Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c195' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/7099170-fedora-39-x86_64 --chroot fedora-39-x86_64 Version: 0.70 PID: 6411 Logging PID: 6412 Task: {'appstream': False, 'background': False, 'build_id': 7099170, 'buildroot_pkgs': [], 'chroot': 'fedora-39-x86_64', 'enable_net': False, 'fedora_review': False, 'git_hash': '1eb119b450268c574428f31930c0b4d029ba6ca1', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/@gift/staging/yara-python', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'yara-python', 'package_version': '4.5.0-1', 'project_dirname': 'staging', 'project_name': 'staging', 'project_owner': '@gift', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/@gift/staging/fedora-39-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': '@gift/staging--joachimmetz', 'source_json': {}, 'source_type': None, 'submitter': 'joachimmetz', 'tags': [], 'task_id': '7099170-fedora-39-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/@gift/staging/yara-python /var/lib/copr-rpmbuild/workspace/workdir-x2bzk9a_/yara-python --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/@gift/staging/yara-python', '/var/lib/copr-rpmbuild/workspace/workdir-x2bzk9a_/yara-python', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-x2bzk9a_/yara-python'... Running: git checkout 1eb119b450268c574428f31930c0b4d029ba6ca1 -- cmd: ['git', 'checkout', '1eb119b450268c574428f31930c0b4d029ba6ca1', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-x2bzk9a_/yara-python rc: 0 stdout: stderr: Note: switching to '1eb119b450268c574428f31930c0b4d029ba6ca1'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 1eb119b automatic import of yara-python Running: copr-distgit-client sources INFO: Calling: curl -H Pragma: -o yara-python-4.5.0.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@gift/staging/yara-python/yara-python-4.5.0.tar.gz/md5/e2f7f7fb97c787ade9b934fdb5b80c5f/yara-python-4.5.0.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated Dload Upload Total Spent Left Speed 100 552k 100 552k 0 0 6739k 0 --:--:-- --:--:-- --:--:-- 6816k INFO: Reading stdout from command: md5sum yara-python-4.5.0.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-x2bzk9a_/yara-python/yara-python.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-x2bzk9a_/yara-python --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1709460048.852537 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.5 starting (python version = 3.12.1, NVR = mock-5.5-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-x2bzk9a_/yara-python/yara-python.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-x2bzk9a_/yara-python --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1709460048.852537 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-x2bzk9a_/yara-python/yara-python.spec) Config(fedora-39-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.5 INFO: Mock Version: 5.5 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-bootstrap-1709460048.852537/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:39 INFO: Pulling image: registry.fedoraproject.org/fedora:39 INFO: Copy content of container registry.fedoraproject.org/fedora:39 to /var/lib/mock/fedora-39-x86_64-bootstrap-1709460048.852537/root INFO: Checking that registry.fedoraproject.org/fedora:39 image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:39 with podman image mount INFO: image registry.fedoraproject.org/fedora:39 as /var/lib/containers/storage/overlay/8ff7ad910417a7b8a49019008335921d2aac0e3304a19ce258deabf431e59801/merged INFO: umounting image registry.fedoraproject.org/fedora:39 (/var/lib/containers/storage/overlay/8ff7ad910417a7b8a49019008335921d2aac0e3304a19ce258deabf431e59801/merged) with podman image umount INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 3.0 MB/s | 418 kB 00:00 fedora 22 MB/s | 89 MB 00:04 updates 3.4 MB/s | 34 MB 00:09 Package python3-dnf-4.18.1-2.fc39.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-dnf-plugins-core noarch 4.5.0-1.fc39 updates 318 k Upgrading: dnf noarch 4.19.0-1.fc39 updates 508 k dnf-data noarch 4.19.0-1.fc39 updates 40 k libdnf x86_64 0.73.0-1.fc39 updates 682 k python3-dnf noarch 4.19.0-1.fc39 updates 591 k python3-hawkey x86_64 0.73.0-1.fc39 updates 107 k python3-libdnf x86_64 0.73.0-1.fc39 updates 862 k yum noarch 4.19.0-1.fc39 updates 37 k Installing dependencies: dbus-libs x86_64 1:1.14.10-1.fc39 fedora 156 k python3-dateutil noarch 1:2.8.2-10.fc39 fedora 355 k python3-dbus x86_64 1.3.2-4.fc39 fedora 157 k python3-distro noarch 1.8.0-6.fc39 fedora 49 k python3-six noarch 1.16.0-12.fc39 fedora 41 k python3-systemd x86_64 235-5.fc39 fedora 107 k Transaction Summary ================================================================================ Install 7 Packages Upgrade 7 Packages Total download size: 3.9 M Downloading Packages: (1/14): dbus-libs-1.14.10-1.fc39.x86_64.rpm 453 kB/s | 156 kB 00:00 (2/14): python3-dbus-1.3.2-4.fc39.x86_64.rpm 453 kB/s | 157 kB 00:00 (3/14): python3-distro-1.8.0-6.fc39.noarch.rpm 848 kB/s | 49 kB 00:00 (4/14): python3-six-1.16.0-12.fc39.noarch.rpm 733 kB/s | 41 kB 00:00 (5/14): python3-dateutil-2.8.2-10.fc39.noarch.r 879 kB/s | 355 kB 00:00 (6/14): python3-systemd-235-5.fc39.x86_64.rpm 1.5 MB/s | 107 kB 00:00 (7/14): python3-dnf-plugins-core-4.5.0-1.fc39.n 1.9 MB/s | 318 kB 00:00 (8/14): dnf-4.19.0-1.fc39.noarch.rpm 2.4 MB/s | 508 kB 00:00 (9/14): dnf-data-4.19.0-1.fc39.noarch.rpm 280 kB/s | 40 kB 00:00 (10/14): libdnf-0.73.0-1.fc39.x86_64.rpm 3.5 MB/s | 682 kB 00:00 (11/14): python3-hawkey-0.73.0-1.fc39.x86_64.rp 592 kB/s | 107 kB 00:00 (12/14): python3-dnf-4.19.0-1.fc39.noarch.rpm 2.7 MB/s | 591 kB 00:00 (13/14): yum-4.19.0-1.fc39.noarch.rpm 664 kB/s | 37 kB 00:00 (14/14): python3-libdnf-0.73.0-1.fc39.x86_64.rp 3.4 MB/s | 862 kB 00:00 -------------------------------------------------------------------------------- Total 3.6 MB/s | 3.9 MB 00:01 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Upgrading : libdnf-0.73.0-1.fc39.x86_64 1/21 Upgrading : python3-libdnf-0.73.0-1.fc39.x86_64 2/21 Upgrading : python3-hawkey-0.73.0-1.fc39.x86_64 3/21 Upgrading : dnf-data-4.19.0-1.fc39.noarch 4/21 Upgrading : python3-dnf-4.19.0-1.fc39.noarch 5/21 Upgrading : dnf-4.19.0-1.fc39.noarch 6/21 Running scriptlet: dnf-4.19.0-1.fc39.noarch 6/21 Installing : python3-systemd-235-5.fc39.x86_64 7/21 Installing : python3-six-1.16.0-12.fc39.noarch 8/21 Installing : python3-dateutil-1:2.8.2-10.fc39.noarch 9/21 Installing : python3-distro-1.8.0-6.fc39.noarch 10/21 Installing : dbus-libs-1:1.14.10-1.fc39.x86_64 11/21 Installing : python3-dbus-1.3.2-4.fc39.x86_64 12/21 Installing : python3-dnf-plugins-core-4.5.0-1.fc39.noarch 13/21 Upgrading : yum-4.19.0-1.fc39.noarch 14/21 Cleanup : yum-4.18.1-2.fc39.noarch 15/21 Running scriptlet: dnf-4.18.1-2.fc39.noarch 16/21 Cleanup : dnf-4.18.1-2.fc39.noarch 16/21 Running scriptlet: dnf-4.18.1-2.fc39.noarch 16/21 Cleanup : python3-dnf-4.18.1-2.fc39.noarch 17/21 Cleanup : python3-hawkey-0.72.0-1.fc39.x86_64 18/21 Cleanup : dnf-data-4.18.1-2.fc39.noarch 19/21 Cleanup : python3-libdnf-0.72.0-1.fc39.x86_64 20/21 Cleanup : libdnf-0.72.0-1.fc39.x86_64 21/21 Running scriptlet: libdnf-0.72.0-1.fc39.x86_64 21/21 Verifying : dbus-libs-1:1.14.10-1.fc39.x86_64 1/21 Verifying : python3-dateutil-1:2.8.2-10.fc39.noarch 2/21 Verifying : python3-dbus-1.3.2-4.fc39.x86_64 3/21 Verifying : python3-distro-1.8.0-6.fc39.noarch 4/21 Verifying : python3-six-1.16.0-12.fc39.noarch 5/21 Verifying : python3-systemd-235-5.fc39.x86_64 6/21 Verifying : python3-dnf-plugins-core-4.5.0-1.fc39.noarch 7/21 Verifying : dnf-4.19.0-1.fc39.noarch 8/21 Verifying : dnf-4.18.1-2.fc39.noarch 9/21 Verifying : dnf-data-4.19.0-1.fc39.noarch 10/21 Verifying : dnf-data-4.18.1-2.fc39.noarch 11/21 Verifying : libdnf-0.73.0-1.fc39.x86_64 12/21 Verifying : libdnf-0.72.0-1.fc39.x86_64 13/21 Verifying : python3-dnf-4.19.0-1.fc39.noarch 14/21 Verifying : python3-dnf-4.18.1-2.fc39.noarch 15/21 Verifying : python3-hawkey-0.73.0-1.fc39.x86_64 16/21 Verifying : python3-hawkey-0.72.0-1.fc39.x86_64 17/21 Verifying : python3-libdnf-0.73.0-1.fc39.x86_64 18/21 Verifying : python3-libdnf-0.72.0-1.fc39.x86_64 19/21 Verifying : yum-4.19.0-1.fc39.noarch 20/21 Verifying : yum-4.18.1-2.fc39.noarch 21/21 Upgraded: dnf-4.19.0-1.fc39.noarch dnf-data-4.19.0-1.fc39.noarch libdnf-0.73.0-1.fc39.x86_64 python3-dnf-4.19.0-1.fc39.noarch python3-hawkey-0.73.0-1.fc39.x86_64 python3-libdnf-0.73.0-1.fc39.x86_64 yum-4.19.0-1.fc39.noarch Installed: dbus-libs-1:1.14.10-1.fc39.x86_64 python3-dateutil-1:2.8.2-10.fc39.noarch python3-dbus-1.3.2-4.fc39.x86_64 python3-distro-1.8.0-6.fc39.noarch python3-dnf-plugins-core-4.5.0-1.fc39.noarch python3-six-1.16.0-12.fc39.noarch python3-systemd-235-5.fc39.x86_64 Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-1709460048.852537/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.0-1.fc39.x86_64 rpm-sequoia-1.5.0-1.fc39.x86_64 python3-dnf-4.19.0-1.fc39.noarch python3-dnf-plugins-core-4.5.0-1.fc39.noarch yum-4.19.0-1.fc39.noarch Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 2.3 MB/s | 418 kB 00:00 fedora 29 MB/s | 89 MB 00:03 updates 16 MB/s | 34 MB 00:02 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing group/module packages: bash x86_64 5.2.26-1.fc39 updates 1.8 M bzip2 x86_64 1.0.8-16.fc39 fedora 52 k coreutils x86_64 9.3-5.fc39 updates 1.1 M cpio x86_64 2.14-4.fc39 fedora 279 k diffutils x86_64 3.10-3.fc39 fedora 398 k fedora-release-common noarch 39-36 updates 19 k findutils x86_64 1:4.9.0-5.fc39 fedora 492 k gawk x86_64 5.2.2-2.fc39 fedora 1.1 M glibc-minimal-langpack x86_64 2.38-16.fc39 updates 71 k grep x86_64 3.11-3.fc39 fedora 298 k gzip x86_64 1.12-6.fc39 fedora 166 k info x86_64 7.0.3-3.fc39 fedora 182 k patch x86_64 2.7.6-22.fc39 fedora 125 k redhat-rpm-config noarch 265-1.fc39 updates 78 k rpm-build x86_64 4.19.1.1-1.fc39 updates 78 k sed x86_64 4.8-14.fc39 fedora 306 k shadow-utils x86_64 2:4.14.0-2.fc39 updates 1.3 M tar x86_64 2:1.35-2.fc39 fedora 864 k unzip x86_64 6.0-62.fc39 fedora 184 k util-linux x86_64 2.39.3-6.fc39 updates 1.2 M which x86_64 2.21-40.fc39 fedora 42 k xz x86_64 5.4.4-1.fc39 fedora 556 k Installing dependencies: alternatives x86_64 1.26-1.fc39 updates 39 k ansible-srpm-macros noarch 1-12.fc39 updates 21 k audit-libs x86_64 3.1.2-8.fc39 updates 117 k authselect x86_64 1.4.3-1.fc39 fedora 149 k authselect-libs x86_64 1.4.3-1.fc39 fedora 249 k basesystem noarch 11-18.fc39 fedora 7.2 k binutils x86_64 2.40-14.fc39 updates 5.6 M binutils-gold x86_64 2.40-14.fc39 updates 795 k bzip2-libs x86_64 1.0.8-16.fc39 fedora 41 k ca-certificates noarch 2023.2.60_v7.0.306-2.fc39 fedora 837 k coreutils-common x86_64 9.3-5.fc39 updates 2.1 M cracklib x86_64 2.9.11-2.fc39 fedora 94 k crypto-policies noarch 20231204-1.git1e3a2e4.fc39 updates 100 k curl x86_64 8.2.1-4.fc39 updates 345 k cyrus-sasl-lib x86_64 2.1.28-11.fc39 fedora 793 k debugedit x86_64 5.0-12.fc39 updates 79 k dwz x86_64 0.15-3.fc39 fedora 134 k ed x86_64 1.19-4.fc39 fedora 79 k efi-srpm-macros noarch 5-9.fc39 fedora 22 k elfutils x86_64 0.190-4.fc39 updates 551 k elfutils-debuginfod-client x86_64 0.190-4.fc39 updates 38 k elfutils-default-yama-scope noarch 0.190-4.fc39 updates 13 k elfutils-libelf x86_64 0.190-4.fc39 updates 194 k elfutils-libs x86_64 0.190-4.fc39 updates 260 k fedora-gpg-keys noarch 39-1 fedora 130 k fedora-release noarch 39-36 updates 8.6 k fedora-release-identity-basic noarch 39-36 updates 9.4 k fedora-repos noarch 39-1 fedora 9.3 k file x86_64 5.44-5.fc39 fedora 49 k file-libs x86_64 5.44-5.fc39 fedora 729 k filesystem x86_64 3.18-6.fc39 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-12.fc39 fedora 26 k forge-srpm-macros noarch 0.2.0-3.fc39 updates 19 k fpc-srpm-macros noarch 1.3-8.fc39 fedora 7.4 k gdb-minimal x86_64 14.1-4.fc39 updates 4.3 M gdbm-libs x86_64 1:1.23-4.fc39 fedora 56 k ghc-srpm-macros noarch 1.6.1-2.fc39 fedora 7.8 k glibc x86_64 2.38-16.fc39 updates 2.2 M glibc-common x86_64 2.38-16.fc39 updates 353 k glibc-gconv-extra x86_64 2.38-16.fc39 updates 1.6 M gmp x86_64 1:6.2.1-5.fc39 fedora 313 k gnat-srpm-macros noarch 6-3.fc39 fedora 8.8 k go-srpm-macros noarch 3.4.0-2.fc39 updates 27 k jansson x86_64 2.13.1-7.fc39 fedora 44 k kernel-srpm-macros noarch 1.0-20.fc39 fedora 10 k keyutils-libs x86_64 1.6.1-7.fc39 fedora 31 k krb5-libs x86_64 1.21.2-3.fc39 updates 765 k libacl x86_64 2.3.1-9.fc39 updates 23 k libarchive x86_64 3.7.1-1.fc39 fedora 408 k libattr x86_64 2.5.1-8.fc39 fedora 18 k libblkid x86_64 2.39.3-6.fc39 updates 117 k libbrotli x86_64 1.1.0-1.fc39 fedora 336 k libcap x86_64 2.48-9.fc39 updates 68 k libcap-ng x86_64 0.8.3-8.fc39 fedora 32 k libcom_err x86_64 1.47.0-2.fc39 fedora 26 k libcurl x86_64 8.2.1-4.fc39 updates 323 k libdb x86_64 5.3.28-56.fc39 fedora 760 k libeconf x86_64 0.5.2-1.fc39 fedora 30 k libevent x86_64 2.1.12-9.fc39 fedora 258 k libfdisk x86_64 2.39.3-6.fc39 updates 162 k libffi x86_64 3.4.4-4.fc39 fedora 40 k libgcc x86_64 13.2.1-6.fc39 updates 112 k libgomp x86_64 13.2.1-6.fc39 updates 322 k libidn2 x86_64 2.3.7-1.fc39 updates 119 k libmount x86_64 2.39.3-6.fc39 updates 155 k libnghttp2 x86_64 1.55.1-4.fc39 updates 76 k libnsl2 x86_64 2.0.0-6.fc39 fedora 30 k libpkgconf x86_64 1.9.5-2.fc39 fedora 38 k libpsl x86_64 0.21.2-4.fc39 fedora 63 k libpwquality x86_64 1.4.5-6.fc39 fedora 120 k libselinux x86_64 3.5-5.fc39 fedora 87 k libsemanage x86_64 3.5-4.fc39 fedora 120 k libsepol x86_64 3.5-2.fc39 fedora 324 k libsigsegv x86_64 2.14-5.fc39 fedora 27 k libsmartcols x86_64 2.39.3-6.fc39 updates 67 k libssh x86_64 0.10.6-2.fc39 updates 212 k libssh-config noarch 0.10.6-2.fc39 updates 9.0 k libstdc++ x86_64 13.2.1-6.fc39 updates 865 k libtasn1 x86_64 4.19.0-3.fc39 fedora 74 k libtirpc x86_64 1.3.4-0.rc2.fc39 updates 94 k libunistring x86_64 1.1-5.fc39 fedora 543 k libutempter x86_64 1.2.1-10.fc39 fedora 26 k libuuid x86_64 2.39.3-6.fc39 updates 28 k libverto x86_64 0.3.2-6.fc39 fedora 20 k libxcrypt x86_64 4.4.36-2.fc39 fedora 119 k libxml2 x86_64 2.10.4-3.fc39 fedora 701 k libzstd x86_64 1.5.5-4.fc39 fedora 309 k lua-libs x86_64 5.4.6-3.fc39 fedora 133 k lua-srpm-macros noarch 1-13.fc39 updates 8.7 k lz4-libs x86_64 1.9.4-4.fc39 fedora 67 k mpfr x86_64 4.2.0-3.fc39 fedora 344 k ncurses-base noarch 6.4-7.20230520.fc39.1 updates 88 k ncurses-libs x86_64 6.4-7.20230520.fc39.1 updates 336 k