Warning: Permanently added '169.63.96.46' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/7506204-fedora-39-s390x --chroot fedora-39-s390x Version: 0.73 PID: 6501 Logging PID: 6502 Task: {'allow_user_ssh': False, 'appstream': False, 'background': True, 'build_id': 7506204, 'buildroot_pkgs': [], 'chroot': 'fedora-39-s390x', 'enable_net': False, 'fedora_review': True, 'git_hash': 'f8297f83183cbc0c1206011695541a66e6cc1869', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/rebus/infosec/yara', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'yara', 'package_version': '4.5.1-1', 'project_dirname': 'infosec', 'project_name': 'infosec', 'project_owner': 'rebus', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/rebus/infosec/fedora-39-s390x/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'rebus/infosec--https://api.github.com/users/xambroz', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'submitter': 'https://api.github.com/users/xambroz', 'tags': [], 'task_id': '7506204-fedora-39-s390x', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': ['bootstrap'], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/rebus/infosec/yara /var/lib/copr-rpmbuild/workspace/workdir-otdv0ykh/yara --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/rebus/infosec/yara', '/var/lib/copr-rpmbuild/workspace/workdir-otdv0ykh/yara', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-otdv0ykh/yara'... Running: git checkout f8297f83183cbc0c1206011695541a66e6cc1869 -- cmd: ['git', 'checkout', 'f8297f83183cbc0c1206011695541a66e6cc1869', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-otdv0ykh/yara rc: 0 stdout: stderr: Note: switching to 'f8297f83183cbc0c1206011695541a66e6cc1869'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at f8297f8 automatic import of yara Running: copr-distgit-client sources /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-otdv0ykh/yara rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading yara-4.5.1.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o yara-4.5.1.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/rebus/infosec/yara/yara-4.5.1.tar.gz/md5/775cdefb63df9c96e79cb3a30489146b/yara-4.5.1.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 2155k 100 2155k 0 0 26.8M 0 --:--:-- --:--:-- --:--:-- 26.9M INFO: Reading stdout from command: md5sum yara-4.5.1.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-otdv0ykh/yara/yara.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-otdv0ykh/yara --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1717029380.264087 -r /var/lib/copr-rpmbuild/results/configs/child.cfg --with bootstrap INFO: mock.py version 5.6 starting (python version = 3.12.1, NVR = mock-5.6-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-otdv0ykh/yara/yara.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-otdv0ykh/yara --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1717029380.264087 -r /var/lib/copr-rpmbuild/results/configs/child.cfg --with bootstrap Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-otdv0ykh/yara/yara.spec) Config(fedora-39-s390x) Start: clean chroot Finish: clean chroot Mock Version: 5.6 INFO: Mock Version: 5.6 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-s390x-bootstrap-1717029380.264087/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:39 INFO: Pulling image: registry.fedoraproject.org/fedora:39 INFO: Copy content of container registry.fedoraproject.org/fedora:39 to /var/lib/mock/fedora-39-s390x-bootstrap-1717029380.264087/root INFO: Checking that registry.fedoraproject.org/fedora:39 image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:39 with podman image mount INFO: image registry.fedoraproject.org/fedora:39 as /var/lib/containers/storage/overlay/e8a28bb4077460c219b05ae062dec58788acd10bb48f06667f3a3a82b01dfe17/merged INFO: umounting image registry.fedoraproject.org/fedora:39 (/var/lib/containers/storage/overlay/e8a28bb4077460c219b05ae062dec58788acd10bb48f06667f3a3a82b01dfe17/merged) with podman image umount INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 102 kB/s | 515 kB 00:05 fedora 9.8 MB/s | 79 MB 00:08 updates 5.2 MB/s | 30 MB 00:05 Last metadata expiration check: 0:00:05 ago on Thu May 30 00:37:16 2024. Package python3-dnf-4.19.2-1.fc39.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-dnf-plugins-core noarch 4.6.0-1.fc39 updates 317 k Installing dependencies: dbus-libs s390x 1:1.14.10-1.fc39 fedora 159 k python3-dateutil noarch 1:2.8.2-10.fc39 fedora 355 k python3-dbus s390x 1.3.2-4.fc39 fedora 157 k python3-distro noarch 1.8.0-6.fc39 fedora 49 k python3-six noarch 1.16.0-12.fc39 fedora 41 k python3-systemd s390x 235-5.fc39 fedora 106 k Transaction Summary ================================================================================ Install 7 Packages Total download size: 1.2 M Installed size: 3.6 M Downloading Packages: (1/7): dbus-libs-1.14.10-1.fc39.s390x.rpm 854 kB/s | 159 kB 00:00 (2/7): python3-dbus-1.3.2-4.fc39.s390x.rpm 821 kB/s | 157 kB 00:00 (3/7): python3-distro-1.8.0-6.fc39.noarch.rpm 1.3 MB/s | 49 kB 00:00 (4/7): python3-dateutil-2.8.2-10.fc39.noarch.rp 1.5 MB/s | 355 kB 00:00 (5/7): python3-six-1.16.0-12.fc39.noarch.rpm 1.0 MB/s | 41 kB 00:00 (6/7): python3-systemd-235-5.fc39.s390x.rpm 2.7 MB/s | 106 kB 00:00 (7/7): python3-dnf-plugins-core-4.6.0-1.fc39.no 2.6 MB/s | 317 kB 00:00 -------------------------------------------------------------------------------- Total 2.2 MB/s | 1.2 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python3-systemd-235-5.fc39.s390x 1/7 Installing : python3-six-1.16.0-12.fc39.noarch 2/7 Installing : python3-dateutil-1:2.8.2-10.fc39.noarch 3/7 Installing : python3-distro-1.8.0-6.fc39.noarch 4/7 Installing : dbus-libs-1:1.14.10-1.fc39.s390x 5/7 Installing : python3-dbus-1.3.2-4.fc39.s390x 6/7 Installing : python3-dnf-plugins-core-4.6.0-1.fc39.noarch 7/7 Running scriptlet: python3-dnf-plugins-core-4.6.0-1.fc39.noarch 7/7 Verifying : dbus-libs-1:1.14.10-1.fc39.s390x 1/7 Verifying : python3-dateutil-1:2.8.2-10.fc39.noarch 2/7 Verifying : python3-dbus-1.3.2-4.fc39.s390x 3/7 Verifying : python3-distro-1.8.0-6.fc39.noarch 4/7 Verifying : python3-six-1.16.0-12.fc39.noarch 5/7 Verifying : python3-systemd-235-5.fc39.s390x 6/7 Verifying : python3-dnf-plugins-core-4.6.0-1.fc39.noarch 7/7 Installed: dbus-libs-1:1.14.10-1.fc39.s390x python3-dateutil-1:2.8.2-10.fc39.noarch python3-dbus-1.3.2-4.fc39.s390x python3-distro-1.8.0-6.fc39.noarch python3-dnf-plugins-core-4.6.0-1.fc39.noarch python3-six-1.16.0-12.fc39.noarch python3-systemd-235-5.fc39.s390x Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-s390x-1717029380.264087/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-1.fc39.s390x rpm-sequoia-1.6.0-1.fc39.s390x python3-dnf-4.19.2-1.fc39.noarch python3-dnf-plugins-core-4.6.0-1.fc39.noarch yum-4.19.2-1.fc39.noarch Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 51 kB/s | 515 kB 00:10 fedora 7.1 MB/s | 79 MB 00:11 updates 39 MB/s | 30 MB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing group/module packages: bash s390x 5.2.26-1.fc39 updates 1.8 M bzip2 s390x 1.0.8-16.fc39 fedora 53 k coreutils s390x 9.3-5.fc39 updates 1.2 M cpio s390x 2.14-4.fc39 fedora 283 k diffutils s390x 3.10-3.fc39 fedora 407 k fedora-release-common noarch 39-36 updates 19 k findutils s390x 1:4.9.0-5.fc39 fedora 497 k gawk s390x 5.2.2-2.fc39 fedora 1.1 M glibc-minimal-langpack s390x 2.38-18.fc39 updates 73 k grep s390x 3.11-3.fc39 fedora 305 k gzip s390x 1.12-6.fc39 fedora 173 k info s390x 7.0.3-3.fc39 fedora 192 k patch s390x 2.7.6-22.fc39 fedora 134 k redhat-rpm-config noarch 266-1.fc39 updates 78 k rpm-build s390x 4.19.1.1-1.fc39 updates 78 k sed s390x 4.8-14.fc39 fedora 309 k shadow-utils s390x 2:4.14.0-2.fc39 updates 1.3 M tar s390x 2:1.35-2.fc39 fedora 874 k unzip s390x 6.0-62.fc39 fedora 194 k util-linux s390x 2.39.4-1.fc39 updates 1.1 M which s390x 2.21-40.fc39 fedora 43 k xz s390x 5.4.4-1.fc39 fedora 557 k Installing dependencies: alternatives s390x 1.26-1.fc39 updates 40 k ansible-srpm-macros noarch 1-12.fc39 updates 21 k audit-libs s390x 3.1.3-1.fc39 updates 126 k authselect s390x 1.4.3-1.fc39 fedora 149 k authselect-libs s390x 1.4.3-1.fc39 fedora 247 k basesystem noarch 11-18.fc39 fedora 7.2 k binutils s390x 2.40-14.fc39 updates 5.9 M binutils-gold s390x 2.40-14.fc39 updates 991 k bzip2-libs s390x 1.0.8-16.fc39 fedora 46 k ca-certificates noarch 2023.2.60_v7.0.306-2.fc39 fedora 837 k coreutils-common s390x 9.3-5.fc39 updates 2.1 M cracklib s390x 2.9.11-2.fc39 fedora 94 k crypto-policies noarch 20231204-1.git1e3a2e4.fc39 updates 100 k curl s390x 8.2.1-5.fc39 updates 342 k cyrus-sasl-lib s390x 2.1.28-11.fc39 fedora 819 k debugedit s390x 5.0-12.fc39 updates 81 k dwz s390x 0.15-3.fc39 fedora 144 k ed s390x 1.19-4.fc39 fedora 80 k efi-srpm-macros noarch 5-9.fc39 fedora 22 k elfutils s390x 0.191-2.fc39 updates 586 k elfutils-debuginfod-client s390x 0.191-2.fc39 updates 39 k elfutils-default-yama-scope noarch 0.191-2.fc39 updates 13 k elfutils-libelf s390x 0.191-2.fc39 updates 214 k elfutils-libs s390x 0.191-2.fc39 updates 281 k fedora-gpg-keys noarch 39-1 fedora 130 k fedora-release noarch 39-36 updates 8.6 k fedora-release-identity-basic noarch 39-36 updates 9.4 k fedora-repos noarch 39-1 fedora 9.3 k file s390x 5.44-5.fc39 fedora 49 k file-libs s390x 5.44-5.fc39 fedora 736 k filesystem s390x 3.18-6.fc39 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-12.fc39 fedora 26 k forge-srpm-macros noarch 0.3.1-1.fc39 updates 19 k fpc-srpm-macros noarch 1.3-8.fc39 fedora 7.4 k gdb-minimal s390x 14.2-1.fc39 updates 4.1 M gdbm-libs s390x 1:1.23-4.fc39 fedora 58 k ghc-srpm-macros noarch 1.6.1-2.fc39 fedora 7.8 k glibc s390x 2.38-18.fc39 updates 1.8 M glibc-common s390x 2.38-18.fc39 updates 370 k glibc-gconv-extra s390x 2.38-18.fc39 updates 1.7 M gmp s390x 1:6.2.1-5.fc39 fedora 325 k gnat-srpm-macros noarch 6-3.fc39 fedora 8.8 k go-srpm-macros noarch 3.5.0-1.fc39 updates 28 k jansson s390x 2.13.1-7.fc39 fedora 44 k kernel-srpm-macros noarch 1.0-20.fc39 fedora 10 k keyutils-libs s390x 1.6.3-1.fc39 updates 31 k krb5-libs s390x 1.21.2-3.fc39 updates 781 k libacl s390x 2.3.1-9.fc39 updates 24 k libarchive s390x 3.7.1-1.fc39 fedora 441 k libattr s390x 2.5.1-8.fc39 fedora 18 k libblkid s390x 2.39.4-1.fc39 updates 120 k libbrotli s390x 1.1.0-1.fc39 fedora 378 k libcap s390x 2.48-9.fc39 updates 69 k libcap-ng s390x 0.8.3-8.fc39 fedora 32 k libcom_err s390x 1.47.0-2.fc39 fedora 26 k libcurl s390x 8.2.1-5.fc39 updates 340 k libdb s390x 5.3.28-56.fc39 fedora 775 k libeconf s390x 0.5.2-2.fc39 updates 32 k libevent s390x 2.1.12-9.fc39 fedora 260 k libfdisk s390x 2.39.4-1.fc39 updates 165 k libffi s390x 3.4.4-4.fc39 fedora 36 k libgcc s390x 13.3.1-1.fc39 updates 91 k libgomp s390x 13.3.1-1.fc39 updates 331 k libidn2 s390x 2.3.7-1.fc39 updates 119 k libmount s390x 2.39.4-1.fc39 updates 157 k libnghttp2 s390x 1.55.1-5.fc39 updates 77 k libnsl2 s390x 2.0.0-6.fc39 fedora 30 k libpkgconf s390x 1.9.5-2.fc39 fedora 38 k libpsl s390x 0.21.2-4.fc39 fedora 63 k libpwquality s390x 1.4.5-6.fc39 fedora 121 k libselinux s390x 3.5-5.fc39 fedora 91 k libsemanage s390x 3.5-4.fc39 fedora 122 k libsepol s390x 3.5-2.fc39 fedora 330 k libsigsegv s390x 2.14-5.fc39 fedora 27 k libsmartcols s390x 2.39.4-1.fc39 updates 69 k libssh s390x 0.10.6-2.fc39 updates 210 k libssh-config noarch 0.10.6-2.fc39 updates 9.0 k libstdc++ s390x 13.3.1-1.fc39 updates 956 k libtasn1 s390x 4.19.0-3.fc39 fedora 77 k libtirpc s390x 1.3.4-1.rc3.fc39 updates 95 k libunistring s390x 1.1-5.fc39 fedora 556 k libutempter s390x 1.2.1-10.fc39 fedora 26 k libuuid s390x 2.39.4-1.fc39 updates 28 k libverto s390x 0.3.2-6.fc39 fedora 21 k libxcrypt s390x 4.4.36-2.fc39 fedora 124 k libxml2 s390x 2.10.4-3.fc39 fedora 712 k libzstd s390x 1.5.6-1.fc39 updates 345 k lua-libs s390x 5.4.6-3.fc39 fedora 142 k lua-srpm-macros noarch 1-13.fc39 updates 8.7 k lz4-libs s390x 1.9.4-4.fc39 fedora 81 k mpfr s390x 4.2.0-3.fc39 fedora 298 k ncurses-base noarch 6.4-7.20230520.fc39.1 updates 88 k ncurses-libs s390x 6.4-7.20230520.fc39.1 updates 360 k ocaml-srpm-macros noarch 8-2.fc39 fedora 14 k openblas-srpm-macros noarch 2-14.fc39 fedora 7.5 k openldap s390x 2.6.6-1.fc39 fedora 262 k openssl-libs s390x 1:3.1.1-4.fc39 fedora 1.9 M p11-kit s390x 0.25.3-1.fc39 updates 532 k p11-kit-trust s390x 0.25.3-1.fc39 updates 142 k package-notes-srpm-macros noarch 0.5-9.fc39 fedora 11 k pam s390x 1.5.3-3.fc39 updates 551 k pam-libs s390x 1.5.3-3.fc39 updates 58 k pcre2 s390x 10.42-1.fc39.2 fedora 250 k pcre2-syntax noarch 10.42-1.fc39.2 fedora 143 k perl-srpm-macros noarch 1-51.fc39 fedora 8.0 k pkgconf s390x 1.9.5-2.fc39 fedora 43 k pkgconf-m4 noarch 1.9.5-2.fc39 fedora 14 k pkgconf-pkg-config s390x 1.9.5-2.fc39 fedora 9.6 k popt s390x 1.19-3.fc39 fedora 69 k publicsuffix-list-dafsa noarch 20240107-1.fc39 updates 58 k pyproject-srpm-macros noarch 1.12.0-1.fc39 updates 14 k python-srpm-macros noarch 3.12-4.fc39 fedora 25 k qt5-srpm-macros noarch 5.15.13-1.fc39 updates 8.5 k qt6-srpm-macros noarch 6.6.2-1.fc39 updates 8.9 k readline s390x 8.2-6.fc39 updates 228 k rpm s390x 4.19.1.1-1.fc39 updates 537 k rpm-build-libs s390x 4.19.1.1-1.fc39 updates 96 k rpm-libs s390x 4.19.1.1-1.fc39 updates 323 k rpm-sequoia s390x 1.6.0-1.fc39 updates 983 k rpmautospec-rpm-macros noarch 0.6.3-1.fc39 updates 10 k rust-srpm-macros noarch 26.2-1.fc39 updates 13 k setup noarch 2.14.4-1.fc39 fedora 154 k sqlite-libs s390x 3.42.0-7.fc39 fedora 728 k systemd-libs s390x 254.12-1.fc39 updates 691 k util-linux-core s390x 2.39.4-1.fc39 updates 510 k xxhash-libs s390x 0.8.2-1.fc39 fedora 37 k xz-libs s390x 5.4.4-1.fc39 fedora 114 k zip s390x 3.0-39.fc39 fedora 283 k zlib s390x 1.2.13-4.fc39 fedora 101 k zstd s390x 1.5.6-1.fc39 updates 514 k Installing Groups: Buildsystem building group Transaction Summary ================================================================================ Install 152 Packages Total download size: 53 M Installed size: 179 M Downloading Packages: (1/152): basesystem-11-18.fc39.noarch.rpm 208 kB/s | 7.2 kB 00:00 (2/152): bzip2-1.0.8-16.fc39.s390x.rpm 1.0 MB/s | 53 kB 00:00 (3/152): authselect-1.4.3-1.fc39.s390x.rpm 1.5 MB/s | 149 kB 00:00 (4/152): bzip2-libs-1.0.8-16.fc39.s390x.rpm 1.8 MB/s | 46 kB 00:00 (5/152): authselect-libs-1.4.3-1.fc39.s390x.rpm 2.1 MB/s | 247 kB 00:00 (6/152): cracklib-2.9.11-2.fc39.s390x.rpm 4.2 MB/s | 94 kB 00:00 (7/152): ca-certificates-2023.2.60_v7.0.306-2.f 12 MB/s | 837 kB 00:00 (8/152): cpio-2.14-4.fc39.s390x.rpm 4.8 MB/s | 283 kB 00:00 (9/152): diffutils-3.10-3.fc39.s390x.rpm 18 MB/s | 407 kB 00:00 (10/152): dwz-0.15-3.fc39.s390x.rpm 6.4 MB/s | 144 kB 00:00 (11/152): cyrus-sasl-lib-2.1.28-11.fc39.s390x.r 14 MB/s | 819 kB 00:00 (12/152): ed-1.19-4.fc39.s390x.rpm 4.5 MB/s | 80 kB 00:00 (13/152): efi-srpm-macros-5-9.fc39.noarch.rpm 1.3 MB/s | 22 kB 00:00 (14/152): fedora-gpg-keys-39-1.noarch.rpm 6.9 MB/s | 130 kB 00:00 (15/152): fedora-repos-39-1.noarch.rpm 546 kB/s | 9.3 kB 00:00 (16/152): file-5.44-5.fc39.s390x.rpm 2.6 MB/s | 49 kB 00:00 (17/152): file-libs-5.44-5.fc39.s390x.rpm 26 MB/s | 736 kB 00:00 (18/152): filesystem-3.18-6.fc39.s390x.rpm 34 MB/s | 1.1 MB 00:00 (19/152): fonts-srpm-macros-2.0.5-12.fc39.noarc 1.5 MB/s | 26 kB 00:00 (20/152): findutils-4.9.0-5.fc39.s390x.rpm 13 MB/s | 497 kB 00:00 (21/152): fpc-srpm-macros-1.3-8.fc39.noarch.rpm 435 kB/s | 7.4 kB 00:00 (22/152): gdbm-libs-1.23-4.fc39.s390x.rpm 3.2 MB/s | 58 kB 00:00 (23/152): ghc-srpm-macros-1.6.1-2.fc39.noarch.r 455 kB/s | 7.8 kB 00:00 (24/152): gawk-5.2.2-2.fc39.s390x.rpm 35 MB/s | 1.1 MB 00:00 (25/152): gmp-6.2.1-5.fc39.s390x.rpm 15 MB/s | 325 kB 00:00 (26/152): gnat-srpm-macros-6-3.fc39.noarch.rpm 520 kB/s | 8.8 kB 00:00 (27/152): grep-3.11-3.fc39.s390x.rpm 15 MB/s | 305 kB 00:00 (28/152): gzip-1.12-6.fc39.s390x.rpm 8.9 MB/s | 173 kB 00:00 (29/152): info-7.0.3-3.fc39.s390x.rpm 10 MB/s | 192 kB 00:00 (30/152): jansson-2.13.1-7.fc39.s390x.rpm 2.5 MB/s | 44 kB 00:00 (31/152): kernel-srpm-macros-1.0-20.fc39.noarch 615 kB/s | 10 kB 00:00 (32/152): libattr-2.5.1-8.fc39.s390x.rpm 1.0 MB/s | 18 kB 00:00 (33/152): libarchive-3.7.1-1.fc39.s390x.rpm 20 MB/s | 441 kB 00:00 (34/152): libbrotli-1.1.0-1.fc39.s390x.rpm 17 MB/s | 378 kB 00:00 (35/152): libcap-ng-0.8.3-8.fc39.s390x.rpm 1.8 MB/s | 32 kB 00:00 (36/152): libcom_err-1.47.0-2.fc39.s390x.rpm 1.5 MB/s | 26 kB 00:00 (37/152): libffi-3.4.4-4.fc39.s390x.rpm 2.0 MB/s | 36 kB 00:00 (38/152): libevent-2.1.12-9.fc39.s390x.rpm 13 MB/s | 260 kB 00:00 (39/152): libdb-5.3.28-56.fc39.s390x.rpm 27 MB/s | 775 kB 00:00 (40/152): libnsl2-2.0.0-6.fc39.s390x.rpm 1.7 MB/s | 30 kB 00:00 (41/152): libpkgconf-1.9.5-2.fc39.s390x.rpm 2.2 MB/s | 38 kB 00:00 (42/152): libpsl-0.21.2-4.fc39.s390x.rpm 3.6 MB/s | 63 kB 00:00 (43/152): libpwquality-1.4.5-6.fc39.s390x.rpm 6.7 MB/s | 121 kB 00:00 (44/152): libselinux-3.5-5.fc39.s390x.rpm 5.1 MB/s | 91 kB 00:00 (45/152): libsemanage-3.5-4.fc39.s390x.rpm 6.7 MB/s | 122 kB 00:00 (46/152): libsigsegv-2.14-5.fc39.s390x.rpm 1.5 MB/s | 27 kB 00:00 (47/152): libsepol-3.5-2.fc39.s390x.rpm 16 MB/s | 330 kB 00:00 (48/152): libtasn1-4.19.0-3.fc39.s390x.rpm 4.3 MB/s | 77 kB 00:00 (49/152): libutempter-1.2.1-10.fc39.s390x.rpm 1.5 MB/s | 26 kB 00:00 (50/152): libunistring-1.1-5.fc39.s390x.rpm 25 MB/s | 556 kB 00:00 (51/152): libverto-0.3.2-6.fc39.s390x.rpm 1.2 MB/s | 21 kB 00:00 (52/152): libxcrypt-4.4.36-2.fc39.s390x.rpm 6.9 MB/s | 124 kB 00:00 (53/152): lua-libs-5.4.6-3.fc39.s390x.rpm 7.6 MB/s | 142 kB 00:00 (54/152): libxml2-2.10.4-3.fc39.s390x.rpm 29 MB/s | 712 kB 00:00 (55/152): lz4-libs-1.9.4-4.fc39.s390x.rpm 4.6 MB/s | 81 kB 00:00 (56/152): mpfr-4.2.0-3.fc39.s390x.rpm 15 MB/s | 298 kB 00:00 (57/152): ocaml-srpm-macros-8-2.fc39.noarch.rpm 780 kB/s | 14 kB 00:00 (58/152): openblas-srpm-macros-2-14.fc39.noarch 444 kB/s | 7.5 kB 00:00 (59/152): openldap-2.6.6-1.fc39.s390x.rpm 13 MB/s | 262 kB 00:00 (60/152): package-notes-srpm-macros-0.5-9.fc39. 655 kB/s | 11 kB 00:00 (61/152): openssl-libs-3.1.1-4.fc39.s390x.rpm 52 MB/s | 1.9 MB 00:00 (62/152): patch-2.7.6-22.fc39.s390x.rpm 7.1 MB/s | 134 kB 00:00 (63/152): pcre2-10.42-1.fc39.2.s390x.rpm 13 MB/s | 250 kB 00:00 (64/152): pcre2-syntax-10.42-1.fc39.2.noarch.rp 7.9 MB/s | 143 kB 00:00 (65/152): perl-srpm-macros-1-51.fc39.noarch.rpm 472 kB/s | 8.0 kB 00:00 (66/152): pkgconf-1.9.5-2.fc39.s390x.rpm 2.4 MB/s | 43 kB 00:00 (67/152): pkgconf-m4-1.9.5-2.fc39.noarch.rpm 815 kB/s | 14 kB 00:00 (68/152): pkgconf-pkg-config-1.9.5-2.fc39.s390x 564 kB/s | 9.6 kB 00:00 (69/152): popt-1.19-3.fc39.s390x.rpm 3.9 MB/s | 69 kB 00:00 (70/152): python-srpm-macros-3.12-4.fc39.noarch 1.4 MB/s | 25 kB 00:00 (71/152): sed-4.8-14.fc39.s390x.rpm 15 MB/s | 309 kB 00:00 (72/152): setup-2.14.4-1.fc39.noarch.rpm 8.3 MB/s | 154 kB 00:00 (73/152): sqlite-libs-3.42.0-7.fc39.s390x.rpm 31 MB/s | 728 kB 00:00 (74/152): unzip-6.0-62.fc39.s390x.rpm 10 MB/s | 194 kB 00:00 (75/152): tar-1.35-2.fc39.s390x.rpm 31 MB/s | 874 kB 00:00 (76/152): which-2.21-40.fc39.s390x.rpm 2.4 MB/s | 43 kB 00:00 (77/152): xxhash-libs-0.8.2-1.fc39.s390x.rpm 2.1 MB/s | 37 kB 00:00 (78/152): xz-5.4.4-1.fc39.s390x.rpm 24 MB/s | 557 kB 00:00 (79/152): xz-libs-5.4.4-1.fc39.s390x.rpm 6.3 MB/s | 114 kB 00:00 (80/152): zip-3.0-39.fc39.s390x.rpm 14 MB/s | 283 kB 00:00 (81/152): zlib-1.2.13-4.fc39.s390x.rpm 5.5 MB/s | 101 kB 00:00 (82/152): alternatives-1.26-1.fc39.s390x.rpm 2.3 MB/s | 40 kB 00:00 (83/152): ansible-srpm-macros-1-12.fc39.noarch. 1.2 MB/s | 21 kB 00:00 (84/152): audit-libs-3.1.3-1.fc39.s390x.rpm 7.0 MB/s | 126 kB 00:00 (85/152): bash-5.2.26-1.fc39.s390x.rpm 61 MB/s | 1.8 MB 00:00 (86/152): binutils-gold-2.40-14.fc39.s390x.rpm 35 MB/s | 991 kB 00:00 (87/152): coreutils-9.3-5.fc39.s390x.rpm 49 MB/s | 1.2 MB 00:00 (88/152): binutils-2.40-14.fc39.s390x.rpm 87 MB/s | 5.9 MB 00:00 (89/152): crypto-policies-20231204-1.git1e3a2e4 4.9 MB/s | 100 kB 00:00 (90/152): coreutils-common-9.3-5.fc39.s390x.rpm 56 MB/s | 2.1 MB 00:00 (91/152): curl-8.2.1-5.fc39.s390x.rpm 18 MB/s | 342 kB 00:00 (92/152): debugedit-5.0-12.fc39.s390x.rpm 4.3 MB/s | 81 kB 00:00 (93/152): elfutils-0.191-2.fc39.s390x.rpm 30 MB/s | 586 kB 00:00 (94/152): elfutils-debuginfod-client-0.191-2.fc 2.2 MB/s | 39 kB 00:00 (95/152): elfutils-default-yama-scope-0.191-2.f 770 kB/s | 13 kB 00:00 (96/152): elfutils-libelf-0.191-2.fc39.s390x.rp 12 MB/s | 214 kB 00:00 (97/152): fedora-release-39-36.noarch.rpm 498 kB/s | 8.6 kB 00:00 (98/152): elfutils-libs-0.191-2.fc39.s390x.rpm 15 MB/s | 281 kB 00:00 (99/152): fedora-release-common-39-36.noarch.rp 1.1 MB/s | 19 kB 00:00 (100/152): fedora-release-identity-basic-39-36. 554 kB/s | 9.4 kB 00:00 (101/152): forge-srpm-macros-0.3.1-1.fc39.noarc 1.1 MB/s | 19 kB 00:00 (102/152): glibc-common-2.38-18.fc39.s390x.rpm 17 MB/s | 370 kB 00:00 (103/152): glibc-2.38-18.fc39.s390x.rpm 66 MB/s | 1.8 MB 00:00 (104/152): gdb-minimal-14.2-1.fc39.s390x.rpm 97 MB/s | 4.1 MB 00:00 (105/152): glibc-minimal-langpack-2.38-18.fc39. 4.0 MB/s | 73 kB 00:00 (106/152): glibc-gconv-extra-2.38-18.fc39.s390x 62 MB/s | 1.7 MB 00:00 (107/152): go-srpm-macros-3.5.0-1.fc39.noarch.r 1.5 MB/s | 28 kB 00:00 (108/152): keyutils-libs-1.6.3-1.fc39.s390x.rpm 1.8 MB/s | 31 kB 00:00 (109/152): libacl-2.3.1-9.fc39.s390x.rpm 1.4 MB/s | 24 kB 00:00 (110/152): krb5-libs-1.21.2-3.fc39.s390x.rpm 36 MB/s | 781 kB 00:00 (111/152): libblkid-2.39.4-1.fc39.s390x.rpm 6.7 MB/s | 120 kB 00:00 (112/152): libcap-2.48-9.fc39.s390x.rpm 3.9 MB/s | 69 kB 00:00 (113/152): libcurl-8.2.1-5.fc39.s390x.rpm 18 MB/s | 340 kB 00:00 (114/152): libeconf-0.5.2-2.fc39.s390x.rpm 1.8 MB/s | 32 kB 00:00 (115/152): libfdisk-2.39.4-1.fc39.s390x.rpm 9.1 MB/s | 165 kB 00:00 (116/152): libgcc-13.3.1-1.fc39.s390x.rpm 5.1 MB/s | 91 kB 00:00 (117/152): libgomp-13.3.1-1.fc39.s390x.rpm 18 MB/s | 331 kB 00:00 (118/152): libidn2-2.3.7-1.fc39.s390x.rpm 6.6 MB/s | 119 kB 00:00 (119/152): libmount-2.39.4-1.fc39.s390x.rpm 8.7 MB/s | 157 kB 00:00 (120/152): libnghttp2-1.55.1-5.fc39.s390x.rpm 4.3 MB/s | 77 kB 00:00 (121/152): libsmartcols-2.39.4-1.fc39.s390x.rpm 3.9 MB/s | 69 kB 00:00 (122/152): libssh-0.10.6-2.fc39.s390x.rpm 11 MB/s | 210 kB 00:00 (123/152): libssh-config-0.10.6-2.fc39.noarch.r 531 kB/s | 9.0 kB 00:00 (124/152): libstdc++-13.3.1-1.fc39.s390x.rpm 45 MB/s | 956 kB 00:00 (125/152): libtirpc-1.3.4-1.rc3.fc39.s390x.rpm 5.4 MB/s | 95 kB 00:00 (126/152): libuuid-2.39.4-1.fc39.s390x.rpm 1.6 MB/s | 28 kB 00:00 (127/152): libzstd-1.5.6-1.fc39.s390x.rpm 19 MB/s | 345 kB 00:00 (128/152): lua-srpm-macros-1-13.fc39.noarch.rpm 517 kB/s | 8.7 kB 00:00 (129/152): ncurses-base-6.4-7.20230520.fc39.1.n 5.0 MB/s | 88 kB 00:00 (130/152): ncurses-libs-6.4-7.20230520.fc39.1.s 18 MB/s | 360 kB 00:00 (131/152): p11-kit-0.25.3-1.fc39.s390x.rpm 26 MB/s | 532 kB 00:00 (132/152): p11-kit-trust-0.25.3-1.fc39.s390x.rp 8.0 MB/s | 142 kB 00:00 (133/152): pam-1.5.3-3.fc39.s390x.rpm 28 MB/s | 551 kB 00:00 (134/152): pam-libs-1.5.3-3.fc39.s390x.rpm 3.2 MB/s | 58 kB 00:00 (135/152): publicsuffix-list-dafsa-20240107-1.f 3.3 MB/s | 58 kB 00:00 (136/152): qt5-srpm-macros-5.15.13-1.fc39.noarc 501 kB/s | 8.5 kB 00:00 (137/152): pyproject-srpm-macros-1.12.0-1.fc39. 779 kB/s | 14 kB 00:00 (138/152): qt6-srpm-macros-6.6.2-1.fc39.noarch. 526 kB/s | 8.9 kB 00:00 (139/152): redhat-rpm-config-266-1.fc39.noarch. 4.4 MB/s | 78 kB 00:00 (140/152): readline-8.2-6.fc39.s390x.rpm 12 MB/s | 228 kB 00:00 (141/152): rpm-4.19.1.1-1.fc39.s390x.rpm 28 MB/s | 537 kB 00:00 (142/152): rpm-build-4.19.1.1-1.fc39.s390x.rpm 4.4 MB/s | 78 kB 00:00 (143/152): rpm-build-libs-4.19.1.1-1.fc39.s390x 5.4 MB/s | 96 kB 00:00 (144/152): rpm-libs-4.19.1.1-1.fc39.s390x.rpm 17 MB/s | 323 kB 00:00 (145/152): rpmautospec-rpm-macros-0.6.3-1.fc39. 584 kB/s | 10 kB 00:00 (146/152): rpm-sequoia-1.6.0-1.fc39.s390x.rpm 43 MB/s | 983 kB 00:00 (147/152): rust-srpm-macros-26.2-1.fc39.noarch. 