Warning: Permanently added '165.192.141.191' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/6561942-fedora-rawhide-s390x --chroot fedora-rawhide-s390x Version: 0.69 PID: 13966 Logging PID: 13967 Task: {'appstream': False, 'background': False, 'build_id': 6561942, 'buildroot_pkgs': [], 'chroot': 'fedora-rawhide-s390x', 'enable_net': False, 'fedora_review': False, 'git_hash': '270204d0b20fd8795e30096543007fd2d86335c7', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/music/protobuf-3.20.3/yara', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'yara', 'package_version': '4.4.0-1', 'project_dirname': 'protobuf-3.20.3', 'project_name': 'protobuf-3.20.3', 'project_owner': 'music', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/music/protobuf-3.20.3/fedora-rawhide-s390x/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'music/protobuf-3.20.3--music', 'source_json': {}, 'source_type': None, 'submitter': 'music', 'tags': [], 'task_id': '6561942-fedora-rawhide-s390x', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/music/protobuf-3.20.3/yara /var/lib/copr-rpmbuild/workspace/workdir-wtcgxo03/yara --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/music/protobuf-3.20.3/yara', '/var/lib/copr-rpmbuild/workspace/workdir-wtcgxo03/yara', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-wtcgxo03/yara'... Running: git checkout 270204d0b20fd8795e30096543007fd2d86335c7 -- cmd: ['git', 'checkout', '270204d0b20fd8795e30096543007fd2d86335c7', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-wtcgxo03/yara rc: 0 stdout: stderr: Note: switching to '270204d0b20fd8795e30096543007fd2d86335c7'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 270204d automatic import of yara Running: copr-distgit-client sources cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-wtcgxo03/yara rc: 0 stdout: /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncatedstderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading yara-4.4.0.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o yara-4.4.0.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/music/protobuf-3.20.3/yara/yara-4.4.0.tar.gz/md5/b0f5d66f96bd7c3e35f35e816ec95d9c/yara-4.4.0.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 2168k 100 2168k 0 0 1058k 0 0:00:02 0:00:02 --:--:-- 1059k INFO: Reading stdout from command: md5sum yara-4.4.0.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-wtcgxo03/yara/yara.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-wtcgxo03/yara --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1698179621.065755 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.2 starting (python version = 3.11.3, NVR = mock-5.2-1.fc38), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-wtcgxo03/yara/yara.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-wtcgxo03/yara --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1698179621.065755 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-wtcgxo03/yara/yara.spec) Config(fedora-rawhide-s390x) Start: clean chroot Finish: clean chroot Mock Version: 5.2 INFO: Mock Version: 5.2 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-s390x-bootstrap-1698179621.065755/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:rawhide INFO: Pulling image: registry.fedoraproject.org/fedora:rawhide INFO: Copy content of container registry.fedoraproject.org/fedora:rawhide to /var/lib/mock/fedora-rawhide-s390x-bootstrap-1698179621.065755/root INFO: Checking that registry.fedoraproject.org/fedora:rawhide image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:rawhide with podman image mount INFO: image registry.fedoraproject.org/fedora:rawhide as /var/lib/containers/storage/overlay/6d98e5b0b9e24dd62347f146b97748dd702444d75640aa234d3b7fde27b91aed/merged INFO: umounting image registry.fedoraproject.org/fedora:rawhide (/var/lib/containers/storage/overlay/6d98e5b0b9e24dd62347f146b97748dd702444d75640aa234d3b7fde27b91aed/merged) with podman image umount INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 105 kB/s | 569 kB 00:05 fedora 6.2 MB/s | 64 MB 00:10 Package python3-dnf-4.18.0-1.fc40.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-dnf-plugins-core noarch 4.4.3-1.fc40 fedora 317 k Installing dependencies: dbus-libs s390x 1:1.14.10-1.fc40 fedora 159 k python3-dateutil noarch 1:2.8.2-10.fc39 fedora 355 k python3-dbus s390x 1.3.2-4.fc39 fedora 157 k python3-distro noarch 1.8.0-6.fc39 fedora 49 k python3-six noarch 1.16.0-12.fc39 fedora 41 k python3-systemd s390x 235-5.fc39 fedora 106 k Transaction Summary ================================================================================ Install 7 Packages Total download size: 1.2 M Installed size: 3.6 M Downloading Packages: (1/7): dbus-libs-1.14.10-1.fc40.s390x.rpm 261 kB/s | 159 kB 00:00 (2/7): python3-dbus-1.3.2-4.fc39.s390x.rpm 31 kB/s | 157 kB 00:05 (3/7): python3-distro-1.8.0-6.fc39.noarch.rpm 11 kB/s | 49 kB 00:04 (4/7): python3-dateutil-2.8.2-10.fc39.noarch.rp 71 kB/s | 355 kB 00:05 (5/7): python3-six-1.16.0-12.fc39.noarch.rpm 106 kB/s | 41 kB 00:00 (6/7): python3-systemd-235-5.fc39.s390x.rpm 195 kB/s | 106 kB 00:00 (7/7): python3-dnf-plugins-core-4.4.3-1.fc40.no 441 kB/s | 317 kB 00:00 -------------------------------------------------------------------------------- Total 108 kB/s | 1.2 MB 00:10 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python3-systemd-235-5.fc39.s390x 1/7 Installing : python3-six-1.16.0-12.fc39.noarch 2/7 Installing : python3-dateutil-1:2.8.2-10.fc39.noarch 3/7 Installing : python3-distro-1.8.0-6.fc39.noarch 4/7 Installing : dbus-libs-1:1.14.10-1.fc40.s390x 5/7 Installing : python3-dbus-1.3.2-4.fc39.s390x 6/7 Installing : python3-dnf-plugins-core-4.4.3-1.fc40.noarch 7/7 Running scriptlet: python3-dnf-plugins-core-4.4.3-1.fc40.noarch 7/7 Installed: dbus-libs-1:1.14.10-1.fc40.s390x python3-dateutil-1:2.8.2-10.fc39.noarch python3-dbus-1.3.2-4.fc39.s390x python3-distro-1.8.0-6.fc39.noarch python3-dnf-plugins-core-4.4.3-1.fc40.noarch python3-six-1.16.0-12.fc39.noarch python3-systemd-235-5.fc39.s390x Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-s390x-1698179621.065755/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 2.6 kB/s | 1.5 kB 00:00 Copr repository 55 kB/s | 570 kB 00:10 fedora 1.0 kB/s | 5.5 kB 00:05 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing group/module packages: bash s390x 5.2.15-5.fc39 fedora 1.8 M bzip2 s390x 1.0.8-16.fc39 fedora 53 k coreutils s390x 9.4-1.fc40 fedora 1.2 M cpio s390x 2.14-4.fc39 fedora 283 k diffutils s390x 3.10-3.fc39 fedora 407 k fedora-release-common noarch 40-0.14 fedora 19 k findutils s390x 1:4.9.0-6.fc40 fedora 497 k gawk s390x 5.2.2-2.fc39 fedora 1.1 M glibc-minimal-langpack s390x 2.38.9000-15.fc40 fedora 77 k grep s390x 3.11-5.fc40 fedora 305 k gzip s390x 1.12-6.fc39 fedora 173 k info s390x 7.0.3-3.fc39 fedora 192 k patch s390x 2.7.6-22.fc39 fedora 134 k redhat-rpm-config noarch 269-1.fc40 fedora 81 k rpm-build s390x 4.19.0-1.fc40 fedora 78 k sed s390x 4.8-14.fc39 fedora 309 k shadow-utils s390x 2:4.14.0-2.fc40 fedora 1.3 M tar s390x 2:1.35-2.fc40 fedora 874 k unzip s390x 6.0-62.fc39 fedora 194 k util-linux s390x 2.39.2-1.fc40 fedora 1.1 M which s390x 2.21-40.fc39 fedora 43 k xz s390x 5.4.4-1.fc39 fedora 557 k Installing dependencies: alternatives s390x 1.25-1.fc39 fedora 39 k ansible-srpm-macros noarch 1-11.fc39 fedora 21 k audit-libs s390x 3.1.2-4.fc40 fedora 121 k authselect s390x 1.4.3-1.fc40 fedora 149 k authselect-libs s390x 1.4.3-1.fc40 fedora 248 k basesystem noarch 11-18.fc39 fedora 7.2 k binutils s390x 2.41-8.fc40 fedora 5.9 M binutils-gold s390x 2.41-8.fc40 fedora 992 k bzip2-libs s390x 1.0.8-16.fc39 fedora 46 k ca-certificates noarch 2023.2.62_v7.0.401-4.fc40 fedora 863 k coreutils-common s390x 9.4-1.fc40 fedora 2.1 M cracklib s390x 2.9.11-2.fc39 fedora 94 k crypto-policies noarch 20230920-1.git570ea89.fc40 fedora 99 k curl s390x 8.4.0-1.fc40 fedora 362 k cyrus-sasl-lib s390x 2.1.28-11.fc39 fedora 819 k debugedit s390x 5.0-10.fc39 fedora 81 k dwz s390x 0.15-3.fc39 fedora 144 k ed s390x 1.19-4.fc39 fedora 80 k efi-srpm-macros noarch 5-9.fc39 fedora 22 k elfutils s390x 0.189-6.fc40 fedora 560 k elfutils-debuginfod-client s390x 0.189-6.fc40 fedora 38 k elfutils-default-yama-scope noarch 0.189-6.fc40 fedora 13 k elfutils-libelf s390x 0.189-6.fc40 fedora 200 k elfutils-libs s390x 0.189-6.fc40 fedora 275 k fedora-gpg-keys noarch 40-0.2 fedora 130 k fedora-release noarch 40-0.14 fedora 8.8 k fedora-release-identity-basic noarch 40-0.14 fedora 9.6 k fedora-repos noarch 40-0.2 fedora 9.3 k fedora-repos-rawhide noarch 40-0.2 fedora 8.9 k file s390x 5.45-1.fc40 fedora 49 k file-libs s390x 5.45-1.fc40 fedora 769 k filesystem s390x 3.18-6.fc39 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-12.fc39 fedora 26 k forge-srpm-macros noarch 0.1.0-1.fc40 fedora 18 k fpc-srpm-macros noarch 1.3-8.fc39 fedora 7.4 k gdb-minimal s390x 13.2-11.fc40 fedora 4.0 M gdbm s390x 1:1.23-4.fc39 fedora 156 k gdbm-libs s390x 1:1.23-4.fc39 fedora 58 k ghc-srpm-macros noarch 1.6.1-3.fc40 fedora 8.1 k glibc s390x 2.38.9000-15.fc40 fedora 1.9 M glibc-common s390x 2.38.9000-15.fc40 fedora 377 k glibc-gconv-extra s390x 2.38.9000-15.fc40 fedora 1.7 M gmp s390x 1:6.2.1-5.fc39 fedora 325 k gnat-srpm-macros noarch 6-3.fc39 fedora 8.8 k go-srpm-macros noarch 3.2.0-7.fc40 fedora 27 k jansson s390x 2.13.1-7.fc39 fedora 44 k kernel-srpm-macros noarch 1.0-20.fc39 fedora 10 k keyutils-libs s390x 1.6.1-7.fc39 fedora 31 k krb5-libs s390x 1.21.2-2.fc40 fedora 780 k libacl s390x 2.3.1-10.fc40 fedora 24 k libarchive s390x 3.7.2-1.fc40 fedora 440 k libattr s390x 2.5.1-9.fc40 fedora 18 k libblkid s390x 2.39.2-1.fc40 fedora 120 k libbrotli s390x 1.1.0-1.fc40 fedora 379 k libcap s390x 2.48-7.fc39 fedora 69 k libcap-ng s390x 0.8.3-8.fc40 fedora 32 k libcom_err s390x 1.47.0-2.fc39 fedora 26 k libcurl s390x 8.4.0-1.fc40 fedora 360 k libdb-convert-util s390x 5.3.28-58.fc40 fedora 727 k libeconf s390x 0.5.2-1.fc40 fedora 32 k libevent s390x 2.1.12-9.fc39 fedora 260 k libfdisk s390x 2.39.2-1.fc40 fedora 165 k libffi s390x 3.4.4-4.fc39 fedora 36 k libgcc s390x 13.2.1-4.fc40 fedora 84 k libgomp s390x 13.2.1-4.fc40 fedora 324 k libidn2 s390x 2.3.4-3.fc39 fedora 118 k libmount s390x 2.39.2-1.fc40 fedora 158 k libnghttp2 s390x 1.57.0-2.fc40 fedora 78 k libnsl2 s390x 2.0.0-6.fc39 fedora 30 k libpkgconf s390x 1.9.5-2.fc39 fedora 38 k libpsl s390x 0.21.2-4.fc39 fedora 63 k libpwquality s390x 1.4.5-6.fc39 fedora 121 k libselinux s390x 3.5-5.fc39 fedora 91 k libsemanage s390x 3.5-4.fc39 fedora 122 k libsepol s390x 3.5-2.fc39 fedora 330 k libsigsegv s390x 2.14-5.fc39 fedora 27 k libsmartcols s390x 2.39.2-1.fc40 fedora 70 k libssh s390x 0.10.5-2.fc39 fedora 209 k libssh-config noarch 0.10.5-2.fc39 fedora 9.2 k libstdc++ s390x 13.2.1-4.fc40 fedora 950 k libtasn1 s390x 4.19.0-3.fc39 fedora 77 k libtirpc s390x 1.3.4-0.fc40 fedora 96 k libunistring s390x 1.1-5.fc40 fedora 556 k libutempter s390x 1.2.1-10.fc39 fedora 26 k libuuid s390x 2.39.2-1.fc40 fedora 28 k libverto s390x 0.3.2-6.fc39 fedora 21 k libxcrypt s390x 4.4.36-2.fc39 fedora 124 k libxml2 s390x 2.11.5-1.fc40 fedora 711 k libzstd s390x 1.5.5-4.fc39 fedora 342 k lmdb-libs s390x 0.9.31-2.fc39 fedora 64 k lua-libs s390x 5.4.6-3.fc39 fedora 142 k lua-srpm-macros noarch 1-9.fc39 fedora 8.6 k lz4-libs s390x 1.9.4-4.fc39 fedora 81 k mpfr s390x 4.2.1-1.fc40 fedora 297 k ncurses-base noarch 6.4-8.20231001.fc40 fedora 88 k ncurses-libs s390x 6.4-8.20231001.fc40 fedora 362 k ocaml-srpm-macros noarch 9-1.fc40 fedora 9.0 k openblas-srpm-macros noarch 2-14.fc39 fedora 7.5 k openldap s390x 2.6.6-1.fc39 fedora 262 k openssl-libs s390x 1:3.1.1-4.fc40 fedora 1.9 M p11-kit s390x 0.25.0-2.fc39 fedora 507 k p11-kit-trust s390x 0.25.0-2.fc39 fedora 141 k package-notes-srpm-macros noarch 0.5-9.fc39 fedora 11 k pam s390x 1.5.3-4.fc40 fedora 557 k pam-libs s390x 1.5.3-4.fc40 fedora 59 k pcre2 s390x 10.42-1.fc39.2 fedora 250 k pcre2-syntax noarch 10.42-1.fc39.2 fedora 143 k perl-srpm-macros noarch 1-51.fc39 fedora 8.0 k pkgconf s390x 1.9.5-2.fc39 fedora 43 k pkgconf-m4 noarch 1.9.5-2.fc39 fedora 14 k pkgconf-pkg-config s390x 1.9.5-2.fc39 fedora 9.6 k popt s390x 1.19-3.fc39 fedora 69 k publicsuffix-list-dafsa noarch 20230812-1.fc40 fedora 57 k pyproject-srpm-macros noarch 1.10.0-1.fc40 fedora 14 k python-srpm-macros noarch 3.12-4.fc40 fedora 25 k qt5-srpm-macros noarch 5.15.11-1.fc40 fedora 8.3 k qt6-srpm-macros noarch 6.6.0-1.fc40 fedora 8.7 k readline s390x 8.2-4.fc39 fedora 229 k rpm s390x 4.19.0-1.fc40 fedora 538 k rpm-build-libs s390x 4.19.0-1.fc40 fedora 97 k rpm-libs s390x 4.19.0-1.fc40 fedora 323 k rpm-sequoia s390x 1.5.0-1.fc40 fedora 1.0 M rust-srpm-macros noarch 25.2-2.fc40 fedora 13 k setup noarch 2.14.4-1.fc39 fedora 154 k sqlite-libs s390x 3.43.2-1.fc40 fedora 737 k systemd-libs s390x 254.5-2.fc40 fedora 696 k util-linux-core s390x 2.39.2-1.fc40 fedora 496 k xxhash-libs s390x 0.8.2-1.fc39 fedora 37 k xz-libs s390x 5.4.4-1.fc39 fedora 114 k zip s390x 3.0-39.fc40 fedora 283 k zlib s390x 1.2.13-4.fc39 fedora 101 k zstd s390x 1.5.5-4.fc39 fedora 506 k Installing Groups: Buildsystem building group Transaction Summary ================================================================================ Install 154 Packages Total size: 53 M Installed size: 179 M Downloading Packages: [SKIPPED] alternatives-1.25-1.fc39.s390x.rpm: Already downloaded [SKIPPED] ansible-srpm-macros-1-11.fc39.noarch.rpm: Already downloaded [SKIPPED] audit-libs-3.1.2-4.fc40.s390x.rpm: Already downloaded [SKIPPED] authselect-1.4.3-1.fc40.s390x.rpm: Already downloaded [SKIPPED] authselect-libs-1.4.3-1.fc40.s390x.rpm: Already downloaded [SKIPPED] basesystem-11-18.fc39.noarch.rpm: Already downloaded [SKIPPED] bash-5.2.15-5.fc39.s390x.rpm: Already downloaded [SKIPPED] binutils-2.41-8.fc40.s390x.rpm: Already downloaded [SKIPPED] binutils-gold-2.41-8.fc40.s390x.rpm: Already downloaded [SKIPPED] bzip2-1.0.8-16.fc39.s390x.rpm: Already downloaded [SKIPPED] bzip2-libs-1.0.8-16.fc39.s390x.rpm: Already downloaded [SKIPPED] ca-certificates-2023.2.62_v7.0.401-4.fc40.noarch.rpm: Already downloaded [SKIPPED] coreutils-9.4-1.fc40.s390x.rpm: Already downloaded [SKIPPED] coreutils-common-9.4-1.fc40.s390x.rpm: Already downloaded [SKIPPED] cpio-2.14-4.fc39.s390x.rpm: Already downloaded [SKIPPED] cracklib-2.9.11-2.fc39.s390x.rpm: Already downloaded [SKIPPED] crypto-policies-20230920-1.git570ea89.fc40.noarch.rpm: Already downloaded [SKIPPED] curl-8.4.0-1.fc40.s390x.rpm: Already downloaded [SKIPPED] cyrus-sasl-lib-2.1.28-11.fc39.s390x.rpm: Already downloaded [SKIPPED] debugedit-5.0-10.fc39.s390x.rpm: Already downloaded [SKIPPED] diffutils-3.10-3.fc39.s390x.rpm: Already downloaded [SKIPPED] dwz-0.15-3.fc39.s390x.rpm: Already downloaded [SKIPPED] ed-1.19-4.fc39.s390x.rpm: Already downloaded [SKIPPED] efi-srpm-macros-5-9.fc39.noarch.rpm: Already downloaded [SKIPPED] elfutils-0.189-6.fc40.s390x.rpm: Already downloaded [SKIPPED] elfutils-debuginfod-client-0.189-6.fc40.s390x.rpm: Already downloaded [SKIPPED] elfutils-default-yama-scope-0.189-6.fc40.noarch.rpm: Already downloaded [SKIPPED] elfutils-libelf-0.189-6.fc40.s390x.rpm: Already downloaded [SKIPPED] elfutils-libs-0.189-6.fc40.s390x.rpm: Already downloaded [SKIPPED] fedora-gpg-keys-40-0.2.noarch.rpm: Already downloaded [SKIPPED] fedora-release-40-0.14.noarch.rpm: Already downloaded [SKIPPED] fedora-release-common-40-0.14.noarch.rpm: Already downloaded [SKIPPED] fedora-release-identity-basic-40-0.14.noarch.rpm: Already downloaded [SKIPPED] fedora-repos-40-0.2.noarch.rpm: Already downloaded [SKIPPED] fedora-repos-rawhide-40-0.2.noarch.rpm: Already downloaded [SKIPPED] file-5.45-1.fc40.s390x.rpm: Already downloaded [SKIPPED] file-libs-5.45-1.fc40.s390x.rpm: Already downloaded [SKIPPED] filesystem-3.18-6.fc39.s390x.rpm: Already downloaded [SKIPPED] findutils-4.9.0-6.fc40.s390x.rpm: Already downloaded [SKIPPED] fonts-srpm-macros-2.0.5-12.fc39.noarch.rpm: Already downloaded [SKIPPED] forge-srpm-macros-0.1.0-1.fc40.noarch.rpm: Already downloaded [SKIPPED] fpc-srpm-macros-1.3-8.fc39.noarch.rpm: Already downloaded [SKIPPED] gawk-5.2.2-2.fc39.s390x.rpm: Already downloaded [SKIPPED] gdb-minimal-13.2-11.fc40.s390x.rpm: Already downloaded [SKIPPED] gdbm-1.23-4.fc39.s390x.rpm: Already downloaded [SKIPPED] gdbm-libs-1.23-4.fc39.s390x.rpm: Already downloaded [SKIPPED] ghc-srpm-macros-1.6.1-3.fc40.noarch.rpm: Already downloaded [SKIPPED] glibc-2.38.9000-15.fc40.s390x.rpm: Already downloaded [SKIPPED] glibc-common-2.38.9000-15.fc40.s390x.rpm: Already downloaded [SKIPPED] glibc-gconv-extra-2.38.9000-15.fc40.s390x.rpm: Already downloaded [SKIPPED] glibc-minimal-langpack-2.38.9000-15.fc40.s390x.rpm: Already downloaded [SKIPPED] gmp-6.2.1-5.fc39.s390x.rpm: Already downloaded [SKIPPED] gnat-srpm-macros-6-3.fc39.noarch.rpm: Already downloaded [SKIPPED] go-srpm-macros-3.2.0-7.fc40.noarch.rpm: Already downloaded [SKIPPED] grep-3.11-5.fc40.s390x.rpm: Already downloaded [SKIPPED] gzip-1.12-6.fc39.s390x.rpm: Already downloaded [SKIPPED] info-7.0.3-3.fc39.s390x.rpm: Already downloaded [SKIPPED] jansson-2.13.1-7.fc39.s390x.rpm: Already downloaded [SKIPPED] kernel-srpm-macros-1.0-20.fc39.noarch.rpm: Already downloaded [SKIPPED] keyutils-libs-1.6.1-7.fc39.s390x.rpm: Already downloaded [SKIPPED] krb5-libs-1.21.2-2.fc40.s390x.rpm: Already downloaded [SKIPPED] libacl-2.3.1-10.fc40.s390x.rpm: Already downloaded [SKIPPED] libarchive-3.7.2-1.fc40.s390x.rpm: Already downloaded [SKIPPED] libattr-2.5.1-9.fc40.s390x.rpm: Already downloaded [SKIPPED] libblkid-2.39.2-1.fc40.s390x.rpm: Already downloaded [SKIPPED] libbrotli-1.1.0-1.fc40.s390x.rpm: Already downloaded [SKIPPED] libcap-2.48-7.fc39.s390x.rpm: Already downloaded [SKIPPED] libcap-ng-0.8.3-8.fc40.s390x.rpm: Already downloaded [SKIPPED] libcom_err-1.47.0-2.fc39.s390x.rpm: Already downloaded [SKIPPED] libcurl-8.4.0-1.fc40.s390x.rpm: Already downloaded [SKIPPED] libdb-convert-util-5.3.28-58.fc40.s390x.rpm: Already downloaded [SKIPPED] libeconf-0.5.2-1.fc40.s390x.rpm: Already downloaded [SKIPPED] libevent-2.1.12-9.fc39.s390x.rpm: Already downloaded [SKIPPED] libfdisk-2.39.2-1.fc40.s390x.rpm: Already downloaded [SKIPPED] libffi-3.4.4-4.fc39.s390x.rpm: Already downloaded [SKIPPED] libgcc-13.2.1-4.fc40.s390x.rpm: Already downloaded [SKIPPED] libgomp-13.2.1-4.fc40.s390x.rpm: Already downloaded [SKIPPED] libidn2-2.3.4-3.fc39.s390x.rpm: Already downloaded [SKIPPED] libmount-2.39.2-1.fc40.s390x.rpm: Already downloaded [SKIPPED] libnghttp2-1.57.0-2.fc40.s390x.rpm: Already downloaded [SKIPPED] libnsl2-2.0.0-6.fc39.s390x.rpm: Already downloaded [SKIPPED] libpkgconf-1.9.5-2.fc39.s390x.rpm: Already downloaded [SKIPPED] libpsl-0.21.2-4.fc39.s390x.rpm: Already downloaded [SKIPPED] libpwquality-1.4.5-6.fc39.s390x.rpm: Already downloaded [SKIPPED] libselinux-3.5-5.fc39.s390x.rpm: Already downloaded [SKIPPED] libsemanage-3.5-4.fc39.s390x.rpm: Already downloaded [SKIPPED] libsepol-3.5-2.fc39.s390x.rpm: Already downloaded [SKIPPED] libsigsegv-2.14-5.fc39.s390x.rpm: Already downloaded [SKIPPED] libsmartcols-2.39.2-1.fc40.s390x.rpm: Already downloaded [SKIPPED] libssh-0.10.5-2.fc39.s390x.rpm: Already downloaded [SKIPPED] libssh-config-0.10.5-2.fc39.noarch.rpm: Already downloaded [SKIPPED] libstdc++-13.2.1-4.fc40.s390x.rpm: Already downloaded [SKIPPED] libtasn1-4.19.0-3.fc39.s390x.rpm: Already downloaded [SKIPPED] libtirpc-1.3.4-0.fc40.s390x.rpm: Already downloaded [SKIPPED] libunistring-1.1-5.fc40.s390x.rpm: Already downloaded [SKIPPED] libutempter-1.2.1-10.fc39.s390x.rpm: Already downloaded [SKIPPED] libuuid-2.39.2-1.fc40.s390x.rpm: Already downloaded [SKIPPED] libverto-0.3.2-6.fc39.s390x.rpm: Already downloaded [SKIPPED] libxcrypt-4.4.36-2.fc39.s390x.rpm: Already downloaded [SKIPPED] libxml2-2.11.5-1.fc40.s390x.rpm: Already downloaded [SKIPPED] libzstd-1.5.5-4.fc39.s390x.rpm: Already downloaded [SKIPPED] lmdb-libs-0.9.31-2.fc39.s390x.rpm: Already downloaded [SKIPPED] lua-libs-5.4.6-3.fc39.s390x.rpm: Already downloaded [SKIPPED] lua-srpm-macros-1-9.fc39.noarch.rpm: Already downloaded [SKIPPED] lz4-libs-1.9.4-4.fc39.s390x.rpm: Already downloaded [SKIPPED] mpfr-4.2.1-1.fc40.s390x.rpm: Already downloaded [SKIPPED] ncurses-base-6.4-8.20231001.fc40.noarch.rpm: Already downloaded [SKIPPED] ncurses-libs-6.4-8.20231001.fc40.s390x.rpm: Already downloaded [SKIPPED] ocaml-srpm-macros-9-1.fc40.noarch.rpm: Already downloaded [SKIPPED] openblas-srpm-macros-2-14.fc39.noarch.rpm: Already downloaded [SKIPPED] openldap-2.6.6-1.fc39.s390x.rpm: Already downloaded [SKIPPED] openssl-libs-3.1.1-4.fc40.s390x.rpm: Already downloaded [SKIPPED] p11-kit-0.25.0-2.fc39.s390x.rpm: Already downloaded [SKIPPED] p11-kit-trust-0.25.0-2.fc39.s390x.rpm: Already downloaded [SKIPPED] package-notes-srpm-macros-0.5-9.fc39.noarch.rpm: Already downloaded [SKIPPED] pam-1.5.3-4.fc40.s390x.rpm: Already downloaded [SKIPPED] pam-libs-1.5.3-4.fc40.s390x.rpm: Already downloaded [SKIPPED] patch-2.7.6-22.fc39.s390x.rpm: Already downloaded [SKIPPED] pcre2-10.42-1.fc39.2.s390x.rpm: Already downloaded [SKIPPED] pcre2-syntax-10.42-1.fc39.2.noarch.rpm: Already downloaded [SKIPPED] perl-srpm-macros-1-51.fc39.noarch.rpm: Already downloaded [SKIPPED] pkgconf-1.9.5-2.fc39.s390x.rpm: Already downloaded [SKIPPED] pkgconf-m4-1.9.5-2.fc39.noarch.rpm: Already downloaded [SKIPPED] pkgconf-pkg-config-1.9.5-2.fc39.s390x.rpm: Already downloaded [SKIPPED] popt-1.19-3.fc39.s390x.rpm: Already downloaded [SKIPPED] publicsuffix-list-dafsa-20230812-1.fc40.noarch.rpm: Already downloaded [SKIPPED] pyproject-srpm-macros-1.10.0-1.fc40.noarch.rpm: Already downloaded [SKIPPED] python-srpm-macros-3.12-4.fc40.noarch.rpm: Already downloaded [SKIPPED] qt5-srpm-macros-5.15.11-1.fc40.noarch.rpm: Already downloaded [SKIPPED] qt6-srpm-macros-6.6.0-1.fc40.noarch.rpm: Already downloaded [SKIPPED] readline-8.2-4.fc39.s390x.rpm: Already downloaded [SKIPPED] redhat-rpm-config-269-1.fc40.noarch.rpm: Already downloaded [SKIPPED] rpm-4.19.0-1.fc40.s390x.rpm: Already downloaded [SKIPPED] rpm-build-4.19.0-1.fc40.s390x.rpm: Already downloaded [SKIPPED] rpm-build-libs-4.19.0-1.fc40.s390x.rpm: Already downloaded [SKIPPED] rpm-libs-4.19.0-1.fc40.s390x.rpm: Already downloaded [SKIPPED] rpm-sequoia-1.5.0-1.fc40.s390x.rpm: Already downloaded [SKIPPED] rust-srpm-macros-25.2-2.fc40.noarch.rpm: Already downloaded [SKIPPED] sed-4.8-14.fc39.s390x.rpm: Already downloaded [SKIPPED] setup-2.14.4-1.fc39.noarch.rpm: Already downloaded [SKIPPED] shadow-utils-4.14.0-2.fc40.s390x.rpm: Already downloaded [SKIPPED] sqlite-libs-3.43.2-1.fc40.s390x.rpm: Already downloaded [SKIPPED] systemd-libs-254.5-2.fc40.s390x.rpm: Already downloaded [SKIPPED] tar-1.35-2.fc40.s390x.rpm: Already downloaded [SKIPPED] unzip-6.0-62.fc39.s390x.rpm: Already downloaded [SKIPPED] util-linux-2.39.2-1.fc40.s390x.rpm: Already downloaded [SKIPPED] util-linux-core-2.39.2-1.fc40.s390x.rpm: Already downloaded [SKIPPED] which-2.21-40.fc39.s390x.rpm: Already downloaded [SKIPPED] xxhash-libs-0.8.2-1.fc39.s390x.rpm: Already downloaded [SKIPPED] xz-5.4.4-1.fc39.s390x.rpm: Already downloaded [SKIPPED] xz-libs-5.4.4-1.fc39.s390x.rpm: Already downloaded [SKIPPED] zip-3.0-39.fc40.s390x.rpm: Already downloaded [SKIPPED] zlib-1.2.13-4.fc39.s390x.rpm: Already downloaded [SKIPPED] zstd-1.5.5-4.fc39.s390x.rpm: Already downloaded fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0xA15B79CC: Userid : "Fedora (40) " Fingerprint: 115D F9AE F857 853E E844 5D0A 0727 707E A15B 79CC From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-40-primary Key imported successfully fedora 1.6 MB/s | 1.6 kB 00:00 GPG key at file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-40-primary (0xA15B79CC) is already installed fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x18B8E74C: Userid : "Fedora (39) " Fingerprint: E8F2 3996 F232 1864 0CB4 4CBE 75CF 5AC4 18B8 E74C From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-39-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-6.fc39.s390x 1/1 Preparing : 1/1 Installing : libgcc-13.2.1-4.fc40.s390x 1/154 Running scriptlet: libgcc-13.2.1-4.fc40.s390x 1/154 Installing : crypto-policies-20230920-1.git570ea89.fc40.noarc 2/154 Running scriptlet: crypto-policies-20230920-1.git570ea89.fc40.noarc 2/154 Installing : fedora-release-identity-basic-40-0.14.noarch 3/154 Installing : fedora-repos-rawhide-40-0.2.noarch 4/154 Installing : fedora-gpg-keys-40-0.2.noarch 5/154 Installing : fedora-repos-40-0.2.noarch 6/154 Installing : fedora-release-common-40-0.14.noarch 7/154 Installing : fedora-release-40-0.14.noarch 8/154 Installing : setup-2.14.4-1.fc39.noarch 9/154 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.4-1.fc39.noarch 9/154 Installing : filesystem-3.18-6.fc39.s390x 10/154 Installing : basesystem-11-18.fc39.noarch 11/154 Installing : rust-srpm-macros-25.2-2.fc40.noarch 12/154 Installing : qt6-srpm-macros-6.6.0-1.fc40.noarch 13/154 Installing : qt5-srpm-macros-5.15.11-1.fc40.noarch 14/154 Installing : publicsuffix-list-dafsa-20230812-1.fc40.noarch 15/154 Installing : pkgconf-m4-1.9.5-2.fc39.noarch 16/154 Installing : perl-srpm-macros-1-51.fc39.noarch 17/154 Installing : pcre2-syntax-10.42-1.fc39.2.noarch 18/154 Installing : package-notes-srpm-macros-0.5-9.fc39.noarch 19/154 Installing : openblas-srpm-macros-2-14.fc39.noarch 20/154 Installing : ocaml-srpm-macros-9-1.fc40.noarch 21/154 Installing : ncurses-base-6.4-8.20231001.fc40.noarch 22/154 Installing : glibc-gconv-extra-2.38.9000-15.fc40.s390x 23/154 Running scriptlet: glibc-gconv-extra-2.38.9000-15.fc40.s390x 23/154 Installing : glibc-minimal-langpack-2.38.9000-15.fc40.s390x 24/154 Installing : glibc-common-2.38.9000-15.fc40.s390x 25/154 Running scriptlet: glibc-2.38.9000-15.fc40.s390x 26/154 Installing : glibc-2.38.9000-15.fc40.s390x 26/154 Running scriptlet: glibc-2.38.9000-15.fc40.s390x 26/154 Installing : ncurses-libs-6.4-8.20231001.fc40.s390x 27/154 Installing : bash-5.2.15-5.fc39.s390x 28/154 Running scriptlet: bash-5.2.15-5.fc39.s390x 28/154 Installing : zlib-1.2.13-4.fc39.s390x 29/154 Installing : xz-libs-5.4.4-1.fc39.s390x 30/154 Installing : bzip2-libs-1.0.8-16.fc39.s390x 31/154 Installing : libstdc++-13.2.1-4.fc40.s390x 32/154 Installing : readline-8.2-4.fc39.s390x 33/154 Installing : libuuid-2.39.2-1.fc40.s390x 34/154 Installing : libzstd-1.5.5-4.fc39.s390x 35/154 Installing : elfutils-libelf-0.189-6.fc40.s390x 36/154 Installing : popt-1.19-3.fc39.s390x 37/154 Installing : libblkid-2.39.2-1.fc40.s390x 38/154 Installing : gdbm-libs-1:1.23-4.fc39.s390x 39/154 Installing : gmp-1:6.2.1-5.fc39.s390x 40/154 Installing : libattr-2.5.1-9.fc40.s390x 41/154 Installing : libacl-2.3.1-10.fc40.s390x 42/154 Installing : libcap-2.48-7.fc39.s390x 43/154 Installing : libxcrypt-4.4.36-2.fc39.s390x 44/154 Installing : libeconf-0.5.2-1.fc40.s390x 45/154 Installing : lz4-libs-1.9.4-4.fc39.s390x 46/154 Installing : systemd-libs-254.5-2.fc40.s390x 47/154 Installing : mpfr-4.2.1-1.fc40.s390x 48/154 Installing : dwz-0.15-3.fc39.s390x 49/154 Installing : unzip-6.0-62.fc39.s390x 50/154 Installing : file-libs-5.45-1.fc40.s390x 51/154 Installing : file-5.45-1.fc40.s390x 52/154 Installing : alternatives-1.25-1.fc39.s390x 53/154 Installing : jansson-2.13.1-7.fc39.s390x 54/154 Installing : libcap-ng-0.8.3-8.fc40.s390x 55/154 Installing : audit-libs-3.1.2-4.fc40.s390x 56/154 