Raspbian Package Auto-Building

Build log for yara (3.2.0-1) on armhf

yara3.2.0-1armhf → 2015-04-29 02:57:24

sbuild (Debian sbuild) 0.63.2 (18 Aug 2012) on testwandboard

╔══════════════════════════════════════════════════════════════════════════════╗
║ yara 3.2.0-1 (armhf)                                       29 Apr 2015 02:42 ║
╚══════════════════════════════════════════════════════════════════════════════╝

Package: yara
Version: 3.2.0-1
Source Version: 3.2.0-1
Distribution: stretch-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'build/yara-seSqma/yara-3.2.0' with '«PKGBUILDDIR»'
I: NOTICE: Log filtering will replace 'build/yara-seSqma' with '«BUILDDIR»'
I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/stretch-staging-armhf-sbuild-55e02e67-268f-44ec-9117-eadd3b674a2d' with '«CHROOT»'

┌──────────────────────────────────────────────────────────────────────────────┐
│ Update chroot                                                                │
└──────────────────────────────────────────────────────────────────────────────┘

Get:1 http://172.17.0.1 stretch-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1 stretch-staging/main Sources [7852 kB]
Get:3 http://172.17.0.1 stretch-staging/main armhf Packages [9587 kB]
Ign http://172.17.0.1 stretch-staging/main Translation-en
Fetched 17.5 MB in 36s (481 kB/s)
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Fetch source files                                                           │
└──────────────────────────────────────────────────────────────────────────────┘


Check APT
─────────

Checking available source versions...

Download source files with APT
──────────────────────────────

Reading package lists...
Building dependency tree...
NOTICE: 'yara' packaging is maintained in the 'Git' version control system at:
git://anonscm.debian.org/forensics/yara.git
Need to get 7634 kB of source archives.
Get:1 http://172.17.0.1/private/ stretch-staging/main yara 3.2.0-1 (dsc) [1555 B]
Get:2 http://172.17.0.1/private/ stretch-staging/main yara 3.2.0-1 (tar) [7626 kB]
Get:3 http://172.17.0.1/private/ stretch-staging/main yara 3.2.0-1 (diff) [6152 B]
Fetched 7634 kB in 4s (1902 kB/s)
Download complete and in download only mode

Check arch
──────────

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/«BUILDDIR»/resolver-g49kiS/apt_archive/sbuild-build-depends-core-dummy.deb'.
OK
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Install core build dependencies (apt-based resolver)                         │
└──────────────────────────────────────────────────────────────────────────────┘

Installing build dependencies
Reading package lists...
Building dependency tree...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
debconf: delaying package configuration, since apt-utils is not installed
0 upgraded, 1 newly installed, 0 to remove and 1 not upgraded.
Need to get 0 B/812 B of archives.
After this operation, 0 B of additional disk space will be used.
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 11998 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
Merged Build-Depends: libc6-dev | libc-dev, gcc (>= 4:4.9.1), g++ (>= 4:4.9.1), make, dpkg-dev (>= 1.17.11), debhelper (>= 9), dh-autoreconf, python-all-dev, python3-all-dev, libjansson-dev, libmagic-dev, libssl-dev
Filtered Build-Depends: libc6-dev, gcc (>= 4:4.9.1), g++ (>= 4:4.9.1), make, dpkg-dev (>= 1.17.11), debhelper (>= 9), dh-autoreconf, python-all-dev, python3-all-dev, libjansson-dev, libmagic-dev, libssl-dev
dpkg-deb: building package `sbuild-build-depends-yara-dummy' in `/«BUILDDIR»/resolver-JLfc47/apt_archive/sbuild-build-depends-yara-dummy.deb'.
OK
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Install yara build dependencies (apt-based resolver)                         │
└──────────────────────────────────────────────────────────────────────────────┘