740 kB/s | 13 kB 00:00 (148/152): shadow-utils-4.14.0-2.fc39.s390x.rpm 57 MB/s | 1.3 MB 00:00 (149/152): systemd-libs-254.12-1.fc39.s390x.rpm 30 MB/s | 691 kB 00:00 (150/152): util-linux-2.39.4-1.fc39.s390x.rpm 48 MB/s | 1.1 MB 00:00 (151/152): util-linux-core-2.39.4-1.fc39.s390x. 26 MB/s | 510 kB 00:00 (152/152): zstd-1.5.6-1.fc39.s390x.rpm 25 MB/s | 514 kB 00:00 -------------------------------------------------------------------------------- Total 8.4 MB/s | 53 MB 00:06 fedora 1.6 MB/s | 1.6 kB 00:00 Key imported successfullyImporting GPG key 0x18B8E74C: Userid : "Fedora (39) " Fingerprint: E8F2 3996 F232 1864 0CB4 4CBE 75CF 5AC4 18B8 E74C From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-39-primary Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-6.fc39.s390x 1/1 Preparing : 1/1 Installing : libgcc-13.3.1-1.fc39.s390x 1/152 Running scriptlet: libgcc-13.3.1-1.fc39.s390x 1/152 Installing : crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 2/152 Running scriptlet: crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 2/152 Installing : fedora-release-identity-basic-39-36.noarch 3/152 Installing : fedora-gpg-keys-39-1.noarch 4/152 Installing : fedora-repos-39-1.noarch 5/152 Installing : fedora-release-common-39-36.noarch 6/152 Installing : fedora-release-39-36.noarch 7/152 Installing : setup-2.14.4-1.fc39.noarch 8/152 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.4-1.fc39.noarch 8/152 Installing : filesystem-3.18-6.fc39.s390x 9/152 Installing : basesystem-11-18.fc39.noarch 10/152 Installing : rust-srpm-macros-26.2-1.fc39.noarch 11/152 Installing : qt6-srpm-macros-6.6.2-1.fc39.noarch 12/152 Installing : qt5-srpm-macros-5.15.13-1.fc39.noarch 13/152 Installing : publicsuffix-list-dafsa-20240107-1.fc39.noarch 14/152 Installing : ncurses-base-6.4-7.20230520.fc39.1.noarch 15/152 Installing : glibc-gconv-extra-2.38-18.fc39.s390x 16/152 Running scriptlet: glibc-gconv-extra-2.38-18.fc39.s390x 16/152 Installing : glibc-minimal-langpack-2.38-18.fc39.s390x 17/152 Installing : glibc-common-2.38-18.fc39.s390x 18/152 Running scriptlet: glibc-2.38-18.fc39.s390x 19/152 Installing : glibc-2.38-18.fc39.s390x 19/152 Running scriptlet: glibc-2.38-18.fc39.s390x 19/152 Installing : ncurses-libs-6.4-7.20230520.fc39.1.s390x 20/152 Installing : bash-5.2.26-1.fc39.s390x 21/152 Running scriptlet: bash-5.2.26-1.fc39.s390x 21/152 Installing : zlib-1.2.13-4.fc39.s390x 22/152 Installing : xz-libs-5.4.4-1.fc39.s390x 23/152 Installing : bzip2-libs-1.0.8-16.fc39.s390x 24/152 Installing : popt-1.19-3.fc39.s390x 25/152 Installing : libstdc++-13.3.1-1.fc39.s390x 26/152 Installing : libuuid-2.39.4-1.fc39.s390x 27/152 Installing : libzstd-1.5.6-1.fc39.s390x 28/152 Installing : elfutils-libelf-0.191-2.fc39.s390x 29/152 Installing : libblkid-2.39.4-1.fc39.s390x 30/152 Installing : readline-8.2-6.fc39.s390x 31/152 Installing : gmp-1:6.2.1-5.fc39.s390x 32/152 Installing : libattr-2.5.1-8.fc39.s390x 33/152 Installing : libacl-2.3.1-9.fc39.s390x 34/152 Installing : libxcrypt-4.4.36-2.fc39.s390x 35/152 Installing : libcap-2.48-9.fc39.s390x 36/152 Installing : lz4-libs-1.9.4-4.fc39.s390x 37/152 Installing : libeconf-0.5.2-2.fc39.s390x 38/152 Installing : systemd-libs-254.12-1.fc39.s390x 39/152 Installing : mpfr-4.2.0-3.fc39.s390x 40/152 Installing : dwz-0.15-3.fc39.s390x 41/152 Installing : unzip-6.0-62.fc39.s390x 42/152 Installing : file-libs-5.44-5.fc39.s390x 43/152 Installing : file-5.44-5.fc39.s390x 44/152 Installing : jansson-2.13.1-7.fc39.s390x 45/152 Installing : libcap-ng-0.8.3-8.fc39.s390x 46/152 Installing : audit-libs-3.1.3-1.fc39.s390x 47/152 Installing : pam-libs-1.5.3-3.fc39.s390x 48/152 Installing : libcom_err-1.47.0-2.fc39.s390x 49/152 Installing : libsepol-3.5-2.fc39.s390x 50/152 Installing : libtasn1-4.19.0-3.fc39.s390x 51/152 Installing : libunistring-1.1-5.fc39.s390x 52/152 Installing : libidn2-2.3.7-1.fc39.s390x 53/152 Installing : lua-libs-5.4.6-3.fc39.s390x 54/152 Installing : alternatives-1.26-1.fc39.s390x 55/152 Installing : libsmartcols-2.39.4-1.fc39.s390x 56/152 Installing : libpsl-0.21.2-4.fc39.s390x 57/152 Installing : zip-3.0-39.fc39.s390x 58/152 Installing : zstd-1.5.6-1.fc39.s390x 59/152 Installing : libfdisk-2.39.4-1.fc39.s390x 60/152 Installing : bzip2-1.0.8-16.fc39.s390x 61/152 Installing : libxml2-2.10.4-3.fc39.s390x 62/152 Installing : sqlite-libs-3.42.0-7.fc39.s390x 63/152 Installing : ed-1.19-4.fc39.s390x 64/152 Installing : elfutils-default-yama-scope-0.191-2.fc39.noarch 65/152 Running scriptlet: elfutils-default-yama-scope-0.191-2.fc39.noarch 65/152 Installing : cpio-2.14-4.fc39.s390x 66/152 Installing : diffutils-3.10-3.fc39.s390x 67/152 Installing : gdbm-libs-1:1.23-4.fc39.s390x 68/152 Installing : cyrus-sasl-lib-2.1.28-11.fc39.s390x 69/152 Installing : libbrotli-1.1.0-1.fc39.s390x 70/152 Installing : libdb-5.3.28-56.fc39.s390x 71/152 Installing : libffi-3.4.4-4.fc39.s390x 72/152 Installing : p11-kit-0.25.3-1.fc39.s390x 73/152 Installing : p11-kit-trust-0.25.3-1.fc39.s390x 74/152 Running scriptlet: p11-kit-trust-0.25.3-1.fc39.s390x 74/152 Installing : libpkgconf-1.9.5-2.fc39.s390x 75/152 Installing : pkgconf-1.9.5-2.fc39.s390x 76/152 Installing : libsigsegv-2.14-5.fc39.s390x 77/152 Installing : gawk-5.2.2-2.fc39.s390x 78/152 Installing : libverto-0.3.2-6.fc39.s390x 79/152 Installing : xxhash-libs-0.8.2-1.fc39.s390x 80/152 Installing : keyutils-libs-1.6.3-1.fc39.s390x 81/152 Installing : libgomp-13.3.1-1.fc39.s390x 82/152 Installing : libnghttp2-1.55.1-5.fc39.s390x 83/152 Installing : libssh-config-0.10.6-2.fc39.noarch 84/152 Installing : coreutils-common-9.3-5.fc39.s390x 85/152 Installing : ansible-srpm-macros-1-12.fc39.noarch 86/152 Installing : pkgconf-m4-1.9.5-2.fc39.noarch 87/152 Installing : pkgconf-pkg-config-1.9.5-2.fc39.s390x 88/152 Installing : perl-srpm-macros-1-51.fc39.noarch 89/152 Installing : pcre2-syntax-10.42-1.fc39.2.noarch 90/152 Installing : pcre2-10.42-1.fc39.2.s390x 91/152 Installing : libselinux-3.5-5.fc39.s390x 92/152 Installing : sed-4.8-14.fc39.s390x 93/152 Installing : grep-3.11-3.fc39.s390x 94/152 Installing : findutils-1:4.9.0-5.fc39.s390x 95/152 Installing : xz-5.4.4-1.fc39.s390x 96/152 Installing : libmount-2.39.4-1.fc39.s390x 97/152 Installing : util-linux-core-2.39.4-1.fc39.s390x 98/152 Installing : openssl-libs-1:3.1.1-4.fc39.s390x 99/152 Installing : coreutils-9.3-5.fc39.s390x 100/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 101/152 Installing : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 101/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 101/152 Installing : krb5-libs-1.21.2-3.fc39.s390x 102/152 Installing : libtirpc-1.3.4-1.rc3.fc39.s390x 103/152 Running scriptlet: authselect-libs-1.4.3-1.fc39.s390x 104/152 Installing : authselect-libs-1.4.3-1.fc39.s390x 104/152 Installing : gzip-1.12-6.fc39.s390x 105/152 Installing : libarchive-3.7.1-1.fc39.s390x 106/152 Installing : cracklib-2.9.11-2.fc39.s390x 107/152 Installing : libpwquality-1.4.5-6.fc39.s390x 108/152 Installing : authselect-1.4.3-1.fc39.s390x 109/152 Installing : libnsl2-2.0.0-6.fc39.s390x 110/152 Installing : pam-1.5.3-3.fc39.s390x 111/152 Installing : libssh-0.10.6-2.fc39.s390x 112/152 Installing : libevent-2.1.12-9.fc39.s390x 113/152 Installing : openldap-2.6.6-1.fc39.s390x 114/152 Installing : libcurl-8.2.1-5.fc39.s390x 115/152 Installing : elfutils-libs-0.191-2.fc39.s390x 116/152 Installing : elfutils-debuginfod-client-0.191-2.fc39.s390x 117/152 Installing : binutils-gold-2.40-14.fc39.s390x 118/152 Running scriptlet: binutils-gold-2.40-14.fc39.s390x 118/152 Installing : binutils-2.40-14.fc39.s390x 119/152 Running scriptlet: binutils-2.40-14.fc39.s390x 119/152 Installing : elfutils-0.191-2.fc39.s390x 120/152 Installing : gdb-minimal-14.2-1.fc39.s390x 121/152 Installing : debugedit-5.0-12.fc39.s390x 122/152 Installing : curl-8.2.1-5.fc39.s390x 123/152 Installing : rpm-sequoia-1.6.0-1.fc39.s390x 124/152 Installing : rpm-libs-4.19.1.1-1.fc39.s390x 125/152 Running scriptlet: rpm-4.19.1.1-1.fc39.s390x 126/152 Installing : rpm-4.19.1.1-1.fc39.s390x 126/152 Installing : efi-srpm-macros-5-9.fc39.noarch 127/152 Installing : lua-srpm-macros-1-13.fc39.noarch 128/152 Installing : rpmautospec-rpm-macros-0.6.3-1.fc39.noarch 129/152 Installing : rpm-build-libs-4.19.1.1-1.fc39.s390x 130/152 Installing : libsemanage-3.5-4.fc39.s390x 131/152 Installing : shadow-utils-2:4.14.0-2.fc39.s390x 132/152 Running scriptlet: libutempter-1.2.1-10.fc39.s390x 133/152 Installing : libutempter-1.2.1-10.fc39.s390x 133/152 Installing : patch-2.7.6-22.fc39.s390x 134/152 Installing : tar-2:1.35-2.fc39.s390x 135/152 Installing : package-notes-srpm-macros-0.5-9.fc39.noarch 136/152 Installing : openblas-srpm-macros-2-14.fc39.noarch 137/152 Installing : ocaml-srpm-macros-8-2.fc39.noarch 138/152 Installing : kernel-srpm-macros-1.0-20.fc39.noarch 139/152 Installing : gnat-srpm-macros-6-3.fc39.noarch 140/152 Installing : ghc-srpm-macros-1.6.1-2.fc39.noarch 141/152 Installing : fpc-srpm-macros-1.3-8.fc39.noarch 142/152 Installing : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 143/152 Installing : python-srpm-macros-3.12-4.fc39.noarch 144/152 Installing : forge-srpm-macros-0.3.1-1.fc39.noarch 145/152 Installing : go-srpm-macros-3.5.0-1.fc39.noarch 146/152 Installing : redhat-rpm-config-266-1.fc39.noarch 147/152 Installing : rpm-build-4.19.1.1-1.fc39.s390x 148/152 Installing : pyproject-srpm-macros-1.12.0-1.fc39.noarch 149/152 Installing : util-linux-2.39.4-1.fc39.s390x 150/152 Running scriptlet: util-linux-2.39.4-1.fc39.s390x 150/152 Installing : which-2.21-40.fc39.s390x 151/152 Installing : info-7.0.3-3.fc39.s390x 152/152 Running scriptlet: filesystem-3.18-6.fc39.s390x 152/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 152/152 Running scriptlet: authselect-libs-1.4.3-1.fc39.s390x 152/152 Running scriptlet: rpm-4.19.1.1-1.fc39.s390x 152/152 Running scriptlet: info-7.0.3-3.fc39.s390x 152/152 Verifying : authselect-1.4.3-1.fc39.s390x 1/152 Verifying : authselect-libs-1.4.3-1.fc39.s390x 2/152 Verifying : basesystem-11-18.fc39.noarch 3/152 Verifying : bzip2-1.0.8-16.fc39.s390x 4/152 Verifying : bzip2-libs-1.0.8-16.fc39.s390x 5/152 Verifying : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 6/152 Verifying : cpio-2.14-4.fc39.s390x 7/152 Verifying : cracklib-2.9.11-2.fc39.s390x 8/152 Verifying : cyrus-sasl-lib-2.1.28-11.fc39.s390x 9/152 Verifying : diffutils-3.10-3.fc39.s390x 10/152 Verifying : dwz-0.15-3.fc39.s390x 11/152 Verifying : ed-1.19-4.fc39.s390x 12/152 Verifying : efi-srpm-macros-5-9.fc39.noarch 13/152 Verifying : fedora-gpg-keys-39-1.noarch 14/152 Verifying : fedora-repos-39-1.noarch 15/152 Verifying : file-5.44-5.fc39.s390x 16/152 Verifying : file-libs-5.44-5.fc39.s390x 17/152 Verifying : filesystem-3.18-6.fc39.s390x 18/152 Verifying : findutils-1:4.9.0-5.fc39.s390x 19/152 Verifying : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 20/152 Verifying : fpc-srpm-macros-1.3-8.fc39.noarch 21/152 Verifying : gawk-5.2.2-2.fc39.s390x 22/152 Verifying : gdbm-libs-1:1.23-4.fc39.s390x 23/152 Verifying : ghc-srpm-macros-1.6.1-2.fc39.noarch 24/152 Verifying : gmp-1:6.2.1-5.fc39.s390x 25/152 Verifying : gnat-srpm-macros-6-3.fc39.noarch 26/152 Verifying : grep-3.11-3.fc39.s390x 27/152 Verifying : gzip-1.12-6.fc39.s390x 28/152 Verifying : info-7.0.3-3.fc39.s390x 29/152 Verifying : jansson-2.13.1-7.fc39.s390x 30/152 Verifying : kernel-srpm-macros-1.0-20.fc39.noarch 31/152 Verifying : libarchive-3.7.1-1.fc39.s390x 32/152 Verifying : libattr-2.5.1-8.fc39.s390x 33/152 Verifying : libbrotli-1.1.0-1.fc39.s390x 34/152 Verifying : libcap-ng-0.8.3-8.fc39.s390x 35/152 Verifying : libcom_err-1.47.0-2.fc39.s390x 36/152 Verifying : libdb-5.3.28-56.fc39.s390x 37/152 Verifying : libevent-2.1.12-9.fc39.s390x 38/152 Verifying : libffi-3.4.4-4.fc39.s390x 39/152 Verifying : libnsl2-2.0.0-6.fc39.s390x 40/152 Verifying : libpkgconf-1.9.5-2.fc39.s390x 41/152 Verifying : libpsl-0.21.2-4.fc39.s390x 42/152 Verifying : libpwquality-1.4.5-6.fc39.s390x 43/152 Verifying : libselinux-3.5-5.fc39.s390x 44/152 Verifying : libsemanage-3.5-4.fc39.s390x 45/152 Verifying : libsepol-3.5-2.fc39.s390x 46/152 Verifying : libsigsegv-2.14-5.fc39.s390x 47/152 Verifying : libtasn1-4.19.0-3.fc39.s390x 48/152 Verifying : libunistring-1.1-5.fc39.s390x 49/152 Verifying : libutempter-1.2.1-10.fc39.s390x 50/152 Verifying : libverto-0.3.2-6.fc39.s390x 51/152 Verifying : libxcrypt-4.4.36-2.fc39.s390x 52/152 Verifying : libxml2-2.10.4-3.fc39.s390x 53/152 Verifying : lua-libs-5.4.6-3.fc39.s390x 54/152 Verifying : lz4-libs-1.9.4-4.fc39.s390x 55/152 Verifying : mpfr-4.2.0-3.fc39.s390x 56/152 Verifying : ocaml-srpm-macros-8-2.fc39.noarch 57/152 Verifying : openblas-srpm-macros-2-14.fc39.noarch 58/152 Verifying : openldap-2.6.6-1.fc39.s390x 59/152 Verifying : openssl-libs-1:3.1.1-4.fc39.s390x 60/152 Verifying : package-notes-srpm-macros-0.5-9.fc39.noarch 61/152 Verifying : patch-2.7.6-22.fc39.s390x 62/152 Verifying : pcre2-10.42-1.fc39.2.s390x 63/152 Verifying : pcre2-syntax-10.42-1.fc39.2.noarch 64/152 Verifying : perl-srpm-macros-1-51.fc39.noarch 65/152 Verifying : pkgconf-1.9.5-2.fc39.s390x 66/152 Verifying : pkgconf-m4-1.9.5-2.fc39.noarch 67/152 Verifying : pkgconf-pkg-config-1.9.5-2.fc39.s390x 68/152 Verifying : popt-1.19-3.fc39.s390x 69/152 Verifying : python-srpm-macros-3.12-4.fc39.noarch 70/152 Verifying : sed-4.8-14.fc39.s390x 71/152 Verifying : setup-2.14.4-1.fc39.noarch 72/152 Verifying : sqlite-libs-3.42.0-7.fc39.s390x 73/152 Verifying : tar-2:1.35-2.fc39.s390x 74/152 Verifying : unzip-6.0-62.fc39.s390x 75/152 Verifying : which-2.21-40.fc39.s390x 76/152 Verifying : xxhash-libs-0.8.2-1.fc39.s390x 77/152 Verifying : xz-5.4.4-1.fc39.s390x 78/152 Verifying : xz-libs-5.4.4-1.fc39.s390x 79/152 Verifying : zip-3.0-39.fc39.s390x 80/152 Verifying : zlib-1.2.13-4.fc39.s390x 81/152 Verifying : alternatives-1.26-1.fc39.s390x 82/152 Verifying : ansible-srpm-macros-1-12.fc39.noarch 83/152 Verifying : audit-libs-3.1.3-1.fc39.s390x 84/152 Verifying : bash-5.2.26-1.fc39.s390x 85/152 Verifying : binutils-2.40-14.fc39.s390x 86/152 Verifying : binutils-gold-2.40-14.fc39.s390x 87/152 Verifying : coreutils-9.3-5.fc39.s390x 88/152 Verifying : coreutils-common-9.3-5.fc39.s390x 89/152 Verifying : crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 90/152 Verifying : curl-8.2.1-5.fc39.s390x 91/152 Verifying : debugedit-5.0-12.fc39.s390x 92/152 Verifying : elfutils-0.191-2.fc39.s390x 93/152 Verifying : elfutils-debuginfod-client-0.191-2.fc39.s390x 94/152 Verifying : elfutils-default-yama-scope-0.191-2.fc39.noarch 95/152 Verifying : elfutils-libelf-0.191-2.fc39.s390x 96/152 Verifying : elfutils-libs-0.191-2.fc39.s390x 97/152 Verifying : fedora-release-39-36.noarch 98/152 Verifying : fedora-release-common-39-36.noarch 99/152 Verifying : fedora-release-identity-basic-39-36.noarch 100/152 Verifying : forge-srpm-macros-0.3.1-1.fc39.noarch 101/152 Verifying : gdb-minimal-14.2-1.fc39.s390x 102/152 Verifying : glibc-2.38-18.fc39.s390x 103/152 Verifying : glibc-common-2.38-18.fc39.s390x 104/152 Verifying : glibc-gconv-extra-2.38-18.fc39.s390x 105/152 Verifying : glibc-minimal-langpack-2.38-18.fc39.s390x 106/152 Verifying : go-srpm-macros-3.5.0-1.fc39.noarch 107/152 Verifying : keyutils-libs-1.6.3-1.fc39.s390x 108/152 Verifying : krb5-libs-1.21.2-3.fc39.s390x 109/152 Verifying : libacl-2.3.1-9.fc39.s390x 110/152 Verifying : libblkid-2.39.4-1.fc39.s390x 111/152 Verifying : libcap-2.48-9.fc39.s390x 112/152 Verifying : libcurl-8.2.1-5.fc39.s390x 113/152 Verifying : libeconf-0.5.2-2.fc39.s390x 114/152 Verifying : libfdisk-2.39.4-1.fc39.s390x 115/152 Verifying : libgcc-13.3.1-1.fc39.s390x 116/152 Verifying : libgomp-13.3.1-1.fc39.s390x 117/152 Verifying : libidn2-2.3.7-1.fc39.s390x 118/152 Verifying : libmount-2.39.4-1.fc39.s390x 119/152 Verifying : libnghttp2-1.55.1-5.fc39.s390x 120/152 Verifying : libsmartcols-2.39.4-1.fc39.s390x 121/152 Verifying : libssh-0.10.6-2.fc39.s390x 122/152 Verifying : libssh-config-0.10.6-2.fc39.noarch 123/152 Verifying : libstdc++-13.3.1-1.fc39.s390x 124/152 Verifying : libtirpc-1.3.4-1.rc3.fc39.s390x 125/152 Verifying : libuuid-2.39.4-1.fc39.s390x 126/152 Verifying : libzstd-1.5.6-1.fc39.s390x 127/152 Verifying : lua-srpm-macros-1-13.fc39.noarch 128/152 Verifying : ncurses-base-6.4-7.20230520.fc39.1.noarch 129/152 Verifying : ncurses-libs-6.4-7.20230520.fc39.1.s390x 130/152 Verifying : p11-kit-0.25.3-1.fc39.s390x 131/152 Verifying : p11-kit-trust-0.25.3-1.fc39.s390x 132/152 Verifying : pam-1.5.3-3.fc39.s390x 133/152 Verifying : pam-libs-1.5.3-3.fc39.s390x 134/152 Verifying : publicsuffix-list-dafsa-20240107-1.fc39.noarch 135/152 Verifying : pyproject-srpm-macros-1.12.0-1.fc39.noarch 136/152 Verifying : qt5-srpm-macros-5.15.13-1.fc39.noarch 137/152 Verifying : qt6-srpm-macros-6.6.2-1.fc39.noarch 138/152 Verifying : readline-8.2-6.fc39.s390x 139/152 Verifying : redhat-rpm-config-266-1.fc39.noarch 140/152 Verifying : rpm-4.19.1.1-1.fc39.s390x 141/152 Verifying : rpm-build-4.19.1.1-1.fc39.s390x 142/152 Verifying : rpm-build-libs-4.19.1.1-1.fc39.s390x 143/152 Verifying : rpm-libs-4.19.1.1-1.fc39.s390x 144/152 Verifying : rpm-sequoia-1.6.0-1.fc39.s390x 145/152 Verifying : rpmautospec-rpm-macros-0.6.3-1.fc39.noarch 146/152 Verifying : rust-srpm-macros-26.2-1.fc39.noarch 147/152 Verifying : shadow-utils-2:4.14.0-2.fc39.s390x 148/152 Verifying : systemd-libs-254.12-1.fc39.s390x 149/152 Verifying : util-linux-2.39.4-1.fc39.s390x 150/152 Verifying : util-linux-core-2.39.4-1.fc39.s390x 151/152 Verifying : zstd-1.5.6-1.fc39.s390x 152/152 Installed: alternatives-1.26-1.fc39.s390x ansible-srpm-macros-1-12.fc39.noarch audit-libs-3.1.3-1.fc39.s390x authselect-1.4.3-1.fc39.s390x authselect-libs-1.4.3-1.fc39.s390x basesystem-11-18.fc39.noarch bash-5.2.26-1.fc39.s390x binutils-2.40-14.fc39.s390x binutils-gold-2.40-14.fc39.s390x bzip2-1.0.8-16.fc39.s390x bzip2-libs-1.0.8-16.fc39.s390x ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch coreutils-9.3-5.fc39.s390x coreutils-common-9.3-5.fc39.s390x cpio-2.14-4.fc39.s390x cracklib-2.9.11-2.fc39.s390x crypto-policies-20231204-1.git1e3a2e4.fc39.noarch curl-8.2.1-5.fc39.s390x cyrus-sasl-lib-2.1.28-11.fc39.s390x debugedit-5.0-12.fc39.s390x diffutils-3.10-3.fc39.s390x dwz-0.15-3.fc39.s390x ed-1.19-4.fc39.s390x efi-srpm-macros-5-9.fc39.noarch elfutils-0.191-2.fc39.s390x elfutils-debuginfod-client-0.191-2.fc39.s390x elfutils-default-yama-scope-0.191-2.fc39.noarch elfutils-libelf-0.191-2.fc39.s390x elfutils-libs-0.191-2.fc39.s390x fedora-gpg-keys-39-1.noarch fedora-release-39-36.noarch fedora-release-common-39-36.noarch fedora-release-identity-basic-39-36.noarch fedora-repos-39-1.noarch file-5.44-5.fc39.s390x file-libs-5.44-5.fc39.s390x filesystem-3.18-6.fc39.s390x findutils-1:4.9.0-5.fc39.s390x fonts-srpm-macros-1:2.0.5-12.fc39.noarch forge-srpm-macros-0.3.1-1.fc39.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.s390x gdb-minimal-14.2-1.fc39.s390x gdbm-libs-1:1.23-4.fc39.s390x ghc-srpm-macros-1.6.1-2.fc39.noarch glibc-2.38-18.fc39.s390x glibc-common-2.38-18.fc39.s390x glibc-gconv-extra-2.38-18.fc39.s390x glibc-minimal-langpack-2.38-18.fc39.s390x gmp-1:6.2.1-5.fc39.s390x gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.5.0-1.fc39.noarch grep-3.11-3.fc39.s390x gzip-1.12-6.fc39.s390x info-7.0.3-3.fc39.s390x jansson-2.13.1-7.fc39.s390x kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.3-1.fc39.s390x krb5-libs-1.21.2-3.fc39.s390x libacl-2.3.1-9.fc39.s390x libarchive-3.7.1-1.fc39.s390x libattr-2.5.1-8.fc39.s390x libblkid-2.39.4-1.fc39.s390x libbrotli-1.1.0-1.fc39.s390x libcap-2.48-9.fc39.s390x libcap-ng-0.8.3-8.fc39.s390x libcom_err-1.47.0-2.fc39.s390x libcurl-8.2.1-5.fc39.s390x libdb-5.3.28-56.fc39.s390x libeconf-0.5.2-2.fc39.s390x libevent-2.1.12-9.fc39.s390x libfdisk-2.39.4-1.fc39.s390x libffi-3.4.4-4.fc39.s390x libgcc-13.3.1-1.fc39.s390x libgomp-13.3.1-1.fc39.s390x libidn2-2.3.7-1.fc39.s390x libmount-2.39.4-1.fc39.s390x libnghttp2-1.55.1-5.fc39.s390x libnsl2-2.0.0-6.fc39.s390x libpkgconf-1.9.5-2.fc39.s390x libpsl-0.21.2-4.fc39.s390x libpwquality-1.4.5-6.fc39.s390x libselinux-3.5-5.fc39.s390x libsemanage-3.5-4.fc39.s390x libsepol-3.5-2.fc39.s390x libsigsegv-2.14-5.fc39.s390x libsmartcols-2.39.4-1.fc39.s390x libssh-0.10.6-2.fc39.s390x libssh-config-0.10.6-2.fc39.noarch libstdc++-13.3.1-1.fc39.s390x libtasn1-4.19.0-3.fc39.s390x libtirpc-1.3.4-1.rc3.fc39.s390x libunistring-1.1-5.fc39.s390x libutempter-1.2.1-10.fc39.s390x libuuid-2.39.4-1.fc39.s390x libverto-0.3.2-6.fc39.s390x libxcrypt-4.4.36-2.fc39.s390x libxml2-2.10.4-3.fc39.s390x libzstd-1.5.6-1.fc39.s390x lua-libs-5.4.6-3.fc39.s390x lua-srpm-macros-1-13.fc39.noarch lz4-libs-1.9.4-4.fc39.s390x mpfr-4.2.0-3.fc39.s390x ncurses-base-6.4-7.20230520.fc39.1.noarch ncurses-libs-6.4-7.20230520.fc39.1.s390x ocaml-srpm-macros-8-2.fc39.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.s390x openssl-libs-1:3.1.1-4.fc39.s390x p11-kit-0.25.3-1.fc39.s390x p11-kit-trust-0.25.3-1.fc39.s390x package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-3.fc39.s390x pam-libs-1.5.3-3.fc39.s390x patch-2.7.6-22.fc39.s390x pcre2-10.42-1.fc39.2.s390x pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.s390x pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.s390x popt-1.19-3.fc39.s390x publicsuffix-list-dafsa-20240107-1.fc39.noarch pyproject-srpm-macros-1.12.0-1.fc39.noarch python-srpm-macros-3.12-4.fc39.noarch qt5-srpm-macros-5.15.13-1.fc39.noarch qt6-srpm-macros-6.6.2-1.fc39.noarch readline-8.2-6.fc39.s390x redhat-rpm-config-266-1.fc39.noarch rpm-4.19.1.1-1.fc39.s390x rpm-build-4.19.1.1-1.fc39.s390x rpm-build-libs-4.19.1.1-1.fc39.s390x rpm-libs-4.19.1.1-1.fc39.s390x rpm-sequoia-1.6.0-1.fc39.s390x rpmautospec-rpm-macros-0.6.3-1.fc39.noarch rust-srpm-macros-26.2-1.fc39.noarch sed-4.8-14.fc39.s390x setup-2.14.4-1.fc39.noarch shadow-utils-2:4.14.0-2.fc39.s390x sqlite-libs-3.42.0-7.fc39.s390x systemd-libs-254.12-1.fc39.s390x tar-2:1.35-2.fc39.s390x unzip-6.0-62.fc39.s390x util-linux-2.39.4-1.fc39.s390x util-linux-core-2.39.4-1.fc39.s390x which-2.21-40.fc39.s390x xxhash-libs-0.8.2-1.fc39.s390x xz-5.4.4-1.fc39.s390x xz-libs-5.4.4-1.fc39.s390x zip-3.0-39.fc39.s390x zlib-1.2.13-4.fc39.s390x zstd-1.5.6-1.fc39.s390x Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.26-1.fc39.s390x ansible-srpm-macros-1-12.fc39.noarch audit-libs-3.1.3-1.fc39.s390x authselect-1.4.3-1.fc39.s390x authselect-libs-1.4.3-1.fc39.s390x basesystem-11-18.fc39.noarch bash-5.2.26-1.fc39.s390x binutils-2.40-14.fc39.s390x binutils-gold-2.40-14.fc39.s390x bzip2-1.0.8-16.fc39.s390x bzip2-libs-1.0.8-16.fc39.s390x ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch coreutils-9.3-5.fc39.s390x coreutils-common-9.3-5.fc39.s390x cpio-2.14-4.fc39.s390x cracklib-2.9.11-2.fc39.s390x crypto-policies-20231204-1.git1e3a2e4.fc39.noarch curl-8.2.1-5.fc39.s390x cyrus-sasl-lib-2.1.28-11.fc39.s390x debugedit-5.0-12.fc39.s390x diffutils-3.10-3.fc39.s390x dwz-0.15-3.fc39.s390x ed-1.19-4.fc39.s390x efi-srpm-macros-5-9.fc39.noarch elfutils-0.191-2.fc39.s390x elfutils-debuginfod-client-0.191-2.fc39.s390x elfutils-default-yama-scope-0.191-2.fc39.noarch elfutils-libelf-0.191-2.fc39.s390x elfutils-libs-0.191-2.fc39.s390x fedora-gpg-keys-39-1.noarch fedora-release-39-36.noarch fedora-release-common-39-36.noarch fedora-release-identity-basic-39-36.noarch fedora-repos-39-1.noarch file-5.44-5.fc39.s390x file-libs-5.44-5.fc39.s390x filesystem-3.18-6.fc39.s390x findutils-4.9.0-5.fc39.s390x fonts-srpm-macros-2.0.5-12.fc39.noarch forge-srpm-macros-0.3.1-1.fc39.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.s390x gdb-minimal-14.2-1.fc39.s390x gdbm-libs-1.23-4.fc39.s390x ghc-srpm-macros-1.6.1-2.fc39.noarch glibc-2.38-18.fc39.s390x glibc-common-2.38-18.fc39.s390x glibc-gconv-extra-2.38-18.fc39.s390x glibc-minimal-langpack-2.38-18.fc39.s390x gmp-6.2.1-5.fc39.s390x gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.5.0-1.fc39.noarch gpg-pubkey-18b8e74c-62f2920f grep-3.11-3.fc39.s390x gzip-1.12-6.fc39.s390x info-7.0.3-3.fc39.s390x jansson-2.13.1-7.fc39.s390x kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.3-1.fc39.s390x krb5-libs-1.21.2-3.fc39.s390x libacl-2.3.1-9.fc39.s390x libarchive-3.7.1-1.fc39.s390x libattr-2.5.1-8.fc39.s390x libblkid-2.39.4-1.fc39.s390x libbrotli-1.1.0-1.fc39.s390x libcap-2.48-9.fc39.s390x libcap-ng-0.8.3-8.fc39.s390x libcom_err-1.47.0-2.fc39.s390x libcurl-8.2.1-5.fc39.s390x libdb-5.3.28-56.fc39.s390x libeconf-0.5.2-2.fc39.s390x libevent-2.1.12-9.fc39.s390x libfdisk-2.39.4-1.fc39.s390x libffi-3.4.4-4.fc39.s390x libgcc-13.3.1-1.fc39.s390x libgomp-13.3.1-1.fc39.s390x libidn2-2.3.7-1.fc39.s390x libmount-2.39.4-1.fc39.s390x libnghttp2-1.55.1-5.fc39.s390x libnsl2-2.0.0-6.fc39.s390x libpkgconf-1.9.5-2.fc39.s390x libpsl-0.21.2-4.fc39.s390x libpwquality-1.4.5-6.fc39.s390x libselinux-3.5-5.fc39.s390x libsemanage-3.5-4.fc39.s390x libsepol-3.5-2.fc39.s390x libsigsegv-2.14-5.fc39.s390x libsmartcols-2.39.4-1.fc39.s390x libssh-0.10.6-2.fc39.s390x libssh-config-0.10.6-2.fc39.noarch libstdc++-13.3.1-1.fc39.s390x libtasn1-4.19.0-3.fc39.s390x libtirpc-1.3.4-1.rc3.fc39.s390x libunistring-1.1-5.fc39.s390x libutempter-1.2.1-10.fc39.s390x libuuid-2.39.4-1.fc39.s390x libverto-0.3.2-6.fc39.s390x libxcrypt-4.4.36-2.fc39.s390x libxml2-2.10.4-3.fc39.s390x libzstd-1.5.6-1.fc39.s390x lua-libs-5.4.6-3.fc39.s390x lua-srpm-macros-1-13.fc39.noarch lz4-libs-1.9.4-4.fc39.s390x mpfr-4.2.0-3.fc39.s390x ncurses-base-6.4-7.20230520.fc39.1.noarch ncurses-libs-6.4-7.20230520.fc39.1.s390x ocaml-srpm-macros-8-2.fc39.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.s390x openssl-libs-3.1.1-4.fc39.s390x p11-kit-0.25.3-1.fc39.s390x p11-kit-trust-0.25.3-1.fc39.s390x package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-3.fc39.s390x pam-libs-1.5.3-3.fc39.s390x patch-2.7.6-22.fc39.s390x pcre2-10.42-1.fc39.2.s390x pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.s390x pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.s390x popt-1.19-3.fc39.s390x publicsuffix-list-dafsa-20240107-1.fc39.noarch pyproject-srpm-macros-1.12.0-1.fc39.noarch python-srpm-macros-3.12-4.fc39.noarch qt5-srpm-macros-5.15.13-1.fc39.noarch qt6-srpm-macros-6.6.2-1.fc39.noarch readline-8.2-6.fc39.s390x redhat-rpm-config-266-1.fc39.noarch rpm-4.19.1.1-1.fc39.s390x rpm-build-4.19.1.1-1.fc39.s390x rpm-build-libs-4.19.1.1-1.fc39.s390x rpm-libs-4.19.1.1-1.fc39.s390x rpm-sequoia-1.6.0-1.fc39.s390x rpmautospec-rpm-macros-0.6.3-1.fc39.noarch rust-srpm-macros-26.2-1.fc39.noarch sed-4.8-14.fc39.s390x setup-2.14.4-1.fc39.noarch shadow-utils-4.14.0-2.fc39.s390x sqlite-libs-3.42.0-7.fc39.s390x systemd-libs-254.12-1.fc39.s390x tar-1.35-2.fc39.s390x unzip-6.0-62.fc39.s390x util-linux-2.39.4-1.fc39.s390x util-linux-core-2.39.4-1.fc39.s390x which-2.21-40.fc39.s390x xxhash-libs-0.8.2-1.fc39.s390x xz-5.4.4-1.fc39.s390x xz-libs-5.4.4-1.fc39.s390x zip-3.0-39.fc39.s390x zlib-1.2.13-4.fc39.s390x zstd-1.5.6-1.fc39.s390x Start: buildsrpm Start: rpmbuild -bs Building target platforms: s390x Building for target s390x setting SOURCE_DATE_EPOCH=1716768000 Wrote: /builddir/build/SRPMS/yara-4.5.1-1.fc39.