Installing : pam-libs-1.5.3-4.fc40.s390x 57/154 Installing : libcom_err-1.47.0-2.fc39.s390x 58/154 Installing : libsepol-3.5-2.fc39.s390x 59/154 Installing : libsmartcols-2.39.2-1.fc40.s390x 60/154 Installing : libunistring-1.1-5.fc40.s390x 61/154 Installing : libidn2-2.3.4-3.fc39.s390x 62/154 Installing : lua-libs-5.4.6-3.fc39.s390x 63/154 Installing : pcre2-10.42-1.fc39.2.s390x 64/154 Installing : libselinux-3.5-5.fc39.s390x 65/154 Installing : sed-4.8-14.fc39.s390x 66/154 Installing : grep-3.11-5.fc40.s390x 67/154 Installing : findutils-1:4.9.0-6.fc40.s390x 68/154 Installing : xz-5.4.4-1.fc39.s390x 69/154 Installing : libmount-2.39.2-1.fc40.s390x 70/154 Installing : util-linux-core-2.39.2-1.fc40.s390x 71/154 Installing : libsemanage-3.5-4.fc39.s390x 72/154 Installing : shadow-utils-2:4.14.0-2.fc40.s390x 73/154 Running scriptlet: libutempter-1.2.1-10.fc39.s390x 74/154 Installing : libutempter-1.2.1-10.fc39.s390x 74/154 Installing : tar-2:1.35-2.fc40.s390x 75/154 Installing : libpsl-0.21.2-4.fc39.s390x 76/154 Installing : zip-3.0-39.fc40.s390x 77/154 Installing : zstd-1.5.5-4.fc39.s390x 78/154 Installing : cyrus-sasl-lib-2.1.28-11.fc39.s390x 79/154 Installing : gdbm-1:1.23-4.fc39.s390x 80/154 Installing : libfdisk-2.39.2-1.fc40.s390x 81/154 Installing : bzip2-1.0.8-16.fc39.s390x 82/154 Installing : libxml2-2.11.5-1.fc40.s390x 83/154 Installing : sqlite-libs-3.43.2-1.fc40.s390x 84/154 Installing : ed-1.19-4.fc39.s390x 85/154 Installing : patch-2.7.6-22.fc39.s390x 86/154 Installing : elfutils-default-yama-scope-0.189-6.fc40.noarch 87/154 Running scriptlet: elfutils-default-yama-scope-0.189-6.fc40.noarch 87/154 Installing : cpio-2.14-4.fc39.s390x 88/154 Installing : diffutils-3.10-3.fc39.s390x 89/154 Installing : keyutils-libs-1.6.1-7.fc39.s390x 90/154 Installing : libbrotli-1.1.0-1.fc40.s390x 91/154 Installing : libffi-3.4.4-4.fc39.s390x 92/154 Installing : p11-kit-0.25.0-2.fc39.s390x 93/154 Installing : libgomp-13.2.1-4.fc40.s390x 94/154 Installing : libnghttp2-1.57.0-2.fc40.s390x 95/154 Installing : libpkgconf-1.9.5-2.fc39.s390x 96/154 Installing : pkgconf-1.9.5-2.fc39.s390x 97/154 Installing : pkgconf-pkg-config-1.9.5-2.fc39.s390x 98/154 Installing : libsigsegv-2.14-5.fc39.s390x 99/154 Installing : gawk-5.2.2-2.fc39.s390x 100/154 Installing : libtasn1-4.19.0-3.fc39.s390x 101/154 Installing : p11-kit-trust-0.25.0-2.fc39.s390x 102/154 Running scriptlet: p11-kit-trust-0.25.0-2.fc39.s390x 102/154 Installing : libverto-0.3.2-6.fc39.s390x 103/154 Installing : lmdb-libs-0.9.31-2.fc39.s390x 104/154 Installing : libdb-convert-util-5.3.28-58.fc40.s390x 105/154 Installing : xxhash-libs-0.8.2-1.fc39.s390x 106/154 Installing : libssh-config-0.10.5-2.fc39.noarch 107/154 Installing : kernel-srpm-macros-1.0-20.fc39.noarch 108/154 Installing : gnat-srpm-macros-6-3.fc39.noarch 109/154 Installing : ghc-srpm-macros-1.6.1-3.fc40.noarch 110/154 Installing : fpc-srpm-macros-1.3-8.fc39.noarch 111/154 Installing : coreutils-common-9.4-1.fc40.s390x 112/154 Installing : openssl-libs-1:3.1.1-4.fc40.s390x 113/154 Installing : coreutils-9.4-1.fc40.s390x 114/154 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-4.fc40.noarch 115/154 Installing : ca-certificates-2023.2.62_v7.0.401-4.fc40.noarch 115/154 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-4.fc40.noarch 115/154 Installing : krb5-libs-1.21.2-2.fc40.s390x 116/154 Installing : libtirpc-1.3.4-0.fc40.s390x 117/154 Running scriptlet: authselect-libs-1.4.3-1.fc40.s390x 118/154 Installing : authselect-libs-1.4.3-1.fc40.s390x 118/154 Installing : gzip-1.12-6.fc39.s390x 119/154 Installing : cracklib-2.9.11-2.fc39.s390x 120/154 Installing : libpwquality-1.4.5-6.fc39.s390x 121/154 Installing : authselect-1.4.3-1.fc40.s390x 122/154 Installing : libnsl2-2.0.0-6.fc39.s390x 123/154 Installing : pam-1.5.3-4.fc40.s390x 124/154 Installing : libssh-0.10.5-2.fc39.s390x 125/154 Installing : libarchive-3.7.2-1.fc40.s390x 126/154 Installing : libevent-2.1.12-9.fc39.s390x 127/154 Installing : openldap-2.6.6-1.fc39.s390x 128/154 Installing : libcurl-8.4.0-1.fc40.s390x 129/154 Installing : elfutils-libs-0.189-6.fc40.s390x 130/154 Installing : elfutils-debuginfod-client-0.189-6.fc40.s390x 131/154 Installing : binutils-gold-2.41-8.fc40.s390x 132/154 Running scriptlet: binutils-gold-2.41-8.fc40.s390x 132/154 Installing : binutils-2.41-8.fc40.s390x 133/154 Running scriptlet: binutils-2.41-8.fc40.s390x 133/154 Installing : elfutils-0.189-6.fc40.s390x 134/154 Installing : gdb-minimal-13.2-11.fc40.s390x 135/154 Installing : debugedit-5.0-10.fc39.s390x 136/154 Installing : curl-8.4.0-1.fc40.s390x 137/154 Installing : rpm-sequoia-1.5.0-1.fc40.s390x 138/154 Installing : rpm-libs-4.19.0-1.fc40.s390x 139/154 Running scriptlet: rpm-4.19.0-1.fc40.s390x 140/154 Installing : rpm-4.19.0-1.fc40.s390x 140/154 Installing : efi-srpm-macros-5-9.fc39.noarch 141/154 Installing : lua-srpm-macros-1-9.fc39.noarch 142/154 Installing : rpm-build-libs-4.19.0-1.fc40.s390x 143/154 Installing : ansible-srpm-macros-1-11.fc39.noarch 144/154 Installing : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 145/154 Installing : forge-srpm-macros-0.1.0-1.fc40.noarch 146/154 Installing : go-srpm-macros-3.2.0-7.fc40.noarch 147/154 Installing : python-srpm-macros-3.12-4.fc40.noarch 148/154 Installing : redhat-rpm-config-269-1.fc40.noarch 149/154 Installing : rpm-build-4.19.0-1.fc40.s390x 150/154 Installing : pyproject-srpm-macros-1.10.0-1.fc40.noarch 151/154 Installing : util-linux-2.39.2-1.fc40.s390x 152/154 Installing : which-2.21-40.fc39.s390x 153/154 Installing : info-7.0.3-3.fc39.s390x 154/154 Running scriptlet: filesystem-3.18-6.fc39.s390x 154/154 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-4.fc40.noarch 154/154 Running scriptlet: authselect-libs-1.4.3-1.fc40.s390x 154/154 Running scriptlet: rpm-4.19.0-1.fc40.s390x 154/154 Running scriptlet: info-7.0.3-3.fc39.s390x 154/154 Installed: alternatives-1.25-1.fc39.s390x ansible-srpm-macros-1-11.fc39.noarch audit-libs-3.1.2-4.fc40.s390x authselect-1.4.3-1.fc40.s390x authselect-libs-1.4.3-1.fc40.s390x basesystem-11-18.fc39.noarch bash-5.2.15-5.fc39.s390x binutils-2.41-8.fc40.s390x binutils-gold-2.41-8.fc40.s390x bzip2-1.0.8-16.fc39.s390x bzip2-libs-1.0.8-16.fc39.s390x ca-certificates-2023.2.62_v7.0.401-4.fc40.noarch coreutils-9.4-1.fc40.s390x coreutils-common-9.4-1.fc40.s390x cpio-2.14-4.fc39.s390x cracklib-2.9.11-2.fc39.s390x crypto-policies-20230920-1.git570ea89.fc40.noarch curl-8.4.0-1.fc40.s390x cyrus-sasl-lib-2.1.28-11.fc39.s390x debugedit-5.0-10.fc39.s390x diffutils-3.10-3.fc39.s390x dwz-0.15-3.fc39.s390x ed-1.19-4.fc39.s390x efi-srpm-macros-5-9.fc39.noarch elfutils-0.189-6.fc40.s390x elfutils-debuginfod-client-0.189-6.fc40.s390x elfutils-default-yama-scope-0.189-6.fc40.noarch elfutils-libelf-0.189-6.fc40.s390x elfutils-libs-0.189-6.fc40.s390x fedora-gpg-keys-40-0.2.noarch fedora-release-40-0.14.noarch fedora-release-common-40-0.14.noarch fedora-release-identity-basic-40-0.14.noarch fedora-repos-40-0.2.noarch fedora-repos-rawhide-40-0.2.noarch file-5.45-1.fc40.s390x file-libs-5.45-1.fc40.s390x filesystem-3.18-6.fc39.s390x findutils-1:4.9.0-6.fc40.s390x fonts-srpm-macros-1:2.0.5-12.fc39.noarch forge-srpm-macros-0.1.0-1.fc40.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.s390x gdb-minimal-13.2-11.fc40.s390x gdbm-1:1.23-4.fc39.s390x gdbm-libs-1:1.23-4.fc39.s390x ghc-srpm-macros-1.6.1-3.fc40.noarch glibc-2.38.9000-15.fc40.s390x glibc-common-2.38.9000-15.fc40.s390x glibc-gconv-extra-2.38.9000-15.fc40.s390x glibc-minimal-langpack-2.38.9000-15.fc40.s390x gmp-1:6.2.1-5.fc39.s390x gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.2.0-7.fc40.noarch grep-3.11-5.fc40.s390x gzip-1.12-6.fc39.s390x info-7.0.3-3.fc39.s390x jansson-2.13.1-7.fc39.s390x kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.1-7.fc39.s390x krb5-libs-1.21.2-2.fc40.s390x libacl-2.3.1-10.fc40.s390x libarchive-3.7.2-1.fc40.s390x libattr-2.5.1-9.fc40.s390x libblkid-2.39.2-1.fc40.s390x libbrotli-1.1.0-1.fc40.s390x libcap-2.48-7.fc39.s390x libcap-ng-0.8.3-8.fc40.s390x libcom_err-1.47.0-2.fc39.s390x libcurl-8.4.0-1.fc40.s390x libdb-convert-util-5.3.28-58.fc40.s390x libeconf-0.5.2-1.fc40.s390x libevent-2.1.12-9.fc39.s390x libfdisk-2.39.2-1.fc40.s390x libffi-3.4.4-4.fc39.s390x libgcc-13.2.1-4.fc40.s390x libgomp-13.2.1-4.fc40.s390x libidn2-2.3.4-3.fc39.s390x libmount-2.39.2-1.fc40.s390x libnghttp2-1.57.0-2.fc40.s390x libnsl2-2.0.0-6.fc39.s390x libpkgconf-1.9.5-2.fc39.s390x libpsl-0.21.2-4.fc39.s390x libpwquality-1.4.5-6.fc39.s390x libselinux-3.5-5.fc39.s390x libsemanage-3.5-4.fc39.s390x libsepol-3.5-2.fc39.s390x libsigsegv-2.14-5.fc39.s390x libsmartcols-2.39.2-1.fc40.s390x libssh-0.10.5-2.fc39.s390x libssh-config-0.10.5-2.fc39.noarch libstdc++-13.2.1-4.fc40.s390x libtasn1-4.19.0-3.fc39.s390x libtirpc-1.3.4-0.fc40.s390x libunistring-1.1-5.fc40.s390x libutempter-1.2.1-10.fc39.s390x libuuid-2.39.2-1.fc40.s390x libverto-0.3.2-6.fc39.s390x libxcrypt-4.4.36-2.fc39.s390x libxml2-2.11.5-1.fc40.s390x libzstd-1.5.5-4.fc39.s390x lmdb-libs-0.9.31-2.fc39.s390x lua-libs-5.4.6-3.fc39.s390x lua-srpm-macros-1-9.fc39.noarch lz4-libs-1.9.4-4.fc39.s390x mpfr-4.2.1-1.fc40.s390x ncurses-base-6.4-8.20231001.fc40.noarch ncurses-libs-6.4-8.20231001.fc40.s390x ocaml-srpm-macros-9-1.fc40.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.s390x openssl-libs-1:3.1.1-4.fc40.s390x p11-kit-0.25.0-2.fc39.s390x p11-kit-trust-0.25.0-2.fc39.s390x package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-4.fc40.s390x pam-libs-1.5.3-4.fc40.s390x patch-2.7.6-22.fc39.s390x pcre2-10.42-1.fc39.2.s390x pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.s390x pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.s390x popt-1.19-3.fc39.s390x publicsuffix-list-dafsa-20230812-1.fc40.noarch pyproject-srpm-macros-1.10.0-1.fc40.noarch python-srpm-macros-3.12-4.fc40.noarch qt5-srpm-macros-5.15.11-1.fc40.noarch qt6-srpm-macros-6.6.0-1.fc40.noarch readline-8.2-4.fc39.s390x redhat-rpm-config-269-1.fc40.noarch rpm-4.19.0-1.fc40.s390x rpm-build-4.19.0-1.fc40.s390x rpm-build-libs-4.19.0-1.fc40.s390x rpm-libs-4.19.0-1.fc40.s390x rpm-sequoia-1.5.0-1.fc40.s390x rust-srpm-macros-25.2-2.fc40.noarch sed-4.8-14.fc39.s390x setup-2.14.4-1.fc39.noarch shadow-utils-2:4.14.0-2.fc40.s390x sqlite-libs-3.43.2-1.fc40.s390x systemd-libs-254.5-2.fc40.s390x tar-2:1.35-2.fc40.s390x unzip-6.0-62.fc39.s390x util-linux-2.39.2-1.fc40.s390x util-linux-core-2.39.2-1.fc40.s390x which-2.21-40.fc39.s390x xxhash-libs-0.8.2-1.fc39.s390x xz-5.4.4-1.fc39.s390x xz-libs-5.4.4-1.fc39.s390x zip-3.0-39.fc40.s390x zlib-1.2.13-4.fc39.s390x zstd-1.5.5-4.fc39.s390x Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.25-1.fc39.s390x ansible-srpm-macros-1-11.fc39.noarch audit-libs-3.1.2-4.fc40.s390x authselect-1.4.3-1.fc40.s390x authselect-libs-1.4.3-1.fc40.s390x basesystem-11-18.fc39.noarch bash-5.2.15-5.fc39.s390x binutils-2.41-8.fc40.s390x binutils-gold-2.41-8.fc40.s390x bzip2-1.0.8-16.fc39.s390x bzip2-libs-1.0.8-16.fc39.s390x ca-certificates-2023.2.62_v7.0.401-4.fc40.noarch coreutils-9.4-1.fc40.s390x coreutils-common-9.4-1.fc40.s390x cpio-2.14-4.fc39.s390x cracklib-2.9.11-2.fc39.s390x crypto-policies-20230920-1.git570ea89.fc40.noarch curl-8.4.0-1.fc40.s390x cyrus-sasl-lib-2.1.28-11.fc39.s390x debugedit-5.0-10.fc39.s390x diffutils-3.10-3.fc39.s390x dwz-0.15-3.fc39.s390x ed-1.19-4.fc39.s390x efi-srpm-macros-5-9.fc39.noarch elfutils-0.189-6.fc40.s390x elfutils-debuginfod-client-0.189-6.fc40.s390x elfutils-default-yama-scope-0.189-6.fc40.noarch elfutils-libelf-0.189-6.fc40.s390x elfutils-libs-0.189-6.fc40.s390x fedora-gpg-keys-40-0.2.noarch fedora-release-40-0.14.noarch fedora-release-common-40-0.14.noarch fedora-release-identity-basic-40-0.14.noarch fedora-repos-40-0.2.noarch fedora-repos-rawhide-40-0.2.noarch file-5.45-1.fc40.s390x file-libs-5.45-1.fc40.s390x filesystem-3.18-6.fc39.s390x findutils-4.9.0-6.fc40.s390x fonts-srpm-macros-2.0.5-12.fc39.noarch forge-srpm-macros-0.1.0-1.fc40.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.s390x gdb-minimal-13.2-11.fc40.s390x gdbm-1.23-4.fc39.s390x gdbm-libs-1.23-4.fc39.s390x ghc-srpm-macros-1.6.1-3.fc40.noarch glibc-2.38.9000-15.fc40.s390x glibc-common-2.38.9000-15.fc40.s390x glibc-gconv-extra-2.38.9000-15.fc40.s390x glibc-minimal-langpack-2.38.9000-15.fc40.s390x gmp-6.2.1-5.fc39.s390x gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.2.0-7.fc40.noarch gpg-pubkey-18b8e74c-62f2920f gpg-pubkey-a15b79cc-63d04c2c grep-3.11-5.fc40.s390x gzip-1.12-6.fc39.s390x info-7.0.3-3.fc39.s390x jansson-2.13.1-7.fc39.s390x kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.1-7.fc39.s390x krb5-libs-1.21.2-2.fc40.s390x libacl-2.3.1-10.fc40.s390x libarchive-3.7.2-1.fc40.s390x libattr-2.5.1-9.fc40.s390x libblkid-2.39.2-1.fc40.s390x libbrotli-1.1.0-1.fc40.s390x libcap-2.48-7.fc39.s390x libcap-ng-0.8.3-8.fc40.s390x libcom_err-1.47.0-2.fc39.s390x libcurl-8.4.0-1.fc40.s390x libdb-convert-util-5.3.28-58.fc40.s390x libeconf-0.5.2-1.fc40.s390x libevent-2.1.12-9.fc39.s390x libfdisk-2.39.2-1.fc40.s390x libffi-3.4.4-4.fc39.s390x libgcc-13.2.1-4.fc40.s390x libgomp-13.2.1-4.fc40.s390x libidn2-2.3.4-3.fc39.s390x libmount-2.39.2-1.fc40.s390x libnghttp2-1.57.0-2.fc40.s390x libnsl2-2.0.0-6.fc39.s390x libpkgconf-1.9.5-2.fc39.s390x libpsl-0.21.2-4.fc39.s390x libpwquality-1.4.5-6.fc39.s390x libselinux-3.5-5.fc39.s390x libsemanage-3.5-4.fc39.s390x libsepol-3.5-2.fc39.s390x libsigsegv-2.14-5.fc39.s390x libsmartcols-2.39.2-1.fc40.s390x libssh-0.10.5-2.fc39.s390x libssh-config-0.10.5-2.fc39.noarch libstdc++-13.2.1-4.fc40.s390x libtasn1-4.19.0-3.fc39.s390x libtirpc-1.3.4-0.fc40.s390x libunistring-1.1-5.fc40.s390x libutempter-1.2.1-10.fc39.s390x libuuid-2.39.2-1.fc40.s390x libverto-0.3.2-6.fc39.s390x libxcrypt-4.4.36-2.fc39.s390x libxml2-2.11.5-1.fc40.s390x libzstd-1.5.5-4.fc39.s390x lmdb-libs-0.9.31-2.fc39.s390x lua-libs-5.4.6-3.fc39.s390x lua-srpm-macros-1-9.fc39.noarch lz4-libs-1.9.4-4.fc39.s390x mpfr-4.2.1-1.fc40.s390x ncurses-base-6.4-8.20231001.fc40.noarch ncurses-libs-6.4-8.20231001.fc40.s390x ocaml-srpm-macros-9-1.fc40.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.s390x openssl-libs-3.1.1-4.fc40.s390x p11-kit-0.25.0-2.fc39.s390x p11-kit-trust-0.25.0-2.fc39.s390x package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-4.fc40.s390x pam-libs-1.5.3-4.fc40.s390x patch-2.7.6-22.fc39.s390x pcre2-10.42-1.fc39.2.s390x pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.s390x pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.s390x popt-1.19-3.fc39.s390x publicsuffix-list-dafsa-20230812-1.fc40.noarch pyproject-srpm-macros-1.10.0-1.fc40.noarch python-srpm-macros-3.12-4.fc40.noarch qt5-srpm-macros-5.15.11-1.fc40.noarch qt6-srpm-macros-6.6.0-1.fc40.noarch readline-8.2-4.fc39.s390x redhat-rpm-config-269-1.fc40.noarch rpm-4.19.0-1.fc40.s390x rpm-build-4.19.0-1.fc40.s390x rpm-build-libs-4.19.0-1.fc40.s390x rpm-libs-4.19.0-1.fc40.s390x rpm-sequoia-1.5.0-1.fc40.s390x rust-srpm-macros-25.2-2.fc40.noarch sed-4.8-14.fc39.s390x setup-2.14.4-1.fc39.noarch shadow-utils-4.14.0-2.fc40.s390x sqlite-libs-3.43.2-1.fc40.s390x systemd-libs-254.5-2.fc40.s390x tar-1.35-2.fc40.s390x unzip-6.0-62.fc39.s390x util-linux-2.39.2-1.fc40.s390x util-linux-core-2.39.2-1.fc40.s390x which-2.21-40.fc39.s390x xxhash-libs-0.8.2-1.fc39.s390x xz-5.4.4-1.fc39.s390x xz-libs-5.4.4-1.fc39.s390x zip-3.0-39.fc40.s390x zlib-1.2.13-4.fc39.s390x zstd-1.5.5-4.fc39.s390x Start: buildsrpm Start: rpmbuild -bs Building target platforms: s390x Building for target s390x setting SOURCE_DATE_EPOCH=1694908800 Wrote: /builddir/build/SRPMS/yara-4.4.0-1.fc40.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-s390x-1698179621.065755/root/var/log/dnf.rpm.log /var/lib/mock/fedora-rawhide-s390x-1698179621.065755/root/var/log/dnf.librepo.log /var/lib/mock/fedora-rawhide-s390x-1698179621.065755/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-wtcgxo03/yara/yara.spec) Config(child) 1 minutes 37 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/yara-4.4.0-1.fc40.src.rpm) Config(fedora-rawhide-s390x) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-s390x-bootstrap-1698179621.065755/root. INFO: reusing tmpfs at /var/lib/mock/fedora-rawhide-s390x-bootstrap-1698179621.065755/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-s390x-1698179621.065755/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Finish: chroot init INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.0-1.fc40.s390x rpm-sequoia-1.5.0-1.fc40.s390x python3-dnf-4.18.0-1.fc40.noarch python3-dnf-plugins-core-4.4.3-1.fc40.noarch yum-4.18.0-1.fc40.noarch Start: build phase for yara-4.4.0-1.fc40.src.rpm Start: build setup for yara-4.4.0-1.fc40.src.rpm Building target platforms: s390x Building for target s390x setting SOURCE_DATE_EPOCH=1694908800 Wrote: /builddir/build/SRPMS/yara-4.4.0-1.fc40.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 1.4 kB/s | 1.5 kB 00:01 fedora 1.0 kB/s | 5.5 kB 00:05 Package binutils-2.41-8.fc40.s390x is already installed. Package coreutils-9.4-1.fc40.s390x is already installed. Package file-5.45-1.fc40.s390x is already installed. Package gawk-5.2.2-2.fc39.s390x is already installed. Package gzip-1.12-6.fc39.s390x is already installed. Package sed-4.8-14.fc39.s390x is already installed. Package xz-5.4.4-1.fc39.s390x is already installed. Dependencies resolved. ========================================================================================= Package Arch Version Repo Size ========================================================================================= Installing: autoconf noarch 2.71-7.fc40 fedora 733 k automake noarch 1.16.5-14.fc40 fedora 697 k bison s390x 3.8.2-6.fc40 fedora 1.0 M file-devel s390x 5.45-1.fc40 fedora 16 k flex s390x 2.6.4-13.fc39 fedora 320 k gcc s390x 13.2.1-4.fc40 fedora 28 M git s390x 2.42.0-1.fc40 fedora 54 k jansson-devel s390x 2.13.1-7.fc39 fedora 12 k libtool s390x 2.4.7-8.fc40 fedora 601 k m4 s390x 1.4.19-7.fc40 fedora 313 k openssl-devel s390x 1:3.1.1-4.fc40 fedora 2.6 M pcre s390x 8.45-1.fc39.4 fedora 135 k protobuf-c-devel s390x 1.4.1-5.fc40 copr_base 19 k protobuf-compiler s390x 3.19.6-6.fc39 fedora 749 k python3-sphinx noarch 1:7.1.2-2.fc40 fedora 2.6 M sharutils s390x 4.15.2-24.fc39 fedora 303 k Installing dependencies: annobin-docs noarch 12.28-1.fc40 fedora 94 k annobin-plugin-gcc s390x 12.28-1.fc40 fedora 959 k cpp s390x 13.2.1-4.fc40 fedora 8.8 M emacs-filesystem noarch 1:29.1-12.fc40 fedora 7.2 k expat s390x 2.5.0-3.fc39 fedora 114 k gc s390x 8.2.2-4.fc39 fedora 114 k gcc-plugin-annobin s390x 13.2.1-4.fc40 fedora 48 k git-core s390x 2.42.0-1.fc40 fedora 4.6 M git-core-doc noarch 2.42.0-1.fc40 fedora 2.8 M glibc-devel s390x 2.38.9000-15.fc40 fedora 105 k glibc-headers-s390 noarch 2.38.9000-15.fc40 fedora 568 k groff-base s390x 1.23.0-2.fc39 fedora 1.2 M guile22 s390x 2.2.7-9.fc39 fedora 6.5 M kernel-headers s390x 6.6.0-0.rc6.git0.1.fc40 fedora 1.5 M less s390x 643-1.fc40 fedora 185 k libasan s390x 13.2.1-4.fc40 fedora 509 k libatomic s390x 13.2.1-4.fc40 fedora 35 k libb2 s390x 0.98.1-9.fc39 fedora 27 k libcbor s390x 0.10.2-2.fc39 fedora 58 k libedit s390x 3.1-48.20230828cvs.fc40 fedora 116 k libfido2 s390x 1.13.0-3.fc39 fedora 94 k libmpc s390x 1.3.1-3.fc39 fedora 73 k libtool-ltdl s390x 2.4.7-8.fc40 fedora 37 k libubsan s390x 13.2.1-4.fc40 fedora 221 k libxcrypt-devel s390x 4.4.36-2.fc39 fedora 30 k make s390x 1:4.4.1-2.fc39 fedora 605 k mpdecimal s390x 2.5.1-7.fc39 fedora 100 k ncurses s390x 6.4-8.20231001.fc40 fedora 427 k openssh s390x 9.3p1-12.fc40 fedora 444 k openssh-clients s390x 9.3p1-12.fc40 fedora 757 k perl-AutoLoader noarch 5.74-502.fc40 fedora 21 k perl-B s390x 1.88-502.fc40 fedora 178 k perl-Carp noarch 1.54-500.fc39 fedora 29 k perl-Class-Struct noarch 0.68-502.fc40 fedora 22 k perl-Data-Dumper s390x 2.188-501.fc39 fedora 57 k perl-Digest noarch 1.20-500.fc39 fedora 25 k perl-Digest-MD5 s390x 2.58-501.fc40 fedora 35 k perl-DynaLoader s390x 1.54-502.fc40 fedora 26 k perl-Encode s390x 4:3.19-500.fc39 fedora 1.7 M perl-Errno s390x 1.37-502.fc40 fedora 15 k perl-Error noarch 1:0.17029-13.fc39 fedora 40 k perl-Exporter noarch 5.77-500.fc39 fedora 31 k perl-Fcntl s390x 1.15-502.fc40 fedora 21 k perl-File-Basename noarch 2.86-502.fc40 fedora 17 k perl-File-Compare noarch 1.100.700-502.fc40 fedora 13 k perl-File-Copy noarch 2.41-502.fc40 fedora 20 k perl-File-Find noarch 1.43-502.fc40 fedora 25 k perl-File-Path noarch 2.18-500.fc39 fedora 35 k perl-File-Temp noarch 1:0.231.100-500.fc39 fedora 58 k perl-File-stat noarch 1.13-502.fc40 fedora 17 k perl-FileHandle noarch 2.05-502.fc40 fedora 16 k perl-Getopt-Long noarch 1:2.54-500.fc39 fedora 60 k perl-Getopt-Std noarch 1.13-502.fc40 fedora 16 k perl-Git noarch 2.42.0-1.fc40 fedora 40 k perl-HTTP-Tiny noarch 0.088-3.fc39 fedora 56 k perl-IO s390x 1.52-502.fc40 fedora 82 k perl-IO-Socket-IP noarch 0.42-1.fc39 fedora 42 k perl-IO-Socket-SSL noarch 2.083-3.fc39 fedora 225 k perl-IPC-Open3 noarch 1.22-502.fc40 fedora 22 k perl-MIME-Base64 s390x 3.16-500.fc39 fedora 30 k perl-Mozilla-CA noarch 20230821-1.fc40 fedora 13 k perl-Net-SSLeay s390x 1.92-10.fc39 fedora 363 k perl-POSIX s390x 2.13-502.fc40 fedora 98 k perl-PathTools s390x 3.89-500.fc39 fedora 87 k perl-Pod-Escapes noarch 1:1.07-501.fc40 fedora 19 k perl-Pod-Perldoc noarch 3.28.01-501.fc39 fedora 86 k perl-Pod-Simple noarch 1:3.45-4.fc39 fedora 218 k perl-Pod-Usage noarch 4:2.03-500.fc39 fedora 39 k perl-Scalar-List-Utils s390x 5:1.63-500.fc39 fedora 74 k perl-SelectSaver noarch 1.02-502.fc40 fedora 12 k perl-Socket s390x 4:2.037-3.fc39 fedora 55 k perl-Storable s390x 1:3.32-500.fc39 fedora 100 k perl-Symbol noarch 1.09-502.fc40 fedora 14 k perl-Term-ANSIColor noarch 5.01-501.fc39 fedora 47 k perl-Term-Cap noarch 1.18-500.fc39 fedora 22 k perl-TermReadKey s390x 2.38-18.fc39 fedora 35 k perl-Text-ParseWords noarch 3.31-500.fc39 fedora 16 k perl-Text-Tabs+Wrap noarch 2023.0511-3.fc39 fedora 22 k perl-Thread-Queue noarch 3.14-501.fc40 fedora 21 k perl-Time-Local noarch 2:1.350-3.fc39 fedora 34 k perl-URI noarch 5.21-1.fc40 fedora 125 k perl-base noarch 2.27-502.fc40 fedora 16 k perl-constant noarch 1.33-501.fc39 fedora 22 k perl-if noarch 0.61.000-502.fc40 fedora 14 k perl-interpreter s390x 4:5.38.0-502.fc40 fedora 72 k perl-lib s390x 0.65-502.fc40 fedora 15 k perl-libnet noarch 3.15-501.fc39 fedora 129 k perl-libs s390x 4:5.38.0-502.fc40 fedora 2.5 M perl-locale noarch 1.10-502.fc40 fedora 14 k perl-mro s390x 1.28-502.fc40 fedora 29 k perl-overload noarch 1.37-502.fc40 fedora 46 k perl-overloading noarch 0.02-502.fc40 fedora 13 k perl-parent noarch 1:0.241-500.fc39 fedora 14 k perl-podlators noarch 1:5.01-500.fc39 fedora 125 k perl-threads s390x 1:2.36-500.fc39 fedora 58 k perl-threads-shared s390x 1.68-500.fc39 fedora 45 k perl-vars noarch 1.05-502.fc40 fedora 13 k protobuf s390x 3.19.6-6.fc39 fedora 1.0 M protobuf-c s390x 1.4.1-5.fc40 copr_base 42 k protobuf-c-compiler s390x 1.4.1-5.fc40 copr_base 75 k python-pip-wheel noarch 23.2.1-1.fc39 fedora 1.5 M python3 s390x 3.12.0-2.fc40 fedora 26 k python3-babel noarch 2.12.1-6.fc40 fedora 6.9 M python3-charset-normalizer noarch 3.3.0-1.fc40 fedora 107 k python3-docutils noarch 0.20.1-1.fc40 fedora 1.0 M python3-idna noarch 3.4-5.fc40 fedora 109 k python3-imagesize noarch 1.4.1-5.fc40 fedora 22 k python3-jinja2 noarch 3.1.2-6.fc40 fedora 505 k python3-libs s390x 3.12.0-2.fc40 fedora 9.2 M python3-markupsafe s390x 2.1.3-2.fc39 fedora 30 k python3-packaging noarch 23.2-2.fc40 fedora 125 k python3-pygments noarch 2.16.1-1.fc40 fedora 2.4 M python3-requests noarch 2.28.2-7.fc40 fedora 152 k python3-snowballstemmer noarch 2.2.0-7.fc39 fedora 257 k python3-sphinx-theme-alabaster noarch 0.7.13-1.fc40 fedora 29 k python3-sphinxcontrib-applehelp noarch 1.0.7-1.fc40 fedora 45 k python3-sphinxcontrib-devhelp noarch 1.0.2-14.fc39 fedora 41 k python3-sphinxcontrib-htmlhelp noarch 2.0.4-1.fc40 fedora 51 k python3-sphinxcontrib-jsmath noarch 1.0.1-22.fc39 fedora 17 k python3-sphinxcontrib-qthelp noarch 1.0.3-15.fc39 fedora 47 k python3-sphinxcontrib-serializinghtml noarch 1.1.5-10.fc39 fedora 47 k python3-urllib3 noarch 1.26.18-1.fc40 fedora 274 k tzdata noarch 2023c-4.fc40 fedora 717 k Transaction Summary ========================================================================================= Install 139 Packages Total size: 102 M Total download size: 31 M Installed size: 360 M Downloading Packages: [SKIPPED] annobin-docs-12.28-1.fc40.noarch.rpm: Already downloaded [SKIPPED] annobin-plugin-gcc-12.28-1.fc40.s390x.rpm: Already downloaded [SKIPPED] cpp-13.2.1-4.fc40.s390x.rpm: Already downloaded [SKIPPED] emacs-filesystem-29.1-12.fc40.noarch.rpm: Already downloaded [SKIPPED] expat-2.5.0-3.fc39.s390x.rpm: Already downloaded [SKIPPED] gc-8.2.2-4.fc39.s390x.rpm: Already downloaded [SKIPPED] gcc-13.2.1-4.fc40.s390x.rpm: Already downloaded [SKIPPED] gcc-plugin-annobin-13.2.1-4.fc40.s390x.rpm: Already downloaded [SKIPPED] glibc-devel-2.38.9000-15.fc40.s390x.rpm: Already downloaded [SKIPPED] glibc-headers-s390-2.38.9000-15.fc40.noarch.rpm: Already downloaded [SKIPPED] groff-base-1.23.0-2.fc39.s390x.rpm: Already downloaded [SKIPPED] guile22-2.2.7-9.fc39.s390x.rpm: Already downloaded [SKIPPED] kernel-headers-6.6.0-0.rc6.git0.1.fc40.s390x.rpm: Already downloaded [SKIPPED] libasan-13.2.1-4.fc40.s390x.rpm: Already downloaded [SKIPPED] libatomic-13.2.1-4.fc40.s390x.rpm: Already downloaded [SKIPPED] libb2-0.98.1-9.fc39.s390x.rpm: Already downloaded [SKIPPED] libedit-3.1-48.20230828cvs.fc40.s390x.rpm: Already downloaded [SKIPPED] libmpc-1.3.1-3.fc39.s390x.rpm: Already downloaded [SKIPPED] libtool-ltdl-2.4.7-8.fc40.s390x.rpm: Already downloaded [SKIPPED] libubsan-13.2.1-4.fc40.s390x.rpm: Already downloaded [SKIPPED] libxcrypt-devel-4.4.36-2.fc39.s390x.rpm: Already downloaded [SKIPPED] make-4.4.1-2.fc39.s390x.rpm: Already downloaded [SKIPPED] mpdecimal-2.5.1-7.fc39.s390x.rpm: Already downloaded [SKIPPED] ncurses-6.4-8.20231001.fc40.s390x.rpm: Already downloaded [SKIPPED] perl-AutoLoader-5.74-502.fc40.noarch.rpm: Already downloaded [SKIPPED] perl-B-1.88-502.fc40.s390x.rpm: Already downloaded [SKIPPED] perl-Carp-1.54-500.fc39.noarch.rpm: Already downloaded [SKIPPED] perl-Class-Struct-0.68-502.fc40.noarch.rpm: Already downloaded [SKIPPED] perl-Data-Dumper-2.188-501.fc39.s390x.rpm: Already downloaded [SKIPPED] perl-Digest-1.20-500.fc39.noarch.rpm: Already downloaded [SKIPPED] perl-Digest-MD5-2.58-501.fc40.s390x.rpm: Already downloaded [SKIPPED] perl-DynaLoader-1.54-502.fc40.s390x.rpm: Already downloaded [SKIPPED] perl-Encode-3.19-500.fc39.s390x.rpm: Already downloaded [SKIPPED] perl-Errno-1.37-502.fc40.s390x.rpm: Already downloaded [SKIPPED] perl-Exporter-5.77-500.fc39.noarch.rpm: Already downloaded [SKIPPED] perl-Fcntl-1.15-502.fc40.s390x.rpm: Already downloaded [SKIPPED] perl-File-Basename-2.86-502.fc40.noarch.rpm: Already downloaded [SKIPPED] perl-File-Path-2.18-500.fc39.noarch.rpm: Already downloaded [SKIPPED] perl-File-Temp-0.231.100-500.fc39.noarch.rpm: Already downloaded [SKIPPED] perl-File-stat-1.13-502.fc40.noarch.rpm: Already downloaded [SKIPPED] perl-FileHandle-2.05-502.fc40.noarch.rpm: Already downloaded [SKIPPED] perl-Getopt-Long-2.54-500.fc39.noarch.rpm: Already downloaded [SKIPPED] perl-Getopt-Std-1.13-502.fc40.noarch.rpm: Already downloaded [SKIPPED] perl-HTTP-Tiny-0.088-3.fc39.noarch.rpm: Already downloaded [SKIPPED] perl-IO-1.52-502.fc40.s390x.rpm: Already downloaded [SKIPPED] perl-IO-Socket-IP-0.42-1.fc39.noarch.rpm: Already downloaded [SKIPPED] perl-IO-Socket-SSL-2.083-3.fc39.noarch.rpm: Already downloaded [SKIPPED] perl-IPC-Open3-1.22-502.fc40.noarch.rpm: Already downloaded [SKIPPED] perl-MIME-Base64-3.16-500.fc39.s390x.rpm: Already downloaded [SKIPPED] perl-Mozilla-CA-20230821-1.fc40.noarch.rpm: Already downloaded [SKIPPED] perl-Net-SSLeay-1.92-10.fc39.s390x.rpm: Already downloaded [SKIPPED] perl-POSIX-2.13-502.fc40.s390x.rpm: Already downloaded [SKIPPED] perl-PathTools-3.89-500.fc39.s390x.rpm: Already downloaded [SKIPPED] perl-Pod-Escapes-1.07-501.fc40.noarch.rpm: Already downloaded [SKIPPED] perl-Pod-Perldoc-3.28.01-501.fc39.noarch.rpm: Already downloaded [SKIPPED] perl-Pod-Simple-3.45-4.fc39.noarch.rpm: Already downloaded [SKIPPED] perl-Pod-Usage-2.03-500.fc39.noarch.rpm: Already downloaded [SKIPPED] perl-Scalar-List-Utils-1.63-500.fc39.s390x.rpm: Already downloaded [SKIPPED] perl-SelectSaver-1.02-502.fc40.noarch.rpm: Already downloaded [SKIPPED] perl-Socket-2.037-3.fc39.s390x.rpm: Already downloaded [SKIPPED] perl-Storable-3.32-500.fc39.s390x.rpm: Already downloaded [SKIPPED] perl-Symbol-1.09-502.fc40.noarch.rpm: Already downloaded [SKIPPED] perl-Term-ANSIColor-5.01-501.fc39.noarch.rpm: Already downloaded [SKIPPED] perl-Term-Cap-1.18-500.fc39.noarch.rpm: Already downloaded [SKIPPED] perl-Text-ParseWords-3.31-500.fc39.noarch.rpm: Already downloaded [SKIPPED] perl-Text-Tabs+Wrap-2023.0511-3.fc39.noarch.rpm: Already downloaded [SKIPPED] perl-Time-Local-1.350-3.fc39.noarch.rpm: Already downloaded [SKIPPED] perl-URI-5.21-1.fc40.noarch.rpm: Already downloaded [SKIPPED] perl-base-2.27-502.fc40.noarch.rpm: Already downloaded [SKIPPED] perl-constant-1.33-501.fc39.noarch.rpm: Already downloaded [SKIPPED] perl-if-0.61.000-502.fc40.noarch.rpm: Already downloaded [SKIPPED] perl-interpreter-5.38.0-502.fc40.s390x.rpm: Already downloaded [SKIPPED] perl-libnet-3.15-501.fc39.noarch.rpm: Already downloaded [SKIPPED] perl-libs-5.38.0-502.fc40.s390x.rpm: Already downloaded [SKIPPED] perl-locale-1.10-502.fc40.noarch.rpm: Already downloaded [SKIPPED] perl-mro-1.28-502.fc40.s390x.rpm: Already downloaded [SKIPPED] perl-overload-1.37-502.fc40.noarch.rpm: Already downloaded [SKIPPED] perl-overloading-0.02-502.fc40.noarch.rpm: Already downloaded [SKIPPED] perl-parent-0.241-500.fc39.noarch.rpm: Already downloaded [SKIPPED] perl-podlators-5.01-500.fc39.noarch.rpm: Already downloaded [SKIPPED] perl-vars-1.05-502.fc40.noarch.rpm: Already downloaded [SKIPPED] protobuf-3.19.6-6.fc39.s390x.rpm: Already downloaded [SKIPPED] protobuf-compiler-3.19.6-6.fc39.s390x.rpm: Already downloaded [SKIPPED] python-pip-wheel-23.2.1-1.fc39.noarch.rpm: Already downloaded [SKIPPED] python3-3.12.0-2.fc40.s390x.rpm: Already downloaded [SKIPPED] python3-libs-3.12.0-2.fc40.s390x.rpm: Already downloaded [SKIPPED] python3-packaging-23.2-2.fc40.noarch.rpm: Already downloaded [SKIPPED] tzdata-2023c-4.fc40.noarch.rpm: Already downloaded (89/139): protobuf-c-devel-1.4.1-5.fc40.s390x.r 627 kB/s | 19 kB 00:00 (90/139): protobuf-c-1.4.1-5.fc40.s390x.rpm 1.3 MB/s | 42 kB 00:00 (91/139): protobuf-c-compiler-1.4.1-5.fc40.s390 15 kB/s | 75 kB 00:05 (92/139): automake-1.16.5-14.fc40.noarch.rpm 111 kB/s | 697 kB 00:06 (93/139): autoconf-2.71-7.fc40.noarch.rpm 116 kB/s | 733 kB 00:06 (94/139): file-devel-5.45-1.fc40.s390x.rpm 79 kB/s | 16 kB 00:00 (95/139): bison-3.8.2-6.fc40.s390x.rpm 655 kB/s | 1.0 MB 00:01 (96/139): flex-2.6.4-13.fc39.s390x.rpm 1.2 MB/s | 320 kB 00:00 (97/139): git-2.42.0-1.fc40.s390x.rpm 250 kB/s | 54 kB 00:00 (98/139): jansson-devel-2.13.1-7.fc39.s390x.rpm 55 kB/s | 12 kB 00:00 (99/139): less-643-1.fc40.s390x.rpm 790 kB/s | 185 kB 00:00 (100/139): git-core-2.42.0-1.fc40.s390x.rpm 6.5 MB/s | 4.6 MB 00:00 (101/139): git-core-doc-2.42.0-1.fc40.noarch.rp 4.4 MB/s | 2.8 MB 00:00 (102/139): libcbor-0.10.2-2.fc39.s390x.rpm 281 kB/s | 58 kB 00:00 (103/139): libfido2-1.13.0-3.fc39.s390x.rpm 497 kB/s | 94 kB 00:00 (104/139): libtool-2.4.7-8.fc40.s390x.rpm 1.9 MB/s | 601 kB 00:00 (105/139): m4-1.4.19-7.fc40.s390x.rpm 1.2 MB/s | 313 kB 00:00 (106/139): openssh-9.3p1-12.fc40.s390x.rpm 2.1 MB/s | 444 kB 00:00 (107/139): openssh-clients-9.3p1-12.fc40.s390x. 3.1 MB/s | 757 kB 00:00 (108/139): pcre-8.45-1.fc39.4.s390x.rpm 692 kB/s | 135 kB 00:00 (109/139): perl-Error-0.17029-13.fc39.noarch.rp 201 kB/s | 40 kB 00:00 (110/139): perl-File-Compare-1.100.700-502.fc40 75 kB/s | 13 kB 00:00 (111/139): perl-File-Copy-2.41-502.fc40.noarch. 110 kB/s | 20 kB 00:00 (112/139): perl-File-Find-1.43-502.fc40.noarch. 143 kB/s | 25 kB 00:00 (113/139): openssl-devel-3.1.1-4.fc40.s390x.rpm 4.2 MB/s | 2.6 MB 00:00 (114/139): perl-Git-2.42.0-1.fc40.noarch.rpm 200 kB/s | 40 kB 00:00 (115/139): perl-TermReadKey-2.38-18.fc39.s390x. 176 kB/s | 35 kB 00:00 (116/139): perl-Thread-Queue-3.14-501.fc40.noar 116 kB/s | 21 kB 00:00 (117/139): perl-lib-0.65-502.fc40.s390x.rpm 82 kB/s | 15 kB 00:00 (118/139): perl-threads-2.36-500.fc39.s390x.rpm 302 kB/s | 58 kB 00:00 (119/139): perl-threads-shared-1.68-500.fc39.s3 224 kB/s | 45 kB 00:00 (120/139): python3-charset-normalizer-3.3.0-1.f 543 kB/s | 107 kB 00:00 (121/139): python3-docutils-0.20.1-1.fc40.noarc 4.2 MB/s | 1.0 MB 00:00 (122/139): python3-idna-3.4-5.fc40.noarch.rpm 544 kB/s | 109 kB 00:00 (123/139): python3-imagesize-1.4.1-5.fc40.noarc 108 kB/s | 22 kB 00:00 (124/139): python3-jinja2-3.1.2-6.fc40.noarch.r 2.6 MB/s | 505 kB 00:00 (125/139): python3-babel-2.12.1-6.fc40.noarch.r 10 MB/s | 6.9 MB 00:00 (126/139): python3-markupsafe-2.1.3-2.fc39.s390 153 kB/s | 30 kB 00:00 (127/139): python3-requests-2.28.2-7.fc40.noarc 811 kB/s | 152 kB 00:00 (128/139): python3-pygments-2.16.1-1.fc40.noarc 8.9 MB/s | 2.4 MB 00:00 (129/139): python3-snowballstemmer-2.2.0-7.fc39 1.2 MB/s | 257 kB 00:00 (130/139): python3-sphinx-theme-alabaster-0.7.1 152 kB/s | 29 kB 00:00 (131/139): python3-sphinxcontrib-applehelp-1.0. 224 kB/s | 45 kB 00:00 (132/139): python3-sphinx-7.1.2-2.fc40.noarch.r 9.5 MB/s | 2.6 MB 00:00 (133/139): python3-sphinxcontrib-devhelp-1.0.2- 204 kB/s | 41 kB 00:00 (134/139): python3-sphinxcontrib-htmlhelp-2.0.4 276 kB/s | 51 kB 00:00 (135/139): python3-sphinxcontrib-jsmath-1.0.1-2 84 kB/s | 17 kB 00:00 (136/139): python3-sphinxcontrib-qthelp-1.0.3-1 243 kB/s | 47 kB 00:00 (137/139): python3-sphinxcontrib-serializinghtm 249 kB/s | 47 kB 00:00 (138/139): python3-urllib3-1.26.18-1.fc40.noarc 1.4 MB/s | 274 kB 00:00 (139/139): sharutils-4.15.2-24.fc39.s390x.rpm 1.5 MB/s | 303 kB 00:00 -------------------------------------------------------------------------------- Total 1.9 MB/s | 31 MB 00:16 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : m4-1.4.19-7.fc40.s390x 1/139 Installing : protobuf-3.19.6-6.fc39.s390x 2/139 Installing : libmpc-1.3.1-3.fc39.s390x 3/139 Installing : expat-2.5.0-3.fc39.s390x 4/139 Installing : protobuf-c-1.4.1-5.fc40.s390x 5/139 Installing : cpp-13.2.1-4.fc40.s390x 6/139 Installing : protobuf-compiler-3.19.6-6.fc39.s390x 7/139 Installing : protobuf-c-compiler-1.4.1-5.fc40.s390x 8/139 Installing : tzdata-2023c-4.fc40.noarch 9/139 Installing : python-pip-wheel-23.2.1-1.fc39.noarch 10/139 Installing : openssh-9.3p1-12.fc40.s390x 11/139 Installing : ncurses-6.4-8.20231001.fc40.s390x 12/139 Installing : mpdecimal-2.5.1-7.fc39.s390x 13/139 Installing : libubsan-13.2.1-4.fc40.s390x 14/139 Installing : libtool-ltdl-2.4.7-8.fc40.s390x 15/139 Installing : libedit-3.1-48.20230828cvs.fc40.s390x 16/139 Installing : libcbor-0.10.2-2.fc39.s390x 17/139 Installing : libfido2-1.13.0-3.fc39.s390x 18/139 Installing : openssh-clients-9.3p1-12.fc40.s390x 19/139 Running scriptlet: openssh-clients-9.3p1-12.fc40.s390x 19/139 Installing : libb2-0.98.1-9.fc39.s390x 20/139 Installing : python3-3.12.0-2.fc40.s390x 21/139 Installing : python3-libs-3.12.0-2.fc40.s390x 22/139 Installing : python3-idna-3.4-5.fc40.noarch 23/139 Installing : python3-urllib3-1.26.18-1.fc40.noarch 24/139 Installing : python3-babel-2.12.1-6.fc40.noarch 25/139 Installing : python3-charset-normalizer-3.3.0-1.fc40.noarch 26/139 Installing : python3-requests-2.28.2-7.fc40.noarch 27/139 Installing : python3-docutils-0.20.1-1.fc40.noarch 28/139 Installing : python3-imagesize-1.4.1-5.fc40.noarch 29/139 Installing : python3-markupsafe-2.1.3-2.fc39.s390x 30/139 Installing : python3-jinja2-3.1.2-6.fc40.noarch 31/139 Installing : python3-packaging-23.2-2.fc40.noarch 32/139 Installing : python3-pygments-2.16.1-1.fc40.noarch 33/139 Installing : python3-snowballstemmer-2.2.0-7.fc39.noarch 34/139 Installing : python3-sphinx-theme-alabaster-0.7.13-1.fc40.noa 35/139 Installing : python3-sphinxcontrib-applehelp-1.0.7-1.fc40.noa 36/139 Installing : python3-sphinxcontrib-devhelp-1.0.2-14.fc39.noar 37/139 Installing : python3-sphinxcontrib-htmlhelp-2.0.4-1.fc40.noar 38/139 Installing : python3-sphinxcontrib-jsmath-1.0.1-22.fc39.noarc 39/139 Installing : python3-sphinxcontrib-qthelp-1.0.3-15.fc39.noarc 40/139 Installing : python3-sphinxcontrib-serializinghtml-1.1.5-10.f 41/139 Installing : libatomic-13.2.1-4.fc40.s390x 42/139 Installing : libasan-13.2.1-4.fc40.s390x 43/139 Installing : less-643-1.fc40.s390x 44/139 Installing : git-core-2.42.0-1.fc40.s390x 45/139 Installing : git-core-doc-2.42.0-1.fc40.noarch 46/139 Installing : kernel-headers-6.6.0-0.rc6.git0.1.fc40.s390x 47/139 Running scriptlet: groff-base-1.23.0-2.fc39.s390x 48/139 Installing : groff-base-1.23.0-2.fc39.s390x 48/139 Running scriptlet: groff-base-1.23.0-2.fc39.s390x 48/139 Installing : perl-Digest-1.20-500.fc39.noarch 49/139 Installing : perl-Digest-MD5-2.58-501.fc40.s390x 50/139 Installing : perl-B-1.88-502.fc40.s390x 51/139 Installing : perl-FileHandle-2.05-502.fc40.noarch 52/139 Installing : perl-Data-Dumper-2.188-501.fc39.s390x 53/139 Installing : perl-libnet-3.15-501.fc39.noarch 54/139 Installing : perl-AutoLoader-5.74-502.fc40.noarch 55/139 Installing : perl-base-2.27-502.fc40.noarch 56/139 Installing : perl-URI-5.21-1.fc40.noarch 57/139 Installing : perl-Text-Tabs+Wrap-2023.0511-3.fc39.noarch 58/139 Installing : perl-Mozilla-CA-20230821-1.fc40.noarch 59/139 Installing : perl-if-0.61.000-502.fc40.noarch 60/139 Installing : perl-locale-1.10-502.fc40.noarch 61/139 Installing : perl-IO-Socket-IP-0.42-1.fc39.noarch 62/139 Installing : perl-Time-Local-2:1.350-3.fc39.noarch 63/139 Installing : perl-File-Path-2.18-500.fc39.noarch 64/139 Installing : perl-IO-Socket-SSL-2.083-3.fc39.noarch 65/139 Installing : perl-Net-SSLeay-1.92-10.fc39.s390x 66/139 Installing : perl-Pod-Escapes-1:1.07-501.fc40.noarch 67/139 Installing : perl-Class-Struct-0.68-502.fc40.noarch 68/139 Installing : perl-Term-ANSIColor-5.01-501.fc39.noarch 69/139 Installing : perl-POSIX-2.13-502.fc40.s390x 70/139 Installing : perl-IPC-Open3-1.22-502.fc40.noarch 71/139 Installing : perl-File-Temp-1:0.231.100-500.fc39.noarch 72/139 Installing : perl-HTTP-Tiny-0.088-3.fc39.noarch 73/139 Installing : perl-Term-Cap-1.18-500.fc39.noarch 74/139 Installing : perl-Pod-Simple-1:3.45-4.fc39.noarch 75/139 Installing : perl-Socket-4:2.037-3.fc39.s390x 76/139 Installing : perl-SelectSaver-1.02-502.fc40.noarch 77/139 Installing : perl-Symbol-1.09-502.fc40.noarch 78/139 Installing : perl-File-stat-1.13-502.fc40.noarch 79/139 Installing : perl-podlators-1:5.01-500.fc39.noarch 80/139 Installing : perl-Pod-Perldoc-3.28.01-501.fc39.noarch 81/139 Installing : perl-Fcntl-1.15-502.fc40.s390x 82/139 Installing : perl-Text-ParseWords-3.31-500.fc39.noarch 83/139 Installing : perl-mro-1.28-502.fc40.s390x 84/139 Installing : perl-IO-1.52-502.fc40.s390x 85/139 Installing : perl-overloading-0.02-502.fc40.noarch 86/139 Installing : perl-Pod-Usage-4:2.03-500.fc39.noarch 87/139 Installing : perl-Errno-1.37-502.fc40.s390x 88/139 Installing : perl-File-Basename-2.86-502.fc40.noarch 89/139 Installing : perl-Getopt-Std-1.13-502.fc40.noarch 90/139 Installing : perl-MIME-Base64-3.16-500.fc39.s390x 91/139 Installing : perl-Scalar-List-Utils-5:1.63-500.fc39.s390x 92/139 Installing : perl-constant-1.33-501.fc39.noarch 93/139 Installing : perl-Storable-1:3.32-500.fc39.s390x 94/139 Installing : perl-overload-1.37-502.fc40.noarch 95/139 Installing : perl-parent-1:0.241-500.fc39.noarch 96/139 Installing : perl-vars-1.05-502.fc40.noarch 97/139 Installing : perl-Getopt-Long-1:2.54-500.fc39.noarch 98/139 Installing : perl-Carp-1.54-500.fc39.noarch 99/139 Installing : perl-Exporter-5.77-500.fc39.noarch 100/139 Installing : perl-PathTools-3.89-500.fc39.s390x 101/139 Installing : perl-DynaLoader-1.54-502.fc40.s390x 102/139 Installing : perl-Encode-4:3.19-500.fc39.s390x 103/139 Installing : perl-libs-4:5.38.0-502.fc40.s390x 104/139 Installing : perl-interpreter-4:5.38.0-502.fc40.s390x 105/139 Installing : perl-File-Find-1.43-502.fc40.noarch 106/139 Installing : perl-threads-1:2.36-500.fc39.s390x 107/139 Installing : perl-threads-shared-1.68-500.fc39.s390x 108/139 Installing : perl-Thread-Queue-3.14-501.fc40.noarch 109/139 Installing : perl-Error-1:0.17029-13.fc39.noarch 110/139 Installing : perl-File-Compare-1.100.700-502.fc40.noarch 111/139 Installing : perl-File-Copy-2.41-502.fc40.noarch 112/139 Installing : perl-TermReadKey-2.38-18.fc39.s390x 113/139 Installing : perl-lib-0.65-502.fc40.s390x 114/139 Installing : perl-Git-2.42.0-1.fc40.noarch 115/139 Installing : git-2.42.0-1.fc40.s390x 116/139 Installing : glibc-headers-s390-2.38.9000-15.fc40.noarch 117/139 Installing : libxcrypt-devel-4.4.36-2.fc39.s390x 118/139 Installing : glibc-devel-2.38.9000-15.fc40.s390x 119/139 Installing : gc-8.2.2-4.fc39.s390x 120/139 Installing : guile22-2.2.7-9.fc39.s390x 121/139 Installing : make-1:4.4.1-2.fc39.s390x 122/139 Installing : gcc-13.2.1-4.fc40.s390x 123/139 Running scriptlet: gcc-13.2.1-4.fc40.s390x 123/139 Installing : emacs-filesystem-1:29.1-12.fc40.noarch 124/139 Installing : autoconf-2.71-7.fc40.noarch 125/139 Installing : automake-1.16.5-14.fc40.noarch 126/139 Installing : annobin-docs-12.28-1.fc40.noarch 127/139 Installing : annobin-plugin-gcc-12.28-1.fc40.s390x 128/139 Running scriptlet: annobin-plugin-gcc-12.28-1.fc40.s390x 128/139 Installing : libtool-2.4.7-8.fc40.s390x 129/139 Installing : gcc-plugin-annobin-13.2.1-4.fc40.s390x 130/139 Running scriptlet: gcc-plugin-annobin-13.2.1-4.fc40.s390x 130/139 Installing : python3-sphinx-1:7.1.2-2.fc40.noarch 131/139 Installing : protobuf-c-devel-1.4.1-5.fc40.s390x 132/139 Installing : bison-3.8.2-6.fc40.s390x 133/139 Installing : flex-2.6.4-13.fc39.s390x 134/139 Installing : sharutils-4.15.2-24.fc39.s390x 135/139 Installing : pcre-8.45-1.fc39.4.s390x 136/139 Installing : openssl-devel-1:3.1.1-4.fc40.s390x 137/139 Installing : jansson-devel-2.13.1-7.fc39.s390x 138/139 Installing : file-devel-5.45-1.fc40.s390x 139/139 Running scriptlet: file-devel-5.45-1.fc40.s390x 139/139 Installed: annobin-docs-12.28-1.fc40.noarch annobin-plugin-gcc-12.28-1.fc40.s390x autoconf-2.71-7.fc40.noarch automake-1.16.5-14.fc40.noarch bison-3.8.2-6.fc40.s390x cpp-13.2.1-4.fc40.s390x emacs-filesystem-1:29.1-12.fc40.noarch expat-2.5.0-3.fc39.s390x file-devel-5.45-1.fc40.s390x flex-2.6.4-13.fc39.s390x gc-8.2.2-4.fc39.s390x gcc-13.2.1-4.fc40.s390x gcc-plugin-annobin-13.2.1-4.fc40.s390x git-2.42.0-1.fc40.s390x git-core-2.42.0-1.fc40.s390x git-core-doc-2.42.0-1.fc40.noarch glibc-devel-2.38.9000-15.fc40.s390x glibc-headers-s390-2.38.9000-15.fc40.noarch groff-base-1.23.0-2.fc39.s390x guile22-2.2.7-9.fc39.s390x jansson-devel-2.13.1-7.fc39.s390x kernel-headers-6.6.0-0.rc6.git0.1.fc40.s390x less-643-1.fc40.s390x libasan-13.2.1-4.fc40.s390x libatomic-13.2.1-4.fc40.s390x libb2-0.98.1-9.fc39.s390x libcbor-0.10.2-2.fc39.s390x libedit-3.1-48.20230828cvs.fc40.s390x libfido2-1.13.0-3.fc39.s390x libmpc-1.3.1-3.fc39.s390x libtool-2.4.7-8.fc40.s390x libtool-ltdl-2.4.7-8.fc40.s390x libubsan-13.2.1-4.fc40.s390x libxcrypt-devel-4.4.36-2.fc39.s390x m4-1.4.19-7.fc40.s390x make-1:4.4.1-2.fc39.s390x mpdecimal-2.5.1-7.fc39.s390x ncurses-6.4-8.20231001.fc40.s390x openssh-9.3p1-12.fc40.s390x openssh-clients-9.3p1-12.fc40.s390x openssl-devel-1:3.1.1-4.fc40.s390x pcre-8.45-1.fc39.4.s390x perl-AutoLoader-5.74-502.fc40.noarch perl-B-1.88-502.fc40.s390x perl-Carp-1.54-500.fc39.noarch perl-Class-Struct-0.68-502.fc40.noarch perl-Data-Dumper-2.188-501.fc39.s390x perl-Digest-1.20-500.fc39.noarch perl-Digest-MD5-2.58-501.fc40.s390x perl-DynaLoader-1.54-502.fc40.s390x perl-Encode-4:3.19-500.fc39.s390x perl-Errno-1.37-502.fc40.s390x perl-Error-1:0.17029-13.fc39.noarch perl-Exporter-5.77-500.fc39.noarch perl-Fcntl-1.15-502.fc40.s390x perl-File-Basename-2.86-502.fc40.noarch perl-File-Compare-1.100.700-502.fc40.noarch perl-File-Copy-2.41-502.fc40.noarch perl-File-Find-1.43-502.fc40.noarch perl-File-Path-2.18-500.fc39.noarch perl-File-Temp-1:0.231.100-500.fc39.noarch perl-File-stat-1.13-502.fc40.noarch perl-FileHandle-2.05-502.fc40.noarch perl-Getopt-Long-1:2.54-500.fc39.noarch perl-Getopt-Std-1.13-502.fc40.noarch perl-Git-2.42.0-1.fc40.noarch perl-HTTP-Tiny-0.088-3.fc39.noarch perl-IO-1.52-502.fc40.s390x perl-IO-Socket-IP-0.42-1.fc39.noarch perl-IO-Socket-SSL-2.083-3.fc39.noarch perl-IPC-Open3-1.22-502.fc40.noarch perl-MIME-Base64-3.16-500.fc39.s390x perl-Mozilla-CA-20230821-1.fc40.noarch perl-Net-SSLeay-1.92-10.fc39.s390x perl-POSIX-2.13-502.fc40.s390x perl-PathTools-3.89-500.fc39.s390x perl-Pod-Escapes-1:1.07-501.fc40.noarch perl-Pod-Perldoc-3.28.01-501.fc39.noarch perl-Pod-Simple-1:3.45-4.fc39.noarch perl-Pod-Usage-4:2.03-500.fc39.noarch perl-Scalar-List-Utils-5:1.63-500.fc39.s390x perl-SelectSaver-1.02-502.fc40.noarch perl-Socket-4:2.037-3.fc39.s390x perl-Storable-1:3.32-500.fc39.s390x perl-Symbol-1.09-502.fc40.noarch perl-Term-ANSIColor-5.01-501.fc39.noarch perl-Term-Cap-1.18-500.fc39.noarch perl-TermReadKey-2.38-18.fc39.s390x perl-Text-ParseWords-3.31-500.fc39.noarch perl-Text-Tabs+Wrap-2023.0511-3.fc39.noarch perl-Thread-Queue-3.14-501.fc40.noarch perl-Time-Local-2:1.350-3.fc39.noarch perl-URI-5.21-1.fc40.noarch perl-base-2.27-502.fc40.noarch perl-constant-1.33-501.fc39.noarch perl-if-0.61.000-502.fc40.noarch perl-interpreter-4:5.38.0-502.fc40.s390x perl-lib-0.65-502.fc40.s390x perl-libnet-3.15-501.fc39.noarch perl-libs-4:5.38.0-502.fc40.s390x perl-locale-1.10-502.fc40.noarch perl-mro-1.28-502.fc40.s390x perl-overload-1.37-502.fc40.noarch perl-overloading-0.02-502.fc40.noarch perl-parent-1:0.241-500.fc39.noarch perl-podlators-1:5.01-500.fc39.noarch perl-threads-1:2.36-500.fc39.s390x perl-threads-shared-1.68-500.fc39.s390x perl-vars-1.05-502.fc40.noarch protobuf-3.19.6-6.fc39.s390x protobuf-c-1.4.1-5.fc40.s390x protobuf-c-compiler-1.4.1-5.fc40.s390x protobuf-c-devel-1.4.1-5.fc40.s390x protobuf-compiler-3.19.6-6.fc39.s390x python-pip-wheel-23.2.1-1.fc39.noarch python3-3.12.0-2.fc40.s390x python3-babel-2.12.1-6.fc40.noarch python3-charset-normalizer-3.3.0-1.fc40.noarch python3-docutils-0.20.1-1.fc40.noarch python3-idna-3.4-5.fc40.noarch python3-imagesize-1.4.1-5.fc40.noarch python3-jinja2-3.1.2-6.fc40.noarch python3-libs-3.12.0-2.fc40.s390x python3-markupsafe-2.1.3-2.fc39.s390x python3-packaging-23.2-2.fc40.noarch python3-pygments-2.16.1-1.fc40.noarch python3-requests-2.28.2-7.fc40.noarch python3-snowballstemmer-2.2.0-7.fc39.noarch python3-sphinx-1:7.1.2-2.fc40.noarch python3-sphinx-theme-alabaster-0.7.13-1.fc40.noarch python3-sphinxcontrib-applehelp-1.0.7-1.fc40.noarch python3-sphinxcontrib-devhelp-1.0.2-14.fc39.noarch python3-sphinxcontrib-htmlhelp-2.0.4-1.fc40.noarch python3-sphinxcontrib-jsmath-1.0.1-22.fc39.noarch python3-sphinxcontrib-qthelp-1.0.3-15.fc39.noarch python3-sphinxcontrib-serializinghtml-1.1.5-10.fc39.noarch python3-urllib3-1.26.18-1.fc40.noarch sharutils-4.15.2-24.fc39.s390x tzdata-2023c-4.fc40.noarch Complete! Finish: build setup for yara-4.4.0-1.fc40.src.rpm Start: rpmbuild yara-4.4.0-1.fc40.src.rpm Building target platforms: s390x Building for target s390x setting SOURCE_DATE_EPOCH=1694908800 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.6eztIx + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf yara-4.4.0 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/yara-4.4.0.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd yara-4.4.0 + rm -rf /builddir/build/BUILD/yara-4.4.0-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/yara-4.4.0-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/git init -q + /usr/bin/git config user.name rpm-build + /usr/bin/git config user.email '' + /usr/bin/git config gc.auto 0 + /usr/bin/git add --force . + /usr/bin/git commit -q --allow-empty -a --author 'rpm-build ' -m 'yara-4.4.0 base' + /usr/bin/git checkout --track -b rpm-build Switched to a new branch 'rpm-build' branch 'rpm-build' set up to track 'master'. + /usr/bin/git apply --index --reject -p1 - + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/yara-docs-theme.patch Checking patch docs/conf.py... Applied patch docs/conf.py cleanly. + /usr/bin/git commit -q -m yara-docs-theme.patch --author 'rpm-build ' + autoreconf --force --install libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:23: warning: The macro `AC_PROG_CC_C99' is obsolete. configure.ac:23: You should run autoupdate. ./lib/autoconf/c.m4:1659: AC_PROG_CC_C99 is expanded from... configure.ac:23: the top level configure.ac:25: warning: AC_PROG_LEX without either yywrap or noyywrap is obsolete ./lib/autoconf/programs.m4:716: _AC_PROG_LEX is expanded from... ./lib/autoconf/programs.m4:709: AC_PROG_LEX is expanded from... aclocal.m4:1072: AM_PROG_LEX is expanded from... configure.ac:25: the top level configure.ac:93: warning: The macro `AC_LANG_C' is obsolete. configure.ac:93: You should run autoupdate. ./lib/autoconf/c.m4:72: AC_LANG_C is expanded from... m4/acx_pthread.m4:63: ACX_PTHREAD is expanded from... configure.ac:93: the top level configure.ac:93: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:93: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... m4/acx_pthread.m4:63: ACX_PTHREAD is expanded from... configure.ac:93: the top level configure.ac:394: warning: AC_C_BIGENDIAN should be used with AC_CONFIG_HEADERS configure.ac:20: installing 'build-aux/ar-lib' configure.ac:20: installing 'build-aux/compile' configure.ac:38: installing 'build-aux/config.guess' configure.ac:38: installing 'build-aux/config.sub' configure.ac:8: installing 'build-aux/install-sh' configure.ac:8: installing 'build-aux/missing' Makefile.am: installing 'build-aux/depcomp' configure.ac: installing 'build-aux/ylwrap' parallel-tests: installing 'build-aux/test-driver' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.slN9xk + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd yara-4.4.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2023-10-24 20:35:57.960737689 +0000 +++ ./configure 2023-10-24 20:35:58.690737689 +0000 @@ -1868,7 +1868,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2023-10-24 20:35:58.690737689 +0000 +++ ./configure 2023-10-24 20:35:58.710737689 +0000 @@ -8833,7 +8833,7 @@ # Transform an extracted symbol line into a proper C declaration. # Some systems (esp. on ia64) link data and code symbols differently, # so use this general approach. -lt_cv_sys_global_symbol_to_cdecl="$SED -n"\ +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" $lt_cdecl_hook\ " -e 's/^T .* \(.*\)$/extern int \1();/p'"\ " -e 's/^$symcode$symcode* .* \(.*\)$/extern char \1;/p'" @@ -17742,7 +17742,7 @@ compiler='`$ECHO "$compiler" | $SED "$delay_single_quote_subst"`' GCC='`$ECHO "$GCC" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_pipe='`$ECHO "$lt_cv_sys_global_symbol_pipe" | $SED "$delay_single_quote_subst"`' -lt_cv_sys_global_symbol_to_cdecl='`$ECHO "$lt_cv_sys_global_symbol_to_cdecl" | $SED "$delay_single_quote_subst"`' +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" lt_cv_sys_global_symbol_to_import='`$ECHO "$lt_cv_sys_global_symbol_to_import" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $SED "$delay_single_quote_subst"`' + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./build-aux/config.sub ++ basename ./build-aux/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./build-aux/config.sub '/usr/lib/rpm/redhat/config.sub' -> './build-aux/config.sub' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./build-aux/config.guess ++ basename ./build-aux/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./build-aux/config.guess '/usr/lib/rpm/redhat/config.guess' -> './build-aux/config.guess' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./build-aux/ltmain.sh ++ grep -q runstatedir=DIR ./configure ++ echo --runstatedir=/run + ./configure --build=s390x-redhat-linux --host=s390x-redhat-linux --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --runstatedir=/run --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --enable-magic --enable-cuckoo --enable-debug --enable-dotnet --enable-macho --enable-dex --enable-pb-tests --with-crypto --htmldir=/usr/share/doc/yara/html checking whether make supports nested variables... yes checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports the include directive... yes (GNU style) checking for s390x-redhat-linux-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for s390x-redhat-linux-ar... no checking for s390x-redhat-linux-lib... no checking for s390x-redhat-linux-link... no checking for ar... ar checking the archiver (ar) interface... ar checking for s390x-redhat-linux-gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for inline... inline checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking build system type... s390x-redhat-linux-gnu checking host system type... s390x-redhat-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert s390x-redhat-linux-gnu file names to s390x-redhat-linux-gnu format... func_convert_file_noop checking how to convert s390x-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for s390x-redhat-linux-file... no checking for file... file checking for s390x-redhat-linux-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for s390x-redhat-linux-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for s390x-redhat-linux-ar... ar checking for archiver @FILE support... @ checking for s390x-redhat-linux-strip... no checking for strip... strip checking for s390x-redhat-linux-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ./configure: line 8839: -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(.*\)$/extern char \1;/p': No such file or directory ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for s390x-redhat-linux-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf64_s390) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for the pthreads library -lpthreads... no checking whether pthreads work without any flags... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking if more special flags are required for pthreads... no checking whether to check for GCC pthread/shared inconsistencies... yes checking whether -pthread is sufficient with -shared... yes checking for isnan in -lm... yes checking for log2 in -lm... yes checking for strlcpy... yes checking for strlcat... yes checking for memmem... yes checking for timegm... yes checking for _mkgmtime... no checking for clock_gettime... yes checking for stdbool.h... yes checking for jansson.h... yes checking for json_loadb in -ljansson... yes checking for magic.h... yes checking for magic_open in -lmagic... yes checking for s390x-redhat-linux-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for protoc... protoc checking for libprotobuf-c >= 1.0.0... yes checking for protobuf_c_message_unpack in -lprotobuf-c... yes configure: WARNING: ***************************************************************** The dotnet module is enabled by default now. No need to specify --enable-dotnet. To disable this module please use --disable-dotnet. ***************************************************************** checking for openssl/evp.h... yes checking for openssl/asn1.h... yes checking for openssl/crypto.h... yes checking for openssl/bio.h... yes checking for openssl/pkcs7.h... yes checking for openssl/x509.h... yes checking for openssl/safestack.h... yes checking for EVP_DigestInit in -lcrypto... yes checking for EVP_DigestUpdate in -lcrypto... yes checking for EVP_DigestFinal in -lcrypto... yes checking for EVP_md5 in -lcrypto... yes checking for EVP_sha1 in -lcrypto... yes checking for EVP_sha256 in -lcrypto... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating yara.pc config.status: executing depfiles commands config.status: executing libtool commands + /usr/bin/make -O -j2 V=1 VERBOSE=1 /usr/bin/make all-am make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o cli/yarac.o cli/yarac.c make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-threading.lo `test -f 'libyara/threading.c' || echo './'`libyara/threading.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/threading.c -fPIC -DPIC -o libyara/.libs/la-threading.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/threading.c -o libyara/la-threading.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o cli/args.o cli/args.c make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o cli/common.o cli/common.c make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o cli/threading.o cli/threading.c make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o cli/yara.o cli/yara.c make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/tests/la-tests.lo `test -f 'libyara/modules/tests/tests.c' || echo './'`libyara/modules/tests/tests.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/tests/tests.c -fPIC -DPIC -o libyara/modules/tests/.libs/la-tests.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/tests/tests.c -o libyara/modules/tests/la-tests.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/math/la-math.lo `test -f 'libyara/modules/math/math.c' || echo './'`libyara/modules/math/math.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/math/math.c -fPIC -DPIC -o libyara/modules/math/.libs/la-math.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/math/math.c -o libyara/modules/math/la-math.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/time/la-time.lo `test -f 'libyara/modules/time/time.c' || echo './'`libyara/modules/time/time.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/time/time.c -fPIC -DPIC -o libyara/modules/time/.libs/la-time.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/time/time.c -o libyara/modules/time/la-time.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/elf/la-elf.lo `test -f 'libyara/modules/elf/elf.c' || echo './'`libyara/modules/elf/elf.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/elf/elf.c -fPIC -DPIC -o libyara/modules/elf/.libs/la-elf.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/elf/elf.c -o libyara/modules/elf/la-elf.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pe/la-pe_utils.lo `test -f 'libyara/modules/pe/pe_utils.c' || echo './'`libyara/modules/pe/pe_utils.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/pe_utils.c -fPIC -DPIC -o libyara/modules/pe/.libs/la-pe_utils.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/pe_utils.c -o libyara/modules/pe/la-pe_utils.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/console/la-console.lo `test -f 'libyara/modules/console/console.c' || echo './'`libyara/modules/console/console.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/console/console.c -fPIC -DPIC -o libyara/modules/console/.libs/la-console.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/console/console.c -o libyara/modules/console/la-console.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/string/la-string.lo `test -f 'libyara/modules/string/string.c' || echo './'`libyara/modules/string/string.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/string/string.c -fPIC -DPIC -o libyara/modules/string/.libs/la-string.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/string/string.c -o libyara/modules/string/la-string.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/lnk/la-lnk.lo `test -f 'libyara/modules/lnk/lnk.c' || echo './'`libyara/modules/lnk/lnk.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/lnk/lnk.c -fPIC -DPIC -o libyara/modules/lnk/.libs/la-lnk.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/lnk/lnk.c -o libyara/modules/lnk/la-lnk.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pe/la-pe.lo `test -f 'libyara/modules/pe/pe.c' || echo './'`libyara/modules/pe/pe.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/pe.c -fPIC -DPIC -o libyara/modules/pe/.libs/la-pe.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/pe.c -o libyara/modules/pe/la-pe.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/lnk/la-lnk_utils.lo `test -f 'libyara/modules/lnk/lnk_utils.c' || echo './'`libyara/modules/lnk/lnk_utils.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/lnk/lnk_utils.c -fPIC -DPIC -o libyara/modules/lnk/.libs/la-lnk_utils.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/lnk/lnk_utils.c -o libyara/modules/lnk/la-lnk_utils.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/magic/la-magic.lo `test -f 'libyara/modules/magic/magic.c' || echo './'`libyara/modules/magic/magic.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/magic/magic.c -fPIC -DPIC -o libyara/modules/magic/.libs/la-magic.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/magic/magic.c -o libyara/modules/magic/la-magic.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/cuckoo/la-cuckoo.lo `test -f 'libyara/modules/cuckoo/cuckoo.c' || echo './'`libyara/modules/cuckoo/cuckoo.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/cuckoo/cuckoo.c -fPIC -DPIC -o libyara/modules/cuckoo/.libs/la-cuckoo.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/cuckoo/cuckoo.c -o libyara/modules/cuckoo/la-cuckoo.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/hash/la-hash.lo `test -f 'libyara/modules/hash/hash.c' || echo './'`libyara/modules/hash/hash.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/hash/hash.c -fPIC -DPIC -o libyara/modules/hash/.libs/la-hash.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/hash/hash.c -o libyara/modules/hash/la-hash.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/macho/la-macho.lo `test -f 'libyara/modules/macho/macho.c' || echo './'`libyara/modules/macho/macho.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/macho/macho.c -fPIC -DPIC -o libyara/modules/macho/.libs/la-macho.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/macho/macho.c -o libyara/modules/macho/la-macho.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/dotnet/la-dotnet.lo `test -f 'libyara/modules/dotnet/dotnet.c' || echo './'`libyara/modules/dotnet/dotnet.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/dotnet/dotnet.c -fPIC -DPIC -o libyara/modules/dotnet/.libs/la-dotnet.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/dotnet/dotnet.c -o libyara/modules/dotnet/la-dotnet.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pb_tests/la-pb_tests.lo `test -f 'libyara/modules/pb_tests/pb_tests.c' || echo './'`libyara/modules/pb_tests/pb_tests.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pb_tests/pb_tests.c -fPIC -DPIC -o libyara/modules/pb_tests/.libs/la-pb_tests.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pb_tests/pb_tests.c -o libyara/modules/pb_tests/la-pb_tests.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/dex/la-dex.lo `test -f 'libyara/modules/dex/dex.c' || echo './'`libyara/modules/dex/dex.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/dex/dex.c -fPIC -DPIC -o libyara/modules/dex/.libs/la-dex.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/dex/dex.c -o libyara/modules/dex/la-dex.o >/dev/null 2>&1 libyara/modules/dex/dex.c: In function 'load_encoded_field': libyara/modules/dex/dex.c:588:18: warning: unused variable 'data_cur_start' [-Wunused-variable] 588 | const uint8_t* data_cur_start = dex->data + start_offset; | ^~~~~~~~~~~~~~ make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pb_tests/la-pb_tests.pb-c.lo `test -f 'libyara/modules/pb_tests/pb_tests.pb-c.c' || echo './'`libyara/modules/pb_tests/pb_tests.pb-c.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pb_tests/pb_tests.pb-c.c -fPIC -DPIC -o libyara/modules/pb_tests/.libs/la-pb_tests.pb-c.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pb_tests/pb_tests.pb-c.c -o libyara/modules/pb_tests/la-pb_tests.pb-c.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pe/authenticode-parser/la-authenticode.lo `test -f 'libyara/modules/pe/authenticode-parser/authenticode.c' || echo './'`libyara/modules/pe/authenticode-parser/authenticode.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/authenticode.c -fPIC -DPIC -o libyara/modules/pe/authenticode-parser/.libs/la-authenticode.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/authenticode.c -o libyara/modules/pe/authenticode-parser/la-authenticode.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pe/authenticode-parser/la-certificate.lo `test -f 'libyara/modules/pe/authenticode-parser/certificate.c' || echo './'`libyara/modules/pe/authenticode-parser/certificate.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/certificate.c -fPIC -DPIC -o libyara/modules/pe/authenticode-parser/.libs/la-certificate.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/certificate.c -o libyara/modules/pe/authenticode-parser/la-certificate.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pe/authenticode-parser/la-helper.lo `test -f 'libyara/modules/pe/authenticode-parser/helper.c' || echo './'`libyara/modules/pe/authenticode-parser/helper.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/helper.c -fPIC -DPIC -o libyara/modules/pe/authenticode-parser/.libs/la-helper.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/helper.c -o libyara/modules/pe/authenticode-parser/la-helper.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pe/authenticode-parser/la-countersignature.lo `test -f 'libyara/modules/pe/authenticode-parser/countersignature.c' || echo './'`libyara/modules/pe/authenticode-parser/countersignature.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/countersignature.c -fPIC -DPIC -o libyara/modules/pe/authenticode-parser/.libs/la-countersignature.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/countersignature.c -o libyara/modules/pe/authenticode-parser/la-countersignature.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pe/authenticode-parser/la-structs.lo `test -f 'libyara/modules/pe/authenticode-parser/structs.c' || echo './'`libyara/modules/pe/authenticode-parser/structs.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/structs.c -fPIC -DPIC -o libyara/modules/pe/authenticode-parser/.libs/la-structs.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/structs.c -o libyara/modules/pe/authenticode-parser/la-structs.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-ahocorasick.lo `test -f 'libyara/ahocorasick.c' || echo './'`libyara/ahocorasick.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/ahocorasick.c -fPIC -DPIC -o libyara/.libs/la-ahocorasick.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/ahocorasick.c -o libyara/la-ahocorasick.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-arena.lo `test -f 'libyara/arena.c' || echo './'`libyara/arena.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/arena.c -fPIC -DPIC -o libyara/.libs/la-arena.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/arena.c -o libyara/la-arena.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-atoms.lo `test -f 'libyara/atoms.c' || echo './'`libyara/atoms.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/atoms.c -fPIC -DPIC -o libyara/.libs/la-atoms.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/atoms.c -o libyara/la-atoms.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-base64.lo `test -f 'libyara/base64.c' || echo './'`libyara/base64.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/base64.c -fPIC -DPIC -o libyara/.libs/la-base64.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/base64.c -o libyara/la-base64.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-bitmask.lo `test -f 'libyara/bitmask.c' || echo './'`libyara/bitmask.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/bitmask.c -fPIC -DPIC -o libyara/.libs/la-bitmask.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/bitmask.c -o libyara/la-bitmask.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-compiler.lo `test -f 'libyara/compiler.c' || echo './'`libyara/compiler.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/compiler.c -fPIC -DPIC -o libyara/.libs/la-compiler.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/compiler.c -o libyara/la-compiler.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-endian.lo `test -f 'libyara/endian.c' || echo './'`libyara/endian.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/endian.c -fPIC -DPIC -o libyara/.libs/la-endian.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/endian.c -o libyara/la-endian.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-grammar.lo `test -f 'libyara/grammar.c' || echo './'`libyara/grammar.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/grammar.c -fPIC -DPIC -o libyara/.libs/la-grammar.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/grammar.c -o libyara/la-grammar.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-exefiles.lo `test -f 'libyara/exefiles.c' || echo './'`libyara/exefiles.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/exefiles.c -fPIC -DPIC -o libyara/.libs/la-exefiles.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/exefiles.c -o libyara/la-exefiles.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-filemap.lo `test -f 'libyara/filemap.c' || echo './'`libyara/filemap.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/filemap.c -fPIC -DPIC -o libyara/.libs/la-filemap.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/filemap.c -o libyara/la-filemap.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-hash.lo `test -f 'libyara/hash.c' || echo './'`libyara/hash.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/hash.c -fPIC -DPIC -o libyara/.libs/la-hash.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/hash.c -o libyara/la-hash.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-hex_grammar.lo `test -f 'libyara/hex_grammar.c' || echo './'`libyara/hex_grammar.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/hex_grammar.c -fPIC -DPIC -o libyara/.libs/la-hex_grammar.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/hex_grammar.c -o libyara/la-hex_grammar.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-hex_lexer.lo `test -f 'libyara/hex_lexer.c' || echo './'`libyara/hex_lexer.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/hex_lexer.c -fPIC -DPIC -o libyara/.libs/la-hex_lexer.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/hex_lexer.c -o libyara/la-hex_lexer.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-exec.lo `test -f 'libyara/exec.c' || echo './'`libyara/exec.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/exec.c -fPIC -DPIC -o libyara/.libs/la-exec.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/exec.c -o libyara/la-exec.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-libyara.lo `test -f 'libyara/libyara.c' || echo './'`libyara/libyara.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/libyara.c -fPIC -DPIC -o libyara/.libs/la-libyara.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/libyara.c -o libyara/la-libyara.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-mem.lo `test -f 'libyara/mem.c' || echo './'`libyara/mem.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/mem.c -fPIC -DPIC -o libyara/.libs/la-mem.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/mem.c -o libyara/la-mem.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-modules.lo `test -f 'libyara/modules.c' || echo './'`libyara/modules.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules.c -fPIC -DPIC -o libyara/.libs/la-modules.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules.c -o libyara/la-modules.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-notebook.lo `test -f 'libyara/notebook.c' || echo './'`libyara/notebook.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/notebook.c -fPIC -DPIC -o libyara/.libs/la-notebook.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/notebook.c -o libyara/la-notebook.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-lexer.lo `test -f 'libyara/lexer.c' || echo './'`libyara/lexer.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/lexer.c -fPIC -DPIC -o libyara/.libs/la-lexer.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/lexer.c -o libyara/la-lexer.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-object.lo `test -f 'libyara/object.c' || echo './'`libyara/object.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/object.c -fPIC -DPIC -o libyara/.libs/la-object.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/object.c -o libyara/la-object.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-proc.lo `test -f 'libyara/proc.c' || echo './'`libyara/proc.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/proc.c -fPIC -DPIC -o libyara/.libs/la-proc.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/proc.c -o libyara/la-proc.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-parser.lo `test -f 'libyara/parser.c' || echo './'`libyara/parser.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/parser.c -fPIC -DPIC -o libyara/.libs/la-parser.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/parser.c -o libyara/la-parser.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-re_grammar.lo `test -f 'libyara/re_grammar.c' || echo './'`libyara/re_grammar.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/re_grammar.c -fPIC -DPIC -o libyara/.libs/la-re_grammar.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/re_grammar.c -o libyara/la-re_grammar.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-re.lo `test -f 'libyara/re.c' || echo './'`libyara/re.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/re.c -fPIC -DPIC -o libyara/.libs/la-re.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/re.c -o libyara/la-re.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-re_lexer.lo `test -f 'libyara/re_lexer.c' || echo './'`libyara/re_lexer.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/re_lexer.c -fPIC -DPIC -o libyara/.libs/la-re_lexer.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/re_lexer.c -o libyara/la-re_lexer.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-rules.lo `test -f 'libyara/rules.c' || echo './'`libyara/rules.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/rules.c -fPIC -DPIC -o libyara/.libs/la-rules.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/rules.c -o libyara/la-rules.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-scan.lo `test -f 'libyara/scan.c' || echo './'`libyara/scan.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/scan.c -fPIC -DPIC -o libyara/.libs/la-scan.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/scan.c -o libyara/la-scan.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-simple_str.lo `test -f 'libyara/simple_str.c' || echo './'`libyara/simple_str.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/simple_str.c -fPIC -DPIC -o libyara/.libs/la-simple_str.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/simple_str.c -o libyara/la-simple_str.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-scanner.lo `test -f 'libyara/scanner.c' || echo './'`libyara/scanner.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/scanner.c -fPIC -DPIC -o libyara/.libs/la-scanner.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/scanner.c -o libyara/la-scanner.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-stack.lo `test -f 'libyara/stack.c' || echo './'`libyara/stack.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/stack.c -fPIC -DPIC -o libyara/.libs/la-stack.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/stack.c -o libyara/la-stack.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-sizedstr.lo `test -f 'libyara/sizedstr.c' || echo './'`libyara/sizedstr.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/sizedstr.c -fPIC -DPIC -o libyara/.libs/la-sizedstr.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/sizedstr.c -o libyara/la-sizedstr.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-stopwatch.lo `test -f 'libyara/stopwatch.c' || echo './'`libyara/stopwatch.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/stopwatch.c -fPIC -DPIC -o libyara/.libs/la-stopwatch.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/stopwatch.c -o libyara/la-stopwatch.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-stream.lo `test -f 'libyara/stream.c' || echo './'`libyara/stream.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/stream.c -fPIC -DPIC -o libyara/.libs/la-stream.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/stream.c -o libyara/la-stream.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-strutils.lo `test -f 'libyara/strutils.c' || echo './'`libyara/strutils.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/strutils.c -fPIC -DPIC -o libyara/.libs/la-strutils.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/strutils.c -o libyara/la-strutils.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/tlshc/la-tlsh.lo `test -f 'libyara/tlshc/tlsh.c' || echo './'`libyara/tlshc/tlsh.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/tlshc/tlsh.c -fPIC -DPIC -o libyara/tlshc/.libs/la-tlsh.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/tlshc/tlsh.c -o libyara/tlshc/la-tlsh.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/tlshc/la-tlsh_util.lo `test -f 'libyara/tlshc/tlsh_util.c' || echo './'`libyara/tlshc/tlsh_util.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/tlshc/tlsh_util.c -fPIC -DPIC -o libyara/tlshc/.libs/la-tlsh_util.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/tlshc/tlsh_util.c -o libyara/tlshc/la-tlsh_util.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/proc/la-linux.lo `test -f 'libyara/proc/linux.c' || echo './'`libyara/proc/linux.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/proc/linux.c -fPIC -DPIC -o libyara/proc/.libs/la-linux.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/proc/linux.c -o libyara/proc/la-linux.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" -DPACKAGE_STRING=\"yara\ 4.4.0\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/tlshc/la-tlsh_impl.lo `test -f 'libyara/tlshc/tlsh_impl.c' || echo './'`libyara/tlshc/tlsh_impl.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/tlshc/tlsh_impl.c -fPIC -DPIC -o libyara/tlshc/.libs/la-tlsh_impl.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.4.0\" "-DPACKAGE_STRING=\"yara 4.4.0\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.4.0\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/tlshc/tlsh_impl.c -o libyara/tlshc/la-tlsh_impl.