/root 15094 2024-09-10 20:19 ./usr/share/doc/yara/html/_static/basic.css
-rw-r--r-- root/root 4302 2024-09-10 20:19 ./usr/share/doc/yara/html/_static/classic.css
-rw-r--r-- root/root 28 2024-09-10 20:19 ./usr/share/doc/yara/html/_static/default.css
lrwxrwxrwx root/root 0 2024-09-10 20:19 ./usr/share/doc/yara/html/_static/doctools.js -> ../../../../javascript/sphinxdoc/1.0/doctools.js
-rw-r--r-- root/root 328 2024-09-10 20:19 ./usr/share/doc/yara/html/_static/documentation_options.js
-rw-r--r-- root/root 286 2024-09-10 20:19 ./usr/share/doc/yara/html/_static/file.png
lrwxrwxrwx root/root 0 2024-09-10 20:19 ./usr/share/doc/yara/html/_static/language_data.js -> ../../../../javascript/sphinxdoc/1.0/language_data.js
-rw-r--r-- root/root 90 2024-09-10 20:19 ./usr/share/doc/yara/html/_static/minus.png
-rw-r--r-- root/root 90 2024-09-10 20:19 ./usr/share/doc/yara/html/_static/plus.png
-rw-r--r-- root/root 4929 2024-09-10 20:19 ./usr/share/doc/yara/html/_static/pygments.css
lrwxrwxrwx root/root 0 2024-09-10 20:19 ./usr/share/doc/yara/html/_static/searchtools.js -> ../../../../javascript/sphinxdoc/1.0/searchtools.js
lrwxrwxrwx root/root 0 2024-09-10 20:19 ./usr/share/doc/yara/html/_static/sidebar.js -> ../../../../javascript/sphinxdoc/1.0/sidebar.js
lrwxrwxrwx root/root 0 2024-09-10 20:19 ./usr/share/doc/yara/html/_static/sphinx_highlight.js -> ../../../../javascript/sphinxdoc/1.0/sphinx_highlight.js
-rw-r--r-- root/root 144174 2024-09-10 20:19 ./usr/share/doc/yara/html/capi.html
-rw-r--r-- root/root 24624 2024-09-10 20:19 ./usr/share/doc/yara/html/commandline.html
-rw-r--r-- root/root 68787 2024-09-10 20:19 ./usr/share/doc/yara/html/genindex.html
-rw-r--r-- root/root 21316 2024-09-10 20:19 ./usr/share/doc/yara/html/gettingstarted.html
-rw-r--r-- root/root 18930 2024-09-10 20:19 ./usr/share/doc/yara/html/index.html
-rw-r--r-- root/root 6319 2024-09-10 20:19 ./usr/share/doc/yara/html/modules.html
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/doc/yara/html/modules/
-rw-r--r-- root/root 8593 2024-09-10 20:19 ./usr/share/doc/yara/html/modules/console.html
-rw-r--r-- root/root 16868 2024-09-10 20:19 ./usr/share/doc/yara/html/modules/cuckoo.html
-rw-r--r-- root/root 35141 2024-09-10 20:19 ./usr/share/doc/yara/html/modules/dotnet.html
-rw-r--r-- root/root 55388 2024-09-10 20:19 ./usr/share/doc/yara/html/modules/elf.html
-rw-r--r-- root/root 9190 2024-09-10 20:19 ./usr/share/doc/yara/html/modules/hash.html
-rw-r--r-- root/root 8212 2024-09-10 20:19 ./usr/share/doc/yara/html/modules/magic.html
-rw-r--r-- root/root 14775 2024-09-10 20:19 ./usr/share/doc/yara/html/modules/math.html
-rw-r--r-- root/root 158349 2024-09-10 20:19 ./usr/share/doc/yara/html/modules/pe.html
-rw-r--r-- root/root 6854 2024-09-10 20:19 ./usr/share/doc/yara/html/modules/string.html
-rw-r--r-- root/root 5121 2024-09-10 20:19 ./usr/share/doc/yara/html/modules/time.html
-rw-r--r-- root/root 5236 2024-09-10 20:19 ./usr/share/doc/yara/html/objects.inv
-rw-r--r-- root/root 3571 2024-09-10 20:19 ./usr/share/doc/yara/html/py-modindex.html
-rw-r--r-- root/root 3369 2024-09-10 20:19 ./usr/share/doc/yara/html/search.html
-rw-r--r-- root/root 142401 2024-09-10 20:19 ./usr/share/doc/yara/html/searchindex.js
-rw-r--r-- root/root 103773 2024-09-10 20:19 ./usr/share/doc/yara/html/writingmodules.html
-rw-r--r-- root/root 151100 2024-09-10 20:19 ./usr/share/doc/yara/html/writingrules.html
-rw-r--r-- root/root 58852 2024-09-10 20:19 ./usr/share/doc/yara/html/yarapython.html
yara_4.5.2-1_arm64.deb
----------------------
new Debian package, version 2.0.
size 23964 bytes: control archive=1052 bytes.
884 bytes, 20 lines control
490 bytes, 8 lines md5sums
Package: yara
Version: 4.5.2-1
Architecture: arm64
Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
Installed-Size: 158
Depends: libc6 (>= 2.38), libyara10 (>= 4.3.0~)
Section: utils
Priority: optional
Multi-Arch: allowed
Homepage: https://virustotal.github.io/yara/
Description: Pattern matching swiss knife for malware researchers
YARA is a tool aimed at helping malware researchers to identify and
classify malware samples. With YARA, it is possible to create
descriptions of malware families based on textual or binary patterns
contained in samples of those families. Each description consists of
a set of strings and a Boolean expression which determines its logic.
.
Complex and powerful rules can be created by using binary strings with
wild-cards, case-insensitive text strings, special operators, regular
expressions and many other features.
drwxr-xr-x root/root 0 2024-09-10 20:19 ./
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/bin/
-rwxr-xr-x root/root 70504 2024-09-10 20:19 ./usr/bin/yara
-rwxr-xr-x root/root 68680 2024-09-10 20:19 ./usr/bin/yarac
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/doc/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/doc/yara/
-rw-r--r-- root/root 2806 2024-09-10 08:52 ./usr/share/doc/yara/README.md.gz
-rw-r--r-- root/root 2009 2024-09-10 20:19 ./usr/share/doc/yara/changelog.Debian.gz
-rw-r--r-- root/root 125 2024-01-17 20:44 ./usr/share/doc/yara/changelog.gz
-rw-r--r-- root/root 2537 2024-01-17 20:44 ./usr/share/doc/yara/copyright
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/man/
drwxr-xr-x root/root 0 2024-09-10 20:19 ./usr/share/man/man1/
-rw-r--r-- root/root 1621 2024-09-10 20:19 ./usr/share/man/man1/yara.1.gz
-rw-r--r-- root/root 905 2024-09-10 20:19 ./usr/share/man/man1/yarac.1.gz
lintian
-------
Setup apt archive
-----------------
Merged Build-Depends: lintian
Filtered Build-Depends: lintian
dpkg-deb: warning: root directory has unusual owner or group 998:999.
Hint: either pass --root-owner-group, see dpkg-build-api(7) or add an explicit 'Rules-Requires-Root: no' in debian/control.
dpkg-deb: warning: ignoring 1 warning about the control file(s)
dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<<RESOLVERDIR>>/apt_archive/sbuild-build-depends-lintian-dummy.deb'.
Ign:1 copy:/<<RESOLVERDIR>>/apt_archive ./ InRelease
Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ Release [615 B]
Ign:3 copy:/<<RESOLVERDIR>>/apt_archive ./ Release.gpg
Get:4 copy:/<<RESOLVERDIR>>/apt_archive ./ Sources [1314 B]
Get:5 copy:/<<RESOLVERDIR>>/apt_archive ./ Packages [1356 B]
Fetched 3285 B in 0s (280 kB/s)
Reading package lists...