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-39-s390x-1717029380.264087/root/var/log’: No such file or directory INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-39-s390x-1717029380.264087/root/var/log/dnf.log /var/lib/mock/fedora-39-s390x-1717029380.264087/root/var/log/dnf.librepo.log /var/lib/mock/fedora-39-s390x-1717029380.264087/root/var/log/dnf.rpm.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-otdv0ykh/yara/yara.spec) Config(child) 2 minutes 30 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/yara-4.5.1-1.fc39.src.rpm) Config(fedora-39-s390x) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-s390x-bootstrap-1717029380.264087/root. INFO: reusing tmpfs at /var/lib/mock/fedora-39-s390x-bootstrap-1717029380.264087/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-s390x-1717029380.264087/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-1.fc39.s390x rpm-sequoia-1.6.0-1.fc39.s390x python3-dnf-4.19.2-1.fc39.noarch python3-dnf-plugins-core-4.6.0-1.fc39.noarch yum-4.19.2-1.fc39.noarch Finish: chroot init Start: build phase for yara-4.5.1-1.fc39.src.rpm Start: build setup for yara-4.5.1-1.fc39.src.rpm Building target platforms: s390x Building for target s390x setting SOURCE_DATE_EPOCH=1716768000 Wrote: /builddir/build/SRPMS/yara-4.5.1-1.fc39.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 307 B/s | 1.5 kB 00:05 fedora 77 kB/s | 3.8 kB 00:00 updates 147 kB/s | 4.8 kB 00:00 Package binutils-2.40-14.fc39.s390x is already installed. Package coreutils-9.3-5.fc39.s390x is already installed. Package file-5.44-5.fc39.s390x is already installed. Package gawk-5.2.2-2.fc39.s390x is already installed. Package gzip-1.12-6.fc39.s390x is already installed. Package sed-4.8-14.fc39.s390x is already installed. Package xz-5.4.4-1.fc39.s390x is already installed. Dependencies resolved. ======================================================================================= Package Arch Version Repo Size ======================================================================================= Installing: autoconf noarch 2.71-6.fc39 fedora 733 k automake noarch 1.16.5-13.fc39 fedora 697 k bison s390x 3.8.2-5.fc39 fedora 1.0 M file-devel s390x 5.44-5.fc39 fedora 15 k flex s390x 2.6.4-13.fc39 fedora 320 k gcc s390x 13.3.1-1.fc39 updates 28 M git s390x 2.45.1-1.fc39 updates 53 k jansson-devel s390x 2.13.1-7.fc39 fedora 12 k libtool s390x 2.4.7-7.fc39 fedora 601 k m4 s390x 1.4.19-6.fc39 fedora 313 k openssl-devel s390x 1:3.1.1-4.fc39 fedora 2.6 M pcre s390x 8.45-1.fc39.4 fedora 135 k protobuf-c-devel s390x 1.4.1-5.fc39 fedora 18 k protobuf-compiler s390x 3.19.6-6.fc39 fedora 749 k python3-sphinx noarch 1:6.2.1-4.fc39 fedora 2.6 M sharutils s390x 4.15.2-24.fc39 fedora 303 k Installing dependencies: annobin-docs noarch 12.51-1.fc39 updates 88 k annobin-plugin-gcc s390x 12.51-1.fc39 updates 959 k cpp s390x 13.3.1-1.fc39 updates 8.8 M emacs-filesystem noarch 1:29.3-1.fc39 updates 7.2 k expat s390x 2.6.2-1.fc39 updates 117 k gc s390x 8.2.2-4.fc39 fedora 114 k gcc-plugin-annobin s390x 13.3.1-1.fc39 updates 56 k git-core s390x 2.45.1-1.fc39 updates 4.8 M git-core-doc noarch 2.45.1-1.fc39 updates 2.9 M glibc-devel s390x 2.38-18.fc39 updates 94 k glibc-headers-s390 noarch 2.38-18.fc39 updates 562 k groff-base s390x 1.23.0-3.fc39 updates 1.2 M guile22 s390x 2.2.7-9.fc39 fedora 6.5 M kernel-headers s390x 6.8.3-200.fc39 updates 1.6 M less s390x 633-2.fc39 fedora 185 k libasan s390x 13.3.1-1.fc39 updates 513 k libatomic s390x 13.3.1-1.fc39 updates 43 k libb2 s390x 0.98.1-9.fc39 fedora 27 k libcbor s390x 0.10.2-2.fc39 fedora 58 k libedit s390x 3.1-48.20230828cvs.fc39 fedora 116 k libfido2 s390x 1.13.0-3.fc39 fedora 94 k libmpc s390x 1.3.1-3.fc39 fedora 73 k libtool-ltdl s390x 2.4.7-7.fc39 fedora 37 k libubsan s390x 13.3.1-1.fc39 updates 227 k libxcrypt-devel s390x 4.4.36-2.fc39 fedora 30 k make s390x 1:4.4.1-2.fc39 fedora 605 k mpdecimal s390x 2.5.1-7.fc39 fedora 100 k ncurses s390x 6.4-7.20230520.fc39.1 updates 424 k openssh s390x 9.3p1-10.fc39 updates 445 k openssh-clients s390x 9.3p1-10.fc39 updates 759 k perl-AutoLoader noarch 5.74-502.fc39 updates 21 k perl-B s390x 1.88-502.fc39 updates 178 k perl-Carp noarch 1.54-500.fc39 fedora 29 k perl-Class-Struct noarch 0.68-502.fc39 updates 22 k perl-Data-Dumper s390x 2.188-501.fc39 fedora 57 k perl-Digest noarch 1.20-500.fc39 fedora 25 k perl-Digest-MD5 s390x 2.58-500.fc39 fedora 35 k perl-DynaLoader s390x 1.54-502.fc39 updates 26 k perl-Encode s390x 4:3.19-500.fc39 fedora 1.7 M perl-Errno s390x 1.37-502.fc39 updates 15 k perl-Error noarch 1:0.17029-13.fc39 fedora 40 k perl-Exporter noarch 5.77-500.fc39 fedora 31 k perl-Fcntl s390x 1.15-502.fc39 updates 21 k perl-File-Basename noarch 2.86-502.fc39 updates 17 k perl-File-Compare noarch 1.100.700-502.fc39 updates 13 k perl-File-Copy noarch 2.41-502.fc39 updates 20 k perl-File-Find noarch 1.43-502.fc39 updates 25 k perl-File-Path noarch 2.18-500.fc39 fedora 35 k perl-File-Temp noarch 1:0.231.100-500.fc39 fedora 58 k perl-File-stat noarch 1.13-502.fc39 updates 17 k perl-FileHandle noarch 2.05-502.fc39 updates 16 k perl-Getopt-Long noarch 1:2.54-500.fc39 fedora 60 k perl-Getopt-Std noarch 1.13-502.fc39 updates 16 k perl-Git noarch 2.45.1-1.fc39 updates 39 k perl-HTTP-Tiny noarch 0.088-3.fc39 fedora 56 k perl-IO s390x 1.52-502.fc39 updates 82 k perl-IO-Socket-IP noarch 0.42-1.fc39 fedora 42 k perl-IO-Socket-SSL noarch 2.083-3.fc39 fedora 225 k perl-IPC-Open3 noarch 1.22-502.fc39 updates 22 k perl-MIME-Base64 s390x 3.16-500.fc39 fedora 30 k perl-Mozilla-CA noarch 20230801-1.fc39 fedora 13 k perl-Net-SSLeay s390x 1.92-10.fc39 fedora 363 k perl-POSIX s390x 2.13-502.fc39 updates 98 k perl-PathTools s390x 3.89-500.fc39 fedora 87 k perl-Pod-Escapes noarch 1:1.07-500.fc39 fedora 20 k perl-Pod-Perldoc noarch 3.28.01-501.fc39 fedora 86 k perl-Pod-Simple noarch 1:3.45-4.fc39 fedora 218 k perl-Pod-Usage noarch 4:2.03-500.fc39 fedora 39 k perl-Scalar-List-Utils s390x 5:1.63-500.fc39 fedora 74 k perl-SelectSaver noarch 1.02-502.fc39 updates 12 k perl-Socket s390x 4:2.037-3.fc39 fedora 55 k perl-Storable s390x 1:3.32-500.fc39 fedora 100 k perl-Symbol noarch 1.09-502.fc39 updates 14 k perl-Term-ANSIColor noarch 5.01-501.fc39 fedora 47 k perl-Term-Cap noarch 1.18-500.fc39 fedora 22 k perl-TermReadKey s390x 2.38-18.fc39 fedora 35 k perl-Text-ParseWords noarch 3.31-500.fc39 fedora 16 k perl-Text-Tabs+Wrap noarch 2023.0511-3.fc39 fedora 22 k perl-Thread-Queue noarch 3.14-500.fc39 fedora 21 k perl-Time-Local noarch 2:1.350-3.fc39 fedora 34 k perl-URI noarch 5.21-1.fc39 fedora 125 k perl-base noarch 2.27-502.fc39 updates 16 k perl-constant noarch 1.33-501.fc39 fedora 22 k perl-if noarch 0.61.000-502.fc39 updates 14 k perl-interpreter s390x 4:5.38.2-502.fc39 updates 72 k perl-lib s390x 0.65-502.fc39 updates 15 k perl-libnet noarch 3.15-501.fc39 fedora 129 k perl-libs s390x 4:5.38.2-502.fc39 updates 2.5 M perl-locale noarch 1.10-502.fc39 updates 14 k perl-mro s390x 1.28-502.fc39 updates 29 k perl-overload noarch 1.37-502.fc39 updates 46 k perl-overloading noarch 0.02-502.fc39 updates 13 k perl-parent noarch 1:0.241-500.fc39 fedora 14 k perl-podlators noarch 1:5.01-500.fc39 fedora 125 k perl-threads s390x 1:2.36-500.fc39 fedora 58 k perl-threads-shared s390x 1.68-500.fc39 fedora 45 k perl-vars noarch 1.05-502.fc39 updates 13 k protobuf s390x 3.19.6-6.fc39 fedora 1.0 M protobuf-c s390x 1.4.1-5.fc39 fedora 41 k protobuf-c-compiler s390x 1.4.1-5.fc39 fedora 74 k python-pip-wheel noarch 23.2.1-2.fc39 updates 1.5 M python3 s390x 3.12.3-2.fc39 updates 27 k python3-babel noarch 2.12.1-6.fc39 fedora 6.9 M python3-charset-normalizer noarch 3.2.0-2.fc39 fedora 105 k python3-docutils noarch 0.19-5.fc39 fedora 1.0 M python3-idna noarch 3.7-1.fc39 updates 116 k python3-imagesize noarch 1.4.1-4.fc39 fedora 22 k python3-jinja2 noarch 3.1.3-1.fc39 updates 507 k python3-libs s390x 3.12.3-2.fc39 updates 9.2 M python3-markupsafe s390x 2.1.3-2.fc39 fedora 30 k python3-packaging noarch 23.1-4.fc39 fedora 114 k python3-pygments noarch 2.15.1-4.fc39 fedora 2.4 M python3-pysocks noarch 1.7.1-20.fc39 fedora 39 k python3-requests noarch 2.28.2-5.fc39 fedora 152 k python3-snowballstemmer noarch 2.2.0-7.fc39 fedora 257 k python3-sphinx-theme-alabaster noarch 0.7.12-19.fc39 fedora 29 k python3-sphinxcontrib-applehelp noarch 1.0.2-14.fc39 fedora 48 k python3-sphinxcontrib-devhelp noarch 1.0.2-14.fc39 fedora 41 k python3-sphinxcontrib-htmlhelp noarch 2.0.0-11.fc39 fedora 58 k python3-sphinxcontrib-jsmath noarch 1.0.1-22.fc39 fedora 17 k python3-sphinxcontrib-qthelp noarch 1.0.3-15.fc39 fedora 47 k python3-sphinxcontrib-serializinghtml noarch 1.1.5-10.fc39 fedora 48 k python3-urllib3 noarch 1.26.18-1.fc39 updates 274 k python3-urllib3+socks noarch 1.26.18-1.fc39 updates 10 k tzdata noarch 2024a-2.fc39 updates 715 k Transaction Summary ======================================================================================= Install 141 Packages Total download size: 102 M Installed size: 362 M Downloading Packages: (1/141): automake-1.16.5-13.fc39.noarch.rpm 2.6 MB/s | 697 kB 00:00 (2/141): autoconf-2.71-6.fc39.noarch.rpm 2.6 MB/s | 733 kB 00:00 (3/141): file-devel-5.44-5.fc39.s390x.rpm 365 kB/s | 15 kB 00:00 (4/141): bison-3.8.2-5.fc39.s390x.rpm 3.1 MB/s | 1.0 MB 00:00 (5/141): flex-2.6.4-13.fc39.s390x.rpm 5.8 MB/s | 320 kB 00:00 (6/141): gc-8.2.2-4.fc39.s390x.rpm 3.0 MB/s | 114 kB 00:00 (7/141): less-633-2.fc39.s390x.rpm 4.5 MB/s | 185 kB 00:00 (8/141): jansson-devel-2.13.1-7.fc39.s390x.rpm 191 kB/s | 12 kB 00:00 (9/141): libb2-0.98.1-9.fc39.s390x.rpm 723 kB/s | 27 kB 00:00 (10/141): libcbor-0.10.2-2.fc39.s390x.rpm 1.4 MB/s | 58 kB 00:00 (11/141): guile22-2.2.7-9.fc39.s390x.rpm 43 MB/s | 6.5 MB 00:00 (12/141): libedit-3.1-48.20230828cvs.fc39.s390x 2.4 MB/s | 116 kB 00:00 (13/141): libfido2-1.13.0-3.fc39.s390x.rpm 2.3 MB/s | 94 kB 00:00 (14/141): libmpc-1.3.1-3.fc39.s390x.rpm 1.9 MB/s | 73 kB 00:00 (15/141): libtool-ltdl-2.4.7-7.fc39.s390x.rpm 907 kB/s | 37 kB 00:00 (16/141): libtool-2.4.7-7.fc39.s390x.rpm 13 MB/s | 601 kB 00:00 (17/141): libxcrypt-devel-4.4.36-2.fc39.s390x.r 796 kB/s | 30 kB 00:00 (18/141): m4-1.4.19-6.fc39.s390x.rpm 7.3 MB/s | 313 kB 00:00 (19/141): make-4.4.1-2.fc39.s390x.rpm 13 MB/s | 605 kB 00:00 (20/141): mpdecimal-2.5.1-7.fc39.s390x.rpm 2.5 MB/s | 100 kB 00:00 (21/141): pcre-8.45-1.fc39.4.s390x.rpm 3.0 MB/s | 135 kB 00:00 (22/141): perl-Carp-1.54-500.fc39.noarch.rpm 776 kB/s | 29 kB 00:00 (23/141): perl-Data-Dumper-2.188-501.fc39.s390x 1.4 MB/s | 57 kB 00:00 (24/141): perl-Digest-1.20-500.fc39.noarch.rpm 664 kB/s | 25 kB 00:00 (25/141): openssl-devel-3.1.1-4.fc39.s390x.rpm 21 MB/s | 2.6 MB 00:00 (26/141): perl-Digest-MD5-2.58-500.fc39.s390x.r 907 kB/s | 35 kB 00:00 (27/141): perl-Error-0.17029-13.fc39.noarch.rpm 1.0 MB/s | 40 kB 00:00 (28/141): perl-Exporter-5.77-500.fc39.noarch.rp 786 kB/s | 31 kB 00:00 (29/141): perl-File-Path-2.18-500.fc39.noarch.r 870 kB/s | 35 kB 00:00 (30/141): perl-File-Temp-0.231.100-500.fc39.noa 1.4 MB/s | 58 kB 00:00 (31/141): perl-Encode-3.19-500.fc39.s390x.rpm 15 MB/s | 1.7 MB 00:00 (32/141): perl-Getopt-Long-2.54-500.fc39.noarch 1.5 MB/s | 60 kB 00:00 (33/141): perl-HTTP-Tiny-0.088-3.fc39.noarch.rp 1.4 MB/s | 56 kB 00:00 (34/141): perl-IO-Socket-IP-0.42-1.fc39.noarch. 1.1 MB/s | 42 kB 00:00 (35/141): perl-IO-Socket-SSL-2.083-3.fc39.noarc 5.4 MB/s | 225 kB 00:00 (36/141): perl-MIME-Base64-3.16-500.fc39.s390x. 769 kB/s | 30 kB 00:00 (37/141): perl-Mozilla-CA-20230801-1.fc39.noarc 345 kB/s | 13 kB 00:00 (38/141): perl-Net-SSLeay-1.92-10.fc39.s390x.rp 8.5 MB/s | 363 kB 00:00 (39/141): perl-PathTools-3.89-500.fc39.s390x.rp 2.1 MB/s | 87 kB 00:00 (40/141): perl-Pod-Escapes-1.07-500.fc39.noarch 525 kB/s | 20 kB 00:00 (41/141): perl-Pod-Perldoc-3.28.01-501.fc39.noa 2.2 MB/s | 86 kB 00:00 (42/141): perl-Pod-Usage-2.03-500.fc39.noarch.r 1.0 MB/s | 39 kB 00:00 (43/141): perl-Pod-Simple-3.45-4.fc39.noarch.rp 5.2 MB/s | 218 kB 00:00 (44/141): perl-Scalar-List-Utils-1.63-500.fc39. 1.8 MB/s | 74 kB 00:00 (45/141): perl-Socket-2.037-3.fc39.s390x.rpm 1.4 MB/s | 55 kB 00:00 (46/141): perl-Storable-3.32-500.fc39.s390x.rpm 2.4 MB/s | 100 kB 00:00 (47/141): perl-Term-ANSIColor-5.01-501.fc39.noa 1.2 MB/s | 47 kB 00:00 (48/141): perl-Term-Cap-1.18-500.fc39.noarch.rp 585 kB/s | 22 kB 00:00 (49/141): perl-TermReadKey-2.38-18.fc39.s390x.r 787 kB/s | 35 kB 00:00 (50/141): perl-Text-ParseWords-3.31-500.fc39.no 411 kB/s | 16 kB 00:00 (51/141): perl-Text-Tabs+Wrap-2023.0511-3.fc39. 600 kB/s | 22 kB 00:00 (52/141): perl-Thread-Queue-3.14-500.fc39.noarc 545 kB/s | 21 kB 00:00 (53/141): perl-Time-Local-1.350-3.fc39.noarch.r 872 kB/s | 34 kB 00:00 (54/141): perl-URI-5.21-1.fc39.noarch.rpm 3.2 MB/s | 125 kB 00:00 (55/141): perl-constant-1.33-501.fc39.noarch.rp 580 kB/s | 22 kB 00:00 (56/141): perl-libnet-3.15-501.fc39.noarch.rpm 3.2 MB/s | 129 kB 00:00 (57/141): perl-parent-0.241-500.fc39.noarch.rpm 381 kB/s | 14 kB 00:00 (58/141): perl-podlators-5.01-500.fc39.noarch.r 3.1 MB/s | 125 kB 00:00 (59/141): perl-threads-shared-1.68-500.fc39.s39 1.2 MB/s | 45 kB 00:00 (60/141): perl-threads-2.36-500.fc39.s390x.rpm 1.5 MB/s | 58 kB 00:00 (61/141): protobuf-c-1.4.1-5.fc39.s390x.rpm 955 kB/s | 41 kB 00:00 (62/141): protobuf-c-compiler-1.4.1-5.fc39.s390 1.6 MB/s | 74 kB 00:00 (63/141): protobuf-3.19.6-6.fc39.s390x.rpm 13 MB/s | 1.0 MB 00:00 (64/141): protobuf-c-devel-1.4.1-5.fc39.s390x.r 478 kB/s | 18 kB 00:00 (65/141): protobuf-compiler-3.19.6-6.fc39.s390x 15 MB/s | 749 kB 00:00 (66/141): python3-charset-normalizer-3.2.0-2.fc 2.4 MB/s | 105 kB 00:00 (67/141): python3-docutils-0.19-5.fc39.noarch.r 14 MB/s | 1.0 MB 00:00 (68/141): python3-imagesize-1.4.1-4.fc39.noarch 497 kB/s | 22 kB 00:00 (69/141): python3-babel-2.12.1-6.fc39.noarch.rp 46 MB/s | 6.9 MB 00:00 (70/141): python3-packaging-23.1-4.fc39.noarch. 2.9 MB/s | 114 kB 00:00 (71/141): python3-markupsafe-2.1.3-2.fc39.s390x 767 kB/s | 30 kB 00:00 (72/141): python3-pysocks-1.7.1-20.fc39.noarch. 964 kB/s | 39 kB 00:00 (73/141): python3-requests-2.28.2-5.fc39.noarch 3.3 MB/s | 152 kB 00:00 (74/141): python3-pygments-2.15.1-4.fc39.noarch 37 MB/s | 2.4 MB 00:00 (75/141): python3-snowballstemmer-2.2.0-7.fc39. 6.1 MB/s | 257 kB 00:00 (76/141): python3-sphinx-theme-alabaster-0.7.12 717 kB/s | 29 kB 00:00 (77/141): python3-sphinx-6.2.1-4.fc39.noarch.rp 39 MB/s | 2.6 MB 00:00 (78/141): python3-sphinxcontrib-applehelp-1.0.2 1.2 MB/s | 48 kB 00:00 (79/141): python3-sphinxcontrib-devhelp-1.0.2-1 1.0 MB/s | 41 kB 00:00 (80/141): python3-sphinxcontrib-htmlhelp-2.0.0- 1.4 MB/s | 58 kB 00:00 (81/141): python3-sphinxcontrib-jsmath-1.0.1-22 461 kB/s | 17 kB 00:00 (82/141): python3-sphinxcontrib-qthelp-1.0.3-15 1.2 MB/s | 47 kB 00:00 (83/141): python3-sphinxcontrib-serializinghtml 1.2 MB/s | 48 kB 00:00 (84/141): sharutils-4.15.2-24.fc39.s390x.rpm 7.1 MB/s | 303 kB 00:00 (85/141): annobin-docs-12.51-1.fc39.noarch.rpm 841 kB/s | 88 kB 00:00 (86/141): emacs-filesystem-29.3-1.fc39.noarch.r 159 kB/s | 7.2 kB 00:00 (87/141): annobin-plugin-gcc-12.51-1.fc39.s390x 5.7 MB/s | 959 kB 00:00 (88/141): expat-2.6.2-1.fc39.s390x.rpm 2.0 MB/s | 117 kB 00:00 (89/141): gcc-plugin-annobin-13.3.1-1.fc39.s390 1.6 MB/s | 56 kB 00:00 (90/141): cpp-13.3.1-1.fc39.s390x.rpm 36 MB/s | 8.8 MB 00:00 (91/141): git-2.45.1-1.fc39.s390x.rpm 2.1 MB/s | 53 kB 00:00 (92/141): git-core-doc-2.45.1-1.fc39.noarch.rpm 23 MB/s | 2.9 MB 00:00 (93/141): git-core-2.45.1-1.fc39.s390x.rpm 33 MB/s | 4.8 MB 00:00 (94/141): glibc-devel-2.38-18.fc39.s390x.rpm 2.4 MB/s | 94 kB 00:00 (95/141): glibc-headers-s390-2.38-18.fc39.noarc 15 MB/s | 562 kB 00:00 (96/141): groff-base-1.23.0-3.fc39.s390x.rpm 28 MB/s | 1.2 MB 00:00 (97/141): libasan-13.3.1-1.fc39.s390x.rpm 21 MB/s | 513 kB 00:00 (98/141): kernel-headers-6.8.3-200.fc39.s390x.r 29 MB/s | 1.6 MB 00:00 (99/141): libubsan-13.3.1-1.fc39.s390x.rpm 2.3 MB/s | 227 kB 00:00 (100/141): libatomic-13.3.1-1.fc39.s390x.rpm 424 kB/s | 43 kB 00:00 (101/141): gcc-13.3.1-1.fc39.s390x.rpm 58 MB/s | 28 MB 00:00 (102/141): ncurses-6.4-7.20230520.fc39.1.s390x. 6.1 MB/s | 424 kB 00:00 (103/141): openssh-9.3p1-10.fc39.s390x.rpm 5.3 MB/s | 445 kB 00:00 (104/141): perl-AutoLoader-5.74-502.fc39.noarch 674 kB/s | 21 kB 00:00 (105/141): openssh-clients-9.3p1-10.fc39.s390x. 15 MB/s | 759 kB 00:00 (106/141): perl-B-1.88-502.fc39.s390x.rpm 4.8 MB/s | 178 kB 00:00 (107/141): perl-Class-Struct-0.68-502.fc39.noar 606 kB/s | 22 kB 00:00 (108/141): perl-DynaLoader-1.54-502.fc39.s390x. 723 kB/s | 26 kB 00:00 (109/141): perl-Errno-1.37-502.fc39.s390x.rpm 437 kB/s | 15 kB 00:00 (110/141): perl-Fcntl-1.15-502.fc39.s390x.rpm 559 kB/s | 21 kB 00:00 (111/141): perl-File-Basename-2.86-502.fc39.noa 495 kB/s | 17 kB 00:00 (112/141): perl-File-Compare-1.100.700-502.fc39 376 kB/s | 13 kB 00:00 (113/141): perl-File-Copy-2.41-502.fc39.noarch. 763 kB/s | 20 kB 00:00 (114/141): perl-File-Find-1.43-502.fc39.noarch. 629 kB/s | 25 kB 00:00 (115/141): perl-File-stat-1.13-502.fc39.noarch. 408 kB/s | 17 kB 00:00 (116/141): perl-FileHandle-2.05-502.fc39.noarch 432 kB/s | 16 kB 00:00 (117/141): perl-Git-2.45.1-1.fc39.noarch.rpm 1.2 MB/s | 39 kB 00:00 (118/141): perl-IO-1.52-502.fc39.s390x.rpm 1.4 MB/s | 82 kB 00:00 (119/141): perl-Getopt-Std-1.13-502.fc39.noarch 175 kB/s | 16 kB 00:00 (120/141): perl-POSIX-2.13-502.fc39.s390x.rpm 4.5 MB/s | 98 kB 00:00 (121/141): perl-IPC-Open3-1.22-502.fc39.noarch. 259 kB/s | 22 kB 00:00 (122/141): perl-SelectSaver-1.02-502.fc39.noarc 285 kB/s | 12 kB 00:00 (123/141): perl-Symbol-1.09-502.fc39.noarch.rpm 378 kB/s | 14 kB 00:00 (124/141): perl-base-2.27-502.fc39.noarch.rpm 933 kB/s | 16 kB 00:00 (125/141): perl-lib-0.65-502.fc39.s390x.rpm 498 kB/s | 15 kB 00:00 (126/141): perl-interpreter-5.38.2-502.fc39.s39 1.7 MB/s | 72 kB 00:00 (127/141): perl-if-0.61.000-502.fc39.noarch.rpm 272 kB/s | 14 kB 00:00 (128/141): perl-locale-1.10-502.fc39.noarch.rpm 716 kB/s | 14 kB 00:00 (129/141): perl-overload-1.37-502.fc39.noarch.r 1.6 MB/s | 46 kB 00:00 (130/141): perl-mro-1.28-502.fc39.s390x.rpm 712 kB/s | 29 kB 00:00 (131/141): perl-libs-5.38.2-502.fc39.s390x.rpm 38 MB/s | 2.5 MB 00:00 (132/141): perl-overloading-0.02-502.fc39.noarc 373 kB/s | 13 kB 00:00 (133/141): perl-vars-1.05-502.fc39.noarch.rpm 322 kB/s | 13 kB 00:00 (134/141): python-pip-wheel-23.2.1-2.fc39.noarc 31 MB/s | 1.5 MB 00:00 (135/141): python3-3.12.3-2.fc39.s390x.rpm 633 kB/s | 27 kB 00:00 (136/141): python3-idna-3.7-1.fc39.noarch.rpm 2.6 MB/s | 116 kB 00:00 (137/141): python3-jinja2-3.1.3-1.fc39.noarch.r 16 MB/s | 507 kB 00:00 (138/141): python3-urllib3+socks-1.26.18-1.fc39 296 kB/s | 10 kB 00:00 (139/141): python3-urllib3-1.26.18-1.fc39.noarc 6.6 MB/s | 274 kB 00:00 (140/141): tzdata-2024a-2.fc39.noarch.rpm 18 MB/s | 715 kB 00:00 (141/141): python3-libs-3.12.3-2.fc39.s390x.rpm 65 MB/s | 9.2 MB 00:00 -------------------------------------------------------------------------------- Total 35 MB/s | 102 MB 00:02 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : m4-1.4.19-6.fc39.s390x 1/141 Installing : expat-2.6.2-1.fc39.s390x 2/141 Installing : protobuf-c-1.4.1-5.fc39.s390x 3/141 Installing : protobuf-3.19.6-6.fc39.s390x 4/141 Installing : libmpc-1.3.1-3.fc39.s390x 5/141 Installing : cpp-13.3.1-1.fc39.s390x 6/141 Installing : protobuf-compiler-3.19.6-6.fc39.s390x 7/141 Installing : protobuf-c-compiler-1.4.1-5.fc39.s390x 8/141 Installing : tzdata-2024a-2.fc39.noarch 9/141 Installing : python-pip-wheel-23.2.1-2.fc39.noarch 10/141 Installing : openssh-9.3p1-10.fc39.s390x 11/141 Installing : ncurses-6.4-7.20230520.fc39.1.s390x 12/141 Installing : libubsan-13.3.1-1.fc39.s390x 13/141 Installing : libatomic-13.3.1-1.fc39.s390x 14/141 Installing : libasan-13.3.1-1.fc39.s390x 15/141 Installing : kernel-headers-6.8.3-200.fc39.s390x 16/141 Running scriptlet: groff-base-1.23.0-3.fc39.s390x 17/141 Installing : groff-base-1.23.0-3.fc39.s390x 17/141 Running scriptlet: groff-base-1.23.0-3.fc39.s390x 17/141 Installing : perl-Digest-1.20-500.fc39.noarch 18/141 Installing : perl-Digest-MD5-2.58-500.fc39.s390x 19/141 Installing : perl-B-1.88-502.fc39.s390x 20/141 Installing : perl-FileHandle-2.05-502.fc39.noarch 21/141 Installing : perl-Data-Dumper-2.188-501.fc39.s390x 22/141 Installing : perl-libnet-3.15-501.fc39.noarch 23/141 Installing : perl-AutoLoader-5.74-502.fc39.noarch 24/141 Installing : perl-base-2.27-502.fc39.noarch 25/141 Installing : perl-URI-5.21-1.fc39.noarch 26/141 Installing : perl-Pod-Escapes-1:1.07-500.fc39.noarch 27/141 Installing : perl-Text-Tabs+Wrap-2023.0511-3.fc39.noarch 28/141 Installing : perl-Time-Local-2:1.350-3.fc39.noarch 29/141 Installing : perl-Net-SSLeay-1.92-10.fc39.s390x 30/141 Installing : perl-Mozilla-CA-20230801-1.fc39.noarch 31/141 Installing : perl-File-Path-2.18-500.fc39.noarch 32/141 Installing : perl-if-0.61.000-502.fc39.noarch 33/141 Installing : perl-locale-1.10-502.fc39.noarch 34/141 Installing : perl-IO-Socket-IP-0.42-1.fc39.noarch 35/141 Installing : perl-IO-Socket-SSL-2.083-3.fc39.noarch 36/141 Installing : perl-Term-ANSIColor-5.01-501.fc39.noarch 37/141 Installing : perl-Term-Cap-1.18-500.fc39.noarch 38/141 Installing : perl-Class-Struct-0.68-502.fc39.noarch 39/141 Installing : perl-POSIX-2.13-502.fc39.s390x 40/141 Installing : perl-File-Temp-1:0.231.100-500.fc39.noarch 41/141 Installing : perl-HTTP-Tiny-0.088-3.fc39.noarch 42/141 Installing : perl-Pod-Simple-1:3.45-4.fc39.noarch 43/141 Installing : perl-IPC-Open3-1.22-502.fc39.noarch 44/141 Installing : perl-Socket-4:2.037-3.fc39.s390x 45/141 Installing : perl-SelectSaver-1.02-502.fc39.noarch 46/141 Installing : perl-Symbol-1.09-502.fc39.noarch 47/141 Installing : perl-podlators-1:5.01-500.fc39.noarch 48/141 Installing : perl-Pod-Perldoc-3.28.01-501.fc39.noarch 49/141 Installing : perl-File-stat-1.13-502.fc39.noarch 50/141 Installing : perl-Text-ParseWords-3.31-500.fc39.noarch 51/141 Installing : perl-Fcntl-1.15-502.fc39.s390x 52/141 Installing : perl-mro-1.28-502.fc39.s390x 53/141 Installing : perl-Pod-Usage-4:2.03-500.fc39.noarch 54/141 Installing : perl-IO-1.52-502.fc39.s390x 55/141 Installing : perl-overloading-0.02-502.fc39.noarch 56/141 Installing : perl-MIME-Base64-3.16-500.fc39.s390x 57/141 Installing : perl-Scalar-List-Utils-5:1.63-500.fc39.s390x 58/141 Installing : perl-constant-1.33-501.fc39.noarch 59/141 Installing : perl-parent-1:0.241-500.fc39.noarch 60/141 Installing : perl-Errno-1.37-502.fc39.s390x 61/141 Installing : perl-File-Basename-2.86-502.fc39.noarch 62/141 Installing : perl-Getopt-Std-1.13-502.fc39.noarch 63/141 Installing : perl-Storable-1:3.32-500.fc39.s390x 64/141 Installing : perl-Getopt-Long-1:2.54-500.fc39.noarch 65/141 Installing : perl-overload-1.37-502.fc39.noarch 66/141 Installing : perl-vars-1.05-502.fc39.noarch 67/141 Installing : perl-Exporter-5.77-500.fc39.noarch 68/141 Installing : perl-PathTools-3.89-500.fc39.s390x 69/141 Installing : perl-Encode-4:3.19-500.fc39.s390x 70/141 Installing : perl-DynaLoader-1.54-502.fc39.s390x 71/141 Installing : perl-Carp-1.54-500.fc39.noarch 72/141 Installing : perl-libs-4:5.38.2-502.fc39.s390x 73/141 Installing : perl-interpreter-4:5.38.2-502.fc39.s390x 74/141 Installing : perl-threads-1:2.36-500.fc39.s390x 75/141 Installing : perl-File-Find-1.43-502.fc39.noarch 76/141 Installing : perl-threads-shared-1.68-500.fc39.s390x 77/141 Installing : perl-Thread-Queue-3.14-500.fc39.noarch 78/141 Installing : perl-Error-1:0.17029-13.fc39.noarch 79/141 Installing : perl-TermReadKey-2.38-18.fc39.s390x 80/141 Installing : perl-File-Compare-1.100.700-502.fc39.noarch 81/141 Installing : perl-File-Copy-2.41-502.fc39.noarch 82/141 Installing : perl-lib-0.65-502.fc39.s390x 83/141 Installing : glibc-headers-s390-2.38-18.fc39.noarch 84/141 Installing : glibc-devel-2.38-18.fc39.s390x 85/141 Installing : libxcrypt-devel-4.4.36-2.fc39.s390x 86/141 Installing : emacs-filesystem-1:29.3-1.fc39.noarch 87/141 Installing : autoconf-2.71-6.fc39.noarch 88/141 Installing : automake-1.16.5-13.fc39.noarch 89/141 Installing : annobin-docs-12.51-1.fc39.noarch 90/141 Installing : mpdecimal-2.5.1-7.fc39.s390x 91/141 Installing : libtool-ltdl-2.4.7-7.fc39.s390x 92/141 Installing : libedit-3.1-48.20230828cvs.fc39.s390x 93/141 Installing : libcbor-0.10.2-2.fc39.s390x 94/141 Installing : libfido2-1.13.0-3.fc39.s390x 95/141 Installing : openssh-clients-9.3p1-10.fc39.s390x 96/141 Running scriptlet: openssh-clients-9.3p1-10.fc39.s390x 96/141 Installing : libb2-0.98.1-9.fc39.s390x 97/141 Installing : python3-3.12.3-2.fc39.s390x 98/141 Installing : python3-libs-3.12.3-2.fc39.s390x 99/141 Installing : python3-idna-3.7-1.fc39.noarch 100/141 Installing : python3-babel-2.12.1-6.fc39.noarch 101/141 Installing : python3-charset-normalizer-3.2.0-2.fc39.noarch 102/141 Installing : python3-docutils-0.19-5.fc39.noarch 103/141 Installing : python3-imagesize-1.4.1-4.fc39.noarch 104/141 Installing : python3-markupsafe-2.1.3-2.fc39.s390x 105/141 Installing : python3-jinja2-3.1.3-1.fc39.noarch 106/141 Installing : python3-packaging-23.1-4.fc39.noarch 107/141 Installing : python3-pygments-2.15.1-4.fc39.noarch 108/141 Installing : python3-pysocks-1.7.1-20.fc39.noarch 109/141 Installing : python3-urllib3+socks-1.26.18-1.fc39.noarch 110/141 Installing : python3-urllib3-1.26.18-1.fc39.noarch 111/141 Installing : python3-requests-2.28.2-5.fc39.noarch 112/141 Installing : python3-snowballstemmer-2.2.0-7.fc39.noarch 113/141 Installing : python3-sphinx-theme-alabaster-0.7.12-19.fc39.no 114/141 Installing : python3-sphinxcontrib-applehelp-1.0.2-14.fc39.no 115/141 Installing : python3-sphinxcontrib-devhelp-1.0.2-14.fc39.noar 116/141 Installing : python3-sphinxcontrib-htmlhelp-2.0.0-11.fc39.noa 117/141 Installing : python3-sphinxcontrib-jsmath-1.0.1-22.fc39.noarc 