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following extra packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-python file gettext gettext-base groff-base intltool-debian
  libasprintf0c2 libcroco3 libexpat1 libexpat1-dev libffi6 libglib2.0-0
  libjansson-dev libjansson4 libmagic-dev libmagic1 libmpdec2 libpipeline1
  libpython-all-dev libpython-dev libpython-stdlib libpython2.7
  libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev
  libpython3-dev libpython3-stdlib libpython3.4 libpython3.4-dev
  libpython3.4-minimal libpython3.4-stdlib libsigsegv2 libsqlite3-0 libssl-dev
  libssl1.0.0 libtool libunistring0 libxml2 m4 man-db mime-support po-debconf
  python python-all python-all-dev python-dev python-minimal python2.7
  python2.7-dev python2.7-minimal python3 python3-all python3-all-dev
  python3-dev python3-minimal python3.4 python3.4-dev python3.4-minimal
  zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican wordlist whois
  vacation dh-make gettext-doc groff libtool-doc automaken gfortran
  fortran95-compiler gcj-jdk less www-browser libmail-box-perl python-doc
  python-tk python2.7-doc binfmt-support python3-doc python3-tk python3-venv
  python3.4-venv python3.4-doc
Recommended packages:
  curl wget lynx-cur libasprintf-dev libgettextpo-dev libglib2.0-data
  shared-mime-info xdg-user-dirs libssl-doc libltdl-dev xml-core
  libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-python file gettext gettext-base groff-base intltool-debian
  libasprintf0c2 libcroco3 libexpat1 libexpat1-dev libffi6 libglib2.0-0
  libjansson-dev libjansson4 libmagic-dev libmagic1 libmpdec2 libpipeline1
  libpython-all-dev libpython-dev libpython-stdlib libpython2.7
  libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev
  libpython3-dev libpython3-stdlib libpython3.4 libpython3.4-dev
  libpython3.4-minimal libpython3.4-stdlib libsigsegv2 libsqlite3-0 libssl-dev
  libssl1.0.0 libtool libunistring0 libxml2 m4 man-db mime-support po-debconf
  python python-all python-all-dev python-dev python-minimal python2.7
  python2.7-dev python2.7-minimal python3 python3-all python3-all-dev
  python3-dev python3-minimal python3.4 python3.4-dev python3.4-minimal
  sbuild-build-depends-yara-dummy zlib1g-dev
0 upgraded, 68 newly installed, 0 to remove and 1 not upgraded.
Need to get 80.4 MB/80.4 MB of archives.
After this operation, 153 MB of additional disk space will be used.
Get:1 http://172.17.0.1/private/ stretch-staging/main libpipeline1 armhf 1.4.0-1 [24.0 kB]
Get:2 http://172.17.0.1/private/ stretch-staging/main libssl1.0.0 armhf 1.0.1k-3 [844 kB]
Get:3 http://172.17.0.1/private/ stretch-staging/main groff-base armhf 1.22.2-8 [1045 kB]
Get:4 http://172.17.0.1/private/ stretch-staging/main bsdmainutils armhf 9.0.6 [177 kB]
Get:5 http://172.17.0.1/private/ stretch-staging/main man-db armhf 2.7.0.2-5 [972 kB]
Get:6 http://172.17.0.1/private/ stretch-staging/main libasprintf0c2 armhf 0.19.3-2 [31.1 kB]
Get:7 http://172.17.0.1/private/ stretch-staging/main libmagic1 armhf 1:5.22+15-2 [244 kB]
Get:8 http://172.17.0.1/private/ stretch-staging/main libpython2.7-minimal armhf 2.7.9-2 [376 kB]
Get:9 http://172.17.0.1/private/ stretch-staging/main mime-support all 3.58 [36.0 kB]
Get:10 http://172.17.0.1/private/ stretch-staging/main libexpat1 armhf 2.1.0-6 [60.2 kB]
Get:11 http://172.17.0.1/private/ stretch-staging/main libffi6 armhf 3.1-2 [18.1 kB]
Get:12 http://172.17.0.1/private/ stretch-staging/main libsqlite3-0 armhf 3.8.7.4-1 [377 kB]
Get:13 http://172.17.0.1/private/ stretch-staging/main libpython2.7-stdlib armhf 2.7.9-2 [1812 kB]
Get:14 http://172.17.0.1/private/ stretch-staging/main libpython2.7 armhf 2.7.9-2 [930 kB]
Get:15 http://172.17.0.1/private/ stretch-staging/main libxml2 armhf 2.9.1+dfsg1-5 [703 kB]
Get:16 http://172.17.0.1/private/ stretch-staging/main python2.7-minimal armhf 2.7.9-2 [1150 kB]
Get:17 http://172.17.0.1/private/ stretch-staging/main python-minimal armhf 2.7.9-1 [40.1 kB]
Get:18 http://172.17.0.1/private/ stretch-staging/main python2.7 armhf 2.7.9-2 [251 kB]
Get:19 http://172.17.0.1/private/ stretch-staging/main libpython-stdlib armhf 2.7.9-1 [19.6 kB]
Get:20 http://172.17.0.1/private/ stretch-staging/main python armhf 2.7.9-1 [151 kB]
Get:21 http://172.17.0.1/private/ stretch-staging/main libglib2.0-0 armhf 2.42.1-1 [2250 kB]
Get:22 http://172.17.0.1/private/ stretch-staging/main libcroco3 armhf 0.6.8-3 [121 kB]
Get:23 http://172.17.0.1/private/ stretch-staging/main libjansson4 armhf 2.7-1 [31.2 kB]
Get:24 http://172.17.0.1/private/ stretch-staging/main libmpdec2 armhf 2.4.1-1 [65.8 kB]
Get:25 http://172.17.0.1/private/ stretch-staging/main libexpat1-dev armhf 2.1.0-6 [117 kB]
Get:26 http://172.17.0.1/private/ stretch-staging/main libpython2.7-dev armhf 2.7.9-2 [17.9 MB]
Get:27 http://172.17.0.1/private/ stretch-staging/main libpython3.4-minimal armhf 3.4.2-1 [483 kB]
Get:28 http://172.17.0.1/private/ stretch-staging/main libpython3.4-stdlib armhf 3.4.2-1 [2011 kB]
Get:29 http://172.17.0.1/private/ stretch-staging/main libpython3.4 armhf 3.4.2-1 [1121 kB]
Get:30 http://172.17.0.1/private/ stretch-staging/main libpython3.4-dev armhf 3.4.2-1 [38.5 MB]
Get:31 http://172.17.0.1/private/ stretch-staging/main libsigsegv2 armhf 2.10-4 [28.2 kB]
Get:32 http://172.17.0.1/private/ stretch-staging/main libunistring0 armhf 0.9.3-5.2 [253 kB]
Get:33 http://172.17.0.1/private/ stretch-staging/main python3.4-minimal armhf 3.4.2-1 [1355 kB]
Get:34 http://172.17.0.1/private/ stretch-staging/main file armhf 1:5.22+15-2 [59.9 kB]