ocaml-srpm-macros noarch 8-2.fc39 fedora 14 k openblas-srpm-macros noarch 2-14.fc39 fedora 7.5 k openldap x86_64 2.6.6-1.fc39 fedora 255 k openssl-libs x86_64 1:3.1.1-4.fc39 fedora 2.2 M p11-kit x86_64 0.25.3-1.fc39 updates 520 k p11-kit-trust x86_64 0.25.3-1.fc39 updates 140 k package-notes-srpm-macros noarch 0.5-9.fc39 fedora 11 k pam x86_64 1.5.3-3.fc39 updates 542 k pam-libs x86_64 1.5.3-3.fc39 updates 56 k pcre2 x86_64 10.42-1.fc39.2 fedora 233 k pcre2-syntax noarch 10.42-1.fc39.2 fedora 143 k perl-srpm-macros noarch 1-51.fc39 fedora 8.0 k pkgconf x86_64 1.9.5-2.fc39 fedora 42 k pkgconf-m4 noarch 1.9.5-2.fc39 fedora 14 k pkgconf-pkg-config x86_64 1.9.5-2.fc39 fedora 9.6 k popt x86_64 1.19-3.fc39 fedora 66 k publicsuffix-list-dafsa noarch 20240107-1.fc39 updates 58 k pyproject-srpm-macros noarch 1.12.0-1.fc39 updates 14 k python-srpm-macros noarch 3.12-4.fc39 fedora 25 k qt5-srpm-macros noarch 5.15.12-1.fc39 updates 8.4 k qt6-srpm-macros noarch 6.6.2-1.fc39 updates 8.9 k readline x86_64 8.2-6.fc39 updates 212 k rpm x86_64 4.19.1.1-1.fc39 updates 538 k rpm-build-libs x86_64 4.19.1.1-1.fc39 updates 95 k rpm-libs x86_64 4.19.1.1-1.fc39 updates 312 k rpm-sequoia x86_64 1.6.0-1.fc39 updates 848 k rpmautospec-rpm-macros noarch 0.6.3-1.fc39 updates 10 k rust-srpm-macros noarch 26.1-1.fc39 updates 13 k setup noarch 2.14.4-1.fc39 fedora 154 k sqlite-libs x86_64 3.42.0-7.fc39 fedora 678 k systemd-libs x86_64 254.9-1.fc39 updates 688 k util-linux-core x86_64 2.39.3-6.fc39 updates 508 k xxhash-libs x86_64 0.8.2-1.fc39 fedora 37 k xz-libs x86_64 5.4.4-1.fc39 fedora 108 k zip x86_64 3.0-39.fc39 fedora 266 k zlib x86_64 1.2.13-4.fc39 fedora 94 k zstd x86_64 1.5.5-4.fc39 fedora 482 k Installing Groups: Buildsystem building group Transaction Summary ================================================================================ Install 152 Packages Total download size: 52 M Installed size: 179 M Downloading Packages: (1/152): basesystem-11-18.fc39.noarch.rpm 19 kB/s | 7.2 kB 00:00 (2/152): bzip2-1.0.8-16.fc39.x86_64.rpm 220 kB/s | 52 kB 00:00 (3/152): authselect-1.4.3-1.fc39.x86_64.rpm 232 kB/s | 149 kB 00:00 (4/152): bzip2-libs-1.0.8-16.fc39.x86_64.rpm 519 kB/s | 41 kB 00:00 (5/152): authselect-libs-1.4.3-1.fc39.x86_64.rp 333 kB/s | 249 kB 00:00 (6/152): cracklib-2.9.11-2.fc39.x86_64.rpm 596 kB/s | 94 kB 00:00 (7/152): cpio-2.14-4.fc39.x86_64.rpm 704 kB/s | 279 kB 00:00 (8/152): diffutils-3.10-3.fc39.x86_64.rpm 835 kB/s | 398 kB 00:00 (9/152): dwz-0.15-3.fc39.x86_64.rpm 817 kB/s | 134 kB 00:00 (10/152): ca-certificates-2023.2.60_v7.0.306-2. 754 kB/s | 837 kB 00:01 (11/152): efi-srpm-macros-5-9.fc39.noarch.rpm 245 kB/s | 22 kB 00:00 (12/152): cyrus-sasl-lib-2.1.28-11.fc39.x86_64. 752 kB/s | 793 kB 00:01 (13/152): fedora-repos-39-1.noarch.rpm 118 kB/s | 9.3 kB 00:00 (14/152): ed-1.19-4.fc39.x86_64.rpm 217 kB/s | 79 kB 00:00 (15/152): fedora-gpg-keys-39-1.noarch.rpm 524 kB/s | 130 kB 00:00 (16/152): file-5.44-5.fc39.x86_64.rpm 583 kB/s | 49 kB 00:00 (17/152): findutils-4.9.0-5.fc39.x86_64.rpm 783 kB/s | 492 kB 00:00 (18/152): fonts-srpm-macros-2.0.5-12.fc39.noarc 336 kB/s | 26 kB 00:00 (19/152): fpc-srpm-macros-1.3-8.fc39.noarch.rpm 94 kB/s | 7.4 kB 00:00 (20/152): file-libs-5.44-5.fc39.x86_64.rpm 766 kB/s | 729 kB 00:00 (21/152): gdbm-libs-1.23-4.fc39.x86_64.rpm 697 kB/s | 56 kB 00:00 (22/152): ghc-srpm-macros-1.6.1-2.fc39.noarch.r 97 kB/s | 7.8 kB 00:00 (23/152): filesystem-3.18-6.fc39.x86_64.rpm 786 kB/s | 1.1 MB 00:01 (24/152): gnat-srpm-macros-6-3.fc39.noarch.rpm 112 kB/s | 8.8 kB 00:00 (25/152): gmp-6.2.1-5.fc39.x86_64.rpm 785 kB/s | 313 kB 00:00 (26/152): gzip-1.12-6.fc39.x86_64.rpm 671 kB/s | 166 kB 00:00 (27/152): info-7.0.3-3.fc39.x86_64.rpm 736 kB/s | 182 kB 00:00 (28/152): grep-3.11-3.fc39.x86_64.rpm 529 kB/s | 298 kB 00:00 (29/152): jansson-2.13.1-7.fc39.x86_64.rpm 550 kB/s | 44 kB 00:00 (30/152): kernel-srpm-macros-1.0-20.fc39.noarch 133 kB/s | 10 kB 00:00 (31/152): keyutils-libs-1.6.1-7.fc39.x86_64.rpm 385 kB/s | 31 kB 00:00 (32/152): gawk-5.2.2-2.fc39.x86_64.rpm 803 kB/s | 1.1 MB 00:01 (33/152): libattr-2.5.1-8.fc39.x86_64.rpm 200 kB/s | 18 kB 00:00 (34/152): libcap-ng-0.8.3-8.fc39.x86_64.rpm 355 kB/s | 32 kB 00:00 (35/152): libcom_err-1.47.0-2.fc39.x86_64.rpm 326 kB/s | 26 kB 00:00 (36/152): libbrotli-1.1.0-1.fc39.x86_64.rpm 692 kB/s | 336 kB 00:00 (37/152): libeconf-0.5.2-1.fc39.x86_64.rpm 383 kB/s | 30 kB 00:00 (38/152): libarchive-3.7.1-1.fc39.x86_64.rpm 650 kB/s | 408 kB 00:00 (39/152): libffi-3.4.4-4.fc39.x86_64.rpm 503 kB/s | 40 kB 00:00 (40/152): libnsl2-2.0.0-6.fc39.x86_64.rpm 376 kB/s | 30 kB 00:00 (41/152): libpkgconf-1.9.5-2.fc39.x86_64.rpm 478 kB/s | 38 kB 00:00 (42/152): libpsl-0.21.2-4.fc39.x86_64.rpm 790 kB/s | 63 kB 00:00 (43/152): libevent-2.1.12-9.fc39.x86_64.rpm 656 kB/s | 258 kB 00:00 (44/152): libpwquality-1.4.5-6.fc39.x86_64.rpm 738 kB/s | 120 kB 00:00 (45/152): libselinux-3.5-5.fc39.x86_64.rpm 530 kB/s | 87 kB 00:00 (46/152): libdb-5.3.28-56.fc39.x86_64.rpm 787 kB/s | 760 kB 00:00 (47/152): libsemanage-3.5-4.fc39.x86_64.rpm 718 kB/s | 120 kB 00:00 (48/152): libsigsegv-2.14-5.fc39.x86_64.rpm 308 kB/s | 27 kB 00:00 (49/152): libtasn1-4.19.0-3.fc39.x86_64.rpm 471 kB/s | 74 kB 00:00 (50/152): libutempter-1.2.1-10.fc39.x86_64.rpm 333 kB/s | 26 kB 00:00 (51/152): libverto-0.3.2-6.fc39.x86_64.rpm 256 kB/s | 20 kB 00:00 (52/152): libsepol-3.5-2.fc39.x86_64.rpm 662 kB/s | 324 kB 00:00 (53/152): libxcrypt-4.4.36-2.fc39.x86_64.rpm 735 kB/s | 119 kB 00:00 (54/152): libunistring-1.1-5.fc39.x86_64.rpm 740 kB/s | 543 kB 00:00 (55/152): libzstd-1.5.5-4.fc39.x86_64.rpm 780 kB/s | 309 kB 00:00 (56/152): lz4-libs-1.9.4-4.fc39.x86_64.rpm 425 kB/s | 67 kB 00:00 (57/152): lua-libs-5.4.6-3.fc39.x86_64.rpm 551 kB/s | 133 kB 00:00 (58/152): ocaml-srpm-macros-8-2.fc39.noarch.rpm 155 kB/s | 14 kB 00:00 (59/152): openblas-srpm-macros-2-14.fc39.noarch 85 kB/s | 7.5 kB 00:00 (60/152): libxml2-2.10.4-3.fc39.x86_64.rpm 787 kB/s | 701 kB 00:00 (61/152): mpfr-4.2.0-3.fc39.x86_64.rpm 704 kB/s | 344 kB 00:00 (62/152): openldap-2.6.6-1.fc39.x86_64.rpm 798 kB/s | 255 kB 00:00 (63/152): package-notes-srpm-macros-0.5-9.fc39. 130 kB/s | 11 kB 00:00 (64/152): patch-2.7.6-22.fc39.x86_64.rpm 772 kB/s | 125 kB 00:00 (65/152): pcre2-10.42-1.fc39.2.x86_64.rpm 741 kB/s | 233 kB 00:00 (66/152): pcre2-syntax-10.42-1.fc39.2.noarch.rp 588 kB/s | 143 kB 00:00 (67/152): perl-srpm-macros-1-51.fc39.noarch.rpm 99 kB/s | 8.0 kB 00:00 (68/152): pkgconf-1.9.5-2.fc39.x86_64.rpm 533 kB/s | 42 kB 00:00 (69/152): pkgconf-m4-1.9.5-2.fc39.noarch.rpm 176 kB/s | 14 kB 00:00 (70/152): pkgconf-pkg-config-1.9.5-2.fc39.x86_6 121 kB/s | 9.6 kB 00:00 (71/152): python-srpm-macros-3.12-4.fc39.noarch 314 kB/s | 25 kB 00:00 (72/152): popt-1.19-3.fc39.x86_64.rpm 423 kB/s | 66 kB 00:00 (73/152): setup-2.14.4-1.fc39.noarch.rpm 654 kB/s | 154 kB 00:00 (74/152): sed-4.8-14.fc39.x86_64.rpm 771 kB/s | 306 kB 00:00 (75/152): sqlite-libs-3.42.0-7.fc39.x86_64.rpm 782 kB/s | 678 kB 00:00 (76/152): unzip-6.0-62.fc39.x86_64.rpm 778 kB/s | 184 kB 00:00 (77/152): which-2.21-40.fc39.x86_64.rpm 530 kB/s | 42 kB 00:00 (78/152): tar-1.35-2.fc39.x86_64.rpm 774 kB/s | 864 kB 00:01 (79/152): xxhash-libs-0.8.2-1.fc39.x86_64.rpm 473 kB/s | 37 kB 00:00 (80/152): xz-libs-5.4.4-1.fc39.x86_64.rpm 687 kB/s | 108 kB 00:00 (81/152): openssl-libs-3.1.1-4.fc39.x86_64.rpm 808 kB/s | 2.2 MB 00:02 (82/152): zlib-1.2.13-4.fc39.x86_64.rpm 599 kB/s | 94 kB 00:00 (83/152): zip-3.0-39.fc39.x86_64.rpm 675 kB/s | 266 kB 00:00 (84/152): xz-5.4.4-1.fc39.x86_64.rpm 775 kB/s | 556 kB 00:00 (85/152): alternatives-1.26-1.fc39.x86_64.rpm 189 kB/s | 39 kB 00:00 (86/152): ansible-srpm-macros-1-12.fc39.noarch. 119 kB/s | 21 kB 00:00 (87/152): audit-libs-3.1.2-8.fc39.x86_64.rpm 918 kB/s | 117 kB 00:00 (88/152): zstd-1.5.5-4.fc39.x86_64.rpm 765 kB/s | 482 kB 00:00 (89/152): bash-5.2.26-1.fc39.x86_64.rpm 6.0 MB/s | 1.8 MB 00:00 (90/152): binutils-2.40-14.fc39.x86_64.rpm 19 MB/s | 5.6 MB 00:00 (91/152): coreutils-9.3-5.fc39.x86_64.rpm 18 MB/s | 1.1 MB 00:00 (92/152): coreutils-common-9.3-5.fc39.x86_64.rp 33 MB/s | 2.1 MB 00:00 (93/152): crypto-policies-20231204-1.git1e3a2e4 2.2 MB/s | 100 kB 00:00 (94/152): curl-8.2.1-4.fc39.x86_64.rpm 6.9 MB/s | 345 kB 00:00 (95/152): debugedit-5.0-12.fc39.x86_64.rpm 1.7 MB/s | 79 kB 00:00 (96/152): elfutils-0.190-4.fc39.x86_64.rpm 11 MB/s | 551 kB 00:00 (97/152): elfutils-debuginfod-client-0.190-4.fc 888 kB/s | 38 kB 00:00 (98/152): elfutils-default-yama-scope-0.190-4.f 304 kB/s | 13 kB 00:00 (99/152): elfutils-libelf-0.190-4.fc39.x86_64.r 4.2 MB/s | 194 kB 00:00 (100/152): elfutils-libs-0.190-4.fc39.x86_64.rp 5.7 MB/s | 260 kB 00:00 (101/152): fedora-release-39-36.noarch.rpm 206 kB/s | 8.6 kB 00:00 (102/152): fedora-release-common-39-36.noarch.r 451 kB/s | 19 kB 00:00 (103/152): binutils-gold-2.40-14.fc39.x86_64.rp 1.9 MB/s | 795 kB 00:00 (104/152): fedora-release-identity-basic-39-36. 220 kB/s | 9.4 kB 00:00 (105/152): forge-srpm-macros-0.2.0-3.fc39.noarc 443 kB/s | 19 kB 00:00 (106/152): glibc-common-2.38-16.fc39.x86_64.rpm 7.5 MB/s | 353 kB 00:00 (107/152): gdb-minimal-14.1-4.fc39.x86_64.rpm 36 MB/s | 4.3 MB 00:00 (108/152): glibc-gconv-extra-2.38-16.fc39.x86_6 27 MB/s | 1.6 MB 00:00 (109/152): glibc-2.38-16.fc39.x86_64.rpm 15 MB/s | 2.2 MB 00:00 (110/152): glibc-minimal-langpack-2.38-16.fc39. 1.6 MB/s | 71 kB 00:00 (111/152): go-srpm-macros-3.4.0-2.fc39.noarch.r 643 kB/s | 27 kB 00:00 (112/152): krb5-libs-1.21.2-3.fc39.x86_64.rpm 13 MB/s | 765 kB 00:00 (113/152): libacl-2.3.1-9.fc39.x86_64.rpm 556 kB/s | 23 kB 00:00 (114/152): libblkid-2.39.3-6.fc39.x86_64.rpm 2.6 MB/s | 117 kB 00:00 (115/152): libcap-2.48-9.fc39.x86_64.rpm 1.4 MB/s | 68 kB 00:00 (116/152): libcurl-8.2.1-4.fc39.x86_64.rpm 6.9 MB/s | 323 kB 00:00 (117/152): libfdisk-2.39.3-6.fc39.x86_64.rpm 3.6 MB/s | 162 kB 00:00 (118/152): libgcc-13.2.1-6.fc39.x86_64.rpm 2.5 MB/s | 112 kB 00:00 (119/152): libgomp-13.2.1-6.fc39.x86_64.rpm 6.4 MB/s | 322 kB 00:00 (120/152): libidn2-2.3.7-1.fc39.x86_64.rpm 2.7 MB/s | 119 kB 00:00 (121/152): libmount-2.39.3-6.fc39.x86_64.rpm 3.5 MB/s | 155 kB 00:00 (122/152): libnghttp2-1.55.1-4.fc39.x86_64.rpm 1.6 MB/s | 76 kB 00:00 (123/152): libsmartcols-2.39.3-6.fc39.x86_64.rp 1.5 MB/s | 67 kB 00:00 (124/152): libssh-0.10.6-2.fc39.x86_64.rpm 4.7 MB/s | 212 kB 00:00 (125/152): libssh-config-0.10.6-2.fc39.noarch.r 202 kB/s | 9.0 kB 00:00 (126/152): libstdc++-13.2.1-6.fc39.x86_64.rpm 14 MB/s | 865 kB 00:00 (127/152): libtirpc-1.3.4-0.rc2.fc39.x86_64.rpm 1.8 MB/s | 94 kB 00:00 (128/152): libuuid-2.39.3-6.fc39.x86_64.rpm 626 kB/s | 28 kB 00:00 (129/152): lua-srpm-macros-1-13.fc39.noarch.rpm 208 kB/s | 8.7 kB 00:00 (130/152): ncurses-base-6.4-7.20230520.fc39.1.n 2.0 MB/s | 88 kB 00:00 (131/152): ncurses-libs-6.4-7.20230520.fc39.1.x 6.5 MB/s | 336 kB 00:00 (132/152): p11-kit-0.25.3-1.fc39.x86_64.rpm 10 MB/s | 520 kB 00:00 (133/152): p11-kit-trust-0.25.3-1.fc39.x86_64.r 3.0 MB/s | 140 kB 00:00 (134/152): pam-1.5.3-3.fc39.x86_64.rpm 9.2 MB/s | 542 kB 00:00 (135/152): pam-libs-1.5.3-3.fc39.x86_64.rpm 984 kB/s | 56 kB 00:00 (136/152): publicsuffix-list-dafsa-20240107-1.f 1.2 MB/s | 58 kB 00:00 (137/152): pyproject-srpm-macros-1.12.0-1.fc39. 305 kB/s | 14 kB 00:00 (138/152): qt5-srpm-macros-5.15.12-1.fc39.noarc 199 kB/s | 8.4 kB 00:00 (139/152): qt6-srpm-macros-6.6.2-1.fc39.noarch. 212 kB/s | 8.9 kB 00:00 (140/152): readline-8.2-6.fc39.x86_64.rpm 3.7 MB/s | 212 kB 00:00 (141/152): rpm-build-4.19.1.1-1.fc39.x86_64.rpm 1.5 MB/s | 78 kB 00:00 (142/152): rpm-4.19.1.1-1.fc39.x86_64.rpm 2.6 MB/s | 538 kB 00:00 (143/152): rpm-build-libs-4.19.1.1-1.fc39.x86_6 662 kB/s | 95 kB 00:00 (144/152): rpm-libs-4.19.1.1-1.fc39.x86_64.rpm 3.2 MB/s | 312 kB 00:00 (145/152): rpmautospec-rpm-macros-0.6.3-1.fc39. 237 kB/s | 10 kB 00:00 (146/152): rust-srpm-macros-26.1-1.fc39.noarch. 287 kB/s | 13 kB 00:00 (147/152): redhat-rpm-config-265-1.fc39.noarch. 157 kB/s | 78 kB 00:00 (148/152): systemd-libs-254.9-1.fc39.x86_64.rpm 13 MB/s | 688 kB 00:00 (149/152): util-linux-2.39.3-6.fc39.x86_64.rpm 20 MB/s | 1.2 MB 00:00 (150/152): shadow-utils-4.14.0-2.fc39.x86_64.rp 5.7 MB/s | 1.3 MB 00:00 (151/152): util-linux-core-2.39.3-6.fc39.x86_64 9.9 MB/s | 508 kB 00:00 (152/152): rpm-sequoia-1.6.0-1.fc39.x86_64.rpm 1.3 MB/s | 848 kB 00:00 -------------------------------------------------------------------------------- Total 4.2 MB/s | 52 MB 00:12 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x18B8E74C: Userid : "Fedora (39) " Fingerprint: E8F2 3996 F232 1864 0CB4 4CBE 75CF 5AC4 18B8 E74C From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-39-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-6.fc39.x86_64 1/1 Preparing : 1/1 Installing : libgcc-13.2.1-6.fc39.x86_64 1/152 Running scriptlet: libgcc-13.2.1-6.fc39.x86_64 1/152 Installing : crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 2/152 Running scriptlet: crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 2/152 Installing : fedora-release-identity-basic-39-36.noarch 3/152 Installing : fedora-gpg-keys-39-1.noarch 4/152 Installing : fedora-repos-39-1.noarch 5/152 Installing : fedora-release-common-39-36.noarch 6/152 Installing : fedora-release-39-36.noarch 7/152 Installing : setup-2.14.4-1.fc39.noarch 8/152 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.4-1.fc39.noarch 8/152 Installing : filesystem-3.18-6.fc39.x86_64 9/152 Installing : basesystem-11-18.fc39.noarch 10/152 Installing : rust-srpm-macros-26.1-1.fc39.noarch 11/152 Installing : qt6-srpm-macros-6.6.2-1.fc39.noarch 12/152 Installing : qt5-srpm-macros-5.15.12-1.fc39.noarch 13/152 Installing : publicsuffix-list-dafsa-20240107-1.fc39.noarch 14/152 Installing : ncurses-base-6.4-7.20230520.fc39.1.noarch 15/152 Installing : glibc-gconv-extra-2.38-16.fc39.x86_64 16/152 Running scriptlet: glibc-gconv-extra-2.38-16.fc39.x86_64 16/152 Installing : glibc-minimal-langpack-2.38-16.fc39.x86_64 17/152 Installing : glibc-common-2.38-16.fc39.x86_64 18/152 Running scriptlet: glibc-2.38-16.fc39.x86_64 19/152 Installing : glibc-2.38-16.fc39.x86_64 19/152 Running scriptlet: glibc-2.38-16.fc39.x86_64 19/152 Installing : ncurses-libs-6.4-7.20230520.fc39.1.x86_64 20/152 Installing : bash-5.2.26-1.fc39.x86_64 21/152 Running scriptlet: bash-5.2.26-1.fc39.x86_64 21/152 Installing : zlib-1.2.13-4.fc39.x86_64 22/152 Installing : xz-libs-5.4.4-1.fc39.x86_64 23/152 Installing : bzip2-libs-1.0.8-16.fc39.x86_64 24/152 Installing : libzstd-1.5.5-4.fc39.x86_64 25/152 Installing : elfutils-libelf-0.190-4.fc39.x86_64 26/152 Installing : popt-1.19-3.fc39.x86_64 27/152 Installing : libstdc++-13.2.1-6.fc39.x86_64 28/152 Installing : libuuid-2.39.3-6.fc39.x86_64 29/152 Installing : libblkid-2.39.3-6.fc39.x86_64 30/152 Installing : readline-8.2-6.fc39.x86_64 31/152 Installing : gmp-1:6.2.1-5.fc39.x86_64 32/152 Installing : libattr-2.5.1-8.fc39.x86_64 33/152 Installing : libacl-2.3.1-9.fc39.x86_64 34/152 Installing : libxcrypt-4.4.36-2.fc39.x86_64 35/152 Installing : libcap-2.48-9.fc39.x86_64 36/152 Installing : libeconf-0.5.2-1.fc39.x86_64 37/152 Installing : lz4-libs-1.9.4-4.fc39.x86_64 38/152 Installing : systemd-libs-254.9-1.fc39.x86_64 39/152 Installing : mpfr-4.2.0-3.fc39.x86_64 40/152 Installing : dwz-0.15-3.fc39.x86_64 41/152 Installing : unzip-6.0-62.fc39.x86_64 42/152 Installing : file-libs-5.44-5.fc39.x86_64 43/152 Installing : file-5.44-5.fc39.x86_64 44/152 Installing : jansson-2.13.1-7.fc39.x86_64 45/152 Installing : libcap-ng-0.8.3-8.fc39.x86_64 46/152 Installing : audit-libs-3.1.2-8.fc39.x86_64 47/152 Installing : pam-libs-1.5.3-3.fc39.x86_64 48/152 Installing : libcom_err-1.47.0-2.fc39.x86_64 49/152 Installing : libsepol-3.5-2.fc39.x86_64 50/152 Installing : libtasn1-4.19.0-3.fc39.x86_64 51/152 Installing : libunistring-1.1-5.fc39.x86_64 52/152 Installing : libidn2-2.3.7-1.fc39.x86_64 53/152 Installing : lua-libs-5.4.6-3.fc39.x86_64 54/152 Installing : alternatives-1.26-1.fc39.x86_64 55/152 Installing : libsmartcols-2.39.3-6.fc39.x86_64 56/152 Installing : libpsl-0.21.2-4.fc39.x86_64 57/152 Installing : zip-3.0-39.fc39.x86_64 58/152 Installing : zstd-1.5.5-4.fc39.x86_64 59/152 Installing : libfdisk-2.39.3-6.fc39.x86_64 60/152 Installing : bzip2-1.0.8-16.fc39.x86_64 61/152 Installing : libxml2-2.10.4-3.fc39.x86_64 62/152 Installing : sqlite-libs-3.42.0-7.fc39.x86_64 63/152 Installing : ed-1.19-4.fc39.x86_64 64/152 Installing : elfutils-default-yama-scope-0.190-4.fc39.noarch 65/152 Running scriptlet: elfutils-default-yama-scope-0.190-4.fc39.noarch 65/152 Installing : cpio-2.14-4.fc39.x86_64 66/152 Installing : diffutils-3.10-3.fc39.x86_64 67/152 Installing : gdbm-libs-1:1.23-4.fc39.x86_64 68/152 Installing : cyrus-sasl-lib-2.1.28-11.fc39.x86_64 69/152 Installing : keyutils-libs-1.6.1-7.fc39.x86_64 70/152 Installing : libbrotli-1.1.0-1.fc39.x86_64 71/152 Installing : libdb-5.3.28-56.fc39.x86_64 72/152 Installing : libffi-3.4.4-4.fc39.x86_64 73/152 Installing : p11-kit-0.25.3-1.fc39.x86_64 74/152 Installing : p11-kit-trust-0.25.3-1.fc39.x86_64 75/152 Running scriptlet: p11-kit-trust-0.25.3-1.fc39.x86_64 75/152 Installing : libpkgconf-1.9.5-2.fc39.x86_64 76/152 Installing : pkgconf-1.9.5-2.fc39.x86_64 77/152 Installing : libsigsegv-2.14-5.fc39.x86_64 78/152 Installing : gawk-5.2.2-2.fc39.x86_64 79/152 Installing : libverto-0.3.2-6.fc39.x86_64 80/152 Installing : xxhash-libs-0.8.2-1.fc39.x86_64 81/152 Installing : libgomp-13.2.1-6.fc39.x86_64 82/152 Installing : libnghttp2-1.55.1-4.fc39.x86_64 83/152 Installing : libssh-config-0.10.6-2.fc39.noarch 84/152 Installing : coreutils-common-9.3-5.fc39.x86_64 85/152 Installing : ansible-srpm-macros-1-12.fc39.noarch 86/152 Installing : pkgconf-m4-1.9.5-2.fc39.noarch 87/152 Installing : pkgconf-pkg-config-1.9.5-2.fc39.x86_64 88/152 Installing : perl-srpm-macros-1-51.fc39.noarch 89/152 Installing : pcre2-syntax-10.42-1.fc39.2.noarch 90/152 Installing : pcre2-10.42-1.fc39.2.x86_64 91/152 Installing : libselinux-3.5-5.fc39.x86_64 92/152 Installing : sed-4.8-14.fc39.x86_64 93/152 Installing : grep-3.11-3.fc39.x86_64 94/152 Installing : findutils-1:4.9.0-5.fc39.x86_64 95/152 Installing : xz-5.4.4-1.fc39.x86_64 96/152 Installing : libmount-2.39.3-6.fc39.x86_64 97/152 Installing : util-linux-core-2.39.3-6.fc39.x86_64 98/152 Installing : openssl-libs-1:3.1.1-4.fc39.x86_64 99/152 Installing : coreutils-9.3-5.fc39.x86_64 100/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 101/152 Installing : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 101/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 101/152 Installing : krb5-libs-1.21.2-3.fc39.x86_64 102/152 Installing : libtirpc-1.3.4-0.rc2.fc39.x86_64 103/152 Running scriptlet: authselect-libs-1.4.3-1.fc39.x86_64 104/152 Installing : authselect-libs-1.4.3-1.fc39.x86_64 104/152 Installing : gzip-1.12-6.fc39.x86_64 105/152 Installing : cracklib-2.9.11-2.fc39.x86_64 106/152 Installing : libpwquality-1.4.5-6.fc39.x86_64 107/152 Installing : authselect-1.4.3-1.fc39.x86_64 108/152 Installing : libnsl2-2.0.0-6.fc39.x86_64 109/152 Installing : pam-1.5.3-3.fc39.x86_64 110/152 Installing : libssh-0.10.6-2.fc39.x86_64 111/152 Installing : libarchive-3.7.1-1.fc39.x86_64 112/152 Installing : libevent-2.1.12-9.fc39.x86_64 113/152 Installing : openldap-2.6.6-1.fc39.x86_64 114/152 Installing : libcurl-8.2.1-4.fc39.x86_64 115/152 Installing : elfutils-libs-0.190-4.fc39.x86_64 116/152 Installing : elfutils-debuginfod-client-0.190-4.fc39.x86_64 117/152 Installing : binutils-gold-2.40-14.fc39.x86_64 118/152 Running scriptlet: binutils-gold-2.40-14.fc39.x86_64 118/152 Installing : binutils-2.40-14.fc39.x86_64 119/152 Running scriptlet: binutils-2.40-14.fc39.x86_64 119/152 Installing : elfutils-0.190-4.fc39.x86_64 120/152 Installing : gdb-minimal-14.1-4.fc39.x86_64 121/152 Installing : debugedit-5.0-12.fc39.x86_64 122/152 Installing : curl-8.2.1-4.fc39.x86_64 123/152 Installing : rpm-sequoia-1.6.0-1.fc39.x86_64 124/152 Installing : rpm-libs-4.19.1.1-1.fc39.x86_64 125/152 Running scriptlet: rpm-4.19.1.1-1.fc39.x86_64 126/152 Installing : rpm-4.19.1.1-1.fc39.x86_64 126/152 Installing : efi-srpm-macros-5-9.fc39.noarch 127/152 Installing : lua-srpm-macros-1-13.fc39.noarch 128/152 Installing : rpmautospec-rpm-macros-0.6.3-1.fc39.noarch 129/152 Installing : rpm-build-libs-4.19.1.1-1.fc39.x86_64 130/152 Installing : libsemanage-3.5-4.fc39.x86_64 131/152 Installing : shadow-utils-2:4.14.0-2.fc39.x86_64 132/152 Running scriptlet: libutempter-1.2.1-10.fc39.x86_64 133/152 Installing : libutempter-1.2.1-10.fc39.x86_64 133/152 Installing : patch-2.7.6-22.fc39.x86_64 134/152 Installing : tar-2:1.35-2.fc39.x86_64 135/152 Installing : package-notes-srpm-macros-0.5-9.fc39.noarch 136/152 Installing : openblas-srpm-macros-2-14.fc39.noarch 137/152 Installing : ocaml-srpm-macros-8-2.fc39.noarch 138/152 Installing : kernel-srpm-macros-1.0-20.fc39.noarch 139/152 Installing : gnat-srpm-macros-6-3.fc39.noarch 140/152 Installing : ghc-srpm-macros-1.6.1-2.fc39.noarch 141/152 Installing : fpc-srpm-macros-1.3-8.fc39.noarch 142/152 Installing : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 143/152 Installing : python-srpm-macros-3.12-4.fc39.noarch 144/152 Installing : forge-srpm-macros-0.2.0-3.fc39.noarch 145/152 Installing : go-srpm-macros-3.4.0-2.fc39.noarch 146/152 Installing : redhat-rpm-config-265-1.fc39.noarch 147/152 Installing : rpm-build-4.19.1.1-1.fc39.x86_64 148/152 Installing : pyproject-srpm-macros-1.12.0-1.fc39.noarch 149/152 Installing : util-linux-2.39.3-6.fc39.x86_64 150/152 Running scriptlet: util-linux-2.39.3-6.fc39.x86_64 150/152 Installing : which-2.21-40.fc39.x86_64 151/152 Installing : info-7.0.3-3.fc39.x86_64 152/152 Running scriptlet: filesystem-3.18-6.fc39.x86_64 152/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 152/152 Running scriptlet: authselect-libs-1.4.3-1.fc39.x86_64 152/152 Running scriptlet: rpm-4.19.1.1-1.fc39.x86_64 152/152 Running scriptlet: info-7.0.3-3.fc39.x86_64 152/152 Verifying : authselect-1.4.3-1.fc39.x86_64 1/152 Verifying : authselect-libs-1.4.3-1.fc39.x86_64 2/152 Verifying : basesystem-11-18.fc39.noarch 3/152 Verifying : bzip2-1.0.8-16.fc39.x86_64 4/152 Verifying : bzip2-libs-1.0.8-16.fc39.x86_64 5/152 Verifying : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 6/152 Verifying : cpio-2.14-4.fc39.x86_64 7/152 Verifying : cracklib-2.9.11-2.fc39.x86_64 8/152 Verifying : cyrus-sasl-lib-2.1.28-11.fc39.x86_64 9/152 Verifying : diffutils-3.10-3.fc39.x86_64 10/152 Verifying : dwz-0.15-3.fc39.x86_64 11/152 Verifying : ed-1.19-4.fc39.x86_64 12/152 Verifying : efi-srpm-macros-5-9.fc39.noarch 13/152 Verifying : fedora-gpg-keys-39-1.noarch 14/152 Verifying : fedora-repos-39-1.noarch 15/152 Verifying : file-5.44-5.fc39.x86_64 16/152 Verifying : file-libs-5.44-5.fc39.x86_64 17/152 Verifying : filesystem-3.18-6.fc39.x86_64 18/152 Verifying : findutils-1:4.9.0-5.fc39.x86_64 19/152 Verifying : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 20/152 Verifying : fpc-srpm-macros-1.3-8.fc39.noarch 21/152 Verifying : gawk-5.2.2-2.fc39.x86_64 22/152 Verifying : gdbm-libs-1:1.23-4.fc39.x86_64 23/152 Verifying : ghc-srpm-macros-1.6.1-2.fc39.noarch 24/152 Verifying : gmp-1:6.2.1-5.fc39.x86_64 25/152 Verifying : gnat-srpm-macros-6-3.fc39.noarch 26/152 Verifying : grep-3.11-3.fc39.x86_64 27/152 Verifying : gzip-1.12-6.fc39.x86_64 28/152 Verifying : info-7.0.3-3.fc39.x86_64 29/152 Verifying : jansson-2.13.1-7.fc39.x86_64 30/152 Verifying : kernel-srpm-macros-1.0-20.fc39.noarch 31/152 Verifying : keyutils-libs-1.6.1-7.fc39.x86_64 32/152 Verifying : libarchive-3.7.1-1.fc39.x86_64 33/152 Verifying : libattr-2.5.1-8.fc39.x86_64 34/152 Verifying : libbrotli-1.1.0-1.fc39.x86_64 35/152 Verifying : libcap-ng-0.8.3-8.fc39.x86_64 36/152 Verifying : libcom_err-1.47.0-2.fc39.x86_64 37/152 Verifying : libdb-5.3.28-56.fc39.x86_64 38/152 Verifying : libeconf-0.5.2-1.fc39.x86_64 39/152 Verifying : libevent-2.1.12-9.fc39.x86_64 40/152 Verifying : libffi-3.4.4-4.fc39.x86_64 41/152 Verifying : libnsl2-2.0.0-6.fc39.x86_64 42/152 Verifying : libpkgconf-1.9.5-2.fc39.x86_64 43/152 Verifying : libpsl-0.21.2-4.fc39.x86_64 44/152 Verifying : libpwquality-1.4.5-6.fc39.x86_64 45/152 Verifying : libselinux-3.5-5.fc39.x86_64 46/152 Verifying : libsemanage-3.5-4.fc39.x86_64 47/152 Verifying : libsepol-3.5-2.fc39.x86_64 48/152 Verifying : libsigsegv-2.14-5.fc39.x86_64 49/152 Verifying : libtasn1-4.19.0-3.fc39.x86_64 50/152 Verifying : libunistring-1.1-5.fc39.x86_64 51/152 Verifying : libutempter-1.2.1-10.fc39.x86_64 52/152 Verifying : libverto-0.3.2-6.fc39.x86_64 53/152 Verifying : libxcrypt-4.4.36-2.fc39.x86_64 54/152 Verifying : libxml2-2.10.4-3.fc39.x86_64 55/152 Verifying : libzstd-1.5.5-4.fc39.x86_64 56/152 Verifying : lua-libs-5.4.6-3.fc39.x86_64 57/152 Verifying : lz4-libs-1.9.4-4.fc39.x86_64 58/152 Verifying : mpfr-4.2.0-3.fc39.x86_64 59/152 Verifying : ocaml-srpm-macros-8-2.fc39.noarch 60/152 Verifying : openblas-srpm-macros-2-14.fc39.noarch 61/152 Verifying : openldap-2.6.6-1.fc39.x86_64 62/152 Verifying : openssl-libs-1:3.1.1-4.fc39.x86_64 63/152 Verifying : package-notes-srpm-macros-0.5-9.fc39.noarch 64/152 Verifying : patch-2.7.6-22.fc39.x86_64 65/152 Verifying : pcre2-10.42-1.fc39.2.x86_64 66/152 Verifying : pcre2-syntax-10.42-1.fc39.2.noarch 67/152 Verifying : perl-srpm-macros-1-51.fc39.noarch 68/152 Verifying : pkgconf-1.9.5-2.fc39.x86_64 69/152 Verifying : pkgconf-m4-1.9.5-2.fc39.noarch 70/152 Verifying : pkgconf-pkg-config-1.9.5-2.fc39.x86_64 71/152 Verifying : popt-1.19-3.fc39.x86_64 72/152 Verifying : python-srpm-macros-3.12-4.fc39.noarch 73/152 Verifying : sed-4.8-14.fc39.x86_64 74/152 Verifying : setup-2.14.4-1.fc39.noarch 75/152 Verifying : sqlite-libs-3.42.0-7.fc39.x86_64 76/152 Verifying : tar-2:1.35-2.fc39.x86_64 77/152 Verifying : unzip-6.0-62.fc39.x86_64 78/152 Verifying : which-2.21-40.fc39.x86_64 79/152 Verifying : xxhash-libs-0.8.2-1.fc39.x86_64 80/152 Verifying : xz-5.4.4-1.fc39.x86_64 81/152 Verifying : xz-libs-5.4.4-1.fc39.x86_64 82/152 Verifying : zip-3.0-39.fc39.x86_64 83/152 Verifying : zlib-1.2.13-4.fc39.x86_64 84/152 Verifying : zstd-1.5.5-4.fc39.x86_64 85/152 Verifying : alternatives-1.26-1.fc39.x86_64 86/152 Verifying : ansible-srpm-macros-1-12.fc39.noarch 87/152 Verifying : audit-libs-3.1.2-8.fc39.x86_64 88/152 Verifying : bash-5.2.26-1.fc39.x86_64 89/152 Verifying : binutils-2.40-14.fc39.x86_64 90/152 Verifying : binutils-gold-2.40-14.fc39.x86_64 91/152 Verifying : coreutils-9.3-5.fc39.x86_64 92/152 Verifying : coreutils-common-9.3-5.fc39.x86_64 93/152 Verifying : crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 94/152 Verifying : curl-8.2.1-4.fc39.x86_64 95/152 Verifying : debugedit-5.0-12.fc39.x86_64 96/152 Verifying : elfutils-0.190-4.fc39.x86_64 97/152 Verifying : elfutils-debuginfod-client-0.190-4.fc39.x86_64 98/152 Verifying : elfutils-default-yama-scope-0.190-4.fc39.noarch 99/152 Verifying : elfutils-libelf-0.190-4.fc39.x86_64 100/152 Verifying : elfutils-libs-0.190-4.fc39.x86_64 101/152 Verifying : fedora-release-39-36.noarch 102/152 Verifying : fedora-release-common-39-36.noarch 103/152 Verifying : fedora-release-identity-basic-39-36.noarch 104/152 Verifying : forge-srpm-macros-0.2.0-3.fc39.noarch 105/152 Verifying : gdb-minimal-14.1-4.fc39.x86_64 106/152 Verifying : glibc-2.38-16.fc39.x86_64 107/152 Verifying : glibc-common-2.38-16.fc39.x86_64 108/152 Verifying : glibc-gconv-extra-2.38-16.fc39.x86_64 109/152 Verifying : glibc-minimal-langpack-2.38-16.fc39.x86_64 110/152 Verifying : go-srpm-macros-3.4.0-2.fc39.noarch 111/152 Verifying : krb5-libs-1.21.2-3.fc39.x86_64 112/152 Verifying : libacl-2.3.1-9.fc39.x86_64 113/152 Verifying : libblkid-2.39.3-6.fc39.x86_64 114/152 Verifying : libcap-2.48-9.fc39.x86_64 115/152 Verifying : libcurl-8.2.1-4.fc39.x86_64 116/152 Verifying : libfdisk-2.39.3-6.fc39.x86_64 117/152 Verifying : libgcc-13.2.1-6.fc39.x86_64 118/152 Verifying : libgomp-13.2.1-6.fc39.x86_64 119/152 Verifying : libidn2-2.3.7-1.fc39.x86_64 120/152 Verifying : libmount-2.39.3-6.fc39.x86_64 121/152 Verifying : libnghttp2-1.55.1-4.fc39.x86_64 122/152 Verifying : libsmartcols-2.39.3-6.fc39.x86_64 123/152 Verifying : libssh-0.10.6-2.fc39.x86_64 124/152 Verifying : libssh-config-0.10.6-2.fc39.noarch 125/152 Verifying : libstdc++-13.2.1-6.fc39.x86_64 126/152 Verifying : libtirpc-1.3.4-0.rc2.fc39.x86_64 127/152 Verifying : libuuid-2.39.3-6.fc39.x86_64 128/152 Verifying : lua-srpm-macros-1-13.fc39.noarch 129/152 Verifying : ncurses-base-6.4-7.20230520.fc39.1.noarch 130/152 Verifying : ncurses-libs-6.4-7.20230520.fc39.1.x86_64 131/152 Verifying : p11-kit-0.25.3-1.fc39.x86_64 132/152 Verifying : p11-kit-trust-0.25.3-1.fc39.x86_64 133/152 Verifying : pam-1.5.3-3.fc39.x86_64 134/152 Verifying : pam-libs-1.5.3-3.fc39.x86_64 135/152 Verifying : publicsuffix-list-dafsa-20240107-1.fc39.noarch 136/152 Verifying : pyproject-srpm-macros-1.12.0-1.fc39.noarch 137/152 Verifying : qt5-srpm-macros-5.15.12-1.fc39.noarch 138/152 Verifying : qt6-srpm-macros-6.6.2-1.fc39.noarch 139/152 Verifying : readline-8.2-6.fc39.x86_64 140/152 Verifying : redhat-rpm-config-265-1.fc39.noarch 141/152 Verifying : rpm-4.19.1.1-1.fc39.x86_64 142/152 Verifying : rpm-build-4.19.1.1-1.fc39.x86_64 143/152 Verifying : rpm-build-libs-4.19.1.1-1.fc39.x86_64 144/152 Verifying : rpm-libs-4.19.1.1-1.fc39.x86_64 145/152 Verifying : rpm-sequoia-1.6.0-1.fc39.x86_64 146/152 Verifying : rpmautospec-rpm-macros-0.6.3-1.fc39.noarch 147/152 Verifying : rust-srpm-macros-26.1-1.fc39.noarch 148/152 Verifying : shadow-utils-2:4.14.0-2.fc39.x86_64 149/152 Verifying : systemd-libs-254.9-1.fc39.x86_64 150/152 Verifying : util-linux-2.39.3-6.fc39.x86_64 151/152 Verifying : util-linux-core-2.39.3-6.fc39.x86_64 152/152 Installed: alternatives-1.26-1.fc39.x86_64 ansible-srpm-macros-1-12.fc39.noarch audit-libs-3.1.2-8.fc39.x86_64 authselect-1.4.3-1.fc39.x86_64 authselect-libs-1.4.3-1.fc39.x86_64 basesystem-11-18.fc39.noarch bash-5.2.26-1.fc39.x86_64 binutils-2.40-14.fc39.x86_64 binutils-gold-2.40-14.fc39.x86_64 bzip2-1.0.8-16.fc39.x86_64 bzip2-libs-1.0.8-16.fc39.x86_64 ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch coreutils-9.3-5.fc39.x86_64 coreutils-common-9.3-5.fc39.x86_64 cpio-2.14-4.fc39.x86_64 cracklib-2.9.11-2.fc39.x86_64 crypto-policies-20231204-1.git1e3a2e4.fc39.noarch curl-8.2.1-4.fc39.x86_64 cyrus-sasl-lib-2.1.28-11.fc39.x86_64 debugedit-5.0-12.fc39.x86_64 diffutils-3.10-3.fc39.x86_64 dwz-0.15-3.fc39.x86_64 ed-1.19-4.fc39.x86_64 efi-srpm-macros-5-9.fc39.noarch elfutils-0.190-4.fc39.x86_64 elfutils-debuginfod-client-0.190-4.fc39.x86_64 elfutils-default-yama-scope-0.190-4.fc39.noarch elfutils-libelf-0.190-4.fc39.x86_64 elfutils-libs-0.190-4.fc39.x86_64 fedora-gpg-keys-39-1.noarch fedora-release-39-36.noarch fedora-release-common-39-36.noarch fedora-release-identity-basic-39-36.noarch fedora-repos-39-1.noarch file-5.44-5.fc39.x86_64 file-libs-5.44-5.fc39.x86_64 filesystem-3.18-6.fc39.x86_64 findutils-1:4.9.0-5.fc39.x86_64 fonts-srpm-macros-1:2.0.5-12.fc39.noarch forge-srpm-macros-0.2.0-3.fc39.