118/141 Installing : python3-sphinxcontrib-qthelp-1.0.3-15.fc39.noarc 119/141 Installing : python3-sphinxcontrib-serializinghtml-1.1.5-10.f 120/141 Installing : less-633-2.fc39.s390x 121/141 Installing : git-core-2.45.1-1.fc39.s390x 122/141 Installing : git-core-doc-2.45.1-1.fc39.noarch 123/141 Installing : perl-Git-2.45.1-1.fc39.noarch 124/141 Installing : git-2.45.1-1.fc39.s390x 125/141 Installing : gc-8.2.2-4.fc39.s390x 126/141 Installing : guile22-2.2.7-9.fc39.s390x 127/141 Installing : make-1:4.4.1-2.fc39.s390x 128/141 Installing : gcc-13.3.1-1.fc39.s390x 129/141 Running scriptlet: gcc-13.3.1-1.fc39.s390x 129/141 Installing : libtool-2.4.7-7.fc39.s390x 130/141 Installing : annobin-plugin-gcc-12.51-1.fc39.s390x 131/141 Running scriptlet: annobin-plugin-gcc-12.51-1.fc39.s390x 131/141 Installing : gcc-plugin-annobin-13.3.1-1.fc39.s390x 132/141 Running scriptlet: gcc-plugin-annobin-13.3.1-1.fc39.s390x 132/141 Installing : python3-sphinx-1:6.2.1-4.fc39.noarch 133/141 Installing : protobuf-c-devel-1.4.1-5.fc39.s390x 134/141 Installing : bison-3.8.2-5.fc39.s390x 135/141 Installing : flex-2.6.4-13.fc39.s390x 136/141 Installing : sharutils-4.15.2-24.fc39.s390x 137/141 Installing : pcre-8.45-1.fc39.4.s390x 138/141 Installing : openssl-devel-1:3.1.1-4.fc39.s390x 139/141 Installing : jansson-devel-2.13.1-7.fc39.s390x 140/141 Installing : file-devel-5.44-5.fc39.s390x 141/141 Running scriptlet: file-devel-5.44-5.fc39.s390x 141/141 Verifying : autoconf-2.71-6.fc39.noarch 1/141 Verifying : automake-1.16.5-13.fc39.noarch 2/141 Verifying : bison-3.8.2-5.fc39.s390x 3/141 Verifying : file-devel-5.44-5.fc39.s390x 4/141 Verifying : flex-2.6.4-13.fc39.s390x 5/141 Verifying : gc-8.2.2-4.fc39.s390x 6/141 Verifying : guile22-2.2.7-9.fc39.s390x 7/141 Verifying : jansson-devel-2.13.1-7.fc39.s390x 8/141 Verifying : less-633-2.fc39.s390x 9/141 Verifying : libb2-0.98.1-9.fc39.s390x 10/141 Verifying : libcbor-0.10.2-2.fc39.s390x 11/141 Verifying : libedit-3.1-48.20230828cvs.fc39.s390x 12/141 Verifying : libfido2-1.13.0-3.fc39.s390x 13/141 Verifying : libmpc-1.3.1-3.fc39.s390x 14/141 Verifying : libtool-2.4.7-7.fc39.s390x 15/141 Verifying : libtool-ltdl-2.4.7-7.fc39.s390x 16/141 Verifying : libxcrypt-devel-4.4.36-2.fc39.s390x 17/141 Verifying : m4-1.4.19-6.fc39.s390x 18/141 Verifying : make-1:4.4.1-2.fc39.s390x 19/141 Verifying : mpdecimal-2.5.1-7.fc39.s390x 20/141 Verifying : openssl-devel-1:3.1.1-4.fc39.s390x 21/141 Verifying : pcre-8.45-1.fc39.4.s390x 22/141 Verifying : perl-Carp-1.54-500.fc39.noarch 23/141 Verifying : perl-Data-Dumper-2.188-501.fc39.s390x 24/141 Verifying : perl-Digest-1.20-500.fc39.noarch 25/141 Verifying : perl-Digest-MD5-2.58-500.fc39.s390x 26/141 Verifying : perl-Encode-4:3.19-500.fc39.s390x 27/141 Verifying : perl-Error-1:0.17029-13.fc39.noarch 28/141 Verifying : perl-Exporter-5.77-500.fc39.noarch 29/141 Verifying : perl-File-Path-2.18-500.fc39.noarch 30/141 Verifying : perl-File-Temp-1:0.231.100-500.fc39.noarch 31/141 Verifying : perl-Getopt-Long-1:2.54-500.fc39.noarch 32/141 Verifying : perl-HTTP-Tiny-0.088-3.fc39.noarch 33/141 Verifying : perl-IO-Socket-IP-0.42-1.fc39.noarch 34/141 Verifying : perl-IO-Socket-SSL-2.083-3.fc39.noarch 35/141 Verifying : perl-MIME-Base64-3.16-500.fc39.s390x 36/141 Verifying : perl-Mozilla-CA-20230801-1.fc39.noarch 37/141 Verifying : perl-Net-SSLeay-1.92-10.fc39.s390x 38/141 Verifying : perl-PathTools-3.89-500.fc39.s390x 39/141 Verifying : perl-Pod-Escapes-1:1.07-500.fc39.noarch 40/141 Verifying : perl-Pod-Perldoc-3.28.01-501.fc39.noarch 41/141 Verifying : perl-Pod-Simple-1:3.45-4.fc39.noarch 42/141 Verifying : perl-Pod-Usage-4:2.03-500.fc39.noarch 43/141 Verifying : perl-Scalar-List-Utils-5:1.63-500.fc39.s390x 44/141 Verifying : perl-Socket-4:2.037-3.fc39.s390x 45/141 Verifying : perl-Storable-1:3.32-500.fc39.s390x 46/141 Verifying : perl-Term-ANSIColor-5.01-501.fc39.noarch 47/141 Verifying : perl-Term-Cap-1.18-500.fc39.noarch 48/141 Verifying : perl-TermReadKey-2.38-18.fc39.s390x 49/141 Verifying : perl-Text-ParseWords-3.31-500.fc39.noarch 50/141 Verifying : perl-Text-Tabs+Wrap-2023.0511-3.fc39.noarch 51/141 Verifying : perl-Thread-Queue-3.14-500.fc39.noarch 52/141 Verifying : perl-Time-Local-2:1.350-3.fc39.noarch 53/141 Verifying : perl-URI-5.21-1.fc39.noarch 54/141 Verifying : perl-constant-1.33-501.fc39.noarch 55/141 Verifying : perl-libnet-3.15-501.fc39.noarch 56/141 Verifying : perl-parent-1:0.241-500.fc39.noarch 57/141 Verifying : perl-podlators-1:5.01-500.fc39.noarch 58/141 Verifying : perl-threads-1:2.36-500.fc39.s390x 59/141 Verifying : perl-threads-shared-1.68-500.fc39.s390x 60/141 Verifying : protobuf-3.19.6-6.fc39.s390x 61/141 Verifying : protobuf-c-1.4.1-5.fc39.s390x 62/141 Verifying : protobuf-c-compiler-1.4.1-5.fc39.s390x 63/141 Verifying : protobuf-c-devel-1.4.1-5.fc39.s390x 64/141 Verifying : protobuf-compiler-3.19.6-6.fc39.s390x 65/141 Verifying : python3-babel-2.12.1-6.fc39.noarch 66/141 Verifying : python3-charset-normalizer-3.2.0-2.fc39.noarch 67/141 Verifying : python3-docutils-0.19-5.fc39.noarch 68/141 Verifying : python3-imagesize-1.4.1-4.fc39.noarch 69/141 Verifying : python3-markupsafe-2.1.3-2.fc39.s390x 70/141 Verifying : python3-packaging-23.1-4.fc39.noarch 71/141 Verifying : python3-pygments-2.15.1-4.fc39.noarch 72/141 Verifying : python3-pysocks-1.7.1-20.fc39.noarch 73/141 Verifying : python3-requests-2.28.2-5.fc39.noarch 74/141 Verifying : python3-snowballstemmer-2.2.0-7.fc39.noarch 75/141 Verifying : python3-sphinx-1:6.2.1-4.fc39.noarch 76/141 Verifying : python3-sphinx-theme-alabaster-0.7.12-19.fc39.no 77/141 Verifying : python3-sphinxcontrib-applehelp-1.0.2-14.fc39.no 78/141 Verifying : python3-sphinxcontrib-devhelp-1.0.2-14.fc39.noar 79/141 Verifying : python3-sphinxcontrib-htmlhelp-2.0.0-11.fc39.noa 80/141 Verifying : python3-sphinxcontrib-jsmath-1.0.1-22.fc39.noarc 81/141 Verifying : python3-sphinxcontrib-qthelp-1.0.3-15.fc39.noarc 82/141 Verifying : python3-sphinxcontrib-serializinghtml-1.1.5-10.f 83/141 Verifying : sharutils-4.15.2-24.fc39.s390x 84/141 Verifying : annobin-docs-12.51-1.fc39.noarch 85/141 Verifying : annobin-plugin-gcc-12.51-1.fc39.s390x 86/141 Verifying : cpp-13.3.1-1.fc39.s390x 87/141 Verifying : emacs-filesystem-1:29.3-1.fc39.noarch 88/141 Verifying : expat-2.6.2-1.fc39.s390x 89/141 Verifying : gcc-13.3.1-1.fc39.s390x 90/141 Verifying : gcc-plugin-annobin-13.3.1-1.fc39.s390x 91/141 Verifying : git-2.45.1-1.fc39.s390x 92/141 Verifying : git-core-2.45.1-1.fc39.s390x 93/141 Verifying : git-core-doc-2.45.1-1.fc39.noarch 94/141 Verifying : glibc-devel-2.38-18.fc39.s390x 95/141 Verifying : glibc-headers-s390-2.38-18.fc39.noarch 96/141 Verifying : groff-base-1.23.0-3.fc39.s390x 97/141 Verifying : kernel-headers-6.8.3-200.fc39.s390x 98/141 Verifying : libasan-13.3.1-1.fc39.s390x 99/141 Verifying : libatomic-13.3.1-1.fc39.s390x 100/141 Verifying : libubsan-13.3.1-1.fc39.s390x 101/141 Verifying : ncurses-6.4-7.20230520.fc39.1.s390x 102/141 Verifying : openssh-9.3p1-10.fc39.s390x 103/141 Verifying : openssh-clients-9.3p1-10.fc39.s390x 104/141 Verifying : perl-AutoLoader-5.74-502.fc39.noarch 105/141 Verifying : perl-B-1.88-502.fc39.s390x 106/141 Verifying : perl-Class-Struct-0.68-502.fc39.noarch 107/141 Verifying : perl-DynaLoader-1.54-502.fc39.s390x 108/141 Verifying : perl-Errno-1.37-502.fc39.s390x 109/141 Verifying : perl-Fcntl-1.15-502.fc39.s390x 110/141 Verifying : perl-File-Basename-2.86-502.fc39.noarch 111/141 Verifying : perl-File-Compare-1.100.700-502.fc39.noarch 112/141 Verifying : perl-File-Copy-2.41-502.fc39.noarch 113/141 Verifying : perl-File-Find-1.43-502.fc39.noarch 114/141 Verifying : perl-File-stat-1.13-502.fc39.noarch 115/141 Verifying : perl-FileHandle-2.05-502.fc39.noarch 116/141 Verifying : perl-Getopt-Std-1.13-502.fc39.noarch 117/141 Verifying : perl-Git-2.45.1-1.fc39.noarch 118/141 Verifying : perl-IO-1.52-502.fc39.s390x 119/141 Verifying : perl-IPC-Open3-1.22-502.fc39.noarch 120/141 Verifying : perl-POSIX-2.13-502.fc39.s390x 121/141 Verifying : perl-SelectSaver-1.02-502.fc39.noarch 122/141 Verifying : perl-Symbol-1.09-502.fc39.noarch 123/141 Verifying : perl-base-2.27-502.fc39.noarch 124/141 Verifying : perl-if-0.61.000-502.fc39.noarch 125/141 Verifying : perl-interpreter-4:5.38.2-502.fc39.s390x 126/141 Verifying : perl-lib-0.65-502.fc39.s390x 127/141 Verifying : perl-libs-4:5.38.2-502.fc39.s390x 128/141 Verifying : perl-locale-1.10-502.fc39.noarch 129/141 Verifying : perl-mro-1.28-502.fc39.s390x 130/141 Verifying : perl-overload-1.37-502.fc39.noarch 131/141 Verifying : perl-overloading-0.02-502.fc39.noarch 132/141 Verifying : perl-vars-1.05-502.fc39.noarch 133/141 Verifying : python-pip-wheel-23.2.1-2.fc39.noarch 134/141 Verifying : python3-3.12.3-2.fc39.s390x 135/141 Verifying : python3-idna-3.7-1.fc39.noarch 136/141 Verifying : python3-jinja2-3.1.3-1.fc39.noarch 137/141 Verifying : python3-libs-3.12.3-2.fc39.s390x 138/141 Verifying : python3-urllib3+socks-1.26.18-1.fc39.noarch 139/141 Verifying : python3-urllib3-1.26.18-1.fc39.noarch 140/141 Verifying : tzdata-2024a-2.fc39.noarch 141/141 Installed: annobin-docs-12.51-1.fc39.noarch annobin-plugin-gcc-12.51-1.fc39.s390x autoconf-2.71-6.fc39.noarch automake-1.16.5-13.fc39.noarch bison-3.8.2-5.fc39.s390x cpp-13.3.1-1.fc39.s390x emacs-filesystem-1:29.3-1.fc39.noarch expat-2.6.2-1.fc39.s390x file-devel-5.44-5.fc39.s390x flex-2.6.4-13.fc39.s390x gc-8.2.2-4.fc39.s390x gcc-13.3.1-1.fc39.s390x gcc-plugin-annobin-13.3.1-1.fc39.s390x git-2.45.1-1.fc39.s390x git-core-2.45.1-1.fc39.s390x git-core-doc-2.45.1-1.fc39.noarch glibc-devel-2.38-18.fc39.s390x glibc-headers-s390-2.38-18.fc39.noarch groff-base-1.23.0-3.fc39.s390x guile22-2.2.7-9.fc39.s390x jansson-devel-2.13.1-7.fc39.s390x kernel-headers-6.8.3-200.fc39.s390x less-633-2.fc39.s390x libasan-13.3.1-1.fc39.s390x libatomic-13.3.1-1.fc39.s390x libb2-0.98.1-9.fc39.s390x libcbor-0.10.2-2.fc39.s390x libedit-3.1-48.20230828cvs.fc39.s390x libfido2-1.13.0-3.fc39.s390x libmpc-1.3.1-3.fc39.s390x libtool-2.4.7-7.fc39.s390x libtool-ltdl-2.4.7-7.fc39.s390x libubsan-13.3.1-1.fc39.s390x libxcrypt-devel-4.4.36-2.fc39.s390x m4-1.4.19-6.fc39.s390x make-1:4.4.1-2.fc39.s390x mpdecimal-2.5.1-7.fc39.s390x ncurses-6.4-7.20230520.fc39.1.s390x openssh-9.3p1-10.fc39.s390x openssh-clients-9.3p1-10.fc39.s390x openssl-devel-1:3.1.1-4.fc39.s390x pcre-8.45-1.fc39.4.s390x perl-AutoLoader-5.74-502.fc39.noarch perl-B-1.88-502.fc39.s390x perl-Carp-1.54-500.fc39.noarch perl-Class-Struct-0.68-502.fc39.noarch perl-Data-Dumper-2.188-501.fc39.s390x perl-Digest-1.20-500.fc39.noarch perl-Digest-MD5-2.58-500.fc39.s390x perl-DynaLoader-1.54-502.fc39.s390x perl-Encode-4:3.19-500.fc39.s390x perl-Errno-1.37-502.fc39.s390x perl-Error-1:0.17029-13.fc39.noarch perl-Exporter-5.77-500.fc39.noarch perl-Fcntl-1.15-502.fc39.s390x perl-File-Basename-2.86-502.fc39.noarch perl-File-Compare-1.100.700-502.fc39.noarch perl-File-Copy-2.41-502.fc39.noarch perl-File-Find-1.43-502.fc39.noarch perl-File-Path-2.18-500.fc39.noarch perl-File-Temp-1:0.231.100-500.fc39.noarch perl-File-stat-1.13-502.fc39.noarch perl-FileHandle-2.05-502.fc39.noarch perl-Getopt-Long-1:2.54-500.fc39.noarch perl-Getopt-Std-1.13-502.fc39.noarch perl-Git-2.45.1-1.fc39.noarch perl-HTTP-Tiny-0.088-3.fc39.noarch perl-IO-1.52-502.fc39.s390x perl-IO-Socket-IP-0.42-1.fc39.noarch perl-IO-Socket-SSL-2.083-3.fc39.noarch perl-IPC-Open3-1.22-502.fc39.noarch perl-MIME-Base64-3.16-500.fc39.s390x perl-Mozilla-CA-20230801-1.fc39.noarch perl-Net-SSLeay-1.92-10.fc39.s390x perl-POSIX-2.13-502.fc39.s390x perl-PathTools-3.89-500.fc39.s390x perl-Pod-Escapes-1:1.07-500.fc39.noarch perl-Pod-Perldoc-3.28.01-501.fc39.noarch perl-Pod-Simple-1:3.45-4.fc39.noarch perl-Pod-Usage-4:2.03-500.fc39.noarch perl-Scalar-List-Utils-5:1.63-500.fc39.s390x perl-SelectSaver-1.02-502.fc39.noarch perl-Socket-4:2.037-3.fc39.s390x perl-Storable-1:3.32-500.fc39.s390x perl-Symbol-1.09-502.fc39.noarch perl-Term-ANSIColor-5.01-501.fc39.noarch perl-Term-Cap-1.18-500.fc39.noarch perl-TermReadKey-2.38-18.fc39.s390x perl-Text-ParseWords-3.31-500.fc39.noarch perl-Text-Tabs+Wrap-2023.0511-3.fc39.noarch perl-Thread-Queue-3.14-500.fc39.noarch perl-Time-Local-2:1.350-3.fc39.noarch perl-URI-5.21-1.fc39.noarch perl-base-2.27-502.fc39.noarch perl-constant-1.33-501.fc39.noarch perl-if-0.61.000-502.fc39.noarch perl-interpreter-4:5.38.2-502.fc39.s390x perl-lib-0.65-502.fc39.s390x perl-libnet-3.15-501.fc39.noarch perl-libs-4:5.38.2-502.fc39.s390x perl-locale-1.10-502.fc39.noarch perl-mro-1.28-502.fc39.s390x perl-overload-1.37-502.fc39.noarch perl-overloading-0.02-502.fc39.noarch perl-parent-1:0.241-500.fc39.noarch perl-podlators-1:5.01-500.fc39.noarch perl-threads-1:2.36-500.fc39.s390x perl-threads-shared-1.68-500.fc39.s390x perl-vars-1.05-502.fc39.noarch protobuf-3.19.6-6.fc39.s390x protobuf-c-1.4.1-5.fc39.s390x protobuf-c-compiler-1.4.1-5.fc39.s390x protobuf-c-devel-1.4.1-5.fc39.s390x protobuf-compiler-3.19.6-6.fc39.s390x python-pip-wheel-23.2.1-2.fc39.noarch python3-3.12.3-2.fc39.s390x python3-babel-2.12.1-6.fc39.noarch python3-charset-normalizer-3.2.0-2.fc39.noarch python3-docutils-0.19-5.fc39.noarch python3-idna-3.7-1.fc39.noarch python3-imagesize-1.4.1-4.fc39.noarch python3-jinja2-3.1.3-1.fc39.noarch python3-libs-3.12.3-2.fc39.s390x python3-markupsafe-2.1.3-2.fc39.s390x python3-packaging-23.1-4.fc39.noarch python3-pygments-2.15.1-4.fc39.noarch python3-pysocks-1.7.1-20.fc39.noarch python3-requests-2.28.2-5.fc39.noarch python3-snowballstemmer-2.2.0-7.fc39.noarch python3-sphinx-1:6.2.1-4.fc39.noarch python3-sphinx-theme-alabaster-0.7.12-19.fc39.noarch python3-sphinxcontrib-applehelp-1.0.2-14.fc39.noarch python3-sphinxcontrib-devhelp-1.0.2-14.fc39.noarch python3-sphinxcontrib-htmlhelp-2.0.0-11.fc39.noarch python3-sphinxcontrib-jsmath-1.0.1-22.fc39.noarch python3-sphinxcontrib-qthelp-1.0.3-15.fc39.noarch python3-sphinxcontrib-serializinghtml-1.1.5-10.fc39.noarch python3-urllib3-1.26.18-1.fc39.noarch python3-urllib3+socks-1.26.18-1.fc39.noarch sharutils-4.15.2-24.fc39.s390x tzdata-2024a-2.fc39.noarch Complete! Finish: build setup for yara-4.5.1-1.fc39.src.rpm Start: rpmbuild yara-4.5.1-1.fc39.src.rpm Building target platforms: s390x Building for target s390x setting SOURCE_DATE_EPOCH=1716768000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.FdWABC + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf yara-4.5.1 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/yara-4.5.1.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd yara-4.5.1 + rm -rf /builddir/build/BUILD/yara-4.5.1-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/yara-4.5.1-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/git init -q + /usr/bin/git config user.name rpm-build + /usr/bin/git config user.email '' + /usr/bin/git config gc.auto 0 + /usr/bin/git add --force . + /usr/bin/git commit -q --allow-empty -a --author 'rpm-build ' -m 'yara-4.5.1 base' + /usr/bin/git checkout --track -b rpm-build Switched to a new branch 'rpm-build' branch 'rpm-build' set up to track 'master'. + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/yara-docs-theme.patch + /usr/bin/git apply --index --reject -p1 - Checking patch docs/conf.py... Applied patch docs/conf.py cleanly. + /usr/bin/git commit -q -m yara-docs-theme.patch --author 'rpm-build ' + autoreconf --force --install libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:23: warning: The macro `AC_PROG_CC_C99' is obsolete. configure.ac:23: You should run autoupdate. ./lib/autoconf/c.m4:1659: AC_PROG_CC_C99 is expanded from... configure.ac:23: the top level configure.ac:25: warning: AC_PROG_LEX without either yywrap or noyywrap is obsolete ./lib/autoconf/programs.m4:716: _AC_PROG_LEX is expanded from... ./lib/autoconf/programs.m4:709: AC_PROG_LEX is expanded from... aclocal.m4:1072: AM_PROG_LEX is expanded from... configure.ac:25: the top level configure.ac:90: warning: The macro `AC_LANG_C' is obsolete. configure.ac:90: You should run autoupdate. ./lib/autoconf/c.m4:72: AC_LANG_C is expanded from... m4/acx_pthread.m4:63: ACX_PTHREAD is expanded from... configure.ac:90: the top level configure.ac:90: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:90: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... m4/acx_pthread.m4:63: ACX_PTHREAD is expanded from... configure.ac:90: the top level configure.ac:391: warning: AC_C_BIGENDIAN should be used with AC_CONFIG_HEADERS configure.ac:20: installing 'build-aux/ar-lib' configure.ac:20: installing 'build-aux/compile' configure.ac:35: installing 'build-aux/config.guess' configure.ac:35: installing 'build-aux/config.sub' configure.ac:8: installing 'build-aux/install-sh' configure.ac:8: installing 'build-aux/missing' Makefile.am: installing 'build-aux/depcomp' configure.ac: installing 'build-aux/ylwrap' parallel-tests: installing 'build-aux/test-driver' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.N9tzQl + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd yara-4.5.1 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2024-05-30 00:39:15.132216630 +0000 +++ ./configure 2024-05-30 00:39:15.852216630 +0000 @@ -1866,7 +1866,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2024-05-30 00:39:15.852216630 +0000 +++ ./configure 2024-05-30 00:39:15.872216630 +0000 @@ -8625,7 +8625,7 @@ # Transform an extracted symbol line into a proper C declaration. # Some systems (esp. on ia64) link data and code symbols differently, # so use this general approach. -lt_cv_sys_global_symbol_to_cdecl="$SED -n"\ +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" $lt_cdecl_hook\ " -e 's/^T .* \(.*\)$/extern int \1();/p'"\ " -e 's/^$symcode$symcode* .* \(.*\)$/extern char \1;/p'" @@ -17534,7 +17534,7 @@ compiler='`$ECHO "$compiler" | $SED "$delay_single_quote_subst"`' GCC='`$ECHO "$GCC" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_pipe='`$ECHO "$lt_cv_sys_global_symbol_pipe" | $SED "$delay_single_quote_subst"`' -lt_cv_sys_global_symbol_to_cdecl='`$ECHO "$lt_cv_sys_global_symbol_to_cdecl" | $SED "$delay_single_quote_subst"`' +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" lt_cv_sys_global_symbol_to_import='`$ECHO "$lt_cv_sys_global_symbol_to_import" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $SED "$delay_single_quote_subst"`' + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./build-aux/config.guess ++ basename ./build-aux/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./build-aux/config.guess '/usr/lib/rpm/redhat/config.guess' -> './build-aux/config.guess' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./build-aux/config.sub ++ basename ./build-aux/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./build-aux/config.sub '/usr/lib/rpm/redhat/config.sub' -> './build-aux/config.sub' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./build-aux/ltmain.sh ++ grep -q runstatedir=DIR ./configure ++ echo --runstatedir=/run + ./configure --build=s390x-redhat-linux --host=s390x-redhat-linux --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --runstatedir=/run --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --enable-magic --enable-cuckoo --enable-debug --enable-dotnet --enable-macho --enable-dex --enable-pb-tests --with-crypto --htmldir=/usr/share/doc/yara/html checking whether make supports nested variables... yes checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports the include directive... yes (GNU style) checking for s390x-redhat-linux-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for s390x-redhat-linux-ar... no checking for s390x-redhat-linux-lib... no checking for s390x-redhat-linux-link... no checking for ar... ar checking the archiver (ar) interface... ar checking for s390x-redhat-linux-gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for inline... inline checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... yes checking build system type... s390x-redhat-linux-gnu checking host system type... s390x-redhat-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert s390x-redhat-linux-gnu file names to s390x-redhat-linux-gnu format... func_convert_file_noop checking how to convert s390x-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for s390x-redhat-linux-file... no checking for file... file checking for s390x-redhat-linux-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for s390x-redhat-linux-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for s390x-redhat-linux-ar... ar checking for archiver @FILE support... @ checking for s390x-redhat-linux-strip... no checking for strip... strip checking for s390x-redhat-linux-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ./configure: line 8631: -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(.*\)$/extern char \1;/p': No such file or directory ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for s390x-redhat-linux-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf64_s390) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for the pthreads library -lpthreads... no checking whether pthreads work without any flags... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking if more special flags are required for pthreads... no checking whether to check for GCC pthread/shared inconsistencies... yes checking whether -pthread is sufficient with -shared... yes checking for isnan in -lm... yes checking for log2 in -lm... yes checking for strlcpy... yes checking for strlcat... yes checking for memmem... yes checking for timegm... yes checking for _mkgmtime... no checking for clock_gettime... yes checking for stdbool.h... yes checking for jansson.h... yes checking for json_loadb in -ljansson... yes checking for magic.h... yes checking for magic_open in -lmagic... yes checking for s390x-redhat-linux-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for protoc... protoc checking for libprotobuf-c >= 1.0.0... yes checking for protobuf_c_message_unpack in -lprotobuf-c... yes configure: WARNING: ***************************************************************** The dotnet module is enabled by default now. No need to specify --enable-dotnet. To disable this module please use --disable-dotnet. ***************************************************************** checking for openssl/evp.h... yes checking for openssl/asn1.h... yes checking for openssl/crypto.h... yes checking for openssl/bio.h... yes checking for openssl/pkcs7.h... yes checking for openssl/x509.h... yes checking for openssl/safestack.h... yes checking for EVP_DigestInit in -lcrypto... yes checking for EVP_DigestUpdate in -lcrypto... yes checking for EVP_DigestFinal in -lcrypto... yes checking for EVP_md5 in -lcrypto... yes checking for EVP_sha1 in -lcrypto... yes checking for EVP_sha256 in -lcrypto... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating yara.pc config.status: executing depfiles commands config.status: executing libtool commands + /usr/bin/make -O -j2 V=1 VERBOSE=1 /usr/bin/make all-am make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o cli/yarac.o cli/yarac.c make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-threading.lo `test -f 'libyara/threading.c' || echo './'`libyara/threading.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/threading.c -fPIC -DPIC -o libyara/.libs/la-threading.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/threading.c -o libyara/la-threading.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o cli/args.o cli/args.c make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o cli/common.o cli/common.c make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o cli/threading.o cli/threading.c make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o cli/yara.o cli/yara.c make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/tests/la-tests.lo `test -f 'libyara/modules/tests/tests.c' || echo './'`libyara/modules/tests/tests.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/tests/tests.c -fPIC -DPIC -o libyara/modules/tests/.libs/la-tests.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/tests/tests.c -o libyara/modules/tests/la-tests.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/math/la-math.lo `test -f 'libyara/modules/math/math.c' || echo './'`libyara/modules/math/math.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/math/math.c -fPIC -DPIC -o libyara/modules/math/.libs/la-math.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/math/math.c -o libyara/modules/math/la-math.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/time/la-time.lo `test -f 'libyara/modules/time/time.c' || echo './'`libyara/modules/time/time.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/time/time.c -fPIC -DPIC -o libyara/modules/time/.libs/la-time.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/time/time.c -o libyara/modules/time/la-time.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/elf/la-elf.lo `test -f 'libyara/modules/elf/elf.c' || echo './'`libyara/modules/elf/elf.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/elf/elf.c -fPIC -DPIC -o libyara/modules/elf/.libs/la-elf.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/elf/elf.c -o libyara/modules/elf/la-elf.o >/dev/null 2>&1 In file included from libyara/modules/elf/elf.c:42: ./libyara/include/../exception.h:167:13: warning: 'exception_handler' defined but not used [-Wunused-function] 167 | static void exception_handler(int sig, siginfo_t * info, void *context) | ^~~~~~~~~~~~~~~~~ make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pe/la-pe_utils.lo `test -f 'libyara/modules/pe/pe_utils.c' || echo './'`libyara/modules/pe/pe_utils.