Get:35 http://172.17.0.1/private/ stretch-staging/main gettext-base armhf 0.19.3-2 [116 kB]
Get:36 http://172.17.0.1/private/ stretch-staging/main m4 armhf 1.4.17-4 [238 kB]
Get:37 http://172.17.0.1/private/ stretch-staging/main autoconf all 2.69-8 [340 kB]
Get:38 http://172.17.0.1/private/ stretch-staging/main autotools-dev all 20140911.1 [70.5 kB]
Get:39 http://172.17.0.1/private/ stretch-staging/main automake all 1:1.14.1-4 [725 kB]
Get:40 http://172.17.0.1/private/ stretch-staging/main autopoint all 0.19.3-2 [413 kB]
Get:41 http://172.17.0.1/private/ stretch-staging/main gettext armhf 0.19.3-2 [1167 kB]
Get:42 http://172.17.0.1/private/ stretch-staging/main intltool-debian all 0.35.0+20060710.1 [29.8 kB]
Get:43 http://172.17.0.1/private/ stretch-staging/main po-debconf all 1.0.16+nmu3 [220 kB]
Get:44 http://172.17.0.1/private/ stretch-staging/main debhelper all 9.20150101 [813 kB]
Get:45 http://172.17.0.1/private/ stretch-staging/main libtool all 2.4.2-1.11 [190 kB]
Get:46 http://172.17.0.1/private/ stretch-staging/main dh-autoreconf all 10 [15.2 kB]
Get:47 http://172.17.0.1/private/ stretch-staging/main python3.4 armhf 3.4.2-1 [204 kB]
Get:48 http://172.17.0.1/private/ stretch-staging/main python3-minimal armhf 3.4.2-2 [34.7 kB]
Get:49 http://172.17.0.1/private/ stretch-staging/main libpython3-stdlib armhf 3.4.2-2 [18.1 kB]
Get:50 http://172.17.0.1/private/ stretch-staging/main python3 armhf 3.4.2-2 [21.2 kB]
Get:51 http://172.17.0.1/private/ stretch-staging/main dh-python all 1.20141111-2 [66.4 kB]
Get:52 http://172.17.0.1/private/ stretch-staging/main libjansson-dev armhf 2.7-1 [30.3 kB]
Get:53 http://172.17.0.1/private/ stretch-staging/main libmagic-dev armhf 1:5.22+15-2 [103 kB]
Get:54 http://172.17.0.1/private/ stretch-staging/main libpython-dev armhf 2.7.9-1 [19.6 kB]
Get:55 http://172.17.0.1/private/ stretch-staging/main libpython-all-dev armhf 2.7.9-1 [1012 B]
Get:56 http://172.17.0.1/private/ stretch-staging/main libpython3-dev armhf 3.4.2-2 [18.2 kB]
Get:57 http://172.17.0.1/private/ stretch-staging/main libpython3-all-dev armhf 3.4.2-2 [1010 B]
Get:58 http://172.17.0.1/private/ stretch-staging/main zlib1g-dev armhf 1:1.2.8.dfsg-2 [199 kB]
Get:59 http://172.17.0.1/private/ stretch-staging/main libssl-dev armhf 1.0.1k-3 [1084 kB]
Get:60 http://172.17.0.1/private/ stretch-staging/main python-all armhf 2.7.9-1 [994 B]
Get:61 http://172.17.0.1/private/ stretch-staging/main python2.7-dev armhf 2.7.9-2 [281 kB]
Get:62 http://172.17.0.1/private/ stretch-staging/main python-dev armhf 2.7.9-1 [1188 B]
Get:63 http://172.17.0.1/private/ stretch-staging/main python-all-dev armhf 2.7.9-1 [1024 B]
Get:64 http://172.17.0.1/private/ stretch-staging/main python3-all armhf 3.4.2-2 [988 B]
Get:65 http://172.17.0.1/private/ stretch-staging/main python3.4-dev armhf 3.4.2-1 [418 kB]
Get:66 http://172.17.0.1/private/ stretch-staging/main python3-dev armhf 3.4.2-2 [1202 B]
Get:67 http://172.17.0.1/private/ stretch-staging/main python3-all-dev armhf 3.4.2-2 [1016 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 80.4 MB in 46s (1721 kB/s)
Selecting previously unselected package libpipeline1:armhf.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 11998 files and directories currently installed.)
Preparing to unpack .../libpipeline1_1.4.0-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.0-1) ...
Selecting previously unselected package libssl1.0.0:armhf.
Preparing to unpack .../libssl1.0.0_1.0.1k-3_armhf.deb ...
Unpacking libssl1.0.0:armhf (1.0.1k-3) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../groff-base_1.22.2-8_armhf.deb ...
Unpacking groff-base (1.22.2-8) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../bsdmainutils_9.0.6_armhf.deb ...
Unpacking bsdmainutils (9.0.6) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.7.0.2-5_armhf.deb ...
Unpacking man-db (2.7.0.2-5) ...
Selecting previously unselected package libasprintf0c2:armhf.
Preparing to unpack .../libasprintf0c2_0.19.3-2_armhf.deb ...
Unpacking libasprintf0c2:armhf (0.19.3-2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../libmagic1_1%3a5.22+15-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.22+15-2) ...
Selecting previously unselected package libpython2.7-minimal:armhf.
Preparing to unpack .../libpython2.7-minimal_2.7.9-2_armhf.deb ...
Unpacking libpython2.7-minimal:armhf (2.7.9-2) ...
Selecting previously unselected package mime-support.
Preparing to unpack .../mime-support_3.58_all.deb ...
Unpacking mime-support (3.58) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../libexpat1_2.1.0-6_armhf.deb ...
Unpacking libexpat1:armhf (2.1.0-6) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../libffi6_3.1-2_armhf.deb ...
Unpacking libffi6:armhf (3.1-2) ...
Selecting previously unselected package libsqlite3-0:armhf.
Preparing to unpack .../libsqlite3-0_3.8.7.4-1_armhf.deb ...
Unpacking libsqlite3-0:armhf (3.8.7.4-1) ...
Selecting previously unselected package libpython2.7-stdlib:armhf.
Preparing to unpack .../libpython2.7-stdlib_2.7.9-2_armhf.deb ...
Unpacking libpython2.7-stdlib:armhf (2.7.9-2) ...
Selecting previously unselected package libpython2.7:armhf.
Preparing to unpack .../libpython2.7_2.7.9-2_armhf.deb ...
Unpacking libpython2.7:armhf (2.7.9-2) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../libxml2_2.9.1+dfsg1-5_armhf.deb ...
Unpacking libxml2:armhf (2.9.1+dfsg1-5) ...
Selecting previously unselected package python2.7-minimal.
Preparing to unpack .../python2.7-minimal_2.7.9-2_armhf.deb ...
Unpacking python2.7-minimal (2.7.9-2) ...