Get:1 file:/<<BUILDDIR>>/resolver-phsKid/apt_archive ./ InRelease
Ign:1 file:/<<BUILDDIR>>/resolver-phsKid/apt_archive ./ InRelease
Get:2 file:/<<BUILDDIR>>/resolver-phsKid/apt_archive ./ Release [606 B]
Get:2 file:/<<BUILDDIR>>/resolver-phsKid/apt_archive ./ Release [606 B]
Get:3 file:/<<BUILDDIR>>/resolver-phsKid/apt_archive ./ Release.gpg
Ign:3 file:/<<BUILDDIR>>/resolver-phsKid/apt_archive ./ Release.gpg
Reading package lists...
Reading package lists...
Install lintian build dependencies (apt-based resolver)
-------------------------------------------------------
Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following NEW packages will be installed:
sbuild-build-depends-lintian-dummy
0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
Need to get 856 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<RESOLVERDIR>>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [856 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 856 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-lintian-dummy.
(Reading database ... 27060 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-lintian-dummy_0.invalid.0_arm64.deb ...
Unpacking sbuild-build-depends-lintian-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-lintian-dummy (0.invalid.0) ...
Running lintian...
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 3]: [ 0] <no-strings> 01000000: <unknown> 4000000000000000 e013000000000000 40003800 40000000000000 xxx 151011328 589365280 1688849860591616 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 15]: [ 8] <no-strings> 00060000: <unknown> 0000000040000000 40700000000 40700000000 100e00000000 p 0 536870912 1099511629312 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 18]: [10] <no-strings> 0e600000: <unknown> 000000d001000000 800000000 400000004 5402400000 oxxxx 84 33554432 360815001600 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 30]: [18] <no-strings> 005f5f67: <unknown> 745f5f00474c4942 435f322e322e3500 200020000 751a690900 AMSIOxxxop 1 65537 68719476736 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 36]: [22] <no-strings> 0000e9c0: <unknown> 5e4889e24883e4f0 505449c7c0c00540 48c7c150054000 440000b847106000 WMILOCxxxop 1221052205 88080616 13258597302784102175 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 38]: [23] <no-strings> 106e756d: <unknown> 656374696f6e7360 4883f80e4889e5 77025dc3b8000000 8000000000384010 WAMSIOGTCxxxxop 4752832 1962171839 4616295175463898911 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 40]: [24] <no-strings> 2d401060: <unknown> 4889c248c1ea3f48 1d048d1f875025d c3ba000000004885 8000000000803d59 WXSILOCxxoxxxxxxxxxx 3530880093 1216988863 4616295175464029983 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 43]: [26] <no-strings> 00e973ff: <unknown> ec10897dfc488975 f0bfd405402800e8 cafeffffc9c30f1f 41554989d541544c WALCxxxoExxxxxxxxxxxxxxxxxxxxxx 2214592512 16727 4722586340360292854 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 45]: [27] <no-strings> 20005548: <unknown> 29e531db48c1fd03 4883ec08e85dfeff ff4885ed741e0f1f ff14dc4883c30148 XxIOGxxp 2214592512 19593 16883020793910001473 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 47]: [28] <no-strings> 4883c408: <unknown> 415fc366662e0f1f 840000000000f3c3 4883ec084883 11b033b3000 AXxMIOxxxxop 3288908544 256 144229972895887104 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 49]: [29] <no-strings> 000024fe: <unknown> ffff4c00000051ff ffffa400000074ff ffffc4000000e4ff 5200017810011b0c AXxMSILTxxxxxxxxxxxxxxxxxxxxxxx 4294904833 5120 378 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 56]: [32] <no-strings> 0000a8fe: <unknown> 0e108f02450e188e 3450e208d04450e 288c05480e308606 28420e20420e1842 AIxxxxxxxxxxxxxxxxxxxx 1208891523 122490432 7786222657832239374 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 77]: [52] <no-strings> 00e8e8e8: <unknown> e8e8e8e8e8e8e8e8 e8e8e8e8e8e8e8e8 e8e8e8e8e8e8e8e8 00 xSILCxxxxop 3907578088 3892314112 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-7dc27920ae1cb85333e7f2735a45014488134673: Parse error in readelf section headers [row 3]: [ 0] <no-strings> 01000000: <unknown> 4000000000000000 e013000000000000 40003800 4000000000000000 xxx 151011328 587210752 432345564311453696 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-7dc27920ae1cb85333e7f2735a45014488134673: Parse error in readelf section headers [row 14]: [ 8] <no-strings> 00060000: <unknown> 0000000040000000 40700000000 40700000000 100e00000000 p 0 536870912 1099511629312 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-7dc27920ae1cb85333e7f2735a45014488134673: Parse error in readelf section headers [row 23]: [15] <no-strings> 00000300: <unknown> 926dcfbccb8e46db a31da10ae1cccea6 5300350000000100 00 AXxSLxxop 256 0 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-7dc27920ae1cb85333e7f2735a45014488134673: Parse error in readelf section headers [row 28]: [18] <no-strings> 5f5f676d: <unknown> 5f5f00474c494243 5f322e322e350000 20002000000 751a69090000 XMSIGxxxxop 256 16777472 17592186044416 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-7dc27920ae1cb85333e7f2735a45014488134673: Parse error in readelf section headers [row 32]: [20] <no-strings> 00000200: <unknown> 0000281060000000 70000000300 000000 7405e83b00000048 18563 3959965835 363960476470117824 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-7dc27920ae1cb85333e7f2735a45014488134673: Parse error in readelf section headers [row 36]: [22] <no-strings> 00e9c0ff: <unknown> 4889e24883e4f050 5449c7c0c0054000 48c7c15005400048 b84710600055 AXxMIOxxxxxop 3351719173 1073801399 18446744023882211140 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-7dc27920ae1cb85333e7f2735a45014488134673: Parse error in readelf section headers [row 39]: [24] <no-strings> 4801d048: <unknown> 0000004885d274f4 5d4889c6bf401060 ffe20f1f800000 7effffff5dc60546 GCxxxxxop 32829 1493901312 32951630262035944 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-7dc27920ae1cb85333e7f2735a45014488134673: Parse error in readelf section headers [row 43]: [27] <no-strings> 034883ec: <unknown> ed741e0f1f840000 4c89ea4c89 f64489ff41ff14dc 5c415d415e415fc3 WXLCxxxxxop 1216594689 1211755381 16881888081175338305 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-7dc27920ae1cb85333e7f2735a45014488134673: Parse error in readelf section headers [row 45]: [28] <no-strings> 1f840000: <unknown> 83ec084883c408c3 100020068 656c6c6f00000001 64feffff4c xIop 453196592 5 158897012604 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-7dc27920ae1cb85333e7f2735a45014488134673: Parse error in readelf section headers [row 50]: [31] <no-strings> 33242200: <unknown> 000000a5feffff1b 410e1086 2430d06560c0708 420e108f XIxxx 68 100 725832695653 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5: Parse error in readelf section headers [row 3]: [ 0] <no-strings> 01000000: <unknown> 4000000000000000 e013000000000000 40003800 4000000000000000 xxx 151011328 587210752 432345564311453696 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5: Parse error in readelf section headers [row 14]: [ 8] <no-strings> 00060000: <unknown> 0000000040000000 40700000000 40700000000 100e00000000 p 0 536870912 1099511629312 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5: Parse error in readelf section headers [row 28]: [18] <no-strings> 005f5f67: <unknown> 745f5f00474c4942 435f322e322e3500 200020000 751a690900 AMSIOxxxop 1 65537 68719476736 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5: Parse error in readelf section headers [row 34]: [22] <no-strings> 0000e9c0: <unknown> 5e4889e24883e4f0 505449c7c0c00540 48c7c150054000 440000b847106000 WMILOCxxxop 1221052205 88080616 13258597302784102175 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5: Parse error in readelf section headers [row 36]: [23] <no-strings> 10600048: <unknown> 5dc3b80000000048 85c074f45dbf4010 6000ffe00f1f8000 c1f8034889e54889 AOGTxxxxxoExxxxxxxxxxxxx 56 1074814976 6145211444722925640 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5: Parse error in readelf section headers [row 39]: [24] <no-strings> 3f4801d0: <unknown> 000000004885d274 f45d4889c6bf4010 6000ffe20f1f8000 e87effffff5dc605 AxMSLOGxxxxxoxxxxxxxxxxxxxxxx 128 1029245728 128717305711077 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5: Parse error in readelf section headers [row 41]: [25] <no-strings> 01f3c30f: <unknown> 200000741eb80000 4885c0741455 bf200e60004889e5 554889e54883ec10 WxCxxxxoExxxxxxxx 4291845609 2080374783 1089590637520486399 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5: Parse error in readelf section headers [row 45]: [28] <no-strings> 0f1f8400: <unknown> 4883ec084883c408 c300000001000200 68656c6c6f000000 7c00000064feffff xxop 18547515 805306368 360287970810331135 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5: Parse error in readelf section headers [row 47]: [29] <no-strings> 51ffffff: <unknown> c4000000e4ffffff c01000014000000 17a5200 1c00000010feffff WAXxMSILOGTCxxxxxxxxop 24645633 453773064 10376582782074748928 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5: Parse error in readelf section headers [row 52]: [31] <no-strings> 2a332422: <unknown> 44000000a5feffff 1b00000000410e10 8602430d06560c07 6500000000420e10 op 134217728 1140850688 7205759406628077567 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5: Parse error in readelf section headers [row 54]: [32] <no-strings> 188e0345: <unknown> 05480e308606480e 3883074d0e406c0e 38410e30410e2842 ac000000d0feffff XxLCxxxxop 236995086 406982160 4759750652605759488 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 3]: [ 0] <no-strings> 01000000: <unknown> 4000000000000000 e013000000000000 40003800 4000000000000000 xxx 151011328 587210752 432345564311453696 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 15]: [ 8] <no-strings> 00060000: <unknown> 0000000040000000 40700000000 40700000000 100e00000000 p 0 536870912 1099511629312 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 18]: [10] <no-strings> 0e600000: <unknown> 000000d001000000 800000000 400000004 5402400000 oxxxx 84 33554432 360815001600 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 30]: [18] <no-strings> 005f5f67: <unknown> 745f5f00474c4942 435f322e322e3500 200020000 751a690900 AMSIOxxxop 1 65537 68719476736 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 36]: [22] <no-strings> 0000e9c0: <unknown> 5e4889e24883e4f0 505449c7c0c00540 48c7c150054000 440000b847106000 WMILOCxxxop 1221052205 88080616 13258597302784102175 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 38]: [23] <no-strings> 106e756d: <unknown> 656374696f6e7360 4883f80e4889e5 77025dc3b8000000 8000000000384010 WAMSIOGTCxxxxop 4752832 1962171839 4616295175463898911 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 40]: [24] <no-strings> 2d401060: <unknown> 4889c248c1ea3f48 1d048d1f875025d c3ba000000004885 8000000000803d59 WXSILOCxxoxxxxxxxxxx 3530880093 1216988863 4616295175464029983 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 43]: [26] <no-strings> 00e973ff: <unknown> ec10897dfc488975 f0bfd405402800e8 cafeffffc9c30f1f 41554989d541544c WALCxxxoExxxxxxxxxxxxxxxxxxxxxx 2214592512 16727 4722586340360292854 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 45]: [27] <no-strings> 20005548: <unknown> 29e531db48c1fd03 4883ec08e85dfeff ff4885ed741e0f1f ff14dc4883c30148 XxIOGxxp 2214592512 19593 16883020793910001473 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 47]: [28] <no-strings> 4883c408: <unknown> 415fc366662e0f1f 840000000000f3c3 4883ec084883 11b033b3000 AXxMIOxxxxop 3288908544 256 144229972895887104 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 49]: [29] <no-strings> 000024fe: <unknown> ffff4c00000051ff ffffa400000074ff ffffc4000000e4ff 5200017810011b0c AXxMSILTxxxxxxxxxxxxxxxxxxxxxxx 4294904833 5120 378 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 56]: [32] <no-strings> 0000a8fe: <unknown> 0e108f02450e188e 3450e208d04450e 288c05480e308606 28420e20420e1842 AIxxxxxxxxxxxxxxxxxxxx 1208891523 122490432 7786222657832239374 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 77]: [52] <no-strings> 00e8e8e8: <unknown> e8e8e8e8e8e8e8e8 e8e8e8e8e8e8e8e8 e8e8e8e8e8e8e8e8 00 xSILCxxxxop 3907578088 3892314112 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 3]: [ 0] <no-strings> 01000000: <unknown> 4000000000000000 e013000000000000 40003800 4000000000000000 xxx 151011328 587210752 432345564311453696 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 11]: [ 4] <no-strings> 000000e0: <unknown> 0000004000380009 40002300200006 500000040 400000000000f8 xxx 0 64 18014398509482048 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 13]: [ 5] <no-strings> 000000f8: <unknown> 0800000000000000 300000004000000 3802000000000000 1c00000000000000 WAXxMSIx 939671552 0 4035858584821563392 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 17]: [ 8] <no-strings> 06000000: <unknown> 0000004000000000 4070000000000 4070000000000 100e0000000000 x 32 0 281474977103872 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 27]: [15] <no-strings> 00000300: <unknown> 926dcfbccb8e46db a31da10ae1cccea6 5300350000000100 00 AXxSLxxop 256 0 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 32]: [18] <no-strings> 5f5f676d: <unknown> 5f5f00474c494243 5f2a322e322e3500 200020000 751a690900 XMSIGxxxxop 1 65537 68719476736 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 38]: [22] <no-strings> 0000e9c0: <unknown> 5e4889e24883e4f0 505449c7c0c00540 48c7c150054000 440000b847106000 WMILOCxxxop 1221052205 88080616 13258597302784102175 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 40]: [23] <no-strings> 106e756d: <unknown> 656374696f6e7360 4883f80e4889e5 77025dc3b8000000 8000000000384010 WAMSIOGTCxxxxop 4752832 1962171839 4616295175463898911 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 42]: [24] <no-strings> 2d401060: <unknown> 4889c248c1ea3f48 1d048d1f875025d c3ba000000004885 8000000000803d59 WXSILOCxxoxxxxxxxxxx 3530880093 1216988863 4616295175464029983 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 45]: [26] <no-strings> 00e973ff: <unknown> ec10897dfc488975 f0bfd405402800e8 cafeffffc9c30f1f 41554989d541544c WALCxxxoExxxxxxxxxxxxxxxxxxxxxx 2214592512 16727 4722586340360292854 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 47]: [27] <no-strings> 20005548: <unknown> 29e531db48c1fd03 4883ec08e85dfeff ff4885ed741e0f1f ff14dc4883c30148 XxIOGxxp 2214592512 19593 16883020793910001473 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 49]: [28] <no-strings> 4883c408: <unknown> 415fc366662e0f1f 840000000000f3c3 4883ec084883 11b033b3000 AXxMIOxxxxop 3288908544 256 144229972895887104 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 51]: [29] <no-strings> 000024fe: <unknown> ffff4c00000051ff ffffa400000074ff ffffc4000000e4ff 5200017810011b0c AXxMSILTxxxxxxxxxxxxxxxxxxxxxxx 4294904833 5120 378 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 58]: [32] <no-strings> 0000a8fe: <unknown> 0e108f02450e188e 3450e208d04450e 288c05480e308606 28420e20420e1842 AIxxxxxxxxxxxxxxxxxxxx 1208891523 122490432 7786222657832239374 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 79]: [52] <no-strings> 00e8e8e8: <unknown> e8e8e8e8e8e8e8e8 e8e8e8e8e8e8e8e8 e8e8e8e8e8e8e8e8 00 xSILCxxxxop 3907578088 3892314112 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 3]: [ 0] <no-strings> 01000000: <unknown> 4000000000000000 e013000000000000 40003800 4000000000000000 xxx 151011328 587210752 432345564311453696 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 