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.x86_64 gdb-minimal-14.1-4.fc39.x86_64 gdbm-libs-1:1.23-4.fc39.x86_64 ghc-srpm-macros-1.6.1-2.fc39.noarch glibc-2.38-16.fc39.x86_64 glibc-common-2.38-16.fc39.x86_64 glibc-gconv-extra-2.38-16.fc39.x86_64 glibc-minimal-langpack-2.38-16.fc39.x86_64 gmp-1:6.2.1-5.fc39.x86_64 gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.4.0-2.fc39.noarch grep-3.11-3.fc39.x86_64 gzip-1.12-6.fc39.x86_64 info-7.0.3-3.fc39.x86_64 jansson-2.13.1-7.fc39.x86_64 kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.1-7.fc39.x86_64 krb5-libs-1.21.2-3.fc39.x86_64 libacl-2.3.1-9.fc39.x86_64 libarchive-3.7.1-1.fc39.x86_64 libattr-2.5.1-8.fc39.x86_64 libblkid-2.39.3-6.fc39.x86_64 libbrotli-1.1.0-1.fc39.x86_64 libcap-2.48-9.fc39.x86_64 libcap-ng-0.8.3-8.fc39.x86_64 libcom_err-1.47.0-2.fc39.x86_64 libcurl-8.2.1-4.fc39.x86_64 libdb-5.3.28-56.fc39.x86_64 libeconf-0.5.2-1.fc39.x86_64 libevent-2.1.12-9.fc39.x86_64 libfdisk-2.39.3-6.fc39.x86_64 libffi-3.4.4-4.fc39.x86_64 libgcc-13.2.1-6.fc39.x86_64 libgomp-13.2.1-6.fc39.x86_64 libidn2-2.3.7-1.fc39.x86_64 libmount-2.39.3-6.fc39.x86_64 libnghttp2-1.55.1-4.fc39.x86_64 libnsl2-2.0.0-6.fc39.x86_64 libpkgconf-1.9.5-2.fc39.x86_64 libpsl-0.21.2-4.fc39.x86_64 libpwquality-1.4.5-6.fc39.x86_64 libselinux-3.5-5.fc39.x86_64 libsemanage-3.5-4.fc39.x86_64 libsepol-3.5-2.fc39.x86_64 libsigsegv-2.14-5.fc39.x86_64 libsmartcols-2.39.3-6.fc39.x86_64 libssh-0.10.6-2.fc39.x86_64 libssh-config-0.10.6-2.fc39.noarch libstdc++-13.2.1-6.fc39.x86_64 libtasn1-4.19.0-3.fc39.x86_64 libtirpc-1.3.4-0.rc2.fc39.x86_64 libunistring-1.1-5.fc39.x86_64 libutempter-1.2.1-10.fc39.x86_64 libuuid-2.39.3-6.fc39.x86_64 libverto-0.3.2-6.fc39.x86_64 libxcrypt-4.4.36-2.fc39.x86_64 libxml2-2.10.4-3.fc39.x86_64 libzstd-1.5.5-4.fc39.x86_64 lua-libs-5.4.6-3.fc39.x86_64 lua-srpm-macros-1-13.fc39.noarch lz4-libs-1.9.4-4.fc39.x86_64 mpfr-4.2.0-3.fc39.x86_64 ncurses-base-6.4-7.20230520.fc39.1.noarch ncurses-libs-6.4-7.20230520.fc39.1.x86_64 ocaml-srpm-macros-8-2.fc39.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.x86_64 openssl-libs-1:3.1.1-4.fc39.x86_64 p11-kit-0.25.3-1.fc39.x86_64 p11-kit-trust-0.25.3-1.fc39.x86_64 package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-3.fc39.x86_64 pam-libs-1.5.3-3.fc39.x86_64 patch-2.7.6-22.fc39.x86_64 pcre2-10.42-1.fc39.2.x86_64 pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.x86_64 pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.x86_64 popt-1.19-3.fc39.x86_64 publicsuffix-list-dafsa-20240107-1.fc39.noarch pyproject-srpm-macros-1.12.0-1.fc39.noarch python-srpm-macros-3.12-4.fc39.noarch qt5-srpm-macros-5.15.12-1.fc39.noarch qt6-srpm-macros-6.6.2-1.fc39.noarch readline-8.2-6.fc39.x86_64 redhat-rpm-config-265-1.fc39.noarch rpm-4.19.1.1-1.fc39.x86_64 rpm-build-4.19.1.1-1.fc39.x86_64 rpm-build-libs-4.19.1.1-1.fc39.x86_64 rpm-libs-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 rpmautospec-rpm-macros-0.6.3-1.fc39.noarch rust-srpm-macros-26.1-1.fc39.noarch sed-4.8-14.fc39.x86_64 setup-2.14.4-1.fc39.noarch shadow-utils-2:4.14.0-2.fc39.x86_64 sqlite-libs-3.42.0-7.fc39.x86_64 systemd-libs-254.9-1.fc39.x86_64 tar-2:1.35-2.fc39.x86_64 unzip-6.0-62.fc39.x86_64 util-linux-2.39.3-6.fc39.x86_64 util-linux-core-2.39.3-6.fc39.x86_64 which-2.21-40.fc39.x86_64 xxhash-libs-0.8.2-1.fc39.x86_64 xz-5.4.4-1.fc39.x86_64 xz-libs-5.4.4-1.fc39.x86_64 zip-3.0-39.fc39.x86_64 zlib-1.2.13-4.fc39.x86_64 zstd-1.5.5-4.fc39.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.26-1.fc39.x86_64 ansible-srpm-macros-1-12.fc39.noarch audit-libs-3.1.2-8.fc39.x86_64 authselect-1.4.3-1.fc39.x86_64 authselect-libs-1.4.3-1.fc39.x86_64 basesystem-11-18.fc39.noarch bash-5.2.26-1.fc39.x86_64 binutils-2.40-14.fc39.x86_64 binutils-gold-2.40-14.fc39.x86_64 bzip2-1.0.8-16.fc39.x86_64 bzip2-libs-1.0.8-16.fc39.x86_64 ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch coreutils-9.3-5.fc39.x86_64 coreutils-common-9.3-5.fc39.x86_64 cpio-2.14-4.fc39.x86_64 cracklib-2.9.11-2.fc39.x86_64 crypto-policies-20231204-1.git1e3a2e4.fc39.noarch curl-8.2.1-4.fc39.x86_64 cyrus-sasl-lib-2.1.28-11.fc39.x86_64 debugedit-5.0-12.fc39.x86_64 diffutils-3.10-3.fc39.x86_64 dwz-0.15-3.fc39.x86_64 ed-1.19-4.fc39.x86_64 efi-srpm-macros-5-9.fc39.noarch elfutils-0.190-4.fc39.x86_64 elfutils-debuginfod-client-0.190-4.fc39.x86_64 elfutils-default-yama-scope-0.190-4.fc39.noarch elfutils-libelf-0.190-4.fc39.x86_64 elfutils-libs-0.190-4.fc39.x86_64 fedora-gpg-keys-39-1.noarch fedora-release-39-36.noarch fedora-release-common-39-36.noarch fedora-release-identity-basic-39-36.noarch fedora-repos-39-1.noarch file-5.44-5.fc39.x86_64 file-libs-5.44-5.fc39.x86_64 filesystem-3.18-6.fc39.x86_64 findutils-4.9.0-5.fc39.x86_64 fonts-srpm-macros-2.0.5-12.fc39.noarch forge-srpm-macros-0.2.0-3.fc39.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.x86_64 gdb-minimal-14.1-4.fc39.x86_64 gdbm-libs-1.23-4.fc39.x86_64 ghc-srpm-macros-1.6.1-2.fc39.noarch glibc-2.38-16.fc39.x86_64 glibc-common-2.38-16.fc39.x86_64 glibc-gconv-extra-2.38-16.fc39.x86_64 glibc-minimal-langpack-2.38-16.fc39.x86_64 gmp-6.2.1-5.fc39.x86_64 gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.4.0-2.fc39.noarch gpg-pubkey-18b8e74c-62f2920f grep-3.11-3.fc39.x86_64 gzip-1.12-6.fc39.x86_64 info-7.0.3-3.fc39.x86_64 jansson-2.13.1-7.fc39.x86_64 kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.1-7.fc39.x86_64 krb5-libs-1.21.2-3.fc39.x86_64 libacl-2.3.1-9.fc39.x86_64 libarchive-3.7.1-1.fc39.x86_64 libattr-2.5.1-8.fc39.x86_64 libblkid-2.39.3-6.fc39.x86_64 libbrotli-1.1.0-1.fc39.x86_64 libcap-2.48-9.fc39.x86_64 libcap-ng-0.8.3-8.fc39.x86_64 libcom_err-1.47.0-2.fc39.x86_64 libcurl-8.2.1-4.fc39.x86_64 libdb-5.3.28-56.fc39.x86_64 libeconf-0.5.2-1.fc39.x86_64 libevent-2.1.12-9.fc39.x86_64 libfdisk-2.39.3-6.fc39.x86_64 libffi-3.4.4-4.fc39.x86_64 libgcc-13.2.1-6.fc39.x86_64 libgomp-13.2.1-6.fc39.x86_64 libidn2-2.3.7-1.fc39.x86_64 libmount-2.39.3-6.fc39.x86_64 libnghttp2-1.55.1-4.fc39.x86_64 libnsl2-2.0.0-6.fc39.x86_64 libpkgconf-1.9.5-2.fc39.x86_64 libpsl-0.21.2-4.fc39.x86_64 libpwquality-1.4.5-6.fc39.x86_64 libselinux-3.5-5.fc39.x86_64 libsemanage-3.5-4.fc39.x86_64 libsepol-3.5-2.fc39.x86_64 libsigsegv-2.14-5.fc39.x86_64 libsmartcols-2.39.3-6.fc39.x86_64 libssh-0.10.6-2.fc39.x86_64 libssh-config-0.10.6-2.fc39.noarch libstdc++-13.2.1-6.fc39.x86_64 libtasn1-4.19.0-3.fc39.x86_64 libtirpc-1.3.4-0.rc2.fc39.x86_64 libunistring-1.1-5.fc39.x86_64 libutempter-1.2.1-10.fc39.x86_64 libuuid-2.39.3-6.fc39.x86_64 libverto-0.3.2-6.fc39.x86_64 libxcrypt-4.4.36-2.fc39.x86_64 libxml2-2.10.4-3.fc39.x86_64 libzstd-1.5.5-4.fc39.x86_64 lua-libs-5.4.6-3.fc39.x86_64 lua-srpm-macros-1-13.fc39.noarch lz4-libs-1.9.4-4.fc39.x86_64 mpfr-4.2.0-3.fc39.x86_64 ncurses-base-6.4-7.20230520.fc39.1.noarch ncurses-libs-6.4-7.20230520.fc39.1.x86_64 ocaml-srpm-macros-8-2.fc39.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.x86_64 openssl-libs-3.1.1-4.fc39.x86_64 p11-kit-0.25.3-1.fc39.x86_64 p11-kit-trust-0.25.3-1.fc39.x86_64 package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-3.fc39.x86_64 pam-libs-1.5.3-3.fc39.x86_64 patch-2.7.6-22.fc39.x86_64 pcre2-10.42-1.fc39.2.x86_64 pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.x86_64 pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.x86_64 popt-1.19-3.fc39.x86_64 publicsuffix-list-dafsa-20240107-1.fc39.noarch pyproject-srpm-macros-1.12.0-1.fc39.noarch python-srpm-macros-3.12-4.fc39.noarch qt5-srpm-macros-5.15.12-1.fc39.noarch qt6-srpm-macros-6.6.2-1.fc39.noarch readline-8.2-6.fc39.x86_64 redhat-rpm-config-265-1.fc39.noarch rpm-4.19.1.1-1.fc39.x86_64 rpm-build-4.19.1.1-1.fc39.x86_64 rpm-build-libs-4.19.1.1-1.fc39.x86_64 rpm-libs-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 rpmautospec-rpm-macros-0.6.3-1.fc39.noarch rust-srpm-macros-26.1-1.fc39.noarch sed-4.8-14.fc39.x86_64 setup-2.14.4-1.fc39.noarch shadow-utils-4.14.0-2.fc39.x86_64 sqlite-libs-3.42.0-7.fc39.x86_64 systemd-libs-254.9-1.fc39.x86_64 tar-1.35-2.fc39.x86_64 unzip-6.0-62.fc39.x86_64 util-linux-2.39.3-6.fc39.x86_64 util-linux-core-2.39.3-6.fc39.x86_64 which-2.21-40.fc39.x86_64 xxhash-libs-0.8.2-1.fc39.x86_64 xz-5.4.4-1.fc39.x86_64 xz-libs-5.4.4-1.fc39.x86_64 zip-3.0-39.fc39.x86_64 zlib-1.2.13-4.fc39.x86_64 zstd-1.5.5-4.fc39.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1709424000 Wrote: /builddir/build/SRPMS/yara-python-4.5.0-1.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-39-x86_64-1709460048.852537/root/var/log’: No such file or directory INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-39-x86_64-1709460048.852537/root/var/log/dnf.log /var/lib/mock/fedora-39-x86_64-1709460048.852537/root/var/log/dnf.librepo.log /var/lib/mock/fedora-39-x86_64-1709460048.852537/root/var/log/dnf.rpm.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-x2bzk9a_/yara-python/yara-python.spec) Config(child) 1 minutes 57 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/yara-python-4.5.0-1.src.rpm) Config(fedora-39-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-bootstrap-1709460048.852537/root. INFO: reusing tmpfs at /var/lib/mock/fedora-39-x86_64-bootstrap-1709460048.852537/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-1709460048.852537/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.0-1.fc39.x86_64 rpm-sequoia-1.5.0-1.fc39.x86_64 python3-dnf-4.19.0-1.fc39.noarch python3-dnf-plugins-core-4.5.0-1.fc39.noarch yum-4.19.0-1.fc39.noarch Finish: chroot init Start: build phase for yara-python-4.5.0-1.src.rpm Start: build setup for yara-python-4.5.0-1.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1709424000 Wrote: /builddir/build/SRPMS/yara-python-4.5.0-1.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 25 kB/s | 1.5 kB 00:00 fedora 562 kB/s | 24 kB 00:00 updates 664 kB/s | 20 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: file-devel x86_64 5.44-5.fc39 fedora 16 k gcc x86_64 13.2.1-6.fc39 updates 34 M openssl-devel x86_64 1:3.1.1-4.fc39 fedora 2.6 M python3-devel x86_64 3.12.2-1.fc39 updates 312 k python3-setuptools noarch 67.7.2-7.fc39 fedora 1.5 M Installing dependencies: annobin-docs noarch 12.40-1.fc39 updates 88 k annobin-plugin-gcc x86_64 12.40-1.fc39 updates 956 k cpp x86_64 13.2.1-6.fc39 updates 11 M expat x86_64 2.6.0-1.fc39 updates 113 k gc x86_64 8.2.2-4.fc39 fedora 110 k gcc-plugin-annobin x86_64 13.2.1-6.fc39 updates 50 k glibc-devel x86_64 2.38-16.fc39 updates 85 k glibc-headers-x86 noarch 2.38-16.fc39 updates 569 k guile22 x86_64 2.2.7-9.fc39 fedora 6.5 M kernel-headers x86_64 6.7.3-200.fc39 updates 1.6 M libb2 x86_64 0.98.1-9.fc39 fedora 25 k libmpc x86_64 1.3.1-3.fc39 fedora 70 k libtool-ltdl x86_64 2.4.7-7.fc39 fedora 36 k libxcrypt-devel x86_64 4.4.36-2.fc39 fedora 30 k make x86_64 1:4.4.1-2.fc39 fedora 589 k mpdecimal x86_64 2.5.1-7.fc39 fedora 89 k pyproject-rpm-macros noarch 1.12.0-1.fc39 updates 41 k python-pip-wheel noarch 23.2.1-1.fc39 fedora 1.5 M python-rpm-macros noarch 3.12-4.fc39 fedora 19 k python3 x86_64 3.12.2-1.fc39 updates 27 k python3-libs x86_64 3.12.2-1.fc39 updates 9.2 M python3-packaging noarch 23.1-4.fc39 fedora 114 k python3-rpm-generators noarch 14-7.fc39 fedora 30 k python3-rpm-macros noarch 3.12-4.fc39 fedora 14 k tzdata noarch 2024a-2.fc39 updates 715 k Transaction Summary ================================================================================ Install 30 Packages Total download size: 72 M Installed size: 239 M Downloading Packages: (1/30): file-devel-5.44-5.fc39.x86_64.rpm 62 kB/s | 16 kB 00:00 (2/30): libb2-0.98.1-9.fc39.x86_64.rpm 307 kB/s | 25 kB 00:00 (3/30): gc-8.2.2-4.fc39.x86_64.rpm 267 kB/s | 110 kB 00:00 (4/30): libtool-ltdl-2.4.7-7.fc39.x86_64.rpm 429 kB/s | 36 kB 00:00 (5/30): libmpc-1.3.1-3.fc39.x86_64.rpm 283 kB/s | 70 kB 00:00 (6/30): libxcrypt-devel-4.4.36-2.fc39.x86_64.rp 355 kB/s | 30 kB 00:00 (7/30): mpdecimal-2.5.1-7.fc39.x86_64.rpm 1.0 MB/s | 89 kB 00:00 (8/30): make-4.4.1-2.fc39.x86_64.rpm 1.7 MB/s | 589 kB 00:00 (9/30): python-pip-wheel-23.2.1-1.fc39.noarch.r 2.9 MB/s | 1.5 MB 00:00 (10/30): python-rpm-macros-3.12-4.fc39.noarch.r 227 kB/s | 19 kB 00:00 (11/30): openssl-devel-3.1.1-4.fc39.x86_64.rpm 2.9 MB/s | 2.6 MB 00:00 (12/30): python3-packaging-23.1-4.fc39.noarch.r 1.3 MB/s | 114 kB 00:00 (13/30): python3-rpm-generators-14-7.fc39.noarc 361 kB/s | 30 kB 00:00 (14/30): python3-rpm-macros-3.12-4.fc39.noarch. 