Selecting previously unselected package python-minimal.
Preparing to unpack .../python-minimal_2.7.9-1_armhf.deb ...
Unpacking python-minimal (2.7.9-1) ...
Selecting previously unselected package python2.7.
Preparing to unpack .../python2.7_2.7.9-2_armhf.deb ...
Unpacking python2.7 (2.7.9-2) ...
Selecting previously unselected package libpython-stdlib:armhf.
Preparing to unpack .../libpython-stdlib_2.7.9-1_armhf.deb ...
Unpacking libpython-stdlib:armhf (2.7.9-1) ...
Setting up libpython2.7-minimal:armhf (2.7.9-2) ...
Setting up python2.7-minimal (2.7.9-2) ...
Setting up python-minimal (2.7.9-1) ...
Selecting previously unselected package python.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 13401 files and directories currently installed.)
Preparing to unpack .../python_2.7.9-1_armhf.deb ...
Unpacking python (2.7.9-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../libglib2.0-0_2.42.1-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.42.1-1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../libcroco3_0.6.8-3_armhf.deb ...
Unpacking libcroco3:armhf (0.6.8-3) ...
Selecting previously unselected package libjansson4:armhf.
Preparing to unpack .../libjansson4_2.7-1_armhf.deb ...
Unpacking libjansson4:armhf (2.7-1) ...
Selecting previously unselected package libmpdec2:armhf.
Preparing to unpack .../libmpdec2_2.4.1-1_armhf.deb ...
Unpacking libmpdec2:armhf (2.4.1-1) ...
Selecting previously unselected package libexpat1-dev:armhf.
Preparing to unpack .../libexpat1-dev_2.1.0-6_armhf.deb ...
Unpacking libexpat1-dev:armhf (2.1.0-6) ...
Selecting previously unselected package libpython2.7-dev:armhf.
Preparing to unpack .../libpython2.7-dev_2.7.9-2_armhf.deb ...
Unpacking libpython2.7-dev:armhf (2.7.9-2) ...
Selecting previously unselected package libpython3.4-minimal:armhf.
Preparing to unpack .../libpython3.4-minimal_3.4.2-1_armhf.deb ...
Unpacking libpython3.4-minimal:armhf (3.4.2-1) ...
Selecting previously unselected package libpython3.4-stdlib:armhf.
Preparing to unpack .../libpython3.4-stdlib_3.4.2-1_armhf.deb ...
Unpacking libpython3.4-stdlib:armhf (3.4.2-1) ...
Selecting previously unselected package libpython3.4:armhf.
Preparing to unpack .../libpython3.4_3.4.2-1_armhf.deb ...
Unpacking libpython3.4:armhf (3.4.2-1) ...
Selecting previously unselected package libpython3.4-dev:armhf.
Preparing to unpack .../libpython3.4-dev_3.4.2-1_armhf.deb ...
Unpacking libpython3.4-dev:armhf (3.4.2-1) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../libsigsegv2_2.10-4_armhf.deb ...
Unpacking libsigsegv2:armhf (2.10-4) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../libunistring0_0.9.3-5.2_armhf.deb ...
Unpacking libunistring0:armhf (0.9.3-5.2) ...
Selecting previously unselected package python3.4-minimal.
Preparing to unpack .../python3.4-minimal_3.4.2-1_armhf.deb ...
Unpacking python3.4-minimal (3.4.2-1) ...
Selecting previously unselected package file.
Preparing to unpack .../file_1%3a5.22+15-2_armhf.deb ...
Unpacking file (1:5.22+15-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../gettext-base_0.19.3-2_armhf.deb ...
Unpacking gettext-base (0.19.3-2) ...
Selecting previously unselected package m4.
Preparing to unpack .../archives/m4_1.4.17-4_armhf.deb ...
Unpacking m4 (1.4.17-4) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../autoconf_2.69-8_all.deb ...
Unpacking autoconf (2.69-8) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../autotools-dev_20140911.1_all.deb ...
Unpacking autotools-dev (20140911.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../automake_1%3a1.14.1-4_all.deb ...
Unpacking automake (1:1.14.1-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../autopoint_0.19.3-2_all.deb ...
Unpacking autopoint (0.19.3-2) ...
Selecting previously unselected package gettext.
Preparing to unpack .../gettext_0.19.3-2_armhf.deb ...
Unpacking gettext (0.19.3-2) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../intltool-debian_0.35.0+20060710.1_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.1) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../po-debconf_1.0.16+nmu3_all.deb ...
Unpacking po-debconf (1.0.16+nmu3) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../debhelper_9.20150101_all.deb ...
Unpacking debhelper (9.20150101) ...
Selecting previously unselected package libtool.
Preparing to unpack .../libtool_2.4.2-1.11_all.deb ...
Unpacking libtool (2.4.2-1.11) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../dh-autoreconf_10_all.deb ...
Unpacking dh-autoreconf (10) ...
Selecting previously unselected package python3.4.
Preparing to unpack .../python3.4_3.4.2-1_armhf.deb ...
Unpacking python3.4 (3.4.2-1) ...
Selecting previously unselected package python3-minimal.
Preparing to unpack .../python3-minimal_3.4.2-2_armhf.deb ...
Unpacking python3-minimal (3.4.2-2) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../libpython3-stdlib_3.4.2-2_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.4.2-2) ...
Selecting previously unselected package python3.
Preparing to unpack .../python3_3.4.2-2_armhf.deb ...
Unpacking python3 (3.4.2-2) ...
Selecting previously unselected package dh-python.
Preparing to unpack .../dh-python_1.20141111-2_all.deb ...
Unpacking dh-python (1.20141111-2) ...
Selecting previously unselected package libjansson-dev:armhf.
Preparing to unpack .../libjansson-dev_2.7-1_armhf.deb ...
Unpacking libjansson-dev:armhf (2.7-1) ...
Selecting previously unselected package libmagic-dev:armhf.
Preparing to unpack .../libmagic-dev_1%3a5.22+15-2_armhf.deb ...
Unpacking libmagic-dev:armhf (1:5.22+15-2) ...