11]: [ 4] <no-strings> 000000e0: <unknown> 0000004000380009 40002300200006 500000040 400000000000f8 xxx 0 64 18014398509482048 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 13]: [ 5] <no-strings> 000000f8: <unknown> 0800000000000000 300000004000000 3802000000000000 1c00000000000000 WAXxMSIx 939671552 0 4035858584821563392 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 17]: [ 8] <no-strings> 06000000: <unknown> 0000004000000000 4070000000000 4070000000000 100e0000000000 x 32 0 281474977103872 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 27]: [15] <no-strings> 00400000: <unknown> 0000000000400040 f80100 f80100 4000000380200 Io 0 524288 196608 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 29]: [16] <no-strings> 00380240: <unknown> 00000000001c0000 1c0000 010100 40 IGxo 0 65536 1407374883553280 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 32]: [17] <no-strings> 00000040: <unknown> 0000000000040700 000020 010000 100e60 OGTx 393216 1052160 1052256 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 35]: [18] <no-strings> 00300200: <unknown> 0000000000000020 020000 6000000280e00 d00100 Gxo 0 2625120 2625120 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 38]: [19] <no-strings> 00d00100: <unknown> 0000000000040000 4000000540200 540240 440000 x 0 5505600 4456448 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 58]: [37] <no-strings> 0000004b: <unknown> f9f9f9f9f9f9f92a f900000000000000 5400f90000000000 00 WxMSILOCxxxxxxop 21504 0 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 77]: [52] <no-strings> 40000000: <unknown> 0000019cb7000000 677000000010357 2916c06a2 1110125 xxxx 1 62324736 722791456573548 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 79]: [53] <no-strings> 0e1b0e11: <unknown> 24000b0b3e0b030e 324000b0b3e b03080000040f00 b27194913110112 Aop 185288979 1326 89818018484980539 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 82]: [54] <no-strings> 42190113: <unknown> 0b3b0b4913021800 350000000200 1c0000000101fb0e 6f2e630000000000 AxMSGTCxxxxxx 218104065 16842752 281474993514095 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 84]: [55] <no-strings> 05400000: <unknown> 000101474e552043 20342e382e34202d 6d74757464040065 2d3634202d67202d AGxxxxop 1852142185 1663053165 7021784068383062070 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 3]: [ 0] <no-strings> 01000000: <unknown> 4000000000000000 e013000000000000 40003800 4000000000000000 xxx 151011328 587210752 432345564311453696 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 14]: [ 8] <no-strings> 00060000: <unknown> 0000000040000000 40700000000 40700000000 100e00000000 p 0 536870912 1099511629312 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 23]: [15] <no-strings> 00000300: <unknown> 926dcfbccb8e46db a31da10ae1cccea6 5300350000000100 00 AXxSLxxop 256 0 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 28]: [18] <no-strings> 5f5f676d: <unknown> 5f5f00474c494243 5f322e322e350000 20002000000 751a690900 XMSIGxxxxop 256 16777472 17594400636928 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 34]: [22] <no-strings> 0000e9c0: <unknown> 5e4889e24883e4f0 505449c7c0c00540 48c7c150054000 440000b847106000 WMILOCxxxop 1221052205 88080616 13258597302784102175 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 36]: [23] <no-strings> 10600048: <unknown> 5dc3b80000000048 85c074f45dbf4010 6000ffe00f1f8000 c1f8034889e54889 AOGTxxxxxoExxxxxxxxxxxxx 56 1074814976 6145211444722925640 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 39]: [24] <no-strings> 3f4801d0: <unknown> 000000004885d274 f45d4889c6bf4010 6000ffe20f1f8000 e87effffff5dc605 AxMSLOGxxxxxoxxxxxxxxxxxxxxxx 128 1029245728 128717305711077 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 41]: [25] <no-strings> 01f3c30f: <unknown> 200000741eb80000 4885c0741455 bf200e60004889e5 554889e54883ec10 WxCxxxxoExxxxxxxx 4291845609 2080374783 1089590637520486399 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 45]: [28] <no-strings> 0f1f8400: <unknown> 4883ec084883c408 c300000001000200 68656c6c6f000000 7c00000064feffff xxop 18547515 805306368 360287970810331135 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 47]: [29] <no-strings> 51ffffff: <unknown> c4000000e4ffffff c01000014000000 17a5200 1c00000010feffff WAXxMSILOGTCxxxxxxxxop 24645633 453773064 10376582782074748928 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 52]: [31] <no-strings> 2a332422: <unknown> 44000000a5feffff 1b00000000410e10 8602430d06560c07 6500000000420e10 op 134217728 1140850688 7205759406628077567 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 54]: [32] <no-strings> 188e0345: <unknown> 05480e308606480e 3883074d0e406c0e 38410e30410e2842 ac000000d0feffff XxLCxxxxop 236995086 406982160 4759750652605759488 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 9]: [ 3] <no-strings> 05400000: <unknown> 000000019c000050 e574648383838383 8383838383838383 34 xxxx 2206434179 2206434268 430938189344014388 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 15]: [ 5] <no-strings> 00000052: <unknown> 0e00000000000010 e60000000000010 e600000000000f0 2f Mxxxxxxxxxxxxx 16777216 240 72057594037927937 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 17]: [ 6] <no-strings> 00006c64: <unknown> 38362d36342e736f 2e32000400000018 100000047 ffff5500a0ae926d xMSIOTCxxop 1314193408 2 25769803832 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 18]: [ 7] <no-strings> 46e60000: <unknown> 0000000000000000 f000000000000 000000 8e 0 0 47244640280 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 23]: [ 9] <no-strings> 000101fb: <unknown> 0000010000010066 000000 6c6962 62635f7374617274 Oxoxxxxxxx 1663988591 775290992 8463516045173288041 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 26]: [11] <no-strings> 31000000: <unknown> 7f00000006000000 300000000000000 18106000 10000 WAXxMSILxxxxxxop 1245184 117440512 72057594037927936 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 29]: [12] <no-strings> 07000000: <unknown> 0000000028106000 7000000 300000000000000 85c07405e83b0000 x 0 1216605192 5227277346089733704 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 35]: [15] <no-strings> 28282828: <unknown> 0800000000000000 000000 0d0000 400000000000000 xxxxxx 0 65536 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 41]: [20] <no-strings> 0000000c: <unknown> 034000000000000d 0000c4 540000062756e74 34002c0000000200 SIL 1966177841 875442228 3329049767848065070 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 43]: [21] <no-strings> 08000000: <unknown> 00001b0000000000 000000 000000 33e00 p 47616 1024 134283264 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 46]: [22] <no-strings> 00002d05: <unknown> 0000000400000000 20807440000 2010856000000 658000000020205 OGCxx 33687420 2 290280965337514497 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 49]: [23] <no-strings> 03040569: <unknown> 0000020807990000 4087200000002 1065f0000000564 1b00000000 OCxxxxoxxxxxxxxxx 1 50331735 193361608704 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 55]: [26] <no-strings> 0b3b0b49: <unknown> 000002001c000000 101fb0e0d000101 101000000010000 540000000000014 OTxxxxoxxxxxx 16803439 1865310976 590381 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 58]: [27] <no-strings> 00010147: <unknown> 2e34202d6d74756e 653d67656e657269 63202d6d61726368 9ffffffea0000 xMSGTCxxop 1031288886 2686189568 4611686020843307008 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 66]: [33] <no-strings> 2e726f64: <unknown> 6672616d655f6864 72002e65685f6672 616d65002e696e69 726179002e6a6372 WAXxMICxxxxop 1952407922 1918990592 3343475696304349567 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 72]: [38] <no-strings> 00010000: <unknown> 