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/pe_utils.c -fPIC -DPIC -o libyara/modules/pe/.libs/la-pe_utils.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/pe_utils.c -o libyara/modules/pe/la-pe_utils.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/console/la-console.lo `test -f 'libyara/modules/console/console.c' || echo './'`libyara/modules/console/console.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/console/console.c -fPIC -DPIC -o libyara/modules/console/.libs/la-console.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/console/console.c -o libyara/modules/console/la-console.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/string/la-string.lo `test -f 'libyara/modules/string/string.c' || echo './'`libyara/modules/string/string.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/string/string.c -fPIC -DPIC -o libyara/modules/string/.libs/la-string.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/string/string.c -o libyara/modules/string/la-string.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/cuckoo/la-cuckoo.lo `test -f 'libyara/modules/cuckoo/cuckoo.c' || echo './'`libyara/modules/cuckoo/cuckoo.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/cuckoo/cuckoo.c -fPIC -DPIC -o libyara/modules/cuckoo/.libs/la-cuckoo.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/cuckoo/cuckoo.c -o libyara/modules/cuckoo/la-cuckoo.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/magic/la-magic.lo `test -f 'libyara/modules/magic/magic.c' || echo './'`libyara/modules/magic/magic.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/magic/magic.c -fPIC -DPIC -o libyara/modules/magic/.libs/la-magic.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/magic/magic.c -o libyara/modules/magic/la-magic.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pe/la-pe.lo `test -f 'libyara/modules/pe/pe.c' || echo './'`libyara/modules/pe/pe.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/pe.c -fPIC -DPIC -o libyara/modules/pe/.libs/la-pe.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/pe.c -o libyara/modules/pe/la-pe.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/hash/la-hash.lo `test -f 'libyara/modules/hash/hash.c' || echo './'`libyara/modules/hash/hash.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/hash/hash.c -fPIC -DPIC -o libyara/modules/hash/.libs/la-hash.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/hash/hash.c -o libyara/modules/hash/la-hash.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/macho/la-macho.lo `test -f 'libyara/modules/macho/macho.c' || echo './'`libyara/modules/macho/macho.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/macho/macho.c -fPIC -DPIC -o libyara/modules/macho/.libs/la-macho.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/macho/macho.c -o libyara/modules/macho/la-macho.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/dex/la-dex.lo `test -f 'libyara/modules/dex/dex.c' || echo './'`libyara/modules/dex/dex.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/dex/dex.c -fPIC -DPIC -o libyara/modules/dex/.libs/la-dex.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/dex/dex.c -o libyara/modules/dex/la-dex.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' libyara/modules/dex/dex.c: In function 'load_encoded_field': libyara/modules/dex/dex.c:579:18: warning: unused variable 'data_cur_start' [-Wunused-variable] 579 | const uint8_t* data_cur_start = dex->data + start_offset; | ^~~~~~~~~~~~~~ make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/dotnet/la-dotnet.lo `test -f 'libyara/modules/dotnet/dotnet.c' || echo './'`libyara/modules/dotnet/dotnet.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/dotnet/dotnet.c -fPIC -DPIC -o libyara/modules/dotnet/.libs/la-dotnet.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/dotnet/dotnet.c -o libyara/modules/dotnet/la-dotnet.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pb_tests/la-pb_tests.lo `test -f 'libyara/modules/pb_tests/pb_tests.c' || echo './'`libyara/modules/pb_tests/pb_tests.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pb_tests/pb_tests.c -fPIC -DPIC -o libyara/modules/pb_tests/.libs/la-pb_tests.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pb_tests/pb_tests.c -o libyara/modules/pb_tests/la-pb_tests.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pb_tests/la-pb_tests.pb-c.lo `test -f 'libyara/modules/pb_tests/pb_tests.pb-c.c' || echo './'`libyara/modules/pb_tests/pb_tests.pb-c.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pb_tests/pb_tests.pb-c.c -fPIC -DPIC -o libyara/modules/pb_tests/.libs/la-pb_tests.pb-c.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pb_tests/pb_tests.pb-c.c -o libyara/modules/pb_tests/la-pb_tests.pb-c.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pe/authenticode-parser/la-authenticode.lo `test -f 'libyara/modules/pe/authenticode-parser/authenticode.c' || echo './'`libyara/modules/pe/authenticode-parser/authenticode.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/authenticode.c -fPIC -DPIC -o libyara/modules/pe/authenticode-parser/.libs/la-authenticode.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/authenticode.c -o libyara/modules/pe/authenticode-parser/la-authenticode.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pe/authenticode-parser/la-certificate.lo `test -f 'libyara/modules/pe/authenticode-parser/certificate.c' || echo './'`libyara/modules/pe/authenticode-parser/certificate.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/certificate.c -fPIC -DPIC -o libyara/modules/pe/authenticode-parser/.libs/la-certificate.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/certificate.c -o libyara/modules/pe/authenticode-parser/la-certificate.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pe/authenticode-parser/la-helper.lo `test -f 'libyara/modules/pe/authenticode-parser/helper.c' || echo './'`libyara/modules/pe/authenticode-parser/helper.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/helper.c -fPIC -DPIC -o libyara/modules/pe/authenticode-parser/.libs/la-helper.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/helper.c -o libyara/modules/pe/authenticode-parser/la-helper.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pe/authenticode-parser/la-structs.lo `test -f 'libyara/modules/pe/authenticode-parser/structs.c' || echo './'`libyara/modules/pe/authenticode-parser/structs.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/structs.c -fPIC -DPIC -o libyara/modules/pe/authenticode-parser/.libs/la-structs.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/structs.c -o libyara/modules/pe/authenticode-parser/la-structs.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/modules/pe/authenticode-parser/la-countersignature.lo `test -f 'libyara/modules/pe/authenticode-parser/countersignature.c' || echo './'`libyara/modules/pe/authenticode-parser/countersignature.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/countersignature.c -fPIC -DPIC -o libyara/modules/pe/authenticode-parser/.libs/la-countersignature.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules/pe/authenticode-parser/countersignature.c -o libyara/modules/pe/authenticode-parser/la-countersignature.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-ahocorasick.lo `test -f 'libyara/ahocorasick.c' || echo './'`libyara/ahocorasick.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/ahocorasick.c -fPIC -DPIC -o libyara/.libs/la-ahocorasick.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/ahocorasick.c -o libyara/la-ahocorasick.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-arena.lo `test -f 'libyara/arena.c' || echo './'`libyara/arena.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/arena.c -fPIC -DPIC -o libyara/.libs/la-arena.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/arena.c -o libyara/la-arena.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-atoms.lo `test -f 'libyara/atoms.c' || echo './'`libyara/atoms.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/atoms.c -fPIC -DPIC -o libyara/.libs/la-atoms.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/atoms.c -o libyara/la-atoms.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-base64.lo `test -f 'libyara/base64.c' || echo './'`libyara/base64.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/base64.c -fPIC -DPIC -o libyara/.libs/la-base64.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/base64.c -o libyara/la-base64.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-bitmask.lo `test -f 'libyara/bitmask.c' || echo './'`libyara/bitmask.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/bitmask.c -fPIC -DPIC -o libyara/.libs/la-bitmask.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/bitmask.c -o libyara/la-bitmask.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-compiler.lo `test -f 'libyara/compiler.c' || echo './'`libyara/compiler.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/compiler.c -fPIC -DPIC -o libyara/.libs/la-compiler.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/compiler.c -o libyara/la-compiler.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-endian.lo `test -f 'libyara/endian.c' || echo './'`libyara/endian.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/endian.c -fPIC -DPIC -o libyara/.libs/la-endian.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/endian.c -o libyara/la-endian.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-grammar.lo `test -f 'libyara/grammar.c' || echo './'`libyara/grammar.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/grammar.c -fPIC -DPIC -o libyara/.libs/la-grammar.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/grammar.c -o libyara/la-grammar.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-exefiles.lo `test -f 'libyara/exefiles.c' || echo './'`libyara/exefiles.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/exefiles.c -fPIC -DPIC -o libyara/.libs/la-exefiles.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/exefiles.c -o libyara/la-exefiles.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-filemap.lo `test -f 'libyara/filemap.c' || echo './'`libyara/filemap.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/filemap.c -fPIC -DPIC -o libyara/.libs/la-filemap.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/filemap.c -o libyara/la-filemap.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-hash.lo `test -f 'libyara/hash.c' || echo './'`libyara/hash.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/hash.c -fPIC -DPIC -o libyara/.libs/la-hash.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/hash.c -o libyara/la-hash.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-hex_grammar.lo `test -f 'libyara/hex_grammar.c' || echo './'`libyara/hex_grammar.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/hex_grammar.c -fPIC -DPIC -o libyara/.libs/la-hex_grammar.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/hex_grammar.c -o libyara/la-hex_grammar.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-hex_lexer.lo `test -f 'libyara/hex_lexer.c' || echo './'`libyara/hex_lexer.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/hex_lexer.c -fPIC -DPIC -o libyara/.libs/la-hex_lexer.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/hex_lexer.c -o libyara/la-hex_lexer.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-exec.lo `test -f 'libyara/exec.c' || echo './'`libyara/exec.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/exec.c -fPIC -DPIC -o libyara/.libs/la-exec.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/exec.c -o libyara/la-exec.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-libyara.lo `test -f 'libyara/libyara.c' || echo './'`libyara/libyara.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/libyara.c -fPIC -DPIC -o libyara/.libs/la-libyara.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/libyara.c -o libyara/la-libyara.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-mem.lo `test -f 'libyara/mem.c' || echo './'`libyara/mem.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/mem.c -fPIC -DPIC -o libyara/.libs/la-mem.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/mem.c -o libyara/la-mem.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-modules.lo `test -f 'libyara/modules.c' || echo './'`libyara/modules.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules.c -fPIC -DPIC -o libyara/.libs/la-modules.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/modules.c -o libyara/la-modules.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-lexer.lo `test -f 'libyara/lexer.c' || echo './'`libyara/lexer.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/lexer.c -fPIC -DPIC -o libyara/.libs/la-lexer.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/lexer.c -o libyara/la-lexer.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-notebook.lo `test -f 'libyara/notebook.c' || echo './'`libyara/notebook.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/notebook.c -fPIC -DPIC -o libyara/.libs/la-notebook.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/notebook.c -o libyara/la-notebook.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-object.lo `test -f 'libyara/object.c' || echo './'`libyara/object.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/object.c -fPIC -DPIC -o libyara/.libs/la-object.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/object.c -o libyara/la-object.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-parser.lo `test -f 'libyara/parser.c' || echo './'`libyara/parser.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/parser.c -fPIC -DPIC -o libyara/.libs/la-parser.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/parser.c -o libyara/la-parser.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-proc.lo `test -f 'libyara/proc.c' || echo './'`libyara/proc.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/proc.c -fPIC -DPIC -o libyara/.libs/la-proc.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/proc.c -o libyara/la-proc.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-re_grammar.lo `test -f 'libyara/re_grammar.c' || echo './'`libyara/re_grammar.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/re_grammar.c -fPIC -DPIC -o libyara/.libs/la-re_grammar.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/re_grammar.c -o libyara/la-re_grammar.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-re_lexer.lo `test -f 'libyara/re_lexer.c' || echo './'`libyara/re_lexer.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/re_lexer.c -fPIC -DPIC -o libyara/.libs/la-re_lexer.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/re_lexer.c -o libyara/la-re_lexer.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-re.lo `test -f 'libyara/re.c' || echo './'`libyara/re.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/re.c -fPIC -DPIC -o libyara/.libs/la-re.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/re.c -o libyara/la-re.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-rules.lo `test -f 'libyara/rules.c' || echo './'`libyara/rules.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/rules.c -fPIC -DPIC -o libyara/.libs/la-rules.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/rules.c -o libyara/la-rules.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-scan.lo `test -f 'libyara/scan.c' || echo './'`libyara/scan.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/scan.c -fPIC -DPIC -o libyara/.libs/la-scan.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/scan.c -o libyara/la-scan.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-simple_str.lo `test -f 'libyara/simple_str.c' || echo './'`libyara/simple_str.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/simple_str.c -fPIC -DPIC -o libyara/.libs/la-simple_str.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/simple_str.c -o libyara/la-simple_str.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-scanner.lo `test -f 'libyara/scanner.c' || echo './'`libyara/scanner.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/scanner.c -fPIC -DPIC -o libyara/.libs/la-scanner.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/scanner.c -o libyara/la-scanner.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-stack.lo `test -f 'libyara/stack.c' || echo './'`libyara/stack.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/stack.c -fPIC -DPIC -o libyara/.libs/la-stack.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/stack.c -o libyara/la-stack.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-sizedstr.lo `test -f 'libyara/sizedstr.c' || echo './'`libyara/sizedstr.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/sizedstr.c -fPIC -DPIC -o libyara/.libs/la-sizedstr.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/sizedstr.c -o libyara/la-sizedstr.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-stopwatch.lo `test -f 'libyara/stopwatch.c' || echo './'`libyara/stopwatch.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/stopwatch.c -fPIC -DPIC -o libyara/.libs/la-stopwatch.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/stopwatch.c -o libyara/la-stopwatch.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-stream.lo `test -f 'libyara/stream.c' || echo './'`libyara/stream.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/stream.c -fPIC -DPIC -o libyara/.libs/la-stream.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/stream.c -o libyara/la-stream.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/la-strutils.lo `test -f 'libyara/strutils.c' || echo './'`libyara/strutils.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/strutils.c -fPIC -DPIC -o libyara/.libs/la-strutils.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/strutils.c -o libyara/la-strutils.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/tlshc/la-tlsh.lo `test -f 'libyara/tlshc/tlsh.c' || echo './'`libyara/tlshc/tlsh.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/tlshc/tlsh.c -fPIC -DPIC -o libyara/tlshc/.libs/la-tlsh.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/tlshc/tlsh.c -o libyara/tlshc/la-tlsh.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/tlshc/la-tlsh_util.lo `test -f 'libyara/tlshc/tlsh_util.c' || echo './'`libyara/tlshc/tlsh_util.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/tlshc/tlsh_util.c -fPIC -DPIC -o libyara/tlshc/.libs/la-tlsh_util.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/tlshc/tlsh_util.c -o libyara/tlshc/la-tlsh_util.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/proc/la-linux.lo `test -f 'libyara/proc/linux.c' || echo './'`libyara/proc/linux.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/proc/linux.c -fPIC -DPIC -o libyara/proc/.libs/la-linux.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/proc/linux.c -o libyara/proc/la-linux.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" -DPACKAGE_STRING=\"yara\ 4.5.1\" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c -o libyara/tlshc/la-tlsh_impl.lo `test -f 'libyara/tlshc/tlsh_impl.c' || echo './'`libyara/tlshc/tlsh_impl.c libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/tlshc/tlsh_impl.c -fPIC -DPIC -o libyara/tlshc/.libs/la-tlsh_impl.o libtool: compile: gcc -DPACKAGE_NAME=\"yara\" -DPACKAGE_TARNAME=\"yara\" -DPACKAGE_VERSION=\"4.5.1\" "-DPACKAGE_STRING=\"yara 4.5.1\"" -DPACKAGE_BUGREPORT=\"vmalvarez@virustotal.com\" -DPACKAGE_URL=\"\" -DPACKAGE=\"yara\" -DVERSION=\"4.5.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DWORDS_BIGENDIAN=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_LIBM=1 -DHAVE_LIBM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHAVE_MEMMEM=1 -DHAVE_TIMEGM=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_STDBOOL_H=1 -DHAVE_JANSSON_H=1 -DHAVE_LIBJANSSON=1 -DHAVE_MAGIC_H=1 -DHAVE_LIBMAGIC=1 -DHAVE_LIBPROTOBUF_C=1 -DHAVE_OPENSSL_EVP_H=1 -DHAVE_OPENSSL_ASN1_H=1 -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_OPENSSL_BIO_H=1 -DHAVE_OPENSSL_PKCS7_H=1 -DHAVE_OPENSSL_X509_H=1 -DHAVE_OPENSSL_SAFESTACK_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_LIBCRYPTO=1 -DHAVE_SCAN_PROC_IMPL=1 -I. -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -c libyara/tlshc/tlsh_impl.c -o libyara/tlshc/la-tlsh_impl.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -I./libyara -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -version-number 10:0:0 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libyara.la -rpath /usr/lib64 libyara/modules/tests/la-tests.lo libyara/modules/elf/la-elf.lo libyara/modules/math/la-math.lo libyara/modules/time/la-time.lo libyara/modules/pe/la-pe.lo libyara/modules/pe/la-pe_utils.lo libyara/modules/console/la-console.lo libyara/modules/string/la-string.lo libyara/modules/cuckoo/la-cuckoo.lo libyara/modules/magic/la-magic.lo libyara/modules/hash/la-hash.lo libyara/modules/dotnet/la-dotnet.lo libyara/modules/macho/la-macho.lo libyara/modules/dex/la-dex.lo libyara/modules/pb_tests/la-pb_tests.lo libyara/modules/pb_tests/la-pb_tests.pb-c.lo libyara/modules/pe/authenticode-parser/la-authenticode.lo libyara/modules/pe/authenticode-parser/la-certificate.lo libyara/modules/pe/authenticode-parser/la-helper.lo libyara/modules/pe/authenticode-parser/la-countersignature.lo libyara/modules/pe/authenticode-parser/la-structs.lo libyara/la-grammar.lo libyara/la-ahocorasick.lo libyara/la-arena.lo libyara/la-atoms.lo libyara/la-base64.lo libyara/la-bitmask.lo libyara/la-compiler.lo libyara/la-endian.lo libyara/la-exec.lo libyara/la-exefiles.lo libyara/la-filemap.lo libyara/la-hash.lo libyara/la-hex_grammar.lo libyara/la-hex_lexer.lo libyara/la-lexer.lo libyara/la-libyara.lo libyara/la-mem.lo libyara/la-modules.lo libyara/la-notebook.lo libyara/la-object.lo libyara/la-parser.lo libyara/la-proc.lo libyara/la-re.lo libyara/la-re_grammar.lo libyara/la-re_lexer.lo libyara/la-rules.lo libyara/la-scan.lo libyara/la-scanner.lo libyara/la-simple_str.lo libyara/la-sizedstr.lo libyara/la-stack.lo libyara/la-stopwatch.lo libyara/la-strutils.lo libyara/la-stream.lo libyara/tlshc/la-tlsh.lo libyara/tlshc/la-tlsh_impl.lo libyara/tlshc/la-tlsh_util.lo libyara/la-threading.lo libyara/proc/la-linux.lo -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lprotobuf-c -lmagic -ljansson -lm -lm libtool: link: gcc -shared -fPIC -DPIC libyara/modules/tests/.libs/la-tests.o libyara/modules/elf/.libs/la-elf.o libyara/modules/math/.libs/la-math.o libyara/modules/time/.libs/la-time.o libyara/modules/pe/.libs/la-pe.o libyara/modules/pe/.libs/la-pe_utils.o libyara/modules/console/.libs/la-console.o libyara/modules/string/.libs/la-string.o libyara/modules/cuckoo/.libs/la-cuckoo.o libyara/modules/magic/.libs/la-magic.o libyara/modules/hash/.libs/la-hash.o libyara/modules/dotnet/.libs/la-dotnet.o libyara/modules/macho/.libs/la-macho.o libyara/modules/dex/.libs/la-dex.o libyara/modules/pb_tests/.libs/la-pb_tests.o libyara/modules/pb_tests/.libs/la-pb_tests.pb-c.o libyara/modules/pe/authenticode-parser/.libs/la-authenticode.o libyara/modules/pe/authenticode-parser/.libs/la-certificate.o libyara/modules/pe/authenticode-parser/.libs/la-helper.o libyara/modules/pe/authenticode-parser/.libs/la-countersignature.o libyara/modules/pe/authenticode-parser/.libs/la-structs.o libyara/.libs/la-grammar.o libyara/.libs/la-ahocorasick.o libyara/.libs/la-arena.o libyara/.libs/la-atoms.o libyara/.libs/la-base64.o libyara/.libs/la-bitmask.o libyara/.libs/la-compiler.o libyara/.libs/la-endian.o libyara/.libs/la-exec.o libyara/.libs/la-exefiles.o libyara/.libs/la-filemap.o libyara/.libs/la-hash.o libyara/.libs/la-hex_grammar.o libyara/.libs/la-hex_lexer.o libyara/.libs/la-lexer.o libyara/.libs/la-libyara.o libyara/.libs/la-mem.o libyara/.libs/la-modules.o libyara/.libs/la-notebook.o libyara/.libs/la-object.o libyara/.libs/la-parser.o libyara/.libs/la-proc.o libyara/.libs/la-re.o libyara/.libs/la-re_grammar.o libyara/.libs/la-re_lexer.o libyara/.libs/la-rules.o libyara/.libs/la-scan.o libyara/.libs/la-scanner.o libyara/.libs/la-simple_str.o libyara/.libs/la-sizedstr.o libyara/.libs/la-stack.o libyara/.libs/la-stopwatch.o libyara/.libs/la-strutils.o libyara/.libs/la-stream.o libyara/tlshc/.libs/la-tlsh.o libyara/tlshc/.libs/la-tlsh_impl.o libyara/tlshc/.libs/la-tlsh_util.o libyara/.libs/la-threading.o libyara/proc/.libs/la-linux.o -lcrypto -lprotobuf-c -lmagic -ljansson -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -g -O3 -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-soname -Wl,libyara.so.10 -o .libs/libyara.so.10.0.0 libtool: link: (cd ".libs" && rm -f "libyara.so.10" && ln -s "libyara.so.10.0.0" "libyara.so.10") libtool: link: (cd ".libs" && rm -f "libyara.so" && ln -s "libyara.so.10.0.0" "libyara.so") copying selected object files to avoid basename conflicts... libtool: link: ln libyara/la-hash.o .libs/libyara.lax/lt1-la-hash.o || cp libyara/la-hash.o .libs/libyara.lax/lt1-la-hash.o libtool: link: ar cr .libs/libyara.a libyara/modules/tests/la-tests.o libyara/modules/elf/la-elf.o libyara/modules/math/la-math.o libyara/modules/time/la-time.o libyara/modules/pe/la-pe.o libyara/modules/pe/la-pe_utils.o libyara/modules/console/la-console.o libyara/modules/string/la-string.o libyara/modules/cuckoo/la-cuckoo.o libyara/modules/magic/la-magic.o libyara/modules/hash/la-hash.o libyara/modules/dotnet/la-dotnet.o libyara/modules/macho/la-macho.o libyara/modules/dex/la-dex.o libyara/modules/pb_tests/la-pb_tests.o libyara/modules/pb_tests/la-pb_tests.pb-c.o libyara/modules/pe/authenticode-parser/la-authenticode.o