Selecting previously unselected package libpython-dev:armhf.
Preparing to unpack .../libpython-dev_2.7.9-1_armhf.deb ...
Unpacking libpython-dev:armhf (2.7.9-1) ...
Selecting previously unselected package libpython-all-dev:armhf.
Preparing to unpack .../libpython-all-dev_2.7.9-1_armhf.deb ...
Unpacking libpython-all-dev:armhf (2.7.9-1) ...
Selecting previously unselected package libpython3-dev:armhf.
Preparing to unpack .../libpython3-dev_3.4.2-2_armhf.deb ...
Unpacking libpython3-dev:armhf (3.4.2-2) ...
Selecting previously unselected package libpython3-all-dev:armhf.
Preparing to unpack .../libpython3-all-dev_3.4.2-2_armhf.deb ...
Unpacking libpython3-all-dev:armhf (3.4.2-2) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../zlib1g-dev_1%3a1.2.8.dfsg-2_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.8.dfsg-2) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../libssl-dev_1.0.1k-3_armhf.deb ...
Unpacking libssl-dev:armhf (1.0.1k-3) ...
Selecting previously unselected package python-all.
Preparing to unpack .../python-all_2.7.9-1_armhf.deb ...
Unpacking python-all (2.7.9-1) ...
Selecting previously unselected package python2.7-dev.
Preparing to unpack .../python2.7-dev_2.7.9-2_armhf.deb ...
Unpacking python2.7-dev (2.7.9-2) ...
Selecting previously unselected package python-dev.
Preparing to unpack .../python-dev_2.7.9-1_armhf.deb ...
Unpacking python-dev (2.7.9-1) ...
Selecting previously unselected package python-all-dev.
Preparing to unpack .../python-all-dev_2.7.9-1_armhf.deb ...
Unpacking python-all-dev (2.7.9-1) ...
Selecting previously unselected package python3-all.
Preparing to unpack .../python3-all_3.4.2-2_armhf.deb ...
Unpacking python3-all (3.4.2-2) ...
Selecting previously unselected package python3.4-dev.
Preparing to unpack .../python3.4-dev_3.4.2-1_armhf.deb ...
Unpacking python3.4-dev (3.4.2-1) ...
Selecting previously unselected package python3-dev.
Preparing to unpack .../python3-dev_3.4.2-2_armhf.deb ...
Unpacking python3-dev (3.4.2-2) ...
Selecting previously unselected package python3-all-dev.
Preparing to unpack .../python3-all-dev_3.4.2-2_armhf.deb ...
Unpacking python3-all-dev (3.4.2-2) ...
Selecting previously unselected package sbuild-build-depends-yara-dummy.
Preparing to unpack .../sbuild-build-depends-yara-dummy.deb ...
Unpacking sbuild-build-depends-yara-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.4.0-1) ...
Setting up libssl1.0.0:armhf (1.0.1k-3) ...
Setting up groff-base (1.22.2-8) ...
Setting up bsdmainutils (9.0.6) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up man-db (2.7.0.2-5) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libasprintf0c2:armhf (0.19.3-2) ...
Setting up libmagic1:armhf (1:5.22+15-2) ...
Setting up mime-support (3.58) ...
Setting up libexpat1:armhf (2.1.0-6) ...
Setting up libffi6:armhf (3.1-2) ...
Setting up libsqlite3-0:armhf (3.8.7.4-1) ...
Setting up libpython2.7-stdlib:armhf (2.7.9-2) ...
Setting up libpython2.7:armhf (2.7.9-2) ...
Setting up libxml2:armhf (2.9.1+dfsg1-5) ...
Setting up python2.7 (2.7.9-2) ...
Setting up libpython-stdlib:armhf (2.7.9-1) ...
Setting up python (2.7.9-1) ...
Setting up libglib2.0-0:armhf (2.42.1-1) ...
No schema files found: doing nothing.
Setting up libcroco3:armhf (0.6.8-3) ...
Setting up libjansson4:armhf (2.7-1) ...
Setting up libmpdec2:armhf (2.4.1-1) ...
Setting up libexpat1-dev:armhf (2.1.0-6) ...
Setting up libpython2.7-dev:armhf (2.7.9-2) ...
Setting up libpython3.4-minimal:armhf (3.4.2-1) ...
Setting up libpython3.4-stdlib:armhf (3.4.2-1) ...
Setting up libpython3.4:armhf (3.4.2-1) ...
Setting up libpython3.4-dev:armhf (3.4.2-1) ...
Setting up libsigsegv2:armhf (2.10-4) ...
Setting up libunistring0:armhf (0.9.3-5.2) ...
Setting up python3.4-minimal (3.4.2-1) ...
Setting up file (1:5.22+15-2) ...
Setting up gettext-base (0.19.3-2) ...
Setting up m4 (1.4.17-4) ...
Setting up autoconf (2.69-8) ...
Setting up autotools-dev (20140911.1) ...
Setting up automake (1:1.14.1-4) ...
update-alternatives: using /usr/bin/automake-1.14 to provide /usr/bin/automake (automake) in auto mode
Setting up autopoint (0.19.3-2) ...
Setting up gettext (0.19.3-2) ...
Setting up intltool-debian (0.35.0+20060710.1) ...
Setting up po-debconf (1.0.16+nmu3) ...
Setting up debhelper (9.20150101) ...
Setting up libtool (2.4.2-1.11) ...
Setting up dh-autoreconf (10) ...
Setting up python3.4 (3.4.2-1) ...
Setting up python3-minimal (3.4.2-2) ...
Setting up libpython3-stdlib:armhf (3.4.2-2) ...
Setting up libjansson-dev:armhf (2.7-1) ...
Setting up libmagic-dev:armhf (1:5.22+15-2) ...
Setting up libpython-dev:armhf (2.7.9-1) ...
Setting up libpython-all-dev:armhf (2.7.9-1) ...
Setting up libpython3-dev:armhf (3.4.2-2) ...
Setting up libpython3-all-dev:armhf (3.4.2-2) ...
Setting up zlib1g-dev:armhf (1:1.2.8.dfsg-2) ...
Setting up libssl-dev:armhf (1.0.1k-3) ...
Setting up python-all (2.7.9-1) ...
Setting up python2.7-dev (2.7.9-2) ...
Setting up python-dev (2.7.9-1) ...
Setting up python-all-dev (2.7.9-1) ...
Setting up python3.4-dev (3.4.2-1) ...
Setting up python3 (3.4.2-2) ...
Setting up dh-python (1.20141111-2) ...
Setting up python3-all (3.4.2-2) ...
Setting up python3-dev (3.4.2-2) ...
Setting up python3-all-dev (3.4.2-2) ...
Setting up sbuild-build-depends-yara-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.19-18) ...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Build environment                                                            │
└──────────────────────────────────────────────────────────────────────────────┘