0000000000000000 000000 000000 00 xxx 0 0 844429228769856 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 74]: [39] <no-strings> 00540240: <unknown> 0000000000000000 3e8000300740240 edffffde 00 0 0 844442119963200 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 2]: [ 0] <no-strings> 00000600: <unknown> 00000a00 00af00 000b00 300 xxxx 4096 5376 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 5]: [ 1] <no-strings> 00000200: <unknown> 00001400 001100 001700 1200 x 240640 4352 222208 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 9]: [ 2] <no-strings> 00001300: <unknown> fffffb00 00006f fffffe08 fffff000 C 210031 4294967040 367 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 17]: [ 6] <no-strings> 20293831: <unknown> 30322030 35303731 003631 00 AXMSGTCxxxop 0 0 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 19]: [ 7] <no-strings> 00015400: <unknown> 01000300 000000 016800 18800 0 33555200 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 22]: [ 8] <no-strings> 03000300: <unknown> 0001ac00 000000 4000300 5000300 0 118784 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 25]: [ 9] <no-strings> 00027000: <unknown> 06000300 000000 032000 33400 0 117441280 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 28]: [10] <no-strings> 08000300: <unknown> 00036400 000000 9000300 a000300 0 240640 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 31]: [11] <no-strings> 0003bc00: <unknown> 0b000300 000000 03e000 41000 0 201327360 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 34]: [12] <no-strings> 0d000300: <unknown> 00042000 000000 e000300 f000300 0 406528 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 37]: [13] <no-strings> 00064800: <unknown> 10000300 000000 065c00 69800 0 285213440 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 40]: [14] <no-strings> 12000300: <unknown> 001eec00 000000 13000300 14000300 0 2027520 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 43]: [15] <no-strings> 001ef400: <unknown> 15000300 000000 1ef800 1fe800 0 369099520 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 46]: [16] <no-strings> 17000300: <unknown> 00200000 000000 18000300 19000300 0 2102272 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 48]: [17] <no-strings> 00201c00: <unknown> 1a000300 000000 000000 00 0 452985600 256 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 53]: [19] <no-strings> 0004b000: <unknown> 0e000200 002e00 050000 201c00 0 234881536 17408 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 56]: [20] <no-strings> 1a000100: <unknown> 001ef000 000000 14000100 e000200 OGxx 31232 348160 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 59]: [21] <no-strings> 001eec00: <unknown> 13000100 00a500 000000 00 0 4043310080 511 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 66]: [24] <no-strings> 16000100: <unknown> 001eec00 000000 13000000 11000000 GTxxx 63744 416768 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 70]: [25] <no-strings> 00200000: <unknown> 18000100 012200 063000 00 512 234885632 78336 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 74]: [26] <no-strings> 00002000: <unknown> 00046000 000400 e021200 19002000 GTCxx 106240 2102272 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 78]: [27] <no-strings> 00201c00: <unknown> 19001000 012c00 063400 58c00 0 251662848 92928 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 80]: [28] <no-strings> 0e021200: <unknown> 00000000 000000 002200 19001000 Oxx 105728 2102272 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
yara_4.5.2-1.dsc (patched): Warning while running readelf ontests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 85]: [30] <no-strings> 19021100: <unknown> 00064c00 000400 10001100 1200 GTxxxx 124160 0 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 3]: [ 0] <no-strings> 01000000: <unknown> 4000000000000000 e013000000000000 40003800 40000000000000 xxx 151011328 589365280 1688849860591616 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 15]: [ 8] <no-strings> 00060000: <unknown> 0000000040000000 40700000000 40700000000 100e00000000 p 0 536870912 1099511629312 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 18]: [10] <no-strings> 0e600000: <unknown> 000000d001000000 800000000 400000004 5402400000 oxxxx 84 33554432 360815001600 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 30]: [18] <no-strings> 005f5f67: <unknown> 745f5f00474c4942 435f322e322e3500 200020000 751a690900 AMSIOxxxop 1 65537 68719476736 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 36]: [22] <no-strings> 0000e9c0: <unknown> 5e4889e24883e4f0 505449c7c0c00540 48c7c150054000 440000b847106000 WMILOCxxxop 1221052205 88080616 13258597302784102175 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 38]: [23] <no-strings> 106e756d: <unknown> 656374696f6e7360 4883f80e4889e5 77025dc3b8000000 8000000000384010 WAMSIOGTCxxxxop 4752832 1962171839 4616295175463898911 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 40]: [24] <no-strings> 2d401060: <unknown> 4889c248c1ea3f48 1d048d1f875025d c3ba000000004885 8000000000803d59 WXSILOCxxoxxxxxxxxxx 3530880093 1216988863 4616295175464029983 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 43]: [26] <no-strings> 00e973ff: <unknown> ec10897dfc488975 f0bfd405402800e8 cafeffffc9c30f1f 41554989d541544c WALCxxxoExxxxxxxxxxxxxxxxxxxxxx 2214592512 16727 4722586340360292854 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 45]: [27] <no-strings> 20005548: <unknown> 29e531db48c1fd03 4883ec08e85dfeff ff4885ed741e0f1f ff14dc4883c30148 XxIOGxxp 2214592512 19593 16883020793910001473 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 47]: [28] <no-strings> 4883c408: <unknown> 415fc366662e0f1f 840000000000f3c3 4883ec084883 11b033b3000 AXxMIOxxxxop 3288908544 256 144229972895887104 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 49]: [29] <no-strings> 000024fe: <unknown> ffff4c00000051ff ffffa400000074ff ffffc4000000e4ff 5200017810011b0c AXxMSILTxxxxxxxxxxxxxxxxxxxxxxx 4294904833 5120 378 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 56]: [32] <no-strings> 0000a8fe: <unknown> 0e108f02450e188e 3450e208d04450e 288c05480e308606 28420e20420e1842 AIxxxxxxxxxxxxxxxxxxxx 1208891523 122490432 7786222657832239374 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8: Parse error in readelf section headers [row 77]: [52] <no-strings> 00e8e8e8: <unknown> e8e8e8e8e8e8e8e8 e8e8e8e8e8e8e8e8 e8e8e8e8e8e8e8e8 00 xSILCxxxxop 3907578088 3892314112 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-7dc27920ae1cb85333e7f2735a45014488134673: Parse error in readelf section headers [row 3]: [ 0] <no-strings> 01000000: <unknown> 4000000000000000 e013000000000000 40003800 4000000000000000 xxx 151011328 587210752 432345564311453696 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-7dc27920ae1cb85333e7f2735a45014488134673: Parse error in readelf section headers [row 14]: [ 8] <no-strings> 00060000: <unknown> 0000000040000000 40700000000 40700000000 100e00000000 p 0 536870912 1099511629312 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-7dc27920ae1cb85333e7f2735a45014488134673: Parse error in readelf section headers [row 23]: [15] <no-strings> 00000300: <unknown> 926dcfbccb8e46db a31da10ae1cccea6 5300350000000100 00 AXxSLxxop 256 0 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-7dc27920ae1cb85333e7f2735a45014488134673: Parse error in readelf section headers [row 28]: [18] <no-strings> 5f5f676d: <unknown> 5f5f00474c494243 5f322e322e350000 20002000000 751a69090000 XMSIGxxxxop 256 16777472 17592186044416 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-7dc27920ae1cb85333e7f2735a45014488134673: Parse error in readelf section headers [row 32]: [20] <no-strings> 00000200: <unknown> 0000281060000000 70000000300 