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -version-number 10:0:0 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libyara.la -rpath /usr/lib64 libyara/modules/tests/la-tests.lo libyara/modules/elf/la-elf.lo libyara/modules/math/la-math.lo libyara/modules/time/la-time.lo libyara/modules/pe/la-pe.lo libyara/modules/pe/la-pe_utils.lo libyara/modules/console/la-console.lo libyara/modules/string/la-string.lo libyara/modules/lnk/la-lnk.lo libyara/modules/lnk/la-lnk_utils.lo libyara/modules/cuckoo/la-cuckoo.lo libyara/modules/magic/la-magic.lo libyara/modules/hash/la-hash.lo libyara/modules/dotnet/la-dotnet.lo libyara/modules/macho/la-macho.lo libyara/modules/dex/la-dex.lo libyara/modules/pb_tests/la-pb_tests.lo libyara/modules/pb_tests/la-pb_tests.pb-c.lo libyara/modules/pe/authenticode-parser/la-authenticode.lo libyara/modules/pe/authenticode-parser/la-certificate.lo libyara/modules/pe/authenticode-parser/la-helper.lo libyara/modules/pe/authenticode-parser/la-countersignature.lo libyara/modules/pe/authenticode-parser/la-structs.lo libyara/la-grammar.lo libyara/la-ahocorasick.lo libyara/la-arena.lo libyara/la-atoms.lo libyara/la-base64.lo libyara/la-bitmask.lo libyara/la-compiler.lo libyara/la-endian.lo libyara/la-exec.lo libyara/la-exefiles.lo libyara/la-filemap.lo libyara/la-hash.lo libyara/la-hex_grammar.lo libyara/la-hex_lexer.lo libyara/la-lexer.lo libyara/la-libyara.lo libyara/la-mem.lo libyara/la-modules.lo libyara/la-notebook.lo libyara/la-object.lo libyara/la-parser.lo libyara/la-proc.lo libyara/la-re.lo libyara/la-re_grammar.lo libyara/la-re_lexer.lo libyara/la-rules.lo libyara/la-scan.lo libyara/la-scanner.lo libyara/la-simple_str.lo libyara/la-sizedstr.lo libyara/la-stack.lo libyara/la-stopwatch.lo libyara/la-strutils.lo libyara/la-stream.lo libyara/tlshc/la-tlsh.lo libyara/tlshc/la-tlsh_impl.lo libyara/tlshc/la-tlsh_util.lo libyara/la-threading.lo libyara/proc/la-linux.lo -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lprotobuf-c -lmagic -ljansson -lm -lm libtool: link: gcc -shared -fPIC -DPIC libyara/modules/tests/.libs/la-tests.o libyara/modules/elf/.libs/la-elf.o libyara/modules/math/.libs/la-math.o libyara/modules/time/.libs/la-time.o libyara/modules/pe/.libs/la-pe.o libyara/modules/pe/.libs/la-pe_utils.o libyara/modules/console/.libs/la-console.o libyara/modules/string/.libs/la-string.o libyara/modules/lnk/.libs/la-lnk.o libyara/modules/lnk/.libs/la-lnk_utils.o libyara/modules/cuckoo/.libs/la-cuckoo.o libyara/modules/magic/.libs/la-magic.o libyara/modules/hash/.libs/la-hash.o libyara/modules/dotnet/.libs/la-dotnet.o libyara/modules/macho/.libs/la-macho.o libyara/modules/dex/.libs/la-dex.o libyara/modules/pb_tests/.libs/la-pb_tests.o libyara/modules/pb_tests/.libs/la-pb_tests.pb-c.o libyara/modules/pe/authenticode-parser/.libs/la-authenticode.o libyara/modules/pe/authenticode-parser/.libs/la-certificate.o libyara/modules/pe/authenticode-parser/.libs/la-helper.o libyara/modules/pe/authenticode-parser/.libs/la-countersignature.o libyara/modules/pe/authenticode-parser/.libs/la-structs.o libyara/.libs/la-grammar.o libyara/.libs/la-ahocorasick.o libyara/.libs/la-arena.o libyara/.libs/la-atoms.o libyara/.libs/la-base64.o libyara/.libs/la-bitmask.o libyara/.libs/la-compiler.o libyara/.libs/la-endian.o libyara/.libs/la-exec.o libyara/.libs/la-exefiles.o libyara/.libs/la-filemap.o libyara/.libs/la-hash.o libyara/.libs/la-hex_grammar.o libyara/.libs/la-hex_lexer.o libyara/.libs/la-lexer.o libyara/.libs/la-libyara.o libyara/.libs/la-mem.o libyara/.libs/la-modules.o libyara/.libs/la-notebook.o libyara/.libs/la-object.o libyara/.libs/la-parser.o libyara/.libs/la-proc.o libyara/.libs/la-re.o libyara/.libs/la-re_grammar.o libyara/.libs/la-re_lexer.o libyara/.libs/la-rules.o libyara/.libs/la-scan.o libyara/.libs/la-scanner.o libyara/.libs/la-simple_str.o libyara/.libs/la-sizedstr.o libyara/.libs/la-stack.o libyara/.libs/la-stopwatch.o libyara/.libs/la-strutils.o libyara/.libs/la-stream.o libyara/tlshc/.libs/la-tlsh.o libyara/tlshc/.libs/la-tlsh_impl.o libyara/tlshc/.libs/la-tlsh_util.o libyara/.libs/la-threading.o libyara/proc/.libs/la-linux.o -lcrypto -lprotobuf-c -lmagic -ljansson -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -g -O3 -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-soname -Wl,libyara.so.10 -o .libs/libyara.so.10.0.0 libtool: link: (cd ".libs" && rm -f "libyara.so.10" && ln -s "libyara.so.10.0.0" "libyara.so.10") libtool: link: (cd ".libs" && rm -f "libyara.so" && ln -s "libyara.so.10.0.0" "libyara.so") copying selected object files to avoid basename conflicts... libtool: link: ln libyara/la-hash.o .libs/libyara.lax/lt1-la-hash.o || cp libyara/la-hash.o .libs/libyara.lax/lt1-la-hash.o libtool: link: ar cr .libs/libyara.a libyara/modules/tests/la-tests.o libyara/modules/elf/la-elf.o libyara/modules/math/la-math.o libyara/modules/time/la-time.o libyara/modules/pe/la-pe.o libyara/modules/pe/la-pe_utils.o libyara/modules/console/la-console.o libyara/modules/string/la-string.o libyara/modules/lnk/la-lnk.o libyara/modules/lnk/la-lnk_utils.o libyara/modules/cuckoo/la-cuckoo.o libyara/modules/magic/la-magic.o libyara/modules/hash/la-hash.o libyara/modules/dotnet/la-dotnet.o libyara/modules/macho/la-macho.o libyara/modules/dex/la-dex.o libyara/modules/pb_tests/la-pb_tests.o libyara/modules/pb_tests/la-pb_tests.pb-c.o libyara/modules/pe/authenticode-parser/la-authenticode.o libyara/modules/pe/authenticode-parser/la-certificate.o libyara/modules/pe/authenticode-parser/la-helper.o libyara/modules/pe/authenticode-parser/la-countersignature.o libyara/modules/pe/authenticode-parser/la-structs.o libyara/la-grammar.o libyara/la-ahocorasick.o libyara/la-arena.o libyara/la-atoms.o libyara/la-base64.o libyara/la-bitmask.o libyara/la-compiler.o libyara/la-endian.o libyara/la-exec.o libyara/la-exefiles.o libyara/la-filemap.o .libs/libyara.lax/lt1-la-hash.o libyara/la-hex_grammar.o libyara/la-hex_lexer.o libyara/la-lexer.o libyara/la-libyara.o libyara/la-mem.o libyara/la-modules.o libyara/la-notebook.o libyara/la-object.o libyara/la-parser.o libyara/la-proc.o libyara/la-re.o libyara/la-re_grammar.o libyara/la-re_lexer.o libyara/la-rules.o libyara/la-scan.o libyara/la-scanner.o libyara/la-simple_str.o libyara/la-sizedstr.o libyara/la-stack.o libyara/la-stopwatch.o libyara/la-strutils.o libyara/la-stream.o libyara/tlshc/la-tlsh.o libyara/tlshc/la-tlsh_impl.o libyara/tlshc/la-tlsh_util.o libyara/la-threading.o libyara/proc/la-linux.o libtool: link: ranlib .libs/libyara.a libtool: link: rm -fr .libs/libyara.lax libtool: link: ( cd ".libs" && rm -f "libyara.la" && ln -s "../libyara.la" "libyara.la" ) make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o yarac cli/args.o cli/common.o cli/yarac.o libyara.la -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lprotobuf-c -lmagic -ljansson -lm -lm libtool: link: gcc -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/yarac cli/args.o cli/common.o cli/yarac.o ./.libs/libyara.so -lcrypto -lprotobuf-c -lmagic -ljansson -lm make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /bin/sh ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o yara cli/args.o cli/common.o cli/threading.o cli/yara.o libyara.la -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lprotobuf-c -lmagic -ljansson -lm -lm libtool: link: gcc -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/yara cli/args.o cli/common.o cli/threading.o cli/yara.o ./.libs/libyara.so -lcrypto -lprotobuf-c -lmagic -ljansson -lm make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' + pushd docs ~/build/BUILD/yara-4.4.0/docs ~/build/BUILD/yara-4.4.0 + make html sphinx-build -b html -d _build/doctrees . _build/html Running Sphinx v7.1.2 making output directory... done WARNING: html_static_path entry '_static' does not exist building [mo]: targets for 0 po files that are out of date writing output... building [html]: targets for 19 source files that are out of date updating environment: [new config] 19 added, 0 changed, 0 removed reading sources... [100%] yarapython /builddir/build/BUILD/yara-4.4.0/docs/capi.rst:730: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 20] yr_rule_tags_foreach(rule, tag) --------------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 25] yr_rule_tags_foreach(rule, tag) -------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/capi.rst:746: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 21] yr_rule_metas_foreach(rule, meta) ---------------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 26] yr_rule_metas_foreach(rule, meta) --------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/capi.rst:763: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 23] yr_rule_strings_foreach(rule, string) -----------------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 28] yr_rule_strings_foreach(rule, string) ----------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/capi.rst:780: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 25] yr_string_matches_foreach(context, string, match) -------------------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 33] yr_string_matches_foreach(context, string, match) ---------------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/capi.rst:799: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 16] yr_rules_foreach(rules, rule) ----------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 22] yr_rules_foreach(rules, rule) ----------------------^ /builddir/build/BUILD/yara-4.4.0/docs/gettingstarted.rst:118: WARNING: Title underline too short. Installing ``yara-python`` ---------------------- /builddir/build/BUILD/yara-4.4.0/docs/gettingstarted.rst:118: WARNING: Title underline too short. Installing ``yara-python`` ---------------------- /builddir/build/BUILD/yara-4.4.0/docs/modules/console.rst:28: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] log(string) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 10] log(string) ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/console.rst:34: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] log(message, string) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] log(message, string) -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/console.rst:40: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] log(integer) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] log(integer) -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/console.rst:46: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] log(message, integer) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] log(message, integer) -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/console.rst:52: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] log(float) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name, got keyword: float [error at 9] log(float) ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/console.rst:58: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] log(message, float) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] log(message, float) -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/console.rst:65: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] hex(integer) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] hex(integer) -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/console.rst:72: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] hex(message, integer) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] hex(message, integer) -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/cuckoo.rst:100: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 12] http_request(regexp) ------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 19] http_request(regexp) -------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/cuckoo.rst:107: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 8] http_get(regexp) --------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 15] http_get(regexp) ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/cuckoo.rst:112: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 9] http_post(regexp) ---------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 16] http_post(regexp) ----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/cuckoo.rst:117: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 15] http_user_agent(regexp) ---------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 22] http_user_agent(regexp) ----------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/cuckoo.rst:124: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 10] dns_lookup(regexp) ----------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 17] dns_lookup(regexp) -----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/cuckoo.rst:131: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 4] host(regexp) ----^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] host(regexp) -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/cuckoo.rst:138: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] tcp(regexp, port) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 10] tcp(regexp, port) ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/cuckoo.rst:146: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] udp(regexp, port) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 10] udp(regexp, port) ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/cuckoo.rst:156: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 10] key_access(regexp) ----------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 17] key_access(regexp) -----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/cuckoo.rst:165: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 11] file_access(regexp) -----------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 18] file_access(regexp) ------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/cuckoo.rst:174: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 5] mutex(regexp) -----^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 12] mutex(regexp) ------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:55: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:59: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] offset ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:63: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] size ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:80: WARNING: Invalid C declaration: Expected end of definition. [error at 11] The number of classes in the file. -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:83: WARNING: Invalid C declaration: Expected end of definition. [error at 9] An array of .NET classes stored in the metadata. Individual classes can be accessed ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:83: WARNING: Invalid C declaration: Expected end of definition. [error at 13] using the [] operator. Each class object contains the following attributes: -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:87: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] fullname --------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:87: WARNING: Invalid C declaration: Expected end of definition. [error at 11] Class full name. -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:90: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:90: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] Class name. -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:93: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] namespace ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:93: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 16] Class namespace. ----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:96: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] visibility ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:96: WARNING: Invalid C declaration: Expected end of definition. [error at 17] Class visibility specifier, options are: -----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:106: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] type ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:106: WARNING: Invalid C declaration: Expected end of definition. [error at 8] Type of the object, options are: --------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:112: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] abstract --------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:112: WARNING: Invalid C declaration: Expected end of definition. [error at 21] Boolean representing if class is abstract. ---------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:115: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] sealed ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:115: WARNING: Invalid C declaration: Expected end of definition. [error at 21] Boolean representing if class is sealed. ---------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:118: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 28] number_of_generic_parameters ----------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:118: WARNING: Invalid C declaration: Expected end of definition. [error at 10] Number of generic parameters. ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:121: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 18] generic_parameters ------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:121: WARNING: Invalid C declaration: Expected end of definition. [error at 6] A zero-based array of generic parameters name. Individual parameters can be accessed using the [] operator. ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:124: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 20] number_of_base_types --------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:124: WARNING: Invalid C declaration: Expected end of definition. [error at 10] Number of the base types. ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:127: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] base_types ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:127: WARNING: Invalid C declaration: Expected end of definition. [error at 6] A zero-based array of base types name. Individual base types can be accessed using the [] operator. ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:130: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 17] number_of_methods -----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:130: WARNING: Invalid C declaration: Expected end of definition. [error at 10] Number of the methods. ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:133: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] methods -------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:133: WARNING: Invalid C declaration: Expected end of definition. [error at 6] A zero-based array of method objects. Individual methods can be accessed by ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:133: WARNING: Invalid C declaration: Expected end of definition. [error at 13] using the [] operator. Each object contains following attributes: -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:137: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:137: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 12] Method name. ------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:140: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] visibility ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:140: WARNING: Invalid C declaration: Expected end of definition. [error at 18] Method visibility specifier, options are: ------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:150: WARNING: Invalid C declaration: Expected identifier in nested name. [error at 6] static ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:150: WARNING: Invalid C declaration: Expected end of definition. [error at 21] Boolean representing if method is static. ---------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:153: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] virtual -------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:153: WARNING: Invalid C declaration: Expected end of definition. [error at 21] Boolean representing if method is virtual. ---------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:156: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] final -----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:156: WARNING: Invalid C declaration: Expected end of definition. [error at 21] Boolean representing if method is final. ---------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:159: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] abstract --------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:159: WARNING: Invalid C declaration: Expected end of definition. [error at 21] Boolean representing if method is abstract. ---------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:162: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] return_type -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:162: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name, got keyword: return [error at 13] Method return type name. -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:165: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 20] number_of_parameters --------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:165: WARNING: Invalid C declaration: Expected end of definition. [error at 10] Number of the method parameters. ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:168: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] parameters ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:168: WARNING: Invalid C declaration: Expected end of definition. [error at 6] A zero-based array of method parameters. Individual parameters can be accessed by using the [] operator. ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:171: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:171: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] Parameter name. ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:174: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] type ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:174: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] Parameter type. ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:177: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 28] number_of_generic_parameters ----------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:177: WARNING: Invalid C declaration: Expected end of definition. [error at 10] Number of the method generic parameters. ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:180: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 18] generic_parameters ------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:180: WARNING: Invalid C declaration: Expected end of definition. [error at 6] A zero-based array of method generic parameters. Individual parameters can be accessed by using the [] operator. ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:196: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] offset ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:200: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] length ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:204: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:214: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] version -------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:224: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:228: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] culture -------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:270: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] version -------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:280: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/dotnet.rst:284: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 19] public_key_or_token -------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:96: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:102: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] size ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:109: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] offset ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:116: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] type ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:172: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] flags -----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:191: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] address -------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:212: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] alignment ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:216: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] file_size ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:220: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] flags -----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:236: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] memory_size -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:240: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] offset ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:244: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 16] physical_address ----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:249: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] type ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:264: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] virtual_address ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:282: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] type ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:319: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] value -----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:338: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:342: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] value -----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:346: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] size ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:350: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] type ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:362: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] bind ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:370: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] shndx -----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:374: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 8] telfhash() --------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] telfhash() ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/elf.rst:380: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 10] import_md5() ----------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] import_md5() -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/hash.rst:27: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] md5(offset, size) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 10] md5(offset, size) ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/hash.rst:35: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] md5(string) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 10] md5(string) ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/hash.rst:41: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 4] sha1(offset, size) ----^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] sha1(offset, size) -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/hash.rst:48: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 4] sha1(string) ----^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] sha1(string) -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/hash.rst:52: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 6] sha256(offset, size) ------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 13] sha256(offset, size) -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/hash.rst:59: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 6] sha256(string) ------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 13] sha256(string) -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/hash.rst:63: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 10] checksum32(offset, size) ----------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 17] checksum32(offset, size) -----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/hash.rst:68: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 10] checksum32(string) ----------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 17] checksum32(string) -----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/hash.rst:73: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 5] crc32(offset, size) -----^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 12] crc32(offset, size) ------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/hash.rst:77: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 5] crc32(string) -----^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 12] crc32(string) ------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:74: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 23] HAS_LINK_TARGET_ID_LIST -----------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:75: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] HAS_LINK_INFO -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:76: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] HAS_NAME --------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:77: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 17] HAS_RELATIVE_PATH -----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:78: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] HAS_WORKING_DIR ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:79: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] HAS_ARGUMENTS -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:80: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 17] HAS_ICON_LOCATION -----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:81: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] IS_UNICODE ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:82: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 18] FORCE_NO_LINK_INFO ------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:83: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 14] HAS_EXP_STRING --------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:84: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 23] RUN_IN_SEPARATE_PROCESS -----------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:85: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] UNUSED_1 --------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:86: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] HAS_DARWIN_ID -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:87: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] RUN_AS_USER -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:88: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 12] HAS_EXP_ICON ------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:89: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] NO_PIDL_ALIAS -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:90: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] UNUSED_2 --------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:91: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 19] RUN_WITH_SHIM_LAYER -------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:92: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 19] FORCE_NO_LINK_TRACK -------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:93: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 22] ENABLE_TARGET_METADATA ----------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:94: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 26] DISABLE_LINK_PATH_TRACKING --------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:95: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 29] DISABLE_KNOWN_FOLDER_TRACKING -----------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:96: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 26] DISABLE_KNOWN_FOLDER_ALIAS --------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:97: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 18] ALLOW_LINK_TO_LINK ------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:98: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] UNALIAS_ON_SAVE ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:99: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 23] PREFER_ENVIRONMENT_PATH -----------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:100: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 33] KEEP_LOCAL_ID_LIST_FOR_UNC_TARGET ---------------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:104: WARNING: Invalid C declaration: Expected end of definition. [error at 7] A file attributes flag that specifies information about the link target. Values can be checked by performing a bitwise AND operation with the following constants: -------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:107: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 23] FILE_ATTRIBUTE_READONLY -----------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:108: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 21] FILE_ATTRIBUTE_HIDDEN ---------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:109: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 21] FILE_ATTRIBUTE_SYSTEM ---------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:110: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] RESERVED_1 ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:111: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 24] FILE_ATTRIBUTE_DIRECTORY ------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:112: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 22] FILE_ATTRIBUTE_ARCHIVE ----------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:113: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] RESERVED_2 ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:114: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 21] FILE_ATTRIBUTE_NORMAL ---------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:115: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 24] FILE_ATTRIBUTE_TEMPORARY ------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:116: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 26] FILE_ATTRIBUTE_SPARSE_FILE --------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:117: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 28] FILE_ATTRIBUTE_REPARSE_POINT ----------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:118: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 25] FILE_ATTRIBUTE_COMPRESSED -------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:119: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 22] FILE_ATTRIBUTE_OFFLINE ----------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:120: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 34] FILE_ATTRIBUTE_NOT_CONTENT_INDEXED ----------------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:121: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 24] FILE_ATTRIBUTE_ENCRYPTED ------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:125: WARNING: Invalid C declaration: Expected end of definition. [error at 11] An integer that specifies the index of an icon within a given icon location. -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:128: WARNING: Type must be either just a name or a typedef-like declaration. If just a name: Invalid C declaration: Expected end of definition or ;. [error at 3] An unsigned integer that specifies the expected window state of an application launched by the link. This value should be equal to one of the following: ---^ If typedef-like declaration: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name, got keyword: unsigned [error at 11] An unsigned integer that specifies the expected window state of an application launched by the link. This value should be equal to one of the following: -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:131: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 23] FILE_ATTRIBUTE_READONLY -----------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:132: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 21] FILE_ATTRIBUTE_HIDDEN ---------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:133: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 21] FILE_ATTRIBUTE_SYSTEM ---------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:137: WARNING: Invalid C declaration: Expected end of definition. [error at 14] Boolean value to indicate whether a hotkey is present for the LNK file. --------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:142: WARNING: Invalid C declaration: Expected end of definition. [error at 11] Flags that detail the hotkey that's present (if applicable), and modifiers for how it should operate. -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:145: WARNING: Invalid C declaration: Expected end of definition. [error at 9] A string representing the hotkey that is assigned to launch the LNK. ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:150: WARNING: Type must be either just a name or a typedef-like declaration. If just a name: Invalid C declaration: Expected end of definition or ;. [error at 3] An unsigned integer that specifies bits that correspond to modifier keys on the keyboard. This value must be one or a combination of the following: ---^ If typedef-like declaration: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name, got keyword: unsigned [error at 11] An unsigned integer that specifies bits that correspond to modifier keys on the keyboard. This value must be one or a combination of the following: -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:153: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] HOTKEYF_SHIFT -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:154: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] HOTKEYF_CONTROL ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:155: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] HOTKEYF_ALT -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:159: WARNING: Invalid C declaration: Expected end of definition. [error at 12] An optional structure that specifies the target of the link. ------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:162: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 18] number_of_item_ids ------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:163: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:167: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 17] item_id_list_size -----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:168: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:173: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:175: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] data ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:176: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:180: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] size ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:181: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:185: WARNING: Invalid C declaration: Expected end of definition. [error at 13] The LinkInfo structure provides information necessary to resolve a link target if it is not found in its original location. -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:188: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] size ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:189: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:193: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] header_size -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:194: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:198: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] flags -----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:199: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:201: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 29] VOLUME_ID_AND_LOCAL_BASE_PATH -----------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:202: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 44] COMMON_NETWORK_RELATIVE_LINK_AND_PATH_SUFFIX --------------------------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:206: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 16] volume_id_offset ----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:207: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:211: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 22] local_base_path_offset ----------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:212: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:216: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 35] common_network_relative_link_offset -----------------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:217: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:219: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 25] common_path_suffix_offset -------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:220: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:222: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 30] local_base_path_offset_unicode ------------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:223: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:225: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 33] common_path_suffix_offset_unicode ---------------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:226: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:229: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:234: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:236: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] size ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:237: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:239: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] drive_type ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:240: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:242: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] DRIVE_UNKNOWN -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:243: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 17] DRIVE_NO_ROOT_DIR -----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:244: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] DRIVE_REMOVABLE ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:245: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] DRIVE_FIXED -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:246: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 12] DRIVE_REMOTE ------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:247: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] DRIVE_CDROM -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:248: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] DRIVE_RAMDISK -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:252: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 19] drive_serial_number -------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:253: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:257: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 19] volume_label_offset -------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:258: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:260: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 27] volume_label_offset_unicode ---------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:261: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:263: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] data ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:264: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:268: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] local_base_path ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:269: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:274: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:276: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] size ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:277: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:279: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] flags -----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:280: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:282: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 12] VALID_DEVICE ------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:283: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 14] VALID_NET_TYPE --------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:287: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] net_name_offset ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:288: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:290: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 18] device_name_offset ------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:291: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:293: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 21] network_provider_type ---------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:294: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:296: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] WNNC_NET_AVID -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:297: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 18] WNNC_NET_DOCUSPACE ------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:298: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 18] WNNC_NET_MANGOSOFT ------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:299: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] WNNC_NET_SERNET ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:300: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 20] WNNC_NET_RIVERFRONT1 --------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:301: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 20] WNNC_NET_RIVERFRONT2 --------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:302: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] WNNC_NET_DECORB ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:303: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 17] WNNC_NET_PROTSTOR -----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:304: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 17] WNNC_NET_FJ_REDIR -----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:305: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 17] WNNC_NET_DISTINCT -----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:306: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 14] WNNC_NET_TWINS --------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:307: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 19] WNNC_NET_RDR2SAMPLE -------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:308: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 12] WNNC_NET_CSC ------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:309: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] WNNC_NET_3IN1 -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:310: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 18] WNNC_NET_EXTENDNET ------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:311: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] WNNC_NET_STAC -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:312: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] WNNC_NET_FOXBAT ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:313: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 14] WNNC_NET_YAHOO --------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:314: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 14] WNNC_NET_EXIFS --------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:315: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 12] WNNC_NET_DAV ------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:316: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 16] WNNC_NET_KNOWARE ----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:317: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 20] WNNC_NET_OBJECT_DIRE --------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:318: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] WNNC_NET_MASFAX ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:319: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 16] WNNC_NET_HOB_NFS ----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:320: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 14] WNNC_NET_SHIVA --------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:321: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 14] WNNC_NET_IBMAL --------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:322: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] WNNC_NET_LOCK -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:323: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 16] WNNC_NET_TERMSRV ----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:324: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 12] WNNC_NET_SRT ------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:325: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] WNNC_NET_QUINCY ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:326: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 16] WNNC_NET_OPENAFS ----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:327: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 14] WNNC_NET_AVID1 --------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:328: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 12] WNNC_NET_DFS ------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:329: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] WNNC_NET_KWNP -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:330: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 17] WNNC_NET_ZENWORKS -----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:331: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 19] WNNC_NET_DRIVEONWEB -------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:332: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] WNNC_NET_VMWARE ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:333: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] WNNC_NET_RSFX -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:334: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] WNNC_NET_MFILES ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:335: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] WNNC_NET_MS_NFS ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:336: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] WNNC_NET_GOOGLE ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:340: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 23] net_name_offset_unicode -----------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:341: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:343: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 26] device_name_offset_unicode --------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:344: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:346: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] net_name --------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:347: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:351: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] device_name -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:352: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:356: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 16] net_name_unicode ----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:357: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:359: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 19] device_name_unicode -------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:360: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:362: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 18] common_path_suffix ------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:363: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:367: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 23] local_base_path_unicode -----------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:368: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:370: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 26] common_path_suffix_unicode --------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:371: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:374: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:379: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:384: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:389: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:394: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:399: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:404: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:406: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] block_size ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:407: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:409: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] block_signature ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:410: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:412: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] fill_attributes ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:413: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:415: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] FOREGROUND_BLUE ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:416: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 16] FOREGROUND_GREEN ----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:417: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 14] FOREGROUND_RED --------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:418: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 20] FOREGROUND_INTENSITY --------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:419: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] BACKGROUND_BLUE ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:420: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 16] BACKGROUND_GREEN ----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:421: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 14] BACKGROUND_RED --------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:422: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 20] BACKGROUND_INTENSITY --------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:426: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 21] popup_fill_attributes ---------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:427: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:429: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 20] screen_buffer_size_x --------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:430: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:434: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 20] screen_buffer_size_y --------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:435: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:439: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] window_size_x -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:440: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:444: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] window_size_y -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:445: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:449: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] window_origin_x ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:450: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:454: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] window_origin_y ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:455: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:459: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] font_size ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:460: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:462: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] font_family -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:463: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:465: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] FF_DONTCARE -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:466: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] FF_ROMAN --------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:467: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] FF_SWISS --------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:468: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] FF_MODERN ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:469: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] FF_SCRIPT ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:470: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] FF_DECORATIVE -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:474: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] TMPF_NONE ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:475: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 16] TMPF_FIXED_PITCH ----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:476: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] TMPF_VECTOR -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:477: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] TMPF_TRUETYPE -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:478: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] TMPF_DEVICE -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:480: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] font_weight -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:481: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:483: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] face_name ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:484: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:486: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] cursor_size -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:487: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:489: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] full_screen -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:490: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:492: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] quick_edit ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:493: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:495: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] insert_mode -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:496: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:498: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] auto_position -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:499: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:501: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 19] history_buffer_size -------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:502: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:504: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 25] number_of_history_buffers -------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:505: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:507: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 14] history_no_dup --------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:508: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:510: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] color_table -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:511: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:514: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:519: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:521: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] block_size ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:522: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:524: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] block_signature ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:525: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:527: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] code_page ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:528: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:531: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:536: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:538: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] block_size ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:539: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:541: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] block_signature ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:542: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:544: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 16] darwin_data_ansi ----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:545: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:547: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 19] darwin_data_unicode -------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:548: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:551: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:556: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:558: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] block_size ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:559: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:561: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] block_signature ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:562: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:564: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] target_ansi -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:565: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:569: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 14] target_unicode --------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:570: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:573: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:578: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:580: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] block_size ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:581: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:583: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] block_signature ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:584: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:586: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] target_ansi -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:587: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:591: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 14] target_unicode --------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:592: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:595: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:600: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:602: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] block_size ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:603: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:605: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] block_signature ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:606: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:608: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] offset ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:609: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:613: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] known_folder_id ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:614: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:619: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:624: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:626: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] block_size ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:627: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:629: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] block_signature ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:630: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:633: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:638: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:640: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] block_size ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:641: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:643: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] block_signature ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:644: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:646: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] layer_name ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:646: WARNING: Invalid C declaration: Expected end of definition. [error at 10] A Unicode string that specifies the name of a shim layer to apply to a link target when it is being activated. ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:650: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:655: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:657: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] block_size ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:658: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:660: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] block_signature ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:661: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:663: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] offset ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:664: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:666: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 17] special_folder_id -----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:667: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:670: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:675: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:677: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] block_size ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:678: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:680: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] block_signature ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:681: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:683: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] machine_id ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:684: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:688: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 23] droid_volume_identifier -----------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:689: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:693: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 21] droid_file_identifier ---------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:694: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:696: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 29] droid_birth_volume_identifier -----------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:697: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:699: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 27] droid_birth_file_identifier ---------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:700: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:703: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:708: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:710: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] block_size ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:711: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:713: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] block_signature ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:714: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:716: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 18] number_of_item_ids ------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:717: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:720: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:722: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] data ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:723: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:725: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] size ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:726: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:729: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:734: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/lnk.rst:739: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/magic.rst:50: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 4] type() ----^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] type() -----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/magic.rst:57: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 9] mime_type() ---------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] mime_type() ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/math.rst:27: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] entropy(offset, size) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 14] entropy(offset, size) --------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/math.rst:35: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] entropy(string) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 14] entropy(string) --------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/math.rst:41: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 14] monte_carlo_pi(offset, size) --------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 21] monte_carlo_pi(offset, size) ---------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/math.rst:50: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 14] monte_carlo_pi(string) --------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 21] monte_carlo_pi(string) ---------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/math.rst:54: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 18] serial_correlation(offset, size) ------------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 25] serial_correlation(offset, size) -------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/math.rst:63: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 18] serial_correlation(string) ------------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 25] serial_correlation(string) -------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/math.rst:67: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 4] mean(offset, size) ----^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] mean(offset, size) -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/math.rst:75: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 4] mean(string) ----^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] mean(string) -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/math.rst:79: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 9] deviation(offset, size, mean) ---------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 16] deviation(offset, size, mean) ----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/math.rst:91: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 9] deviation(string, mean) ---------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 16] deviation(string, mean) ----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/math.rst:95: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 8] in_range(test, lower, upper) --------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 13] in_range(test, lower, upper) -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/math.rst:102: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] max(int, int) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name, got keyword: int [error at 7] max(int, int) -------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/math.rst:108: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] min(int, int) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name, got keyword: int [error at 7] min(int, int) -------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/math.rst:114: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 9] to_number(bool) ---------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier, got user-defined keyword: bool. Remove it from c_extra_keywords to allow it as identifier. Currently c_extra_keywords is ['alignas', 'alignof', 'bool', 'complex', 'imaginary', 'noreturn', 'static_assert', 'thread_local']. [error at 14] to_number(bool) --------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/math.rst:122: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] abs(int) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name, got keyword: int [error at 7] abs(int) -------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/math.rst:130: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 5] count(byte, offset, size) -----^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 10] count(byte, offset, size) ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/math.rst:142: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 10] percentage(byte, offset, size) ----------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 15] percentage(byte, offset, size) ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/math.rst:157: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 4] mode(offset, size) ----^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] mode(offset, size) -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/math.rst:169: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 9] to_string(int) ---------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name, got keyword: int [error at 13] to_string(int) -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/math.rst:178: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 9] to_string(int, base) ---------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name, got keyword: int [error at 13] to_string(int, base) -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:44: WARNING: Duplicate C declaration, also defined at modules/elf:59. Declaration is '.. c:type:: machine'. /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:178: WARNING: Duplicate C declaration, also defined at modules/elf:80. Declaration is '.. c:type:: entry_point'. looking for now-outdated files... none found pickling environment... /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:318: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] major -----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:322: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] minor -----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:331: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] major -----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:335: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] minor -----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:344: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] major -----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:348: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] minor -----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:357: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] major -----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:361: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] minor -----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:455: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] virtual_address ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:461: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] size ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:547: WARNING: Duplicate C declaration, also defined at modules/elf:86. Declaration is '.. c:type:: number_of_sections'. /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:551: WARNING: Duplicate C declaration, also defined at modules/elf:90. Declaration is '.. c:type:: sections'. /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:559: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:563: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] full_name ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:573: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] characteristics ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:577: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] virtual_address ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:581: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 12] virtual_size ------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:585: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] raw_data_offset ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:589: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] raw_data_size -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:593: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 22] pointer_to_relocations ----------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:599: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 23] pointer_to_line_numbers -----------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:605: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 21] number_of_relocations ---------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:611: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 22] number_of_line_numbers ----------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:670: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] offset ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:675: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] size ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:682: WARNING: Duplicate C declaration, also defined at modules/dotnet:185. Declaration is '.. c:type:: number_of_resources'. /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:694: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] major -----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:698: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] minor -----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:702: WARNING: Duplicate C declaration, also defined at modules/dotnet:190. Declaration is '.. c:type:: resources'. /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:710: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 3] rva ---^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:714: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] offset ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:719: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] length ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:723: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] type ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:727: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 2] id --^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:731: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] language --------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:735: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] type_string -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:739: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] name_string -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:743: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] language_string ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:809: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 3] key ---^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:813: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] value -----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:834: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] thumbprint ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:840: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] issuer ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:851: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] subject -------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:855: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] version -------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:859: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] algorithm ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:862: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:866: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] algorithm_oid -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:882: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] serial ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:888: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] not_before ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:892: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] not_after ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:907: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] verified --------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:912: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] digest_alg ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:916: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] digest ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:920: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] file_digest -----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:924: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 22] number_of_certificates ----------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:933: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] thumbprint ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:934: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] issuer ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:935: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] subject -------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:936: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] version -------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:937: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] algorithm ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:938: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] serial ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:939: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] not_before ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:940: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] not_after ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:946: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 12] program_name ------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:950: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] digest ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:954: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] digest_alg ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:958: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] length_of_chain ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:967: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] thumbprint ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:968: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] issuer ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:969: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] subject -------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:970: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] version -------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:971: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] algorithm ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:972: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] serial ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:973: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] not_before ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:974: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] not_after ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:976: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 27] number_of_countersignatures ---------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:985: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] verified --------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:990: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] sign_time ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:994: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] digest ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:998: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] digest_alg ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1002: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] length_of_chain ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1011: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] thumbprint ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1012: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] issuer ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1013: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] subject -------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1014: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] version -------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1015: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] algorithm ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1016: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] serial ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1017: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] not_before ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1018: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] not_after ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1025: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] offset ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1030: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] length ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1034: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 3] key ---^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1038: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] raw_data --------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1042: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] clear_data ----------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1046: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 12] version_data ------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1052: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] version(version, [toolid]) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 15] version(version, [toolid]) ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1068: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 6] toolid(toolid, [version]) ------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 13] toolid(toolid, [version]) -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1092: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] exports(function_name) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 21] exports(function_name) ---------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1099: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] exports(ordinal) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 15] exports(ordinal) ---------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1108: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] exports(/regular_expression/) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] exports(/regular_expression/) --------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1117: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 13] exports_index(function_name) -------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 27] exports_index(function_name) ---------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1126: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 13] exports_index(ordinal) -------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 21] exports_index(ordinal) ---------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1135: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 13] exports_index(/regular_expression/) -------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 14] exports_index(/regular_expression/) --------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1156: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] offset ------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1160: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1165: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 12] forward_name ------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1170: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] ordinal -------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1211: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] imports(dll_name, function_name) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 16] imports(dll_name, function_name) ----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1218: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] imports(dll_name) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 16] imports(dll_name) ----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1233: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] imports(dll_name, ordinal) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 16] imports(dll_name, ordinal) ----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1242: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] imports(dll_regexp, function_regexp) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 18] imports(dll_regexp, function_regexp) ------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1260: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] imports(import_flag, dll_name, function_name) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 19] imports(import_flag, dll_name, function_name) -------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1270: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 18] pe.IMPORT_STANDARD ------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1274: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 17] pe.IMPORT_DELAYED -----------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1278: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] pe.IMPORT_ANY -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1284: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] imports(import_flag, import_flag, dll_name) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 19] imports(import_flag, import_flag, dll_name) -------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1293: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] imports(import_flag, dll_name, ordinal) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 19] imports(import_flag, dll_name, ordinal) -------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1302: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] imports(import_flag, dll_regexp, function_regexp) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 19] imports(import_flag, dll_regexp, function_regexp) -------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1320: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 12] library_name ------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1324: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 19] number_of_functions -------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1328: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] functions ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1332: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1336: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] ordinal -------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1340: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 3] rva ---^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1346: WARNING: Inline emphasis start-string without end-string. /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1354: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 12] library_name ------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1358: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 19] number_of_functions -------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1362: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] functions ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1366: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1370: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] ordinal -------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1374: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 3] rva ---^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1380: WARNING: Inline emphasis start-string without end-string. /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1382: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 10] import_rva(dll, function) ----------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 14] import_rva(dll, function) --------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1389: WARNING: Inline emphasis start-string without end-string. /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1391: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 10] import_rva(dll, ordinal) ----------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 14] import_rva(dll, ordinal) --------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1398: WARNING: Inline emphasis start-string without end-string. /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1400: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 18] delayed_import_rva(dll, function) ------------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 22] delayed_import_rva(dll, function) ----------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1407: WARNING: Inline emphasis start-string without end-string. /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1409: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 18] delayed_import_rva(dll, ordinal) ------------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 22] delayed_import_rva(dll, ordinal) ----------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1416: WARNING: Inline emphasis start-string without end-string. /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1418: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 6] locale(locale_identifier) ------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 24] locale(locale_identifier) ------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1429: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 8] language(language_identifier) --------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 28] language(language_identifier) ----------------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1440: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] imphash() -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] imphash() --------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1453: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 13] section_index(name) -------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 18] section_index(name) ------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1460: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 13] section_index(addr) -------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 18] section_index(addr) ------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1477: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 6] is_dll() ------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] is_dll() -------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1485: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 8] is_32bit() --------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] is_32bit() ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1493: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 8] is_64bit() --------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] is_64bit() ---------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/pe.rst:1501: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 13] rva_to_offset(addr) -------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 18] rva_to_offset(addr) ------------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/string.rst:4: WARNING: Title overline too short. ########### String module ########### /builddir/build/BUILD/yara-4.4.0/docs/modules/string.rst:14: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 6] to_int(string) ------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 13] to_int(string) -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/string.rst:26: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 6] to_int(string, base) ------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 13] to_int(string, base) -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/string.rst:38: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 6] length(string) ------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 13] length(string) -------------^ /builddir/build/BUILD/yara-4.4.0/docs/modules/time.rst:12: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] now() ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] now() ----^ /builddir/build/BUILD/yara-4.4.0/docs/writingmodules.rst:937: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] length ------^ /builddir/build/BUILD/yara-4.4.0/docs/writingmodules.rst:941: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] c_string --------^ /builddir/build/BUILD/yara-4.4.0/docs/yarapython.rst:88: ERROR: Error in "code-block" directive: maximum 1 argument(s) allowed, 19 supplied. .. code-block:: python import yara import sys if sys.version_info >= (3, 0): import urllib.request as urllib else: import urllib as urllib def mycallback(requested_filename, filename, namespace): if requested_filename == 'req.yara': uf = urllib.urlopen('https://pastebin.com/raw/siZ2sMTM') sources = uf.read() if sys.version_info >= (3, 0): sources = str(sources, 'utf-8') return sources else: raise Exception(filename+": Can't fetch "+requested_filename) rules = yara.compile(source='include "req.yara" rule r{ condition: true }', include_callback=mycallback) done checking consistency... done preparing documents... done copying assets... copying static files... done copying extra files... done done writing output... [100%] yarapython generating indices... /builddir/build/BUILD/yara-4.4.0/docs/writingrules.rst:1470: WARNING: undefined label: 'sets-of-strings)' genindex py-modindex done writing additional pages... search done dumping search index in English (code: en)... done dumping object inventory... done build succeeded, 668 warnings. The HTML pages are in _build/html. Build finished. The HTML pages are in _build/html. + popd ~/build/BUILD/yara-4.4.0 + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.bDGbBv + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x '!=' / ']' + rm -rf /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x ++ dirname /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd yara-4.4.0 + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x 'INSTALL=/usr/bin/install -p' /usr/bin/make install-am make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' make[2]: Entering directory '/builddir/build/BUILD/yara-4.4.0' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/lib64' /bin/sh ./libtool --mode=install /usr/bin/install -p libyara.la '/builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/lib64' libtool: install: /usr/bin/install -p .libs/libyara.so.10.0.0 /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/lib64/libyara.so.10.0.0 libtool: install: (cd /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/lib64 && { ln -s -f libyara.so.10.0.0 libyara.so.10 || { rm -f libyara.so.10 && ln -s libyara.so.10.0.0 libyara.so.10; }; }) libtool: install: (cd /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/lib64 && { ln -s -f libyara.so.10.0.0 libyara.so || { rm -f libyara.so && ln -s libyara.so.10.0.0 libyara.so; }; }) libtool: install: /usr/bin/install -p .libs/libyara.lai /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/lib64/libyara.la libtool: install: /usr/bin/install -p .libs/libyara.a /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/lib64/libyara.a libtool: install: chmod 644 /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/lib64/libyara.a libtool: install: ranlib /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/lib64/libyara.a libtool: warning: remember to run 'libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/bin' /bin/sh ./libtool --mode=install /usr/bin/install -p yara yarac '/builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/bin' libtool: warning: 'libyara.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/yara /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/bin/yara libtool: warning: 'libyara.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/yarac /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/bin/yarac /usr/bin/mkdir -p '/builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/include' /usr/bin/install -p -m 644 libyara/include/yara.h '/builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/include' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/share/man/man1' /usr/bin/install -p -m 644 'yara.man' '/builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/share/man/man1/yara.1' /usr/bin/install -p -m 644 'yarac.man' '/builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/share/man/man1/yarac.1' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/lib64/pkgconfig' /usr/bin/install -p -m 644 yara.pc '/builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/lib64/pkgconfig' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/include/yara' /usr/bin/install -p -m 644 libyara/include/yara/ahocorasick.h libyara/include/yara/arena.h libyara/include/yara/atoms.h libyara/include/yara/base64.h libyara/include/yara/bitmask.h libyara/include/yara/compiler.h libyara/include/yara/error.h libyara/include/yara/exec.h libyara/include/yara/exefiles.h libyara/include/yara/filemap.h libyara/include/yara/hash.h libyara/include/yara/integers.h libyara/include/yara/libyara.h libyara/include/yara/limits.h libyara/include/yara/mem.h libyara/include/yara/modules.h libyara/include/yara/notebook.h libyara/include/yara/object.h libyara/include/yara/parser.h libyara/include/yara/proc.h libyara/include/yara/re.h libyara/include/yara/rules.h libyara/include/yara/scan.h libyara/include/yara/scanner.h libyara/include/yara/simple_str.h libyara/include/yara/sizedstr.h libyara/include/yara/stack.h libyara/include/yara/stopwatch.h libyara/include/yara/stream.h libyara/include/yara/strutils.h libyara/include/yara/threading.h libyara/include/yara/types.h libyara/include/yara/unaligned.h libyara/include/yara/utils.h '/builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/include/yara' make[2]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' + rm /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/lib64/libyara.la + rm /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/lib64/libyara.a + rm -f /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/share/doc/yara/html/.buildinfo + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 4.4.0-1.fc40 --unique-debug-suffix -4.4.0-1.fc40.s390x --unique-debug-src-base yara-4.4.0-1.fc40.s390x --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/yara-4.4.0 find-debuginfo: starting Extracting debug info from 3 files DWARF-compressing 3 files sepdebugcrcfix: Updated 3 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/yara-4.4.0-1.fc40.s390x cpio: hex_grammar.c: Cannot stat: No such file or directory cpio: hex_grammar.h: Cannot stat: No such file or directory cpio: hex_grammar.y: Cannot stat: No such file or directory cpio: hex_lexer.c: Cannot stat: No such file or directory cpio: hex_lexer.l: Cannot stat: No such file or directory cpio: lexer.c: Cannot stat: No such file or directory cpio: lexer.l: Cannot stat: No such file or directory cpio: re_grammar.c: Cannot stat: No such file or directory cpio: re_grammar.h: Cannot stat: No such file or directory cpio: re_grammar.y: Cannot stat: No such file or directory 4958 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.nYz7iQ + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd yara-4.4.0 + export OPENSSL_ENABLE_SHA1_SIGNATURES=yes + OPENSSL_ENABLE_SHA1_SIGNATURES=yes + make check make check-am make[1]: Entering directory '/builddir/build/BUILD/yara-4.4.0' make test-arena test-alignment test-atoms test-api test-rules test-pe test-elf test-version test-bitmask test-math test-stack test-re-split test-async test-string test-lnk test-exception test-macho test-dex test-dotnet test-magic test-pb make[2]: Entering directory '/builddir/build/BUILD/yara-4.4.0' CC tests/test-arena.o CC tests/util.o CCLD test-arena CC tests/test-alignment.o CCLD test-alignment CC tests/test-atoms.o CCLD test-atoms CC tests/test-api.o CCLD test-api CC tests/test-rules.o CC tests/mapper-mapper.o CCLD tests/mapper CCLD test-rules CC tests/test-pe.o CCLD test-pe CC tests/test-elf.o CCLD test-elf CC tests/test-version.o CCLD test-version CC tests/test-bitmask.o CCLD test-bitmask CC tests/test-math.o CCLD test-math CC tests/test-stack.o CCLD test-stack CC tests/test-re-split.o CCLD test-re-split CC tests/test-async.o CCLD test-async CC tests/test-string.o CCLD test-string CC tests/test-lnk.o CCLD test-lnk CC tests/test-exception.o CCLD test-exception CC tests/test-macho.o CCLD test-macho CC tests/test-dex.o CCLD test-dex CC tests/test-dotnet.o CCLD test-dotnet CC tests/test-magic.o CCLD test-magic CC tests/test-pb.o CCLD test-pb make[2]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make check-TESTS make[2]: Entering directory '/builddir/build/BUILD/yara-4.4.0' make[3]: Entering directory '/builddir/build/BUILD/yara-4.4.0' PASS: test-arena PASS: test-alignment PASS: test-atoms PASS: test-api PASS: test-rules PASS: test-pe PASS: test-elf PASS: test-version PASS: test-bitmask PASS: test-math PASS: test-stack PASS: test-re-split PASS: test-async PASS: test-string PASS: test-lnk PASS: test-exception PASS: test-macho PASS: test-dex PASS: test-dotnet PASS: test-magic PASS: test-pb ============================================================================ Testsuite summary for yara 4.4.0 ============================================================================ # TOTAL: 21 # PASS: 21 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[3]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[2]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' make[1]: Leaving directory '/builddir/build/BUILD/yara-4.4.0' + RPM_EC=0 ++ jobs -p + exit 0 Processing files: yara-4.4.0-1.fc40.s390x Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.W0M5PE + umask 022 + cd /builddir/build/BUILD + cd yara-4.4.0 + DOCDIR=/builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/share/doc/yara + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/share/doc/yara + cp -pr /builddir/build/BUILD/yara-4.4.0/AUTHORS /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/share/doc/yara + cp -pr /builddir/build/BUILD/yara-4.4.0/CONTRIBUTORS /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/share/doc/yara + cp -pr /builddir/build/BUILD/yara-4.4.0/README.md /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/share/doc/yara + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.NT48M7 + umask 022 + cd /builddir/build/BUILD + cd yara-4.4.0 + LICENSEDIR=/builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/share/licenses/yara + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/share/licenses/yara + cp -pr /builddir/build/BUILD/yara-4.4.0/COPYING /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/share/licenses/yara + RPM_EC=0 ++ jobs -p + exit 0 Provides: libyara.so.10()(64bit) yara = 4.4.0-1.fc40 yara(s390-64) = 4.4.0-1.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.11)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.2)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) libjansson.so.4()(64bit) libm.so.6()(64bit) libm.so.6(GLIBC_2.29)(64bit) libmagic.so.1()(64bit) libprotobuf-c.so.1()(64bit) libprotobuf-c.so.1(LIBPROTOBUF_C_1.0.0)(64bit) libyara.so.10()(64bit) rtld(GNU_HASH) Processing files: yara-doc-4.4.0-1.fc40.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.xx8xUY + umask 022 + cd /builddir/build/BUILD + cd yara-4.4.0 + DOCDIR=/builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/share/doc/yara-doc + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/share/doc/yara-doc + cp -pr /builddir/build/BUILD/yara-4.4.0/docs/_build/html /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/share/doc/yara-doc + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.vJbEQL + umask 022 + cd /builddir/build/BUILD + cd yara-4.4.0 + LICENSEDIR=/builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/share/licenses/yara-doc + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/share/licenses/yara-doc + cp -pr /builddir/build/BUILD/yara-4.4.0/COPYING /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x/usr/share/licenses/yara-doc + RPM_EC=0 ++ jobs -p + exit 0 Provides: yara-doc = 4.4.0-1.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: yara-devel-4.4.0-1.fc40.s390x Provides: pkgconfig(yara) = 4.4.0 yara-devel = 4.4.0-1.fc40 yara-devel(s390-64) = 4.4.0-1.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libyara.so.10()(64bit) pkgconfig(jansson) pkgconfig(libcrypto) pkgconfig(libprotobuf-c) Processing files: yara-debugsource-4.4.0-1.fc40.s390x Provides: yara-debugsource = 4.4.0-1.fc40 yara-debugsource(s390-64) = 4.4.0-1.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: yara-debuginfo-4.4.0-1.fc40.s390x Provides: debuginfo(build-id) = 7a5b4a821c3d4f80c168479c66f546df37af150e debuginfo(build-id) = c0ca396dda1c416360518d136bd956650794b20c debuginfo(build-id) = d494fd3523648b4a51017cdb0d888a1eab1a278e libyara.so.10.0.0-4.4.0-1.fc40.s390x.debug()(64bit) yara-debuginfo = 4.4.0-1.fc40 yara-debuginfo(s390-64) = 4.4.0-1.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: yara-debugsource(s390-64) = 4.4.0-1.fc40 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x Wrote: /builddir/build/RPMS/yara-debuginfo-4.4.0-1.fc40.s390x.rpm Wrote: /builddir/build/RPMS/yara-debugsource-4.4.0-1.fc40.s390x.rpm Wrote: /builddir/build/RPMS/yara-4.4.0-1.fc40.s390x.rpm Wrote: /builddir/build/RPMS/yara-devel-4.4.0-1.fc40.s390x.rpm Wrote: /builddir/build/RPMS/yara-doc-4.4.0-1.fc40.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.fjeK3D + umask 022 + cd /builddir/build/BUILD + cd yara-4.4.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/yara-4.4.0-1.fc40.s390x + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.t2qqIy + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/yara-4.4.0-SPECPARTS + rm -rf yara-4.4.0 yara-4.4.0.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild yara-4.4.0-1.fc40.src.rpm Finish: build phase for yara-4.4.0-1.fc40.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-s390x-1698179621.065755/root/var/log/dnf.rpm.log /var/lib/mock/fedora-rawhide-s390x-1698179621.065755/root/var/log/dnf.librepo.log /var/lib/mock/fedora-rawhide-s390x-1698179621.065755/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/yara-4.4.0-1.fc40.src.rpm) Config(child) 3 minutes 44 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "yara", "epoch": null, "version": "4.4.0", "release": "1.fc40", "arch": "s390x" }, { "name": "yara", "epoch": null, "version": "4.4.0", "release": "1.fc40", "arch": "src" }, { "name": "yara-doc", "epoch": null, "version": "4.4.0", "release": "1.fc40", "arch": "noarch" }, { "name": "yara-debugsource", "epoch": null, "version": "4.4.0", "release": "1.fc40", "arch": "s390x" }, { "name": "yara-devel", "epoch": null, "version": "4.4.0", "release": "1.fc40", "arch": "s390x" }, { "name": "yara-debuginfo", "epoch": null, "version": "4.4.0", "release": "1.fc40", "arch": "s390x" } ] } RPMResults finished