Kernel: Linux 3.19.0-trunk-armmp armhf (armv7l)
Toolchain package versions: binutils_2.25-5 dpkg-dev_1.17.25 g++-4.9_4.9.2-10 gcc-4.9_4.9.2-10 libc6-dev_2.19-18 libstdc++-4.9-dev_4.9.2-10 libstdc++6_4.9.2-10 linux-libc-dev_3.16.7-ckt4-1+rpi1
Package versions: acl_2.2.52-2 adduser_3.113+nmu3 apt_1.0.9.8 autoconf_2.69-8 automake_1:1.14.1-4 autopoint_0.19.3-2 autotools-dev_20140911.1 base-files_8+rpi1 base-passwd_3.5.37 bash_4.3-11 binutils_2.25-5 bsdmainutils_9.0.6 bsdutils_1:2.25.2-6 build-essential_11.7 bzip2_1.0.6-7 coreutils_8.23-4 cpio_2.11+dfsg-4.1 cpp_4:4.9.2-2 cpp-4.9_4.9.2-10 dash_0.5.7-4 debconf_1.5.56 debconf-i18n_1.5.56 debfoster_2.7-2 debhelper_9.20150101 debianutils_4.4 dh-autoreconf_10 dh-python_1.20141111-2 diffutils_1:3.3-1 dmsetup_2:1.02.90-2.2 dpkg_1.17.25 dpkg-dev_1.17.25 e2fslibs_1.42.12-1.1 e2fsprogs_1.42.12-1.1 fakeroot_1.20.2-1 file_1:5.22+15-2 findutils_4.4.2-9 g++_4:4.9.2-2 g++-4.9_4.9.2-10 gcc_4:4.9.2-2 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.4-1 gcc-4.9_4.9.2-10 gcc-4.9-base_4.9.2-10 gettext_0.19.3-2 gettext-base_0.19.3-2 gnupg_1.4.18-7 gpgv_1.4.18-7 grep_2.20-4.1 groff-base_1.22.2-8 gzip_1.6-4 hostname_3.15 init_1.22 init-system-helpers_1.22 initramfs-tools_0.120 initscripts_2.88dsf-59 insserv_1.14.0-5 intltool-debian_0.35.0+20060710.1 klibc-utils_2.0.4-2+rpi1 kmod_18-3 libacl1_2.2.52-2 libapt-pkg4.12_1.0.9.8 libasan1_4.9.2-10 libasprintf0c2_0.19.3-2 libatomic1_4.9.2-10 libattr1_1:2.4.47-2 libaudit-common_1:2.4-1 libaudit1_1:2.4-1 libblkid1_2.25.2-6 libbz2-1.0_1.0.6-7 libc-bin_2.19-18 libc-dev-bin_2.19-18 libc6_2.19-18 libc6-dev_2.19-18 libcap2_1:2.24-8 libcap2-bin_1:2.24-8 libcloog-isl4_0.18.2-1 libcomerr2_1.42.12-1.1 libcroco3_0.6.8-3 libcryptsetup4_2:1.6.6-5 libdb5.3_5.3.28-9 libdbus-1-3_1.8.16-1 libdebconfclient0_0.192 libdevmapper1.02.1_2:1.02.90-2.2 libdpkg-perl_1.17.25 libdrm2_2.4.58-2 libexpat1_2.1.0-6 libexpat1-dev_2.1.0-6 libfakeroot_1.20.2-1 libffi6_3.1-2 libgc1c2_1:7.2d-6.4 libgcc-4.9-dev_4.9.2-10 libgcc1_1:4.9.2-10 libgcrypt20_1.6.3-2 libgdbm3_1.8.3-13.1 libglib2.0-0_2.42.1-1 libgmp10_2:6.0.0+dfsg-6+rpi1 libgomp1_4.9.2-10 libgpg-error0_1.17-3 libisl10_0.12.2-2 libjansson-dev_2.7-1 libjansson4_2.7-1 libklibc_2.0.4-2+rpi1 libkmod2_18-3 liblocale-gettext-perl_1.05-8+b1 liblzma5_5.1.1alpha+20120614-2 libmagic-dev_1:5.22+15-2 libmagic1_1:5.22+15-2 libmount1_2.25.2-6 libmpc3_1.0.2-1 libmpdec2_2.4.1-1 libmpfr4_3.1.2-2 libncurses5_5.9+20140913-1 libncursesw5_5.9+20140913-1 libnih-dbus1_1.0.3-4.3 libnih1_1.0.3-4.3 libpam-modules_1.1.8-3.1 libpam-modules-bin_1.1.8-3.1 libpam-runtime_1.1.8-3.1 libpam0g_1.1.8-3.1 libpcre3_2:8.35-3.3 libpipeline1_1.4.0-1 libpng12-0_1.2.50-2 libprocps3_2:3.3.9-9 libpython-all-dev_2.7.9-1 libpython-dev_2.7.9-1 libpython-stdlib_2.7.9-1 libpython2.7_2.7.9-2 libpython2.7-dev_2.7.9-2 libpython2.7-minimal_2.7.9-2 libpython2.7-stdlib_2.7.9-2 libpython3-all-dev_3.4.2-2 libpython3-dev_3.4.2-2 libpython3-stdlib_3.4.2-2 libpython3.4_3.4.2-1 libpython3.4-dev_3.4.2-1 libpython3.4-minimal_3.4.2-1 libpython3.4-stdlib_3.4.2-1 libreadline6_6.3-8 libselinux1_2.3-2 libsemanage-common_2.3-1 libsemanage1_2.3-1 libsepol1_2.3-2 libsigsegv2_2.10-4 libslang2_2.3.0-2 libsmartcols1_2.25.2-6 libsqlite3-0_3.8.7.4-1 libss2_1.42.12-1.1 libssl-dev_1.0.1k-3 libssl1.0.0_1.0.1k-3 libstdc++-4.9-dev_4.9.2-10 libstdc++6_4.9.2-10 libsystemd0_215-17 libtext-charwidth-perl_0.04-7+b4 libtext-iconv-perl_1.7-5+b5 libtext-wrapi18n-perl_0.06-7 libtimedate-perl_2.3000-2 libtinfo5_5.9+20140913-1 libtool_2.4.2-1.11 libubsan0_4.9.2-10 libudev1_215-17 libunistring0_0.9.3-5.2 libusb-0.1-4_2:0.1.12-25 libustr-1.0-1_1.0.4-3 libuuid1_2.25.2-6 libxml2_2.9.1+dfsg1-5 linux-libc-dev_3.16.7-ckt4-1+rpi1 login_1:4.2-3 lsb-base_4.1+Debian13+rpi1+nmu1 m4_1.4.17-4 make_4.0-8.1 makedev_2.3.1-93 man-db_2.7.0.2-5 mawk_1.3.3-17 mime-support_3.58 mount_2.25.2-6 mountall_2.54 multiarch-support_2.19-18 ncurses-base_5.9+20140913-1 ncurses-bin_5.9+20140913-1 passwd_1:4.2-3 patch_2.7.5-1 perl_5.20.2-3 perl-base_5.20.2-3 perl-modules_5.20.2-3 plymouth_0.9.0-9 po-debconf_1.0.16+nmu3 procps_2:3.3.9-9 python_2.7.9-1 python-all_2.7.9-1 python-all-dev_2.7.9-1 python-dev_2.7.9-1 python-minimal_2.7.9-1 python2.7_2.7.9-2 python2.7-dev_2.7.9-2 python2.7-minimal_2.7.9-2 python3_3.4.2-2 python3-all_3.4.2-2 python3-all-dev_3.4.2-2 python3-dev_3.4.2-2 python3-minimal_3.4.2-2 python3.4_3.4.2-1 python3.4-dev_3.4.2-1 python3.4-minimal_3.4.2-1 raspbian-archive-keyring_20120528.2 readline-common_6.3-8 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-yara-dummy_0.invalid.0 sed_4.2.2-4 sensible-utils_0.0.9 startpar_0.59-3 systemd_215-17 systemd-sysv_215-17 sysv-rc_2.88dsf-59 sysvinit-utils_2.88dsf-59 tar_1.27.1-2 tzdata_2015c-1 udev_215-17 util-linux_2.25.2-6 xz-utils_5.1.1alpha+20120614-2 zlib1g_1:1.2.8.dfsg-2 zlib1g-dev_1:1.2.8.dfsg-2