167 kB/s | 14 kB 00:00 (15/30): annobin-docs-12.40-1.fc39.noarch.rpm 498 kB/s | 88 kB 00:00 (16/30): annobin-plugin-gcc-12.40-1.fc39.x86_64 6.9 MB/s | 956 kB 00:00 (17/30): guile22-2.2.7-9.fc39.x86_64.rpm 3.1 MB/s | 6.5 MB 00:02 (18/30): python3-setuptools-67.7.2-7.fc39.noarc 3.5 MB/s | 1.5 MB 00:00 (19/30): cpp-13.2.1-6.fc39.x86_64.rpm 59 MB/s | 11 MB 00:00 (20/30): gcc-plugin-annobin-13.2.1-6.fc39.x86_6 1.1 MB/s | 50 kB 00:00 (21/30): glibc-devel-2.38-16.fc39.x86_64.rpm 2.9 MB/s | 85 kB 00:00 (22/30): expat-2.6.0-1.fc39.x86_64.rpm 567 kB/s | 113 kB 00:00 (23/30): glibc-headers-x86-2.38-16.fc39.noarch. 16 MB/s | 569 kB 00:00 (24/30): pyproject-rpm-macros-1.12.0-1.fc39.noa 1.4 MB/s | 41 kB 00:00 (25/30): python3-3.12.2-1.fc39.x86_64.rpm 945 kB/s | 27 kB 00:00 (26/30): python3-devel-3.12.2-1.fc39.x86_64.rpm 7.7 MB/s | 312 kB 00:00 (27/30): kernel-headers-6.7.3-200.fc39.x86_64.r 8.5 MB/s | 1.6 MB 00:00 (28/30): python3-libs-3.12.2-1.fc39.x86_64.rpm 44 MB/s | 9.2 MB 00:00 (29/30): tzdata-2024a-2.fc39.noarch.rpm 5.3 MB/s | 715 kB 00:00 (30/30): gcc-13.2.1-6.fc39.x86_64.rpm 39 MB/s | 34 MB 00:00 -------------------------------------------------------------------------------- Total 24 MB/s | 72 MB 00:03 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python-rpm-macros-3.12-4.fc39.noarch 1/30 Installing : python3-rpm-macros-3.12-4.fc39.noarch 2/30 Installing : libmpc-1.3.1-3.fc39.x86_64 3/30 Installing : cpp-13.2.1-6.fc39.x86_64 4/30 Installing : pyproject-rpm-macros-1.12.0-1.fc39.noarch 5/30 Installing : tzdata-2024a-2.fc39.noarch 6/30 Installing : kernel-headers-6.7.3-200.fc39.x86_64 7/30 Installing : glibc-headers-x86-2.38-16.fc39.noarch 8/30 Installing : glibc-devel-2.38-16.fc39.x86_64 9/30 Installing : libxcrypt-devel-4.4.36-2.fc39.x86_64 10/30 Installing : expat-2.6.0-1.fc39.x86_64 11/30 Installing : annobin-docs-12.40-1.fc39.noarch 12/30 Installing : python-pip-wheel-23.2.1-1.fc39.noarch 13/30 Installing : mpdecimal-2.5.1-7.fc39.x86_64 14/30 Installing : libtool-ltdl-2.4.7-7.fc39.x86_64 15/30 Installing : libb2-0.98.1-9.fc39.x86_64 16/30 Installing : python3-3.12.2-1.fc39.x86_64 17/30 Installing : python3-libs-3.12.2-1.fc39.x86_64 18/30 Installing : python3-packaging-23.1-4.fc39.noarch 19/30 Installing : python3-rpm-generators-14-7.fc39.noarch 20/30 Installing : gc-8.2.2-4.fc39.x86_64 21/30 Installing : guile22-2.2.7-9.fc39.x86_64 22/30 Installing : make-1:4.4.1-2.fc39.x86_64 23/30 Installing : gcc-13.2.1-6.fc39.x86_64 24/30 Running scriptlet: gcc-13.2.1-6.fc39.x86_64 24/30 Installing : annobin-plugin-gcc-12.40-1.fc39.x86_64 25/30 Running scriptlet: annobin-plugin-gcc-12.40-1.fc39.x86_64 25/30 Installing : gcc-plugin-annobin-13.2.1-6.fc39.x86_64 26/30 Running scriptlet: gcc-plugin-annobin-13.2.1-6.fc39.x86_64 26/30 Installing : python3-devel-3.12.2-1.fc39.x86_64 27/30 Installing : python3-setuptools-67.7.2-7.fc39.noarch 28/30 Installing : openssl-devel-1:3.1.1-4.fc39.x86_64 29/30 Installing : file-devel-5.44-5.fc39.x86_64 30/30 Running scriptlet: file-devel-5.44-5.fc39.x86_64 30/30 Verifying : file-devel-5.44-5.fc39.x86_64 1/30 Verifying : gc-8.2.2-4.fc39.x86_64 2/30 Verifying : guile22-2.2.7-9.fc39.x86_64 3/30 Verifying : libb2-0.98.1-9.fc39.x86_64 4/30 Verifying : libmpc-1.3.1-3.fc39.x86_64 5/30 Verifying : libtool-ltdl-2.4.7-7.fc39.x86_64 6/30 Verifying : libxcrypt-devel-4.4.36-2.fc39.x86_64 7/30 Verifying : make-1:4.4.1-2.fc39.x86_64 8/30 Verifying : mpdecimal-2.5.1-7.fc39.x86_64 9/30 Verifying : openssl-devel-1:3.1.1-4.fc39.x86_64 10/30 Verifying : python-pip-wheel-23.2.1-1.fc39.noarch 11/30 Verifying : python-rpm-macros-3.12-4.fc39.noarch 12/30 Verifying : python3-packaging-23.1-4.fc39.noarch 13/30 Verifying : python3-rpm-generators-14-7.fc39.noarch 14/30 Verifying : python3-rpm-macros-3.12-4.fc39.noarch 15/30 Verifying : python3-setuptools-67.7.2-7.fc39.noarch 16/30 Verifying : annobin-docs-12.40-1.fc39.noarch 17/30 Verifying : annobin-plugin-gcc-12.40-1.fc39.x86_64 18/30 Verifying : cpp-13.2.1-6.fc39.x86_64 19/30 Verifying : expat-2.6.0-1.fc39.x86_64 20/30 Verifying : gcc-13.2.1-6.fc39.x86_64 21/30 Verifying : gcc-plugin-annobin-13.2.1-6.fc39.x86_64 22/30 Verifying : glibc-devel-2.38-16.fc39.x86_64 23/30 Verifying : glibc-headers-x86-2.38-16.fc39.noarch 24/30 Verifying : kernel-headers-6.7.3-200.fc39.x86_64 25/30 Verifying : pyproject-rpm-macros-1.12.0-1.fc39.noarch 26/30 Verifying : python3-3.12.2-1.fc39.x86_64 27/30 Verifying : python3-devel-3.12.2-1.fc39.x86_64 28/30 Verifying : python3-libs-3.12.2-1.fc39.x86_64 29/30 Verifying : tzdata-2024a-2.fc39.noarch 30/30 Installed: annobin-docs-12.40-1.fc39.noarch annobin-plugin-gcc-12.40-1.fc39.x86_64 cpp-13.2.1-6.fc39.x86_64 expat-2.6.0-1.fc39.x86_64 file-devel-5.44-5.fc39.x86_64 gc-8.2.2-4.fc39.x86_64 gcc-13.2.1-6.fc39.x86_64 gcc-plugin-annobin-13.2.1-6.fc39.x86_64 glibc-devel-2.38-16.fc39.x86_64 glibc-headers-x86-2.38-16.fc39.noarch guile22-2.2.7-9.fc39.x86_64 kernel-headers-6.7.3-200.fc39.x86_64 libb2-0.98.1-9.fc39.x86_64 libmpc-1.3.1-3.fc39.x86_64 libtool-ltdl-2.4.7-7.fc39.x86_64 libxcrypt-devel-4.4.36-2.fc39.x86_64 make-1:4.4.1-2.fc39.x86_64 mpdecimal-2.5.1-7.fc39.x86_64 openssl-devel-1:3.1.1-4.fc39.x86_64 pyproject-rpm-macros-1.12.0-1.fc39.noarch python-pip-wheel-23.2.1-1.fc39.noarch python-rpm-macros-3.12-4.fc39.noarch python3-3.12.2-1.fc39.x86_64 python3-devel-3.12.2-1.fc39.x86_64 python3-libs-3.12.2-1.fc39.x86_64 python3-packaging-23.1-4.fc39.noarch python3-rpm-generators-14-7.fc39.noarch python3-rpm-macros-3.12-4.fc39.noarch python3-setuptools-67.7.2-7.fc39.noarch tzdata-2024a-2.fc39.noarch Complete! Finish: build setup for yara-python-4.5.0-1.src.rpm Start: rpmbuild yara-python-4.5.0-1.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1709424000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.YayhHd + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf yara-python-4.5.0 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/yara-python-4.5.0.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd yara-python-4.5.0 + rm -rf /builddir/build/BUILD/yara-python-4.5.0-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/yara-python-4.5.0-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.TnJ6Dg + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd yara-python-4.5.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + /usr/bin/python3 setup.py build '--executable=/usr/bin/python3 -sP' /usr/lib/python3.12/site-packages/setuptools/config/setupcfg.py:293: _DeprecatedConfig: Deprecated config in `setup.cfg` !! ******************************************************************************** The license_file parameter is deprecated, use license_files instead. This deprecation is overdue, please update your project and remove deprecated calls to avoid build errors in the future. See https://setuptools.pypa.io/en/latest/userguide/declarative_config.html for details. ******************************************************************************** !! parsed = self.parsers.get(option_name, lambda x: x)(value) running build running build_ext building 'yara' extension creating build creating build/temp.linux-x86_64-cpython-312 creating build/temp.linux-x86_64-cpython-312/yara creating build/temp.linux-x86_64-cpython-312/yara/libyara creating build/temp.linux-x86_64-cpython-312/yara/libyara/modules creating build/temp.linux-x86_64-cpython-312/yara/libyara/modules/console creating build/temp.linux-x86_64-cpython-312/yara/libyara/modules/demo creating build/temp.linux-x86_64-cpython-312/yara/libyara/modules/dotnet creating build/temp.linux-x86_64-cpython-312/yara/libyara/modules/elf creating build/temp.linux-x86_64-cpython-312/yara/libyara/modules/hash creating build/temp.linux-x86_64-cpython-312/yara/libyara/modules/math creating build/temp.linux-x86_64-cpython-312/yara/libyara/modules/pe creating build/temp.linux-x86_64-cpython-312/yara/libyara/modules/pe/authenticode-parser creating build/temp.linux-x86_64-cpython-312/yara/libyara/modules/string creating build/temp.linux-x86_64-cpython-312/yara/libyara/modules/tests creating build/temp.linux-x86_64-cpython-312/yara/libyara/modules/time creating build/temp.linux-x86_64-cpython-312/yara/libyara/proc creating build/temp.linux-x86_64-cpython-312/yara/libyara/tlshc gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara-python.c -o build/temp.linux-x86_64-cpython-312/yara-python.o -std=c99 yara-python.c: In function ‘convert_object_to_python’: yara-python.c:704:27: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long long unsigned int’ [-Wsign-compare] 704 | if (object->value.i != YR_UNDEFINED) | ^~ yara-python.c: In function ‘process_compile_externals’: yara-python.c:1525:16: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1525 | identifier = PY_STRING_TO_C(key); | ^ yara-python.c:52:27: warning: initialization discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 52 | #define PY_STRING_TO_C(x) PyUnicode_AsUTF8(x) | ^~~~~~~~~~~~~~~~ yara-python.c:1554:19: note: in expansion of macro ‘PY_STRING_TO_C’ 1554 | char* str = PY_STRING_TO_C(value); | ^~~~~~~~~~~~~~ yara-python.c: In function ‘process_match_externals’: yara-python.c:1595:16: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1595 | identifier = PY_STRING_TO_C(key); | ^ yara-python.c:52:27: warning: initialization discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 52 | #define PY_STRING_TO_C(x) PyUnicode_AsUTF8(x) | ^~~~~~~~~~~~~~~~ yara-python.c:1624:19: note: in expansion of macro ‘PY_STRING_TO_C’ 1624 | char* str = PY_STRING_TO_C(value); | ^~~~~~~~~~~~~~ yara-python.c: In function ‘StringMatchInstance_plaintext’: yara-python.c:1944:24: warning: comparison of integer expressions of different signedness: ‘size_t’ {aka ‘long unsigned int’} and ‘Py_ssize_t’ {aka ‘long int’} [-Wsign-compare] 1944 | for (size_t i = 0; i < length; i++) { | ^ yara-python.c: In function ‘Rules_next’: yara-python.c:2048:7: warning: this ‘else’ clause does not guard... [-Wmisleading-indentation] 2048 | else | ^~~~ yara-python.c:2051:9: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the ‘else’ 2051 | PyDict_SetItemString(meta_list, meta->identifier, object); | ^~~~~~~~~~~~~~~~~~~~ yara-python.c: In function ‘Rules_match’: yara-python.c:2189:48: warning: comparison between pointer and integer 2189 | if (callback_data.allow_duplicate_metadata == NULL) | ^~ yara-python.c: In function ‘yara_compile’: yara-python.c:2842:18: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 2842 | source = PY_STRING_TO_C(value); | ^ yara-python.c:2843:14: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 2843 | ns = PY_STRING_TO_C(key); | ^ yara-python.c:2877:20: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 2877 | filepath = PY_STRING_TO_C(value); | ^ yara-python.c:2878:14: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 2878 | ns = PY_STRING_TO_C(key); | ^ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/ahocorasick.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/ahocorasick.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/arena.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/arena.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/atoms.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/atoms.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/base64.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/base64.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/bitmask.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/bitmask.o -std=c99 yara/libyara/bitmask.c: In function ‘yr_bitmask_find_non_colliding_offset’: yara/libyara/bitmask.c:75:50: warning: comparison of integer expressions of different signedness: ‘long unsigned int’ and ‘long int’ [-Wsign-compare] 75 | i <= len_a / YR_BITMASK_SLOT_BITS && a[i] == -1L; | ^~ yara/libyara/bitmask.c:84:14: warning: comparison of integer expressions of different signedness: ‘long unsigned int’ and ‘long int’ [-Wsign-compare] 84 | if (a[i] == -1L) | ^~ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/compiler.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/compiler.o -std=c99 yara/libyara/compiler.c: In function ‘yr_compiler_load_atom_quality_table’: yara/libyara/compiler.c:439:70: warning: comparison of integer expressions of different signedness: ‘size_t’ {aka ‘long unsigned int’} and ‘int’ [-Wsign-compare] 439 | if (fread(table, sizeof(YR_ATOM_QUALITY_TABLE_ENTRY), entries, fh) != entries) | ^~ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/endian.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/endian.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/exec.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/exec.o -std=c99 yara/libyara/exec.c: In function ‘yr_execute_code’: yara/libyara/exec.c:1579:36: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long long unsigned int’ [-Wsign-compare] 1579 | while (match != NULL && r3.i == YR_UNDEFINED) | ^~ yara/libyara/exec.c:1607:36: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long long unsigned int’ [-Wsign-compare] 1607 | while (match != NULL && r3.i == YR_UNDEFINED) | ^~ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/exefiles.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/exefiles.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/filemap.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/filemap.o -std=c99 yara/libyara/filemap.c: In function ‘yr_filemap_map_fd’: yara/libyara/filemap.c:207:14: warning: comparison of integer expressions of different signedness: ‘uint64_t’ {aka ‘long unsigned int’} and ‘__off_t’ {aka ‘long int’} [-Wsign-compare] 207 | if (offset > st.st_size) | ^ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/grammar.