libyara/modules/pe/authenticode-parser/la-certificate.o libyara/modules/pe/authenticode-parser/la-helper.o libyara/modules/pe/authenticode-parser/la-countersignature.o libyara/modules/pe/authenticode-parser/la-structs.o libyara/la-grammar.o libyara/la-ahocorasick.o libyara/la-arena.o libyara/la-atoms.o libyara/la-base64.o libyara/la-bitmask.o libyara/la-compiler.o libyara/la-endian.o libyara/la-exec.o libyara/la-exefiles.o libyara/la-filemap.o .libs/libyara.lax/lt1-la-hash.o libyara/la-hex_grammar.o libyara/la-hex_lexer.o libyara/la-lexer.o libyara/la-libyara.o libyara/la-mem.o libyara/la-modules.o libyara/la-notebook.o libyara/la-object.o libyara/la-parser.o libyara/la-proc.o libyara/la-re.o libyara/la-re_grammar.o libyara/la-re_lexer.o libyara/la-rules.o libyara/la-scan.o libyara/la-scanner.o libyara/la-simple_str.o libyara/la-sizedstr.o libyara/la-stack.o libyara/la-stopwatch.o libyara/la-strutils.o libyara/la-stream.o libyara/tlshc/la-tlsh.o libyara/tlshc/la-tlsh_impl.o libyara/tlshc/la-tlsh_util.o libyara/la-threading.o libyara/proc/la-linux.o libtool: link: ranlib .libs/libyara.a libtool: link: rm -fr .libs/libyara.lax libtool: link: ( cd ".libs" && rm -f "libyara.la" && ln -s "../libyara.la" "libyara.la" ) make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o yarac cli/args.o cli/common.o cli/yarac.o libyara.la -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lprotobuf-c -lmagic -ljansson -lm -lm libtool: link: gcc -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/yarac cli/args.o cli/common.o cli/yarac.o ./.libs/libyara.so -lcrypto -lprotobuf-c -lmagic -ljansson -lm make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /bin/sh ./libtool --tag=CC --mode=link gcc -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o yara cli/args.o cli/common.o cli/threading.o cli/yara.o libyara.la -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lprotobuf-c -lmagic -ljansson -lm -lm libtool: link: gcc -Wall -D_GNU_SOURCE -I./libyara/include -g -fno-omit-frame-pointer -O3 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_LINUX_PROC -DCUCKOO_MODULE -DMAGIC_MODULE -DMACHO_MODULE -DDEX_MODULE -DPB_TESTS_MODULE -DDOTNET_MODULE -DHASH_MODULE -DBUCKETS_128=1 -DCHECKSUM_1B=1 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/yara cli/args.o cli/common.o cli/threading.o cli/yara.o ./.libs/libyara.so -lcrypto -lprotobuf-c -lmagic -ljansson -lm make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' + pushd docs ~/build/BUILD/yara-4.5.1/docs ~/build/BUILD/yara-4.5.1 + make html sphinx-build -b html -d _build/doctrees . _build/html Running Sphinx v6.2.1 making output directory... done WARNING: html_static_path entry '_static' does not exist building [mo]: targets for 0 po files that are out of date writing output... building [html]: targets for 18 source files that are out of date updating environment: [new config] 18 added, 0 changed, 0 removed reading sources... [ 5%] capi reading sources... [ 11%] commandline reading sources... [ 16%] gettingstarted reading sources... [ 22%] index reading sources... [ 27%] modules reading sources... [ 33%] modules/console reading sources... [ 38%] modules/cuckoo reading sources... [ 44%] modules/dotnet reading sources... [ 50%] modules/elf reading sources... [ 55%] modules/hash reading sources... [ 61%] modules/magic reading sources... [ 66%] modules/math reading sources... [ 72%] modules/pe reading sources... [ 77%] modules/string reading sources... [ 83%] modules/time reading sources... [ 88%] writingmodules reading sources... [ 94%] writingrules reading sources... [100%] yarapython /builddir/build/BUILD/yara-4.5.1/docs/capi.rst:730: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 20] yr_rule_tags_foreach(rule, tag) --------------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 25] yr_rule_tags_foreach(rule, tag) -------------------------^ /builddir/build/BUILD/yara-4.5.1/docs/capi.rst:746: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 21] yr_rule_metas_foreach(rule, meta) ---------------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 26] yr_rule_metas_foreach(rule, meta) --------------------------^ /builddir/build/BUILD/yara-4.5.1/docs/capi.rst:763: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 23] yr_rule_strings_foreach(rule, string) -----------------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 28] yr_rule_strings_foreach(rule, string) ----------------------------^ /builddir/build/BUILD/yara-4.5.1/docs/capi.rst:780: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 25] yr_string_matches_foreach(context, string, match) -------------------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 33] yr_string_matches_foreach(context, string, match) ---------------------------------^ /builddir/build/BUILD/yara-4.5.1/docs/capi.rst:799: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 16] yr_rules_foreach(rules, rule) ----------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 22] yr_rules_foreach(rules, rule) ----------------------^ /builddir/build/BUILD/yara-4.5.1/docs/gettingstarted.rst:118: WARNING: Title underline too short. Installing ``yara-python`` ---------------------- /builddir/build/BUILD/yara-4.5.1/docs/gettingstarted.rst:118: WARNING: Title underline too short. Installing ``yara-python`` ---------------------- /builddir/build/BUILD/yara-4.5.1/docs/modules/console.rst:28: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] log(string) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 10] log(string) ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/console.rst:34: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] log(message, string) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] log(message, string) -----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/console.rst:40: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] log(integer) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] log(integer) -----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/console.rst:46: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] log(message, integer) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] log(message, integer) -----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/console.rst:52: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] log(float) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name, got keyword: float [error at 9] log(float) ---------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/console.rst:58: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] log(message, float) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] log(message, float) -----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/console.rst:65: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] hex(integer) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] hex(integer) -----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/console.rst:72: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] hex(message, integer) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] hex(message, integer) -----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/cuckoo.rst:100: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 12] http_request(regexp) ------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 19] http_request(regexp) -------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/cuckoo.rst:107: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 8] http_get(regexp) --------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 15] http_get(regexp) ---------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/cuckoo.rst:112: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 9] http_post(regexp) ---------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 16] http_post(regexp) ----------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/cuckoo.rst:117: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 15] http_user_agent(regexp) ---------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 22] http_user_agent(regexp) ----------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/cuckoo.rst:124: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 10] dns_lookup(regexp) ----------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 17] dns_lookup(regexp) -----------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/cuckoo.rst:131: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 4] host(regexp) ----^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] host(regexp) -----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/cuckoo.rst:138: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] tcp(regexp, port) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 10] tcp(regexp, port) ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/cuckoo.rst:146: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] udp(regexp, port) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 10] udp(regexp, port) ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/cuckoo.rst:156: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 10] key_access(regexp) ----------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 17] key_access(regexp) -----------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/cuckoo.rst:165: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 11] file_access(regexp) -----------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 18] file_access(regexp) ------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/cuckoo.rst:174: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 5] mutex(regexp) -----^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 12] mutex(regexp) ------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:55: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:59: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] offset ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:63: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] size ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:80: WARNING: Invalid C declaration: Expected end of definition. [error at 11] The number of classes in the file. -----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:83: WARNING: Invalid C declaration: Expected end of definition. [error at 9] An array of .NET classes stored in the metadata. Individual classes can be accessed ---------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:83: WARNING: Invalid C declaration: Expected end of definition. [error at 13] using the [] operator. Each class object contains the following attributes: -------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:87: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] fullname --------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:87: WARNING: Invalid C declaration: Expected end of definition. [error at 11] Class full name. -----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:90: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:90: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] Class name. -----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:93: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] namespace ---------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:93: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 16] Class namespace. ----------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:96: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] visibility ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:96: WARNING: Invalid C declaration: Expected end of definition. [error at 17] Class visibility specifier, options are: -----------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:106: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] type ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:106: WARNING: Invalid C declaration: Expected end of definition. [error at 8] Type of the object, options are: --------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:112: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] abstract --------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:112: WARNING: Invalid C declaration: Expected end of definition. [error at 21] Boolean representing if class is abstract. ---------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:115: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] sealed ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:115: WARNING: Invalid C declaration: Expected end of definition. [error at 21] Boolean representing if class is sealed. ---------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:118: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 28] number_of_generic_parameters ----------------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:118: WARNING: Invalid C declaration: Expected end of definition. [error at 10] Number of generic parameters. ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:121: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 18] generic_parameters ------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:121: WARNING: Invalid C declaration: Expected end of definition. [error at 6] A zero-based array of generic parameters name. Individual parameters can be accessed using the [] operator. ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:124: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 20] number_of_base_types --------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:124: WARNING: Invalid C declaration: Expected end of definition. [error at 10] Number of the base types. ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:127: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] base_types ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:127: WARNING: Invalid C declaration: Expected end of definition. [error at 6] A zero-based array of base types name. Individual base types can be accessed using the [] operator. ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:130: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 17] number_of_methods -----------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:130: WARNING: Invalid C declaration: Expected end of definition. [error at 10] Number of the methods. ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:133: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] methods -------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:133: WARNING: Invalid C declaration: Expected end of definition. [error at 6] A zero-based array of method objects. Individual methods can be accessed by ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:133: WARNING: Invalid C declaration: Expected end of definition. [error at 13] using the [] operator. Each object contains following attributes: -------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:137: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:137: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 12] Method name. ------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:140: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] visibility ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:140: WARNING: Invalid C declaration: Expected end of definition. [error at 18] Method visibility specifier, options are: ------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:150: WARNING: Invalid C declaration: Expected identifier in nested name. [error at 6] static ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:150: WARNING: Invalid C declaration: Expected end of definition. [error at 21] Boolean representing if method is static. ---------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:153: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] virtual -------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:153: WARNING: Invalid C declaration: Expected end of definition. [error at 21] Boolean representing if method is virtual. ---------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:156: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] final -----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:156: WARNING: Invalid C declaration: Expected end of definition. [error at 21] Boolean representing if method is final. ---------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:159: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] abstract --------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:159: WARNING: Invalid C declaration: Expected end of definition. [error at 21] Boolean representing if method is abstract. ---------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:162: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] return_type -----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:162: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name, got keyword: return [error at 13] Method return type name. -------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:165: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 20] number_of_parameters --------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:165: WARNING: Invalid C declaration: Expected end of definition. [error at 10] Number of the method parameters. ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:168: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] parameters ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:168: WARNING: Invalid C declaration: Expected end of definition. [error at 6] A zero-based array of method parameters. Individual parameters can be accessed by using the [] operator. ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:171: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:171: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] Parameter name. ---------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:174: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] type ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:174: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] Parameter type. ---------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:177: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 28] number_of_generic_parameters ----------------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:177: WARNING: Invalid C declaration: Expected end of definition. [error at 10] Number of the method generic parameters. ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:180: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 18] generic_parameters ------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:180: WARNING: Invalid C declaration: Expected end of definition. [error at 6] A zero-based array of method generic parameters. Individual parameters can be accessed by using the [] operator. ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:196: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] offset ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:200: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] length ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:204: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:214: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] version -------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:224: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:228: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] culture -------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:270: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] version -------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:280: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:284: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 19] public_key_or_token -------------------^ looking for now-outdated files... none found pickling environment... /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:96: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:102: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] size ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:109: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] offset ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:116: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] type ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:172: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] flags -----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:191: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] address -------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:212: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] alignment ---------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:216: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] file_size ---------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:220: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] flags -----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:236: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] memory_size -----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:240: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] offset ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:244: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 16] physical_address ----------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:249: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] type ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:264: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] virtual_address ---------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:282: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] type ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:319: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] value -----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:338: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:342: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] value -----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:346: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] size ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:350: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] type ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:362: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] bind ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:370: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] shndx -----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:374: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 8] telfhash() --------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] telfhash() ---------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:380: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 10] import_md5() ----------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] import_md5() -----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/hash.rst:27: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] md5(offset, size) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 10] md5(offset, size) ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/hash.rst:35: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] md5(string) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 10] md5(string) ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/hash.rst:41: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 4] sha1(offset, size) ----^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] sha1(offset, size) -----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/hash.rst:48: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 4] sha1(string) ----^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] sha1(string) -----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/hash.rst:52: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 6] sha256(offset, size) ------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 13] sha256(offset, size) -------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/hash.rst:59: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 6] sha256(string) ------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 13] sha256(string) -------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/hash.rst:63: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 10] checksum32(offset, size) ----------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 17] checksum32(offset, size) -----------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/hash.rst:68: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 10] checksum32(string) ----------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 17] checksum32(string) -----------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/hash.rst:73: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 5] crc32(offset, size) -----^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 12] crc32(offset, size) ------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/hash.rst:77: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 5] crc32(string) -----^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 12] crc32(string) ------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/magic.rst:50: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 4] type() ----^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] type() -----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/magic.rst:57: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 9] mime_type() ---------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] mime_type() ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/math.rst:27: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] entropy(offset, size) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 