┌──────────────────────────────────────────────────────────────────────────────┐
│ Build                                                                        │
└──────────────────────────────────────────────────────────────────────────────┘


Unpack source
─────────────

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Mon Nov 10 15:23:20 2014 UTC using DSA key ID 3FD29468
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./yara_3.2.0-1.dsc
dpkg-source: info: extracting yara in yara-3.2.0
dpkg-source: info: unpacking yara_3.2.0.orig.tar.gz
dpkg-source: info: unpacking yara_3.2.0-1.debian.tar.xz
dpkg-source: info: applying 0001-Added-library-path-so-Python-bindings-are-linked-aga.patch
dpkg-source: info: applying 0002-Add-ifdefs-for-kFreeBSD-and-Hurd.patch

Check disc space
────────────────

Sufficient free space for build

User Environment
────────────────

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LANG=en_GB.UTF-8
LC_ALL=POSIX
LOGNAME=root
MAIL=/var/mail/root
OLDPWD=/usr/share/debootstrap/scripts
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PWD=/root
SCHROOT_ALIAS_NAME=stretch-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=stretch-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=stretch-staging-armhf-sbuild-55e02e67-268f-44ec-9117-eadd3b674a2d
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
SHLVL=1
SSH_CLIENT=192.168.1.2 55539 22
SSH_CONNECTION=192.168.1.2 55539 192.168.1.46 22
SSH_TTY=/dev/pts/0
TERM=xterm
USER=buildd
_=/etc/init.d/buildd