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/grammar.o -std=c99 libyara/grammar.y: In function ‘yara_yyparse’: libyara/grammar.y:2292:50: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long long unsigned int’ [-Wsign-compare] libyara/grammar.y:2292:106: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long long unsigned int’ [-Wsign-compare] libyara/grammar.y:2781:83: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long long unsigned int’ [-Wsign-compare] libyara/grammar.y:2782:30: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] In file included from libyara/grammar.y:49: yara/libyara/include/yara/exec.h:197:63: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 197 | (IS_UNDEFINED(op1) || IS_UNDEFINED(op2)) ? (YR_UNDEFINED) : (op1 operator op2) | ^~~~~~~~~~~~~~~~~~ libyara/grammar.y:2817:48: note: in expansion of macro ‘OPERATION’ yara/libyara/include/yara/exec.h:197:63: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 197 | (IS_UNDEFINED(op1) || IS_UNDEFINED(op2)) ? (YR_UNDEFINED) : (op1 operator op2) | ^~~~~~~~~~~~~~~~~~ libyara/grammar.y:2852:48: note: in expansion of macro ‘OPERATION’ yara/libyara/include/yara/exec.h:197:63: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 197 | (IS_UNDEFINED(op1) || IS_UNDEFINED(op2)) ? (YR_UNDEFINED) : (op1 operator op2) | ^~~~~~~~~~~~~~~~~~ libyara/grammar.y:2886:48: note: in expansion of macro ‘OPERATION’ yara/libyara/include/yara/exec.h:197:63: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 197 | (IS_UNDEFINED(op1) || IS_UNDEFINED(op2)) ? (YR_UNDEFINED) : (op1 operator op2) | ^~~~~~~~~~~~~~~~~~ libyara/grammar.y:2907:48: note: in expansion of macro ‘OPERATION’ yara/libyara/include/yara/exec.h:197:63: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 197 | (IS_UNDEFINED(op1) || IS_UNDEFINED(op2)) ? (YR_UNDEFINED) : (op1 operator op2) | ^~~~~~~~~~~~~~~~~~ libyara/grammar.y:2931:46: note: in expansion of macro ‘OPERATION’ yara/libyara/include/yara/exec.h:197:63: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 197 | (IS_UNDEFINED(op1) || IS_UNDEFINED(op2)) ? (YR_UNDEFINED) : (op1 operator op2) | ^~~~~~~~~~~~~~~~~~ libyara/grammar.y:2947:44: note: in expansion of macro ‘OPERATION’ yara/libyara/include/yara/exec.h:197:63: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 197 | (IS_UNDEFINED(op1) || IS_UNDEFINED(op2)) ? (YR_UNDEFINED) : (op1 operator op2) | ^~~~~~~~~~~~~~~~~~ libyara/grammar.y:2957:44: note: in expansion of macro ‘OPERATION’ yara/libyara/include/yara/exec.h:197:63: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 197 | (IS_UNDEFINED(op1) || IS_UNDEFINED(op2)) ? (YR_UNDEFINED) : (op1 operator op2) | ^~~~~~~~~~~~~~~~~~ libyara/grammar.y:2967:44: note: in expansion of macro ‘OPERATION’ libyara/grammar.y:2976:81: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long long unsigned int’ [-Wsign-compare] libyara/grammar.y:2977:28: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] yara/libyara/include/yara/exec.h:197:63: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 197 | (IS_UNDEFINED(op1) || IS_UNDEFINED(op2)) ? (YR_UNDEFINED) : (op1 operator op2) | ^~~~~~~~~~~~~~~~~~ libyara/grammar.y:2993:46: note: in expansion of macro ‘OPERATION’ yara/libyara/include/yara/exec.h:197:63: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 197 | (IS_UNDEFINED(op1) || IS_UNDEFINED(op2)) ? (YR_UNDEFINED) : (op1 operator op2) | ^~~~~~~~~~~~~~~~~~ libyara/grammar.y:3013:46: note: in expansion of macro ‘OPERATION’ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/hash.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/hash.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/hex_grammar.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/hex_grammar.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/hex_lexer.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/hex_lexer.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/lexer.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/lexer.o -std=c99 libyara/lexer.l: In function ‘yr_lex_parse_rules_fd’: libyara/lexer.l:1027:41: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘long int’} and ‘size_t’ {aka ‘long unsigned int’} [-Wsign-compare] gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/libyara.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/libyara.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/mem.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/mem.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/modules.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/console/console.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/console/console.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/demo/demo.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/demo/demo.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/dotnet/dotnet.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/dotnet/dotnet.o -std=c99 yara/libyara/modules/dotnet/dotnet.c: In function ‘parse_signature_type’: yara/libyara/modules/dotnet/dotnet.c:981:23: warning: comparison of integer expressions of different signedness: ‘int’ and ‘uint32_t’ {aka ‘unsigned int’} [-Wsign-compare] 981 | for (int i = 0; i < gen_count; i++) | ^ yara/libyara/modules/dotnet/dotnet.c:1036:25: warning: comparison of integer expressions of different signedness: ‘int’ and ‘uint32_t’ {aka ‘unsigned int’} [-Wsign-compare] 1036 | for (int i = 0; i < param_count; i++) | ^ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/elf/elf.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/elf/elf.o -std=c99 yara/libyara/modules/elf/elf.c: In function ‘telfhash’: yara/libyara/modules/elf/elf.c:116:23: warning: comparison of integer expressions of different signedness: ‘int’ and ‘long unsigned int’ [-Wsign-compare] 116 | for (int i = 0; i < sizeof(exclude_strings) / sizeof(*exclude_strings); i++) | ^ In file included from yara/libyara/modules/elf/elf.c:42: yara/libyara/include/../exception.h: At top level: yara/libyara/include/../exception.h:167:13: warning: ‘exception_handler’ defined but not used [-Wunused-function] 167 | static void exception_handler(int sig, siginfo_t * info, void *context) | ^~~~~~~~~~~~~~~~~ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/hash/hash.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/hash/hash.o -std=c99 yara/libyara/modules/hash/hash.c: In function ‘data_md5’: yara/libyara/modules/hash/hash.c:296:42: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘uint64_t’ {aka ‘long unsigned int’} [-Wsign-compare] 296 | if (offset < 0 || length < 0 || offset < block->base) | ^ yara/libyara/modules/hash/hash.c:327:16: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘uint64_t’ {aka ‘long unsigned int’} [-Wsign-compare] 327 | if (offset >= block->base && offset < block->base + block->size) | ^~ yara/libyara/modules/hash/hash.c:327:41: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long unsigned int’ [-Wsign-compare] 327 | if (offset >= block->base && offset < block->base + block->size) | ^ In file included from yara/libyara/include/yara/mem.h:34, from yara/libyara/modules/hash/hash.c:31: yara/libyara/include/yara/utils.h:107:28: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long unsigned int’ [-Wsign-compare] 107 | #define yr_min(x, y) (((x) < (y)) ? (x) : (y)) | ^ yara/libyara/modules/hash/hash.c:334:36: note: in expansion of macro ‘yr_min’ 334 | size_t data_len = (size_t) yr_min( | ^~~~~~ yara/libyara/include/yara/utils.h:107:37: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long int’} to ‘long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 107 | #define yr_min(x, y) (((x) < (y)) ? (x) : (y)) | ^~~ yara/libyara/modules/hash/hash.c:334:36: note: in expansion of macro ‘yr_min’ 334 | size_t data_len = (size_t) yr_min( | ^~~~~~ yara/libyara/modules/hash/hash.c:364:35: warning: comparison of integer expressions of different signedness: ‘long unsigned int’ and ‘int64_t’ {aka ‘long int’} [-Wsign-compare] 364 | if (block->base + block->size >= offset + length) | ^~ yara/libyara/modules/hash/hash.c: In function ‘data_sha1’: yara/libyara/modules/hash/hash.c:426:42: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘uint64_t’ {aka ‘long unsigned int’} [-Wsign-compare] 426 | if (offset < 0 || length < 0 || offset < block->base) | ^ yara/libyara/modules/hash/hash.c:457:16: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘uint64_t’ {aka ‘long unsigned int’} [-Wsign-compare] 457 | if (offset >= block->base && offset < block->base + block->size) | ^~ yara/libyara/modules/hash/hash.c:457:41: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long unsigned int’ [-Wsign-compare] 457 | if (offset >= block->base && offset < block->base + block->size) | ^ yara/libyara/include/yara/utils.h:107:28: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long unsigned int’ [-Wsign-compare] 107 | #define yr_min(x, y) (((x) < (y)) ? (x) : (y)) | ^ yara/libyara/modules/hash/hash.c:464:36: note: in expansion of macro ‘yr_min’ 464 | size_t data_len = (size_t) yr_min( | ^~~~~~ yara/libyara/include/yara/utils.h:107:37: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long int’} to ‘long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 107 | #define yr_min(x, y) (((x) < (y)) ? (x) : (y)) | ^~~ yara/libyara/modules/hash/hash.c:464:36: note: in expansion of macro ‘yr_min’ 464 | size_t data_len = (size_t) yr_min( | ^~~~~~ yara/libyara/modules/hash/hash.c:493:35: warning: comparison of integer expressions of different signedness: ‘long unsigned int’ and ‘int64_t’ {aka ‘long int’} [-Wsign-compare] 493 | if (block->base + block->size >= offset + length) | ^~ yara/libyara/modules/hash/hash.c: In function ‘data_sha256’: yara/libyara/modules/hash/hash.c:555:42: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘uint64_t’ {aka ‘long unsigned int’} [-Wsign-compare] 555 | if (offset < 0 || length < 0 || offset < block->base) | ^ yara/libyara/modules/hash/hash.c:586:16: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘uint64_t’ {aka ‘long unsigned int’} [-Wsign-compare] 586 | if (offset >= block->base && offset < block->base + block->size) | ^~ yara/libyara/modules/hash/hash.c:586:41: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long unsigned int’ [-Wsign-compare] 586 | if (offset >= block->base && offset < block->base + block->size) | ^ yara/libyara/include/yara/utils.h:107:28: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘size_t’ {aka ‘long unsigned int’} [-Wsign-compare] 107 | #define yr_min(x, y) (((x) < (y)) ? (x) : (y)) | ^ yara/libyara/modules/hash/hash.c:593:36: note: in expansion of macro ‘yr_min’ 593 | size_t data_len = (size_t) yr_min(length, block->size - data_offset); | ^~~~~~ yara/libyara/include/yara/utils.h:107:37: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long int’} to ‘size_t’ {aka ‘long unsigned int’} due to unsignedness of other operand [-Wsign-compare] 107 | #define yr_min(x, y) (((x) < (y)) ? (x) : (y)) | ^~~ yara/libyara/modules/hash/hash.c:593:36: note: in expansion of macro ‘yr_min’ 593 | size_t data_len = (size_t) yr_min(length, block->size - data_offset); | ^~~~~~ yara/libyara/modules/hash/hash.c:621:35: warning: comparison of integer expressions of different signedness: ‘long unsigned int’ and ‘int64_t’ {aka ‘long int’} [-Wsign-compare] 621 | if (block->base + block->size >= offset + length) | ^~ yara/libyara/modules/hash/hash.c: In function ‘data_checksum32’: yara/libyara/modules/hash/hash.c:670:42: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘uint64_t’ {aka ‘long unsigned int’} [-Wsign-compare] 670 | if (offset < 0 || length < 0 || offset < block->base) | ^ yara/libyara/modules/hash/hash.c:675:16: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘uint64_t’ {aka ‘long unsigned int’} [-Wsign-compare] 675 | if (offset >= block->base && offset < block->base + block->size) | ^~ yara/libyara/modules/hash/hash.c:675:41: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long unsigned int’ [-Wsign-compare] 675 | if (offset >= block->base && offset < block->base + block->size) | ^ yara/libyara/include/yara/utils.h:107:28: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘size_t’ {aka ‘long unsigned int’} [-Wsign-compare] 107 | #define yr_min(x, y) (((x) < (y)) ? (x) : (y)) | ^ yara/libyara/modules/hash/hash.c:684:36: note: in expansion of macro ‘yr_min’ 684 | size_t data_len = (size_t) yr_min(length, block->size - data_offset); | ^~~~~~ yara/libyara/include/yara/utils.h:107:37: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long int’} to ‘size_t’ {aka ‘long unsigned int’} due to unsignedness of other operand [-Wsign-compare] 107 | #define yr_min(x, y) (((x) < (y)) ? (x) : (y)) | ^~~ yara/libyara/modules/hash/hash.c:684:36: note: in expansion of macro ‘yr_min’ 684 | size_t data_len = (size_t) yr_min(length, block->size - data_offset); | ^~~~~~ yara/libyara/modules/hash/hash.c:706:35: warning: comparison of integer expressions of different signedness: ‘long unsigned int’ and ‘int64_t’ {aka ‘long int’} [-Wsign-compare] 706 | if (block->base + block->size >= offset + length) | ^~ yara/libyara/modules/hash/hash.c: In function ‘data_crc32’: yara/libyara/modules/hash/hash.c:761:42: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘uint64_t’ {aka ‘long unsigned int’} [-Wsign-compare] 761 | if (offset < 0 || length < 0 || offset < block->base) | ^ yara/libyara/modules/hash/hash.c:766:16: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘uint64_t’ {aka ‘long unsigned int’} [-Wsign-compare] 766 | if (offset >= block->base && offset < block->base + block->size) | ^~ yara/libyara/modules/hash/hash.c:766:41: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long unsigned int’ [-Wsign-compare] 766 | if (offset >= block->base && offset < block->base + block->size) | ^ yara/libyara/include/yara/utils.h:107:28: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘size_t’ {aka ‘long unsigned int’} [-Wsign-compare] 107 | #define yr_min(x, y) (((x) < (y)) ? (x) : (y)) | ^ yara/libyara/modules/hash/hash.c:775:36: note: in expansion of macro ‘yr_min’ 775 | size_t data_len = (size_t) yr_min(length, block->size - data_offset); | ^~~~~~ yara/libyara/include/yara/utils.h:107:37: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long int’} to ‘size_t’ {aka ‘long unsigned int’} due to unsignedness of other operand [-Wsign-compare] 107 | #define yr_min(x, y) (((x) < (y)) ? (x) : (y)) | ^~~ yara/libyara/modules/hash/hash.c:775:36: note: in expansion of macro ‘yr_min’ 775 | size_t data_len = (size_t) yr_min(length, block->size - data_offset); | ^~~~~~ yara/libyara/modules/hash/hash.c:799:35: warning: comparison of integer expressions of different signedness: ‘long unsigned int’ and ‘int64_t’ {aka ‘long int’} [-Wsign-compare] 799 | if (block->base + block->size >= offset + length) | ^~ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/math/math.