000000 7405e83b00000048 18563 3959965835 363960476470117824 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-7dc27920ae1cb85333e7f2735a45014488134673: Parse error in readelf section headers [row 36]: [22] <no-strings> 00e9c0ff: <unknown> 4889e24883e4f050 5449c7c0c0054000 48c7c15005400048 b84710600055 AXxMIOxxxxxop 3351719173 1073801399 18446744023882211140 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-7dc27920ae1cb85333e7f2735a45014488134673: Parse error in readelf section headers [row 39]: [24] <no-strings> 4801d048: <unknown> 0000004885d274f4 5d4889c6bf401060 ffe20f1f800000 7effffff5dc60546 GCxxxxxop 32829 1493901312 32951630262035944 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-7dc27920ae1cb85333e7f2735a45014488134673: Parse error in readelf section headers [row 43]: [27] <no-strings> 034883ec: <unknown> ed741e0f1f840000 4c89ea4c89 f64489ff41ff14dc 5c415d415e415fc3 WXLCxxxxxop 1216594689 1211755381 16881888081175338305 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-7dc27920ae1cb85333e7f2735a45014488134673: Parse error in readelf section headers [row 45]: [28] <no-strings> 1f840000: <unknown> 83ec084883c408c3 100020068 656c6c6f00000001 64feffff4c xIop 453196592 5 158897012604 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-7dc27920ae1cb85333e7f2735a45014488134673: Parse error in readelf section headers [row 50]: [31] <no-strings> 33242200: <unknown> 000000a5feffff1b 410e1086 2430d06560c0708 420e108f XIxxx 68 100 725832695653 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5: Parse error in readelf section headers [row 3]: [ 0] <no-strings> 01000000: <unknown> 4000000000000000 e013000000000000 40003800 4000000000000000 xxx 151011328 587210752 432345564311453696 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5: Parse error in readelf section headers [row 14]: [ 8] <no-strings> 00060000: <unknown> 0000000040000000 40700000000 40700000000 100e00000000 p 0 536870912 1099511629312 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5: Parse error in readelf section headers [row 28]: [18] <no-strings> 005f5f67: <unknown> 745f5f00474c4942 435f322e322e3500 200020000 751a690900 AMSIOxxxop 1 65537 68719476736 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5: Parse error in readelf section headers [row 34]: [22] <no-strings> 0000e9c0: <unknown> 5e4889e24883e4f0 505449c7c0c00540 48c7c150054000 440000b847106000 WMILOCxxxop 1221052205 88080616 13258597302784102175 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5: Parse error in readelf section headers [row 36]: [23] <no-strings> 10600048: <unknown> 5dc3b80000000048 85c074f45dbf4010 6000ffe00f1f8000 c1f8034889e54889 AOGTxxxxxoExxxxxxxxxxxxx 56 1074814976 6145211444722925640 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5: Parse error in readelf section headers [row 39]: [24] <no-strings> 3f4801d0: <unknown> 000000004885d274 f45d4889c6bf4010 6000ffe20f1f8000 e87effffff5dc605 AxMSLOGxxxxxoxxxxxxxxxxxxxxxx 128 1029245728 128717305711077 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5: Parse error in readelf section headers [row 41]: [25] <no-strings> 01f3c30f: <unknown> 200000741eb80000 4885c0741455 bf200e60004889e5 554889e54883ec10 WxCxxxxoExxxxxxxx 4291845609 2080374783 1089590637520486399 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5: Parse error in readelf section headers [row 45]: [28] <no-strings> 0f1f8400: <unknown> 4883ec084883c408 c300000001000200 68656c6c6f000000 7c00000064feffff xxop 18547515 805306368 360287970810331135 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5: Parse error in readelf section headers [row 47]: [29] <no-strings> 51ffffff: <unknown> c4000000e4ffffff c01000014000000 17a5200 1c00000010feffff WAXxMSILOGTCxxxxxxxxop 24645633 453773064 10376582782074748928 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5: Parse error in readelf section headers [row 52]: [31] <no-strings> 2a332422: <unknown> 44000000a5feffff 1b00000000410e10 8602430d06560c07 6500000000420e10 op 134217728 1140850688 7205759406628077567 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5: Parse error in readelf section headers [row 54]: [32] <no-strings> 188e0345: <unknown> 05480e308606480e 3883074d0e406c0e 38410e30410e2842 ac000000d0feffff XxLCxxxxop 236995086 406982160 4759750652605759488 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 3]: [ 0] <no-strings> 01000000: <unknown> 4000000000000000 e013000000000000 40003800 4000000000000000 xxx 151011328 587210752 432345564311453696 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 15]: [ 8] <no-strings> 00060000: <unknown> 0000000040000000 40700000000 40700000000 100e00000000 p 0 536870912 1099511629312 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 18]: [10] <no-strings> 0e600000: <unknown> 000000d001000000 800000000 400000004 5402400000 oxxxx 84 33554432 360815001600 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 30]: [18] <no-strings> 005f5f67: <unknown> 745f5f00474c4942 435f322e322e3500 200020000 751a690900 AMSIOxxxop 1 65537 68719476736 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 36]: [22] <no-strings> 0000e9c0: <unknown> 5e4889e24883e4f0 505449c7c0c00540 48c7c150054000 440000b847106000 WMILOCxxxop 1221052205 88080616 13258597302784102175 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 38]: [23] <no-strings> 106e756d: <unknown> 656374696f6e7360 4883f80e4889e5 77025dc3b8000000 8000000000384010 WAMSIOGTCxxxxop 4752832 1962171839 4616295175463898911 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 40]: [24] <no-strings> 2d401060: <unknown> 4889c248c1ea3f48 1d048d1f875025d c3ba000000004885 8000000000803d59 WXSILOCxxoxxxxxxxxxx 3530880093 1216988863 4616295175464029983 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 43]: [26] <no-strings> 00e973ff: <unknown> ec10897dfc488975 f0bfd405402800e8 cafeffffc9c30f1f 41554989d541544c WALCxxxoExxxxxxxxxxxxxxxxxxxxxx 2214592512 16727 4722586340360292854 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 45]: [27] <no-strings> 20005548: <unknown> 29e531db48c1fd03 4883ec08e85dfeff ff4885ed741e0f1f ff14dc4883c30148 XxIOGxxp 2214592512 19593 16883020793910001473 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 47]: [28] <no-strings> 4883c408: <unknown> 415fc366662e0f1f 840000000000f3c3 4883ec084883 11b033b3000 AXxMIOxxxxop 3288908544 256 144229972895887104 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 49]: [29] <no-strings> 000024fe: <unknown> ffff4c00000051ff ffffa400000074ff ffffc4000000e4ff 5200017810011b0c AXxMSILTxxxxxxxxxxxxxxxxxxxxxxx 4294904833 5120 378 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 56]: [32] <no-strings> 0000a8fe: <unknown> 0e108f02450e188e 3450e208d04450e 288c05480e308606 28420e20420e1842 AIxxxxxxxxxxxxxxxxxxxx 1208891523 122490432 7786222657832239374 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc: Parse error in readelf section headers [row 77]: [52] <no-strings> 00e8e8e8: <unknown> e8e8e8e8e8e8e8e8 e8e8e8e8e8e8e8e8 e8e8e8e8e8e8e8e8 00 xSILCxxxxop 3907578088 3892314112 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 3]: [ 0] <no-strings> 01000000: <unknown> 4000000000000000 e013000000000000 40003800 4000000000000000 xxx 151011328 587210752 432345564311453696 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 11]: [ 4] <no-strings> 000000e0: <unknown> 0000004000380009 40002300200006 500000040 400000000000f8 xxx 0 64 18014398509482048 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 13]: [ 5] <no-strings> 000000f8: <unknown> 0800000000000000 300000004000000 3802000000000000 1c00000000000000 WAXxMSIx 939671552 0 4035858584821563392 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 17]: [ 8] <no-strings> 06000000: <unknown> 0000004000000000 4070000000000 4070000000000 100e0000000000 x 32 