14] entropy(offset, size) --------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/math.rst:35: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] entropy(string) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 14] entropy(string) --------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/math.rst:41: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 14] monte_carlo_pi(offset, size) --------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 21] monte_carlo_pi(offset, size) ---------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/math.rst:50: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 14] monte_carlo_pi(string) --------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 21] monte_carlo_pi(string) ---------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/math.rst:54: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 18] serial_correlation(offset, size) ------------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 25] serial_correlation(offset, size) -------------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/math.rst:63: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 18] serial_correlation(string) ------------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 25] serial_correlation(string) -------------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/math.rst:67: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 4] mean(offset, size) ----^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] mean(offset, size) -----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/math.rst:75: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 4] mean(string) ----^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] mean(string) -----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/math.rst:79: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 9] deviation(offset, size, mean) ---------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 16] deviation(offset, size, mean) ----------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/math.rst:91: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 9] deviation(string, mean) ---------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 16] deviation(string, mean) ----------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/math.rst:95: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 8] in_range(test, lower, upper) --------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 13] in_range(test, lower, upper) -------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/math.rst:102: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] max(int, int) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name, got keyword: int [error at 7] max(int, int) -------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/math.rst:108: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] min(int, int) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name, got keyword: int [error at 7] min(int, int) -------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/math.rst:114: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 9] to_number(bool) ---------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier, got user-defined keyword: bool. Remove it from c_extra_keywords to allow it as identifier. Currently c_extra_keywords is ['alignas', 'alignof', 'bool', 'complex', 'imaginary', 'noreturn', 'static_assert', 'thread_local']. [error at 14] to_number(bool) --------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/math.rst:122: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] abs(int) ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name, got keyword: int [error at 7] abs(int) -------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/math.rst:130: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 5] count(byte, offset, size) -----^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 10] count(byte, offset, size) ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/math.rst:144: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 10] percentage(byte, offset, size) ----------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 15] percentage(byte, offset, size) ---------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/math.rst:159: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 4] mode(offset, size) ----^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 11] mode(offset, size) -----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/math.rst:173: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 9] to_string(int) ---------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name, got keyword: int [error at 13] to_string(int) -------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/math.rst:182: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 9] to_string(int, base) ---------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name, got keyword: int [error at 13] to_string(int, base) -------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:44: WARNING: Duplicate C declaration, also defined at modules/elf:59. Declaration is '.. c:type:: machine'. /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:178: WARNING: Duplicate C declaration, also defined at modules/elf:80. Declaration is '.. c:type:: entry_point'. /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:318: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] major -----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:322: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] minor -----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:331: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] major -----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:335: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] minor -----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:344: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] major -----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:348: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] minor -----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:357: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] major -----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:361: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] minor -----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:455: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] virtual_address ---------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:461: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] size ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:547: WARNING: Duplicate C declaration, also defined at modules/elf:86. Declaration is '.. c:type:: number_of_sections'. /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:551: WARNING: Duplicate C declaration, also defined at modules/elf:90. Declaration is '.. c:type:: sections'. /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:559: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:563: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] full_name ---------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:573: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] characteristics ---------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:577: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] virtual_address ---------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:581: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 12] virtual_size ------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:585: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] raw_data_offset ---------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:589: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] raw_data_size -------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:593: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 22] pointer_to_relocations ----------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:599: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 23] pointer_to_line_numbers -----------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:605: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 21] number_of_relocations ---------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:611: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 22] number_of_line_numbers ----------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:670: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] offset ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:675: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] size ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:682: WARNING: Duplicate C declaration, also defined at modules/dotnet:185. Declaration is '.. c:type:: number_of_resources'. /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:694: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] major -----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:698: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] minor -----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:702: WARNING: Duplicate C declaration, also defined at modules/dotnet:190. Declaration is '.. c:type:: resources'. /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:710: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 3] rva ---^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:714: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] offset ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:719: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] length ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:723: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] type ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:727: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 2] id --^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:731: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] language --------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:735: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] type_string -----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:739: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] name_string -----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:743: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] language_string ---------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:809: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 3] key ---^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:813: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 5] value -----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:834: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] thumbprint ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:840: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] issuer ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:851: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] subject -------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:855: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] version -------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:859: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] algorithm ---------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:862: WARNING: Explicit markup ends without a blank line; unexpected unindent. /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:866: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] algorithm_oid -------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:882: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] serial ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:888: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] not_before ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:892: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] not_after ---------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:907: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] verified --------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:912: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] digest_alg ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:916: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] digest ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:920: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 11] file_digest -----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:924: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 22] number_of_certificates ----------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:933: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] thumbprint ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:934: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] issuer ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:935: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] subject -------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:936: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] version -------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:937: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] algorithm ---------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:938: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] serial ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:939: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] not_before ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:940: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] not_after ---------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:946: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 12] program_name ------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:950: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] digest ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:954: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] digest_alg ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:958: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] length_of_chain ---------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:967: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] thumbprint ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:968: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] issuer ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:969: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] subject -------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:970: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] version -------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:971: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] algorithm ---------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:972: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] serial ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:973: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] not_before ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:974: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] not_after ---------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:976: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 27] number_of_countersignatures ---------------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:985: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] verified --------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:990: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] sign_time ---------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:994: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] digest ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:998: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] digest_alg ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1002: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 15] length_of_chain ---------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1011: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] thumbprint ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1012: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] issuer ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1013: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] subject -------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1014: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] version -------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1015: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] algorithm ---------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1016: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] serial ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1017: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] not_before ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1018: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] not_after ---------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1025: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] offset ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1030: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] length ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1034: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 3] key ---^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1038: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] raw_data --------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1042: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 10] clear_data ----------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1046: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 12] version_data ------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1052: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] version(version, [toolid]) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 15] version(version, [toolid]) ---------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1068: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 6] toolid(toolid, [version]) ------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 13] toolid(toolid, [version]) -------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1092: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] exports(function_name) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 21] exports(function_name) ---------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1099: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] exports(ordinal) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 15] exports(ordinal) ---------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1108: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] exports(/regular_expression/) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] exports(/regular_expression/) --------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1117: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 13] exports_index(function_name) -------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 27] exports_index(function_name) ---------------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1126: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 13] exports_index(ordinal) -------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 21] exports_index(ordinal) ---------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1135: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 13] exports_index(/regular_expression/) -------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 14] exports_index(/regular_expression/) --------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1156: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] offset ------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1160: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1165: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 12] forward_name ------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1170: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] ordinal -------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1211: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] imports(dll_name, function_name) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 16] imports(dll_name, function_name) ----------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1218: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] imports(dll_name) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 16] imports(dll_name) ----------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1233: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] imports(dll_name, ordinal) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 16] imports(dll_name, ordinal) ----------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1242: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] imports(dll_regexp, function_regexp) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 18] imports(dll_regexp, function_regexp) ------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1260: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] imports(import_flag, dll_name, function_name) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 19] imports(import_flag, dll_name, function_name) -------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1270: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 18] pe.IMPORT_STANDARD ------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1274: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 17] pe.IMPORT_DELAYED -----------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1278: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 13] pe.IMPORT_ANY -------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1284: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] imports(import_flag, dll_name) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 19] imports(import_flag, dll_name) -------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1293: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] imports(import_flag, dll_name, ordinal) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 19] imports(import_flag, dll_name, ordinal) -------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1302: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] imports(import_flag, dll_regexp, function_regexp) -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 19] imports(import_flag, dll_regexp, function_regexp) -------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1320: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 12] library_name ------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1324: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 19] number_of_functions -------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1328: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] functions ---------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1332: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1336: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] ordinal -------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1340: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 3] rva ---^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1346: WARNING: Inline emphasis start-string without end-string. /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1354: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 12] library_name ------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1358: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 19] number_of_functions -------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1362: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] functions ---------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1366: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] name ----^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1370: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] ordinal -------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1374: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 3] rva ---^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1380: WARNING: Inline emphasis start-string without end-string. /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1382: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 10] import_rva(dll, function) ----------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 14] import_rva(dll, function) --------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1389: WARNING: Inline emphasis start-string without end-string. /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1391: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 10] import_rva(dll, ordinal) ----------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 14] import_rva(dll, ordinal) --------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1398: WARNING: Inline emphasis start-string without end-string. /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1400: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 18] delayed_import_rva(dll, function) ------------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 22] delayed_import_rva(dll, function) ----------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1407: WARNING: Inline emphasis start-string without end-string. /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1409: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 18] delayed_import_rva(dll, ordinal) ------------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 