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/math/math.o -std=c99 yara/libyara/modules/math/math.c: In function ‘get_distribution’: yara/libyara/modules/math/math.c:70:59: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘uint64_t’ {aka ‘long unsigned int’} [-Wsign-compare] 70 | if (block == NULL || offset < 0 || length < 0 || offset < block->base) | ^ yara/libyara/modules/math/math.c:78:16: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘uint64_t’ {aka ‘long unsigned int’} [-Wsign-compare] 78 | if (offset >= block->base && offset < block->base + block->size) | ^~ yara/libyara/modules/math/math.c:78:41: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long unsigned int’ [-Wsign-compare] 78 | if (offset >= block->base && offset < block->base + block->size) | ^ In file included from yara/libyara/include/yara/mem.h:34, from yara/libyara/modules/math/math.c:32: yara/libyara/include/yara/utils.h:107:28: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long unsigned int’ [-Wsign-compare] 107 | #define yr_min(x, y) (((x) < (y)) ? (x) : (y)) | ^ yara/libyara/modules/math/math.c:81:34: note: in expansion of macro ‘yr_min’ 81 | size_t data_len = (size_t) yr_min( | ^~~~~~ yara/libyara/include/yara/utils.h:107:37: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long int’} to ‘long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 107 | #define yr_min(x, y) (((x) < (y)) ? (x) : (y)) | ^~~ yara/libyara/modules/math/math.c:81:34: note: in expansion of macro ‘yr_min’ 81 | size_t data_len = (size_t) yr_min( | ^~~~~~ yara/libyara/modules/math/math.c:115:35: warning: comparison of integer expressions of different signedness: ‘long unsigned int’ and ‘int64_t’ {aka ‘long int’} [-Wsign-compare] 115 | if (block->base + block->size >= offset + length) | ^~ yara/libyara/modules/math/math.c: In function ‘get_distribution_global’: yara/libyara/modules/math/math.c:142:30: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘uint64_t’ {aka ‘long unsigned int’} [-Wsign-compare] 142 | if (expected_next_offset != block->base) | ^~ yara/libyara/modules/math/math.c: In function ‘data_serial_correlation’: yara/libyara/modules/math/math.c:342:42: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘uint64_t’ {aka ‘long unsigned int’} [-Wsign-compare] 342 | if (offset < 0 || length < 0 || offset < block->base) | ^ yara/libyara/modules/math/math.c:347:16: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘uint64_t’ {aka ‘long unsigned int’} [-Wsign-compare] 347 | if (offset >= block->base && offset < block->base + block->size) | ^~ yara/libyara/modules/math/math.c:347:41: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long unsigned int’ [-Wsign-compare] 347 | if (offset >= block->base && offset < block->base + block->size) | ^ yara/libyara/include/yara/utils.h:107:28: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long unsigned int’ [-Wsign-compare] 107 | #define yr_min(x, y) (((x) < (y)) ? (x) : (y)) | ^ yara/libyara/modules/math/math.c:350:34: note: in expansion of macro ‘yr_min’ 350 | size_t data_len = (size_t) yr_min( | ^~~~~~ yara/libyara/include/yara/utils.h:107:37: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long int’} to ‘long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 107 | #define yr_min(x, y) (((x) < (y)) ? (x) : (y)) | ^~~ yara/libyara/modules/math/math.c:350:34: note: in expansion of macro ‘yr_min’ 350 | size_t data_len = (size_t) yr_min( | ^~~~~~ yara/libyara/modules/math/math.c:387:35: warning: comparison of integer expressions of different signedness: ‘long unsigned int’ and ‘int64_t’ {aka ‘long int’} [-Wsign-compare] 387 | if (block->base + block->size >= offset + length) | ^~ yara/libyara/modules/math/math.c: In function ‘data_monte_carlo_pi’: yara/libyara/modules/math/math.c:466:42: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘uint64_t’ {aka ‘long unsigned int’} [-Wsign-compare] 466 | if (offset < 0 || length < 0 || offset < block->base) | ^ yara/libyara/modules/math/math.c:471:16: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘uint64_t’ {aka ‘long unsigned int’} [-Wsign-compare] 471 | if (offset >= block->base && offset < block->base + block->size) | ^~ yara/libyara/modules/math/math.c:471:41: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long unsigned int’ [-Wsign-compare] 471 | if (offset >= block->base && offset < block->base + block->size) | ^ yara/libyara/include/yara/utils.h:107:28: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long unsigned int’ [-Wsign-compare] 107 | #define yr_min(x, y) (((x) < (y)) ? (x) : (y)) | ^ yara/libyara/modules/math/math.c:476:34: note: in expansion of macro ‘yr_min’ 476 | size_t data_len = (size_t) yr_min( | ^~~~~~ yara/libyara/include/yara/utils.h:107:37: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long int’} to ‘long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 107 | #define yr_min(x, y) (((x) < (y)) ? (x) : (y)) | ^~~ yara/libyara/modules/math/math.c:476:34: note: in expansion of macro ‘yr_min’ 476 | size_t data_len = (size_t) yr_min( | ^~~~~~ yara/libyara/modules/math/math.c:522:35: warning: comparison of integer expressions of different signedness: ‘long unsigned int’ and ‘int64_t’ {aka ‘long int’} [-Wsign-compare] 522 | if (block->base + block->size >= offset + length) | ^~ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/pe/authenticode-parser/authenticode.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/pe/authenticode-parser/authenticode.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/pe/authenticode-parser/certificate.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/pe/authenticode-parser/certificate.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/pe/authenticode-parser/countersignature.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/pe/authenticode-parser/countersignature.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/pe/authenticode-parser/helper.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/pe/authenticode-parser/helper.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/pe/authenticode-parser/structs.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/pe/authenticode-parser/structs.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/pe/pe.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/pe/pe.o -std=c99 yara/libyara/modules/pe/pe.c: In function ‘pe_parse_exports’: yara/libyara/modules/pe/pe.c:1672:41: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long unsigned int’ [-Wsign-compare] 1672 | if (offset > export_start && offset < export_start + export_size) | ^ yara/libyara/modules/pe/pe.c: In function ‘_process_authenticode’: yara/libyara/modules/pe/pe.c:1809:25: warning: comparison of integer expressions of different signedness: ‘int’ and ‘size_t’ {aka ‘long unsigned int’} [-Wsign-compare] 1809 | for (int k = 0; k < authenticode->certs->count; ++k) | ^ yara/libyara/modules/pe/pe.c:1864:27: warning: comparison of integer expressions of different signedness: ‘int’ and ‘size_t’ {aka ‘long unsigned int’} [-Wsign-compare] 1864 | for (int k = 0; k < signer->chain->count; ++k) | ^ yara/libyara/modules/pe/pe.c:1884:25: warning: comparison of integer expressions of different signedness: ‘int’ and ‘size_t’ {aka ‘long unsigned int’} [-Wsign-compare] 1884 | for (int j = 0; j < authenticode->countersigs->count; ++j) | ^ yara/libyara/modules/pe/pe.c:1932:29: warning: comparison of integer expressions of different signedness: ‘int’ and ‘size_t’ {aka ‘long unsigned int’} [-Wsign-compare] 1932 | for (int k = 0; k < counter->chain->count; ++k) | ^ In file included from yara/libyara/modules/pe/pe.c:43: yara/libyara/modules/pe/pe.c: In function ‘pe_parse_header’: yara/libyara/modules/pe/pe.c:2101:13: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long int’} to ‘uint64_t’ {aka ‘long unsigned int’} due to unsignedness of other operand [-Wsign-compare] 2101 | : pe_rva_to_offset( | ^~~~~~~~~~~~~~~~~ 2102 | pe, yr_le32toh(OptionalHeader(pe, AddressOfEntryPoint))), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ yara/libyara/include/yara/modules.h:236:25: note: in definition of macro ‘yr_set_integer’ 236 | yr_object_set_integer(value, object, __VA_ARGS__) | ^~~~~ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/pe/pe_utils.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/pe/pe_utils.o -std=c99 yara/libyara/modules/pe/pe_utils.c: In function ‘pe_get_directory_entry’: yara/libyara/modules/pe/pe_utils.c:104:47: warning: comparison of integer expressions of different signedness: ‘DWORD’ {aka ‘unsigned int’} and ‘int’ [-Wsign-compare] 104 | OptionalHeader(pe, NumberOfRvaAndSizes) < entry) | ^ yara/libyara/modules/pe/pe_utils.c: In function ‘pe_rva_to_offset’: yara/libyara/modules/pe/pe_utils.c:214:14: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘size_t’ {aka ‘long unsigned int’} [-Wsign-compare] 214 | if (result >= pe->data_size) | ^~ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/string/string.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/string/string.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/tests/tests.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/tests/tests.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/time/time.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/time/time.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/notebook.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/notebook.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/object.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/object.o -std=c99 yara/libyara/object.c: In function ‘_yr_object_lookup’: yara/libyara/object.c:435:54: warning: comparison of integer expressions of different signedness: ‘int’ and ‘long unsigned int’ [-Wsign-compare] 435 | while (*p != '\0' && *p != '.' && *p != '[' && i < sizeof(str) - 1) | ^ yara/libyara/object.c:480:45: warning: comparison of integer expressions of different signedness: ‘int’ and ‘long unsigned int’ [-Wsign-compare] 480 | while (*p != '"' && *p != '\0' && i < sizeof(str) - 1) str[i++] = *p++; | ^ yara/libyara/object.c: In function ‘yr_object_has_undefined_value’: yara/libyara/object.c:864:31: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long long unsigned int’ [-Wsign-compare] 864 | return field_obj->value.i == YR_UNDEFINED; | ^~ In file included from yara/libyara/include/yara/hash.h:35, from yara/libyara/include/yara/exec.h:33, from yara/libyara/object.c:38: yara/libyara/object.c: In function ‘yr_object_print_data’: yara/libyara/include/yara/utils.h:107:28: warning: comparison of integer expressions of different signedness: ‘int’ and ‘long unsigned int’ [-Wsign-compare] 107 | #define yr_min(x, y) (((x) < (y)) ? (x) : (y)) | ^ yara/libyara/object.c:1080:12: note: in expansion of macro ‘yr_min’ 1080 | indent = yr_min(indent, sizeof(indent_spaces) - 1); | ^~~~~~ yara/libyara/include/yara/utils.h:107:37: warning: operand of ‘?:’ changes signedness from ‘int’ to ‘long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 107 | #define yr_min(x, y) (((x) < (y)) ? (x) : (y)) | ^~~ yara/libyara/object.c:1080:12: note: in expansion of macro ‘yr_min’ 1080 | indent = yr_min(indent, sizeof(indent_spaces) - 1); | ^~~~~~ yara/libyara/object.c:1091:25: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long long unsigned int’ [-Wsign-compare] 1091 | if (object->value.i != YR_UNDEFINED) | ^~ yara/libyara/object.c:1100:25: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long long unsigned int’ [-Wsign-compare] 1100 | if (object->value.i != YR_UNDEFINED) | ^~ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/parser.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/parser.o -std=c99 yara/libyara/parser.c: In function ‘yr_parser_reduce_string_identifier’: yara/libyara/parser.c:1171:36: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long long unsigned int’ [-Wsign-compare] 1171 | if (string->fixed_offset == YR_UNDEFINED) | ^~ yara/libyara/parser.c:1177:36: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘uint64_t’ {aka ‘long unsigned int’} [-Wsign-compare] 1177 | if (string->fixed_offset != at_offset) | ^~ yara/libyara/parser.c:1206:32: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long long unsigned int’ [-Wsign-compare] 1206 | if (string->fixed_offset == YR_UNDEFINED) | ^~ yara/libyara/parser.c:1213:32: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long long unsigned int’ [-Wsign-compare] 1213 | if (string->fixed_offset == YR_UNDEFINED || | ^~ yara/libyara/parser.c:1214:32: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘uint64_t’ {aka ‘long unsigned int’} [-Wsign-compare] 1214 | string->fixed_offset != at_offset) | ^~ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/proc.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/proc.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/proc/freebsd.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/proc/freebsd.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/proc/linux.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/proc/linux.o -std=c99 yara/libyara/proc/linux.c: In function ‘yr_process_fetch_memory_block_data’: yara/libyara/proc/linux.c:181:25: warning: comparison of integer expressions of different signedness: ‘__off_t’ {aka ‘long int’} and ‘long unsigned int’ [-Wsign-compare] 181 | else if (st.st_size < proc_info->map_offset + block->size) | ^ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/proc/mach.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/proc/mach.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/proc/none.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/proc/none.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/proc/openbsd.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/proc/openbsd.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/proc/windows.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/proc/windows.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/re.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/re.o -std=c99 yara/libyara/re.c: In function ‘_yr_re_emit’: yara/libyara/re.c:868:45: warning: comparison of integer expressions of different signedness: ‘yr_arena_off_t’ {aka ‘unsigned int’} and ‘int’ [-Wsign-compare] 868 | if (instruction_ref.offset - bookmark_1 < INT16_MIN) | ^ yara/libyara/re.c:902:45: warning: comparison of integer expressions of different signedness: ‘yr_arena_off_t’ {aka ‘unsigned int’} and ‘int’ [-Wsign-compare] 902 | if (instruction_ref.offset - bookmark_1 < INT16_MIN) | ^ yara/libyara/re.c:1113:35: warning: comparison of integer expressions of different signedness: ‘yr_arena_off_t’ {aka ‘unsigned int’} and ‘int’ [-Wsign-compare] 1113 | if (bookmark_2 - bookmark_3 < INT32_MIN) | ^ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/re_grammar.