0 281474977103872 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 27]: [15] <no-strings> 00000300: <unknown> 926dcfbccb8e46db a31da10ae1cccea6 5300350000000100 00 AXxSLxxop 256 0 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 32]: [18] <no-strings> 5f5f676d: <unknown> 5f5f00474c494243 5f2a322e322e3500 200020000 751a690900 XMSIGxxxxop 1 65537 68719476736 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 38]: [22] <no-strings> 0000e9c0: <unknown> 5e4889e24883e4f0 505449c7c0c00540 48c7c150054000 440000b847106000 WMILOCxxxop 1221052205 88080616 13258597302784102175 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 40]: [23] <no-strings> 106e756d: <unknown> 656374696f6e7360 4883f80e4889e5 77025dc3b8000000 8000000000384010 WAMSIOGTCxxxxop 4752832 1962171839 4616295175463898911 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 42]: [24] <no-strings> 2d401060: <unknown> 4889c248c1ea3f48 1d048d1f875025d c3ba000000004885 8000000000803d59 WXSILOCxxoxxxxxxxxxx 3530880093 1216988863 4616295175464029983 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 45]: [26] <no-strings> 00e973ff: <unknown> ec10897dfc488975 f0bfd405402800e8 cafeffffc9c30f1f 41554989d541544c WALCxxxoExxxxxxxxxxxxxxxxxxxxxx 2214592512 16727 4722586340360292854 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 47]: [27] <no-strings> 20005548: <unknown> 29e531db48c1fd03 4883ec08e85dfeff ff4885ed741e0f1f ff14dc4883c30148 XxIOGxxp 2214592512 19593 16883020793910001473 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 49]: [28] <no-strings> 4883c408: <unknown> 415fc366662e0f1f 840000000000f3c3 4883ec084883 11b033b3000 AXxMIOxxxxop 3288908544 256 144229972895887104 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 51]: [29] <no-strings> 000024fe: <unknown> ffff4c00000051ff ffffa400000074ff ffffc4000000e4ff 5200017810011b0c AXxMSILTxxxxxxxxxxxxxxxxxxxxxxx 4294904833 5120 378 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 58]: [32] <no-strings> 0000a8fe: <unknown> 0e108f02450e188e 3450e208d04450e 288c05480e308606 28420e20420e1842 AIxxxxxxxxxxxxxxxxxxxx 1208891523 122490432 7786222657832239374 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376: Parse error in readelf section headers [row 79]: [52] <no-strings> 00e8e8e8: <unknown> e8e8e8e8e8e8e8e8 e8e8e8e8e8e8e8e8 e8e8e8e8e8e8e8e8 00 xSILCxxxxop 3907578088 3892314112 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 3]: [ 0] <no-strings> 01000000: <unknown> 4000000000000000 e013000000000000 40003800 4000000000000000 xxx 151011328 587210752 432345564311453696 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 11]: [ 4] <no-strings> 000000e0: <unknown> 0000004000380009 40002300200006 500000040 400000000000f8 xxx 0 64 18014398509482048 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 13]: [ 5] <no-strings> 000000f8: <unknown> 0800000000000000 300000004000000 3802000000000000 1c00000000000000 WAXxMSIx 939671552 0 4035858584821563392 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 17]: [ 8] <no-strings> 06000000: <unknown> 0000004000000000 4070000000000 4070000000000 100e0000000000 x 32 0 281474977103872 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 27]: [15] <no-strings> 00400000: <unknown> 0000000000400040 f80100 f80100 4000000380200 Io 0 524288 196608 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 29]: [16] <no-strings> 00380240: <unknown> 00000000001c0000 1c0000 010100 40 IGxo 0 65536 1407374883553280 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 32]: [17] <no-strings> 00000040: <unknown> 0000000000040700 000020 010000 100e60 OGTx 393216 1052160 1052256 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 35]: [18] <no-strings> 00300200: <unknown> 0000000000000020 020000 6000000280e00 d00100 Gxo 0 2625120 2625120 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 38]: [19] <no-strings> 00d00100: <unknown> 0000000000040000 4000000540200 540240 440000 x 0 5505600 4456448 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 58]: [37] <no-strings> 0000004b: <unknown> f9f9f9f9f9f9f92a f900000000000000 5400f90000000000 00 WxMSILOCxxxxxxop 21504 0 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 77]: [52] <no-strings> 40000000: <unknown> 0000019cb7000000 677000000010357 2916c06a2 1110125 xxxx 1 62324736 722791456573548 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 79]: [53] <no-strings> 0e1b0e11: <unknown> 24000b0b3e0b030e 324000b0b3e b03080000040f00 b27194913110112 Aop 185288979 1326 89818018484980539 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 82]: [54] <no-strings> 42190113: <unknown> 0b3b0b4913021800 350000000200 1c0000000101fb0e 6f2e630000000000 AxMSGTCxxxxxx 218104065 16842752 281474993514095 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18: Parse error in readelf section headers [row 84]: [55] <no-strings> 05400000: <unknown> 000101474e552043 20342e382e34202d 6d74757464040065 2d3634202d67202d AGxxxxop 1852142185 1663053165 7021784068383062070 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 3]: [ 0] <no-strings> 01000000: <unknown> 4000000000000000 e013000000000000 40003800 4000000000000000 xxx 151011328 587210752 432345564311453696 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 14]: [ 8] <no-strings> 00060000: <unknown> 0000000040000000 40700000000 40700000000 100e00000000 p 0 536870912 1099511629312 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 23]: [15] <no-strings> 00000300: <unknown> 926dcfbccb8e46db a31da10ae1cccea6 5300350000000100 00 AXxSLxxop 256 0 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 28]: [18] <no-strings> 5f5f676d: <unknown> 5f5f00474c494243 5f322e322e350000 20002000000 751a690900 XMSIGxxxxop 256 16777472 17594400636928 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 34]: [22] <no-strings> 0000e9c0: <unknown> 5e4889e24883e4f0 505449c7c0c00540 48c7c150054000 440000b847106000 WMILOCxxxop 1221052205 88080616 13258597302784102175 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 36]: [23] <no-strings> 10600048: <unknown> 5dc3b80000000048 85c074f45dbf4010 6000ffe00f1f8000 c1f8034889e54889 AOGTxxxxxoExxxxxxxxxxxxx 56 1074814976 6145211444722925640 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 39]: [24] <no-strings> 3f4801d0: <unknown> 000000004885d274 f45d4889c6bf4010 6000ffe20f1f8000 e87effffff5dc605 AxMSLOGxxxxxoxxxxxxxxxxxxxxxx 128 1029245728 128717305711077 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 41]: [25] <no-strings> 01f3c30f: <unknown> 200000741eb80000 4885c0741455 bf200e60004889e5 554889e54883ec10 WxCxxxxoExxxxxxxx 4291845609 2080374783 1089590637520486399 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 45]: [28] <no-strings> 0f1f8400: <unknown> 4883ec084883c408 c300000001000200 68656c6c6f000000 7c00000064feffff xxop 18547515 805306368 360287970810331135 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 47]: [29] <no-strings> 51ffffff: <unknown> c4000000e4ffffff c01000014000000 17a5200 1c00000010feffff WAXxMSILOGTCxxxxxxxxop 24645633 453773064 10376582782074748928 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 52]: [31] <no-strings> 2a332422: <unknown> 44000000a5feffff 1b00000000410e10 8602430d06560c07 6500000000420e10 op 134217728 1140850688 7205759406628077567 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67: Parse error in readelf section headers [row 54]: [32] <no-strings> 188e0345: <unknown> 05480e308606480e 3883074d0e406c0e 38410e30410e2842 ac000000d0feffff XxLCxxxxop 236995086 406982160 4759750652605759488 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 9]: [ 3] <no-strings> 05400000: <unknown> 000000019c000050 e574648383838383 8383838383838383 34 xxxx 2206434179 2206434268 430938189344014388 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 15]: [ 5] <no-strings> 00000052: <unknown> 0e00000000000010 e60000000000010 e600000000000f0 2f Mxxxxxxxxxxxxx 16777216 240 72057594037927937 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 17]: [ 6] <no-strings> 00006c64: <unknown> 38362d36342e736f 2e32000400000018 100000047 ffff5500a0ae926d xMSIOTCxxop 1314193408 2 25769803832 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 18]: [ 7] <no-strings> 46e60000: <unknown> 0000000000000000 f000000000000 000000 8e 0 0 47244640280 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 23]: [ 9] <no-strings> 000101fb: <unknown> 0000010000010066 000000 6c6962 62635f7374617274 Oxoxxxxxxx 1663988591 775290992 8463516045173288041 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 26]: [11] <no-strings> 31000000: <unknown> 7f00000006000000 300000000000000 18106000 10000 WAXxMSILxxxxxxop 1245184 117440512 72057594037927936 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 29]: [12] <no-strings> 07000000: <unknown> 0000000028106000 7000000 300000000000000 85c07405e83b0000 x 0 1216605192 5227277346089733704 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 35]: [15] <no-strings> 28282828: <unknown> 0800000000000000 000000 0d0000 400000000000000 xxxxxx 0 65536 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 41]: [20] <no-strings> 0000000c: <unknown> 034000000000000d 0000c4 540000062756e74 34002c0000000200 SIL 1966177841 875442228 3329049767848065070 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 43]: [21] <no-strings> 08000000: <unknown> 00001b0000000000 000000 000000 33e00 p 47616 1024 134283264 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 46]: [22] <no-strings> 00002d05: <unknown> 0000000400000000 20807440000 2010856000000 658000000020205 OGCxx 33687420 2 290280965337514497 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 49]: [23] <no-strings> 03040569: <unknown> 0000020807990000 4087200000002 1065f0000000564 1b00000000 OCxxxxoxxxxxxxxxx 1 50331735 193361608704 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 55]: [26] <no-strings> 0b3b0b49: <unknown> 000002001c000000 101fb0e0d000101 101000000010000 540000000000014 OTxxxxoxxxxxx 16803439 1865310976 590381 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 58]: [27] <no-strings> 00010147: <unknown> 2e34202d6d74756e 653d67656e657269 63202d6d61726368 9ffffffea0000 xMSGTCxxop 1031288886 2686189568 4611686020843307008 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 66]: [33] <no-strings> 2e726f64: <unknown> 6672616d655f6864 72002e65685f6672 616d65002e696e69 726179002e6a6372 WAXxMICxxxxop 1952407922 1918990592 3343475696304349567 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 72]: [38] <no-strings> 00010000: <unknown> 0000000000000000 000000 000000 00 xxx 0 0 844429228769856 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1: Parse error in readelf section headers [row 74]: [39] <no-strings> 00540240: <unknown> 0000000000000000 3e8000300740240 edffffde 00 0 0 844442119963200 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 2]: [ 0] <no-strings> 00000600: <unknown> 00000a00 00af00 000b00 300 xxxx 4096 5376 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 5]: [ 1] <no-strings> 00000200: <unknown> 00001400 001100 001700 1200 x 240640 4352 222208 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 9]: [ 2] <no-strings> 00001300: <unknown> fffffb00 00006f fffffe08 fffff000 C 210031 4294967040 367 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 17]: [ 6] <no-strings> 20293831: <unknown> 30322030 35303731 003631 00 AXMSGTCxxxop 0 0 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 19]: [ 7] <no-strings> 00015400: <unknown> 01000300 000000 016800 18800 0 33555200 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 22]: [ 8] <no-strings> 03000300: <unknown> 0001ac00 000000 4000300 5000300 0 118784 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 25]: [ 9] <no-strings> 00027000: <unknown> 06000300 000000 032000 33400 0 117441280 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 28]: [10] <no-strings> 08000300: <unknown> 00036400 000000 9000300 a000300 0 240640 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 31]: [11] <no-strings> 0003bc00: <unknown> 0b000300 000000 03e000 41000 0 201327360 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 34]: [12] <no-strings> 0d000300: <unknown> 00042000 000000 e000300 f000300 0 406528 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 37]: [13] <no-strings> 00064800: <unknown> 10000300 000000 065c00 69800 0 285213440 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 40]: [14] <no-strings> 12000300: <unknown> 001eec00 000000 13000300 14000300 0 2027520 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 43]: [15] <no-strings> 001ef400: <unknown> 15000300 000000 1ef800 1fe800 0 369099520 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 46]: [16] <no-strings> 17000300: <unknown> 00200000 000000 18000300 19000300 0 2102272 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 48]: [17] <no-strings> 00201c00: <unknown> 1a000300 000000 000000 00 0 452985600 256 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 53]: [19] <no-strings> 0004b000: <unknown> 0e000200 002e00 050000 201c00 0 234881536 17408 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 56]: [20] <no-strings> 1a000100: <unknown> 001ef000 000000 14000100 e000200 OGxx 31232 348160 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 59]: [21] <no-strings> 001eec00: <unknown> 13000100 00a500 000000 00 0 4043310080 511 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 66]: [24] <no-strings> 16000100: <unknown> 001eec00 000000 13000000 11000000 GTxxx 63744 416768 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 70]: [25] <no-strings> 00200000: <unknown> 18000100 012200 063000 00 512 234885632 78336 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 74]: [26] <no-strings> 00002000: <unknown> 00046000 000400 e021200 19002000 GTCxx 106240 2102272 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 78]: [27] <no-strings> 00201c00: <unknown> 19001000 012c00 063400 58c00 0 251662848 92928 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 80]: [28] <no-strings> 0e021200: <unknown> 00000000 000000 002200 19001000 Oxx 105728 2102272 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
unnamed: Warning while running readelf onyara-4.5.2/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89: Parse error in readelf section headers [row 85]: [30] <no-strings> 19021100: <unknown> 00064c00 000400 10001100 1200 GTxxxx 124160 0 0 at /usr/share/lintian/bin/../lib/Lintian/Index/Elf.pm line 569.
W: yara changes: distribution-and-changes-mismatch sid unstable
I: Lintian run was successful.
+------------------------------------------------------------------------------+
| Post Build |
+------------------------------------------------------------------------------+
+------------------------------------------------------------------------------+
| Cleanup |
+------------------------------------------------------------------------------+
Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use
+------------------------------------------------------------------------------+
| Summary |
+------------------------------------------------------------------------------+
Build Architecture: arm64
Build Type: binary
Build-Space: 87244
Build-Time: 60
Distribution: sid
Host Architecture: arm64
Install-Time: 35
Job: /tmp/debusine-fetch-exec-upload-nmsfyqfp/yara_4.5.2-1.dsc
Lintian: warn
Machine Architecture: arm64
Package: yara
Package-Time: 131
Source-Version: 4.5.2-1
Space: 87244
Status: successful
Version: 4.5.2-1
--------------------------------------------------------------------------------
Finished at 2024-11-18T21:45:18Z
Build needed 00:02:11, 87244k disk space