22] delayed_import_rva(dll, ordinal) ----------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1416: WARNING: Inline emphasis start-string without end-string. /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1418: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 6] locale(locale_identifier) ------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 24] locale(locale_identifier) ------------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1429: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 8] language(language_identifier) --------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 28] language(language_identifier) ----------------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1440: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 7] imphash() -------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] imphash() --------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1453: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 13] section_index(name) -------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 18] section_index(name) ------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1460: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 13] section_index(addr) -------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 18] section_index(addr) ------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1477: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 6] is_dll() ------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 7] is_dll() -------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1485: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 8] is_32bit() --------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] is_32bit() ---------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1493: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 8] is_64bit() --------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 9] is_64bit() ---------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:1501: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 13] rva_to_offset(addr) -------------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 18] rva_to_offset(addr) ------------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/string.rst:4: WARNING: Title overline too short. ########### String module ########### /builddir/build/BUILD/yara-4.5.1/docs/modules/string.rst:14: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 6] to_int(string) ------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 13] to_int(string) -------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/string.rst:26: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 6] to_int(string, base) ------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 13] to_int(string, base) -------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/string.rst:38: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 6] length(string) ------^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expecting "(" in parameters. [error at 13] length(string) -------------^ /builddir/build/BUILD/yara-4.5.1/docs/modules/time.rst:12: WARNING: Error in declarator If declarator-id with parameters (e.g., 'void f(int arg)'): Invalid C declaration: Expected identifier in nested name. [error at 3] now() ---^ If parenthesis in noptr-declarator (e.g., 'void (*f(int arg))(double)'): Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 4] now() ----^ /builddir/build/BUILD/yara-4.5.1/docs/writingmodules.rst:940: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 6] length ------^ /builddir/build/BUILD/yara-4.5.1/docs/writingmodules.rst:944: WARNING: Error in declarator or parameters Invalid C declaration: Expected identifier in nested name. [error at 8] c_string --------^ /builddir/build/BUILD/yara-4.5.1/docs/yarapython.rst:88: ERROR: Error in "code-block" directive: maximum 1 argument(s) allowed, 19 supplied. .. code-block:: python import yara import sys if sys.version_info >= (3, 0): import urllib.request as urllib else: import urllib as urllib def mycallback(requested_filename, filename, namespace): if requested_filename == 'req.yara': uf = urllib.urlopen('https://pastebin.com/raw/siZ2sMTM') sources = uf.read() if sys.version_info >= (3, 0): sources = str(sources, 'utf-8') return sources else: raise Exception(filename+": Can't fetch "+requested_filename) rules = yara.compile(source='include "req.yara" rule r{ condition: true }', include_callback=mycallback) done checking consistency... done preparing documents... done writing output... [ 5%] capi writing output... [ 11%] commandline writing output... [ 16%] gettingstarted writing output... [ 22%] index writing output... [ 27%] modules writing output... [ 33%] modules/console writing output... [ 38%] modules/cuckoo writing output... [ 44%] modules/dotnet writing output... [ 50%] modules/elf writing output... [ 55%] modules/hash writing output... [ 61%] modules/magic writing output... [ 66%] modules/math writing output... [ 72%] modules/pe writing output... [ 77%] modules/string writing output... [ 83%] modules/time writing output... [ 88%] writingmodules writing output... [ 94%] writingrules writing output... [100%] yarapython /builddir/build/BUILD/yara-4.5.1/docs/index.rst:13: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/modules/console.rst:18: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/modules/cuckoo.rst:22: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/modules/cuckoo.rst:44: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/modules/cuckoo.rst:57: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/modules/dotnet.rst:13: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/modules/elf.rst:14: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/modules/pe.rst:13: WARNING: Pygments lexer name 'yara' is not known generating indices... /builddir/build/BUILD/yara-4.5.1/docs/writingmodules.rst:236: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1470: WARNING: undefined label: 'sets-of-strings)' /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:9: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:94: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:124: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:155: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:172: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:194: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:249: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:266: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:285: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:337: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:361: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:378: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:402: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:415: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:432: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:447: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:470: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:494: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:524: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:567: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:588: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:730: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:750: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:902: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:927: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:946: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:965: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:989: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1035: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1063: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1125: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1147: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1168: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1197: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1214: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1239: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1247: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1258: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1274: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1285: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1293: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1301: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1321: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1346: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1364: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1372: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1384: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1403: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1409: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1419: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1425: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1446: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1474: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1512: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1534: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1558: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1576: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1605: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1643: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1652: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1667: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1685: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1718: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1730: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1746: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1761: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1807: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1832: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1841: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1848: WARNING: Pygments lexer name 'yara' is not known /builddir/build/BUILD/yara-4.5.1/docs/writingrules.rst:1855: WARNING: Pygments lexer name 'yara' is not known genindex py-modindex done writing additional pages... search done copying static files... done copying extra files... done dumping search index in English (code: en)... done dumping object inventory... done build succeeded, 391 warnings. The HTML pages are in _build/html. Build finished. The HTML pages are in _build/html. + popd ~/build/BUILD/yara-4.5.1 + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.bON7sD + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x '!=' / ']' + rm -rf /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x ++ dirname /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd yara-4.5.1 + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x 'INSTALL=/usr/bin/install -p' /usr/bin/make install-am make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' make[2]: Entering directory '/builddir/build/BUILD/yara-4.5.1' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/lib64' /bin/sh ./libtool --mode=install /usr/bin/install -p libyara.la '/builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/lib64' libtool: install: /usr/bin/install -p .libs/libyara.so.10.0.0 /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/lib64/libyara.so.10.0.0 libtool: install: (cd /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/lib64 && { ln -s -f libyara.so.10.0.0 libyara.so.10 || { rm -f libyara.so.10 && ln -s libyara.so.10.0.0 libyara.so.10; }; }) libtool: install: (cd /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/lib64 && { ln -s -f libyara.so.10.0.0 libyara.so || { rm -f libyara.so && ln -s libyara.so.10.0.0 libyara.so; }; }) libtool: install: /usr/bin/install -p .libs/libyara.lai /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/lib64/libyara.la libtool: install: /usr/bin/install -p .libs/libyara.a /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/lib64/libyara.a libtool: install: chmod 644 /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/lib64/libyara.a libtool: install: ranlib /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/lib64/libyara.a libtool: warning: remember to run 'libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/bin' /bin/sh ./libtool --mode=install /usr/bin/install -p yara yarac '/builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/bin' libtool: warning: 'libyara.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/yara /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/bin/yara libtool: warning: 'libyara.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/yarac /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/bin/yarac /usr/bin/mkdir -p '/builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/include' /usr/bin/install -p -m 644 libyara/include/yara.h '/builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/include' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/share/man/man1' /usr/bin/install -p -m 644 'yara.man' '/builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/share/man/man1/yara.1' /usr/bin/install -p -m 644 'yarac.man' '/builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/share/man/man1/yarac.1' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/lib64/pkgconfig' /usr/bin/install -p -m 644 yara.pc '/builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/lib64/pkgconfig' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/include/yara' /usr/bin/install -p -m 644 libyara/include/yara/ahocorasick.h libyara/include/yara/arena.h libyara/include/yara/atoms.h libyara/include/yara/base64.h libyara/include/yara/bitmask.h libyara/include/yara/compiler.h libyara/include/yara/error.h libyara/include/yara/exec.h libyara/include/yara/exefiles.h libyara/include/yara/filemap.h libyara/include/yara/hash.h libyara/include/yara/integers.h libyara/include/yara/libyara.h libyara/include/yara/limits.h libyara/include/yara/mem.h libyara/include/yara/modules.h libyara/include/yara/notebook.h libyara/include/yara/object.h libyara/include/yara/parser.h libyara/include/yara/proc.h libyara/include/yara/re.h libyara/include/yara/rules.h libyara/include/yara/scan.h libyara/include/yara/scanner.h libyara/include/yara/simple_str.h libyara/include/yara/sizedstr.h libyara/include/yara/stack.h libyara/include/yara/stopwatch.h libyara/include/yara/stream.h libyara/include/yara/strutils.h libyara/include/yara/threading.h libyara/include/yara/types.h libyara/include/yara/unaligned.h libyara/include/yara/utils.h '/builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/include/yara' make[2]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' + rm /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/lib64/libyara.la + rm /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/lib64/libyara.a + rm -f /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/share/doc/yara/html/.buildinfo + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 4.5.1-1.fc39 --unique-debug-suffix -4.5.1-1.fc39.s390x --unique-debug-src-base yara-4.5.1-1.fc39.s390x --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/yara-4.5.1 find-debuginfo: starting Extracting debug info from 3 files DWARF-compressing 3 files sepdebugcrcfix: Updated 3 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/yara-4.5.1-1.fc39.s390x cpio: hex_grammar.c: Cannot stat: No such file or directory cpio: hex_grammar.h: Cannot stat: No such file or directory cpio: hex_grammar.y: Cannot stat: No such file or directory cpio: re_grammar.c: Cannot stat: No such file or directory cpio: re_grammar.h: Cannot stat: No such file or directory cpio: re_grammar.y: Cannot stat: No such file or directory 4903 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.q7JOg2 + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd yara-4.5.1 + export OPENSSL_ENABLE_SHA1_SIGNATURES=yes + OPENSSL_ENABLE_SHA1_SIGNATURES=yes + make check make check-am make[1]: Entering directory '/builddir/build/BUILD/yara-4.5.1' make test-arena test-alignment test-atoms test-api test-rules test-pe test-elf test-version test-bitmask test-math test-stack test-re-split test-async test-string test-exception test-macho test-dex test-dotnet test-magic test-pb make[2]: Entering directory '/builddir/build/BUILD/yara-4.5.1' CC tests/test-arena.o CC tests/util.o CCLD test-arena CC tests/test-alignment.o CCLD test-alignment CC tests/test-atoms.o CCLD test-atoms CC tests/test-api.o CCLD test-api CC tests/test-rules.o CC tests/mapper-mapper.o CCLD tests/mapper CCLD test-rules CC tests/test-pe.o CCLD test-pe CC tests/test-elf.o CCLD test-elf CC tests/test-version.o CCLD test-version CC tests/test-bitmask.o CCLD test-bitmask CC tests/test-math.o CCLD test-math CC tests/test-stack.o CCLD test-stack CC tests/test-re-split.o CCLD test-re-split CC tests/test-async.o CCLD test-async CC tests/test-string.o CCLD test-string CC tests/test-exception.o CCLD test-exception CC tests/test-macho.o CCLD test-macho CC tests/test-dex.o CCLD test-dex CC tests/test-dotnet.o CCLD test-dotnet CC tests/test-magic.o CCLD test-magic CC tests/test-pb.o CCLD test-pb make[2]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make check-TESTS make[2]: Entering directory '/builddir/build/BUILD/yara-4.5.1' make[3]: Entering directory '/builddir/build/BUILD/yara-4.5.1' PASS: test-arena PASS: test-alignment PASS: test-atoms PASS: test-api PASS: test-rules PASS: test-pe PASS: test-elf PASS: test-version PASS: test-bitmask PASS: test-math PASS: test-stack PASS: test-re-split PASS: test-async PASS: test-string PASS: test-exception PASS: test-macho PASS: test-dex PASS: test-dotnet PASS: test-magic PASS: test-pb ============================================================================ Testsuite summary for yara 4.5.1 ============================================================================ # TOTAL: 20 # PASS: 20 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[3]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[2]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' make[1]: Leaving directory '/builddir/build/BUILD/yara-4.5.1' + RPM_EC=0 ++ jobs -p + exit 0 Processing files: yara-4.5.1-1.fc39.s390x Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.MbfGBH + umask 022 + cd /builddir/build/BUILD + cd yara-4.5.1 + DOCDIR=/builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/share/doc/yara + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/share/doc/yara + cp -pr /builddir/build/BUILD/yara-4.5.1/AUTHORS /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/share/doc/yara + cp -pr /builddir/build/BUILD/yara-4.5.1/CONTRIBUTORS /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/share/doc/yara + cp -pr /builddir/build/BUILD/yara-4.5.1/README.md /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/share/doc/yara + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.HwLsMp + umask 022 + cd /builddir/build/BUILD + cd yara-4.5.1 + LICENSEDIR=/builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/share/licenses/yara + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/share/licenses/yara + cp -pr /builddir/build/BUILD/yara-4.5.1/COPYING /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/share/licenses/yara + RPM_EC=0 ++ jobs -p + exit 0 Provides: libyara.so.10()(64bit) yara = 4.5.1-1.fc39 yara(s390-64) = 4.5.1-1.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.11)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.2)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) libjansson.so.4()(64bit) libm.so.6()(64bit) libm.so.6(GLIBC_2.29)(64bit) libmagic.so.1()(64bit) libprotobuf-c.so.1()(64bit) libprotobuf-c.so.1(LIBPROTOBUF_C_1.0.0)(64bit) libyara.so.10()(64bit) rtld(GNU_HASH) Processing files: yara-doc-4.5.1-1.fc39.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.A7Becq + umask 022 + cd /builddir/build/BUILD + cd yara-4.5.1 + DOCDIR=/builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/share/doc/yara-doc + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/share/doc/yara-doc + cp -pr /builddir/build/BUILD/yara-4.5.1/docs/_build/html /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/share/doc/yara-doc + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.AMpFDj + umask 022 + cd /builddir/build/BUILD + cd yara-4.5.1 + LICENSEDIR=/builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/share/licenses/yara-doc + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/share/licenses/yara-doc + cp -pr /builddir/build/BUILD/yara-4.5.1/COPYING /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x/usr/share/licenses/yara-doc + RPM_EC=0 ++ jobs -p + exit 0 Provides: yara-doc = 4.5.1-1.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: yara-devel-4.5.1-1.fc39.s390x Provides: pkgconfig(yara) = 4.5.1 yara-devel = 4.5.1-1.fc39 yara-devel(s390-64) = 4.5.1-1.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libyara.so.10()(64bit) pkgconfig(jansson) pkgconfig(libcrypto) pkgconfig(libprotobuf-c) Processing files: yara-debugsource-4.5.1-1.fc39.s390x Provides: yara-debugsource = 4.5.1-1.fc39 yara-debugsource(s390-64) = 4.5.1-1.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: yara-debuginfo-4.5.1-1.fc39.s390x Provides: debuginfo(build-id) = 84c88605cc217227f2fdac62ae4a21776f8e0c18 debuginfo(build-id) = 9a1f46a004a87afed5f3edcdf04a25bb1761f042 debuginfo(build-id) = 9bc4ced345752106f1278999c42b9543b2fd2d03 libyara.so.10.0.0-4.5.1-1.fc39.s390x.debug()(64bit) yara-debuginfo = 4.5.1-1.fc39 yara-debuginfo(s390-64) = 4.5.1-1.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: yara-debugsource(s390-64) = 4.5.1-1.fc39 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x Wrote: /builddir/build/RPMS/yara-debuginfo-4.5.1-1.fc39.s390x.rpm Wrote: /builddir/build/RPMS/yara-debugsource-4.5.1-1.fc39.s390x.rpm Wrote: /builddir/build/RPMS/yara-4.5.1-1.fc39.s390x.rpm Wrote: /builddir/build/RPMS/yara-doc-4.5.1-1.fc39.noarch.rpm Wrote: /builddir/build/RPMS/yara-devel-4.5.1-1.fc39.s390x.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.cMFbEv + umask 022 + cd /builddir/build/BUILD + cd yara-4.5.1 + /usr/bin/rm -rf /builddir/build/BUILDROOT/yara-4.5.1-1.fc39.s390x + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.Smqz2W + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/yara-4.5.1-SPECPARTS + rm -rf yara-4.5.1 yara-4.5.1.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild yara-4.5.1-1.fc39.src.rpm Finish: build phase for yara-4.5.1-1.fc39.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-39-s390x-1717029380.264087/root/var/log/dnf.log /var/lib/mock/fedora-39-s390x-1717029380.264087/root/var/log/dnf.librepo.log /var/lib/mock/fedora-39-s390x-1717029380.264087/root/var/log/dnf.rpm.log INFO: Done(/var/lib/copr-rpmbuild/results/yara-4.5.1-1.fc39.src.rpm) Config(child) 3 minutes 13 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running FedoraReview tool Running: fedora-review --no-colors --prebuilt --rpm-spec --name yara --mock-config /var/lib/copr-rpmbuild/results/configs/child.cfg cmd: ['fedora-review', '--no-colors', '--prebuilt', '--rpm-spec', '--name', 'yara', '--mock-config', '/var/lib/copr-rpmbuild/results/configs/child.cfg'] cwd: /var/lib/copr-rpmbuild/results rc: 0 stdout: Review template in: /var/lib/copr-rpmbuild/results/yara/review.txt fedora-review is automated tool, but *YOU* are responsible for manually reviewing the results and finishing the review. Do not just copy-paste the results without understanding them. stderr: INFO: Processing local files: yara INFO: Getting .spec and .srpm Urls from : Local files in /var/lib/copr-rpmbuild/results INFO: --> SRPM url: file:///var/lib/copr-rpmbuild/results/yara-4.5.1-1.fc39.src.rpm INFO: Using review directory: /var/lib/copr-rpmbuild/results/yara INFO: Downloading (Source0): https://github.com/VirusTotal/yara/archive/v4.5.1.tar.gz#/yara-4.5.1.tar.gz INFO: Running checks and generating report INFO: Installing built package(s) INFO: Reading configuration from /etc/mock/site-defaults.cfg INFO: Reading configuration from /etc/mock/chroot-aliases.cfg INFO: Reading configuration from /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: WARNING: Probably non-rawhide buildroot used. Rawhide should be used for most package reviews INFO: Active plugins: C/C++, Generic, Shell-api INFO: ExclusiveArch dependency checking disabled, enable with EXARCH flag Review template in: /var/lib/copr-rpmbuild/results/yara/review.txt fedora-review is automated tool, but *YOU* are responsible for manually reviewing the results and finishing the review. Do not just copy-paste the results without understanding them. Moving the results into `fedora-review' directory. Review template in: /var/lib/copr-rpmbuild/results/fedora-review/review.txt FedoraReview finished Running RPMResults tool Package info: { "packages": [ { "name": "yara-devel", "epoch": null, "version": "4.5.1", "release": "1.fc39", "arch": "s390x" }, { "name": "yara-debugsource", "epoch": null, "version": "4.5.1", "release": "1.fc39", "arch": "s390x" }, { "name": "yara-debuginfo", "epoch": null, "version": "4.5.1", "release": "1.fc39", "arch": "s390x" }, { "name": "yara-doc", "epoch": null, "version": "4.5.1", "release": "1.fc39", "arch": "noarch" }, { "name": "yara", "epoch": null, "version": "4.5.1", "release": "1.fc39", "arch": "src" }, { "name": "yara", "epoch": null, "version": "4.5.1", "release": "1.fc39", "arch": "s390x" } ] } RPMResults finished