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/re_grammar.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/re_lexer.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/re_lexer.o -std=c99 libyara/re_lexer.l: In function ‘re_yylex’: libyara/re_lexer.l:125:22: warning: comparison of integer expressions of different signedness: ‘long int’ and ‘size_t’ {aka ‘long unsigned int’} [-Wsign-compare] gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/rules.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/rules.o -std=c99 yara/libyara/rules.c: In function ‘yr_rules_from_arena’: yara/libyara/rules.c:379:21: warning: comparison of integer expressions of different signedness: ‘int’ and ‘uint32_t’ {aka ‘unsigned int’} [-Wsign-compare] 379 | for (int i = 0; i < new_rules->num_rules; i++) | ^ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/scan.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/scan.o -std=c99 yara/libyara/scan.c: In function ‘yr_scan_verify_match’: yara/libyara/scan.c:1066:28: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long int’} and ‘long unsigned int’ [-Wsign-compare] 1066 | string->fixed_offset != data_base + offset) | ^~ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/scanner.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/scanner.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/simple_str.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/simple_str.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/sizedstr.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/sizedstr.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/stack.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/stack.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/stopwatch.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/stopwatch.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/stream.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/stream.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/strutils.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/strutils.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/threading.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/threading.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/tlshc/tlsh.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/tlshc/tlsh.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/tlshc/tlsh_impl.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/tlshc/tlsh_impl.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/tlshc/tlsh_util.c -o build/temp.linux-x86_64-cpython-312/yara/libyara/tlshc/tlsh_util.o -std=c99 creating build/lib.linux-x86_64-cpython-312 gcc -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer build/temp.linux-x86_64-cpython-312/yara-python.o build/temp.linux-x86_64-cpython-312/yara/libyara/ahocorasick.o build/temp.linux-x86_64-cpython-312/yara/libyara/arena.o build/temp.linux-x86_64-cpython-312/yara/libyara/atoms.o build/temp.linux-x86_64-cpython-312/yara/libyara/base64.o build/temp.linux-x86_64-cpython-312/yara/libyara/bitmask.o build/temp.linux-x86_64-cpython-312/yara/libyara/compiler.o build/temp.linux-x86_64-cpython-312/yara/libyara/endian.o build/temp.linux-x86_64-cpython-312/yara/libyara/exec.o build/temp.linux-x86_64-cpython-312/yara/libyara/exefiles.o build/temp.linux-x86_64-cpython-312/yara/libyara/filemap.o build/temp.linux-x86_64-cpython-312/yara/libyara/grammar.o build/temp.linux-x86_64-cpython-312/yara/libyara/hash.o build/temp.linux-x86_64-cpython-312/yara/libyara/hex_grammar.o build/temp.linux-x86_64-cpython-312/yara/libyara/hex_lexer.o build/temp.linux-x86_64-cpython-312/yara/libyara/lexer.o build/temp.linux-x86_64-cpython-312/yara/libyara/libyara.o build/temp.linux-x86_64-cpython-312/yara/libyara/mem.o build/temp.linux-x86_64-cpython-312/yara/libyara/modules.o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/console/console.o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/demo/demo.o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/dotnet/dotnet.o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/elf/elf.o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/hash/hash.o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/math/math.o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/pe/authenticode-parser/authenticode.o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/pe/authenticode-parser/certificate.o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/pe/authenticode-parser/countersignature.o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/pe/authenticode-parser/helper.o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/pe/authenticode-parser/structs.o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/pe/pe.o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/pe/pe_utils.o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/string/string.o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/tests/tests.o build/temp.linux-x86_64-cpython-312/yara/libyara/modules/time/time.o build/temp.linux-x86_64-cpython-312/yara/libyara/notebook.o build/temp.linux-x86_64-cpython-312/yara/libyara/object.o build/temp.linux-x86_64-cpython-312/yara/libyara/parser.o build/temp.linux-x86_64-cpython-312/yara/libyara/proc.o build/temp.linux-x86_64-cpython-312/yara/libyara/proc/freebsd.o build/temp.linux-x86_64-cpython-312/yara/libyara/proc/linux.o build/temp.linux-x86_64-cpython-312/yara/libyara/proc/mach.o build/temp.linux-x86_64-cpython-312/yara/libyara/proc/none.o build/temp.linux-x86_64-cpython-312/yara/libyara/proc/openbsd.o build/temp.linux-x86_64-cpython-312/yara/libyara/proc/windows.o build/temp.linux-x86_64-cpython-312/yara/libyara/re.o build/temp.linux-x86_64-cpython-312/yara/libyara/re_grammar.o build/temp.linux-x86_64-cpython-312/yara/libyara/re_lexer.o build/temp.linux-x86_64-cpython-312/yara/libyara/rules.o build/temp.linux-x86_64-cpython-312/yara/libyara/scan.o build/temp.linux-x86_64-cpython-312/yara/libyara/scanner.o build/temp.linux-x86_64-cpython-312/yara/libyara/simple_str.o build/temp.linux-x86_64-cpython-312/yara/libyara/sizedstr.o build/temp.linux-x86_64-cpython-312/yara/libyara/stack.o build/temp.linux-x86_64-cpython-312/yara/libyara/stopwatch.o build/temp.linux-x86_64-cpython-312/yara/libyara/stream.o build/temp.linux-x86_64-cpython-312/yara/libyara/strutils.o build/temp.linux-x86_64-cpython-312/yara/libyara/threading.o build/temp.linux-x86_64-cpython-312/yara/libyara/tlshc/tlsh.o build/temp.linux-x86_64-cpython-312/yara/libyara/tlshc/tlsh_impl.o build/temp.linux-x86_64-cpython-312/yara/libyara/tlshc/tlsh_util.o -L/usr/lib64 -lcrypto -o build/lib.linux-x86_64-cpython-312/yara.cpython-312-x86_64-linux-gnu.so + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.DQEvwA + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/yara-python-4.5.0-1.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/yara-python-4.5.0-1.x86_64 ++ dirname /builddir/build/BUILDROOT/yara-python-4.5.0-1.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/yara-python-4.5.0-1.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd yara-python-4.5.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + /usr/bin/python3 setup.py install -O1 --skip-build --root /builddir/build/BUILDROOT/yara-python-4.5.0-1.x86_64 --prefix /usr /usr/lib/python3.12/site-packages/setuptools/config/setupcfg.py:293: _DeprecatedConfig: Deprecated config in `setup.cfg` !! ******************************************************************************** The license_file parameter is deprecated, use license_files instead. This deprecation is overdue, please update your project and remove deprecated calls to avoid build errors in the future. See https://setuptools.pypa.io/en/latest/userguide/declarative_config.html for details. ******************************************************************************** !! parsed = self.parsers.get(option_name, lambda x: x)(value) running install /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer, pypa/build or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running install_lib creating /builddir/build/BUILDROOT/yara-python-4.5.0-1.x86_64/usr creating /builddir/build/BUILDROOT/yara-python-4.5.0-1.x86_64/usr/lib64 creating /builddir/build/BUILDROOT/yara-python-4.5.0-1.x86_64/usr/lib64/python3.12 creating /builddir/build/BUILDROOT/yara-python-4.5.0-1.x86_64/usr/lib64/python3.12/site-packages copying build/lib.linux-x86_64-cpython-312/yara.cpython-312-x86_64-linux-gnu.so -> /builddir/build/BUILDROOT/yara-python-4.5.0-1.x86_64/usr/lib64/python3.12/site-packages writing byte-compilation script '/tmp/tmpv9tb53ts.py' /usr/bin/python3 /tmp/tmpv9tb53ts.py removing /tmp/tmpv9tb53ts.py running install_egg_info running egg_info writing yara_python.egg-info/PKG-INFO writing dependency_links to yara_python.egg-info/dependency_links.txt writing top-level names to yara_python.egg-info/top_level.txt reading manifest file 'yara_python.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' adding license file 'LICENSE' writing manifest file 'yara_python.egg-info/SOURCES.txt' Copying yara_python.egg-info to /builddir/build/BUILDROOT/yara-python-4.5.0-1.x86_64/usr/lib64/python3.12/site-packages/yara_python-4.5.0-py3.12.egg-info running install_scripts + rm -rfv /builddir/build/BUILDROOT/yara-python-4.5.0-1.x86_64/usr/bin/__pycache__ + rm -rf '/builddir/build/BUILDROOT/yara-python-4.5.0-1.x86_64/usr/lib/python*/site-packages/*.egg-info/requires.txt' + rm -rf /builddir/build/BUILDROOT/yara-python-4.5.0-1.x86_64/usr/share/doc/yara-python/ + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 4.5.0-1 --unique-debug-suffix -4.5.0-1.x86_64 --unique-debug-src-base yara-python-4.5.0-1.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/yara-python-4.5.0 find-debuginfo: starting Extracting debug info from 1 files DWARF-compressing 1 files sepdebugcrcfix: Updated 1 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/yara-python-4.5.0-1.x86_64 cpio: hex_grammar.c: Cannot stat: No such file or directory cpio: hex_grammar.h: Cannot stat: No such file or directory cpio: hex_grammar.y: Cannot stat: No such file or directory cpio: libyara/grammar.c: Cannot stat: No such file or directory cpio: libyara/grammar.h: Cannot stat: No such file or directory cpio: libyara/grammar.y: Cannot stat: No such file or directory cpio: libyara/hex_lexer.c: Cannot stat: No such file or directory cpio: libyara/hex_lexer.l: Cannot stat: No such file or directory cpio: libyara/lexer.c: Cannot stat: No such file or directory cpio: libyara/lexer.l: Cannot stat: No such file or directory cpio: libyara/re_lexer.c: Cannot stat: No such file or directory cpio: libyara/re_lexer.l: Cannot stat: No such file or directory cpio: re_grammar.c: Cannot stat: No such file or directory cpio: re_grammar.h: Cannot stat: No such file or directory cpio: re_grammar.y: Cannot stat: No such file or directory 4340 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 Bytecompiling .py files below /builddir/build/BUILDROOT/yara-python-4.5.0-1.x86_64/usr/lib64/python3.12 using python3.12 Bytecompiling .py files below /builddir/build/BUILDROOT/yara-python-4.5.0-1.x86_64/usr/lib/debug/usr/lib64/python3.12 using python3.12 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: python3-yara-4.5.0-1.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.wVFC4V + umask 022 + cd /builddir/build/BUILD + cd yara-python-4.5.0 + LICENSEDIR=/builddir/build/BUILDROOT/yara-python-4.5.0-1.x86_64/usr/share/licenses/python3-yara + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/yara-python-4.5.0-1.x86_64/usr/share/licenses/python3-yara + cp -pr /builddir/build/BUILD/yara-python-4.5.0/LICENSE /builddir/build/BUILDROOT/yara-python-4.5.0-1.x86_64/usr/share/licenses/python3-yara + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-yara = 4.5.0-1 python3-yara = 4.5.0-1 python3-yara(x86-64) = 4.5.0-1 python3.12-yara = 4.5.0-1 python3.12dist(yara-python) = 4.5 python3dist(yara-python) = 4.5 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.11)(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) python(abi) = 3.12 rtld(GNU_HASH) Processing files: yara-python-debugsource-4.5.0-1.x86_64 Provides: yara-python-debugsource = 4.5.0-1 yara-python-debugsource(x86-64) = 4.5.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: python3-yara-debuginfo-4.5.0-1.x86_64 Provides: debuginfo(build-id) = 8a8b6c377829765b25a4509c9f1b041667e063e8 python-yara-debuginfo = 4.5.0-1 python3-yara-debuginfo = 4.5.0-1 python3-yara-debuginfo(x86-64) = 4.5.0-1 python3.12-yara-debuginfo = 4.5.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: yara-python-debugsource(x86-64) = 4.5.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/yara-python-4.5.0-1.x86_64 Wrote: /builddir/build/RPMS/python3-yara-debuginfo-4.5.0-1.x86_64.rpm Wrote: /builddir/build/RPMS/python3-yara-4.5.0-1.x86_64.rpm Wrote: /builddir/build/RPMS/yara-python-debugsource-4.5.0-1.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.Lfmtrj + umask 022 + cd /builddir/build/BUILD + cd yara-python-4.5.0 + rm -rf /builddir/build/BUILDROOT/yara-python-4.5.0-1.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.nzMoHG + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/yara-python-4.5.0-SPECPARTS + rm -rf yara-python-4.5.0 yara-python-4.5.0.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild yara-python-4.5.0-1.src.rpm Finish: build phase for yara-python-4.5.0-1.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-39-x86_64-1709460048.852537/root/var/log/dnf.log /var/lib/mock/fedora-39-x86_64-1709460048.852537/root/var/log/dnf.librepo.log /var/lib/mock/fedora-39-x86_64-1709460048.852537/root/var/log/dnf.rpm.log INFO: Done(/var/lib/copr-rpmbuild/results/yara-python-4.5.0-1.src.rpm) Config(child) 0 minutes 33 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "python3-yara", "epoch": null, "version": "4.5.0", "release": "1", "arch": "x86_64" }, { "name": "python3-yara-debuginfo", "epoch": null, "version": "4.5.0", "release": "1", "arch": "x86_64" }, { "name": "yara-python", "epoch": null, "version": "4.5.0", "release": "1", "arch": "src" }, { "name": "yara-python-debugsource", "epoch": null, "version": "4.5.0", "release": "1", "arch": "x86_64" } ] } RPMResults finished