dpkg-buildpackage
─────────────────

dpkg-buildpackage: source package yara
dpkg-buildpackage: source version 3.2.0-1
dpkg-buildpackage: source distribution unstable
 dpkg-source --before-build yara-3.2.0
dpkg-buildpackage: host architecture armhf
dpkg-source: info: using options from yara-3.2.0/debian/source/options: --extend-diff-ignore=^REVISION$
 fakeroot debian/rules clean
dh clean  --with autoreconf,python2,python3
   dh_testdir
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/«PKGBUILDDIR»'
rm -rf yara-python/build
dh_auto_clean
dh_auto_clean --sourcedirectory=yara-python
running clean
'build/lib.linux-armv7l-2.7' does not exist -- can't clean it
'build/bdist.linux-armv7l' does not exist -- can't clean it
'build/scripts-2.7' does not exist -- can't clean it
make[1]: Leaving directory '/«PKGBUILDDIR»'
   dh_autoreconf_clean
   dh_clean
 debian/rules build-arch
dh build-arch  --with autoreconf,python2,python3
   dh_testdir -a
   debian/rules override_dh_autoreconf
make[1]: Entering directory '/«PKGBUILDDIR»'
mkdir -p m4 libyara/m4
dh_autoreconf
libtoolize: putting auxiliary files in `.'.
libtoolize: copying file `./ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIR, `m4'.
libtoolize: copying file `m4/libtool.m4'
libtoolize: copying file `m4/ltoptions.m4'
libtoolize: copying file `m4/ltsugar.m4'
libtoolize: copying file `m4/ltversion.m4'
libtoolize: copying file `m4/lt~obsolete.m4'
configure.ac:13: installing './ar-lib'
configure.ac:13: installing './compile'
configure.ac:19: installing './config.guess'
configure.ac:19: installing './config.sub'
configure.ac:5: installing './install-sh'
configure.ac:5: installing './missing'
Makefile.am: installing './depcomp'
configure.ac: installing './ylwrap'
make[1]: Leaving directory '/«PKGBUILDDIR»'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/«PKGBUILDDIR»'
dh_auto_configure -- --enable-cuckoo --enable-magic
configure: WARNING: unrecognized options: --disable-maintainer-mode
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
./configure: line 2764: -g: command not found
checking for style of include used by make... GNU
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking for ar... ar
checking the archiver (ar) interface... ar
checking for gcc... (cached) gcc
checking whether we are using the GNU C compiler... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to accept ISO C89... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking for flex... no
checking for lex... no
checking for bison... no
checking for byacc... no
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking whether the shell understands some XSI constructs... yes
checking whether the shell understands "+="... yes
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for mt... mt
checking if mt is a manifest tool... no
checking how to run the C preprocessor... gcc -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for json_loadb in -ljansson... yes
checking for magic_open in -lmagic... yes
checking for MD5_Init in -lcrypto... yes
checking for MD5_Update in -lcrypto... yes
checking for MD5_Final in -lcrypto... yes
checking for SHA256_Init in -lcrypto... yes
checking for SHA256_Update in -lcrypto... yes
checking for SHA256_Final in -lcrypto... yes
checking for the pthreads library -lpthreads... no
checking whether pthreads work without any flags... no
checking whether pthreads work with -Kthread... no
checking whether pthreads work with -kthread... no
checking for the pthreads library -llthread... no
checking whether pthreads work with -pthread... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking if more special flags are required for pthreads... no
checking whether to check for GCC pthread/shared inconsistencies... yes
checking whether -pthread is sufficient with -shared... yes
checking for strlcpy... no
checking for strlcat... no
checking for memmem... yes
checking for timegm... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating libyara/Makefile
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
configure: WARNING: unrecognized options: --disable-maintainer-mode
make[1]: Leaving directory '/«PKGBUILDDIR»'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/«PKGBUILDDIR»'
dh_auto_build
make[2]: Entering directory '/«PKGBUILDDIR»'
make  all-recursive
make[3]: Entering directory '/«PKGBUILDDIR»'
Making all in libyara
make[4]: Entering directory '/«PKGBUILDDIR»/libyara'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o modules/tests.lo modules/tests.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c modules/tests.c  -fPIC -DPIC -o modules/.libs/tests.o
In file included from modules/tests.c:17:0:
modules/tests.c: In function 'length':
./include/yara/modules.h:221:35: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast]
 #define sized_string_argument(n) ((SIZED_STRING*)((int64_t*) __args)[n-1])
                                   ^
./include/yara/modules.h:222:35: note: in expansion of macro 'sized_string_argument'
 #define string_argument(n)       (sized_string_argument(n)->c_string)
                                   ^
modules/tests.c:49:13: note: in expansion of macro 'string_argument'
   char* s = string_argument(1);
             ^
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c modules/tests.c -o modules/tests.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o modules/pe.lo modules/pe.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c modules/pe.c  -fPIC -DPIC -o modules/.libs/pe.o
In file included from modules/pe.c:35:0:
modules/pe.c: In function 'section_index':
./include/yara/modules.h:221:35: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast]
 #define sized_string_argument(n) ((SIZED_STRING*)((int64_t*) __args)[n-1])
                                   ^
./include/yara/modules.h:222:35: note: in expansion of macro 'sized_string_argument'
 #define string_argument(n)       (sized_string_argument(n)->c_string)
                                   ^
modules/pe.c:1108:16: note: in expansion of macro 'string_argument'
   char* name = string_argument(1);
                ^
modules/pe.c: In function 'exports':
./include/yara/modules.h:221:35: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast]
 #define sized_string_argument(n) ((SIZED_STRING*)((int64_t*) __args)[n-1])
                                   ^
./include/yara/modules.h:222:35: note: in expansion of macro 'sized_string_argument'
 #define string_argument(n)       (sized_string_argument(n)->c_string)
                                   ^
modules/pe.c:1129:25: note: in expansion of macro 'string_argument'
   char* function_name = string_argument(1);
                         ^
modules/pe.c: In function 'imports':
./include/yara/modules.h:221:35: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast]
 #define sized_string_argument(n) ((SIZED_STRING*)((int64_t*) __args)[n-1])
                                   ^
./include/yara/modules.h:222:35: note: in expansion of macro 'sized_string_argument'
 #define string_argument(n)       (sized_string_argument(n)->c_string)
                                   ^
modules/pe.c:1295:20: note: in expansion of macro 'string_argument'
   char* dll_name = string_argument(1);
                    ^
./include/yara/modules.h:221:35: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast]
 #define sized_string_argument(n) ((SIZED_STRING*)((int64_t*) __args)[n-1])
                                   ^
./include/yara/modules.h:222:35: note: in expansion of macro 'sized_string_argument'
 #define string_argument(n)       (sized_string_argument(n)->c_string)
                                   ^
modules/pe.c:1296:25: note: in expansion of macro 'string_argument'
   char* function_name = string_argument(2);
                         ^
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c modules/pe.c -o modules/pe.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o modules/elf.lo modules/elf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c modules/elf.c  -fPIC -DPIC -o modules/.libs/elf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c modules/elf.c -o modules/elf.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o modules/cuckoo.lo modules/cuckoo.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c modules/cuckoo.c  -fPIC -DPIC -o modules/.libs/cuckoo.o
In file included from modules/cuckoo.c:22:0:
modules/cuckoo.c: In function 'network_dns_lookup':
./include/yara/modules.h:224:35: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast]
 #define regexp_argument(n)       ((RE_CODE)((int64_t*) __args)[n-1])
                                   ^
modules/cuckoo.c:49:21: note: in expansion of macro 'regexp_argument'
     if (yr_re_match(regexp_argument(1), hostname) > 0)
                     ^
modules/cuckoo.c: In function 'network_http_request':
./include/yara/modules.h:224:35: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast]
 #define regexp_argument(n)       ((RE_CODE)((int64_t*) __args)[n-1])
                                   ^
./include/yara/modules.h:271:12: note: in definition of macro 'return_integer'
           (integer), \
            ^
modules/cuckoo.c:101:11: note: in expansion of macro 'regexp_argument'
           regexp_argument(1),
           ^
modules/cuckoo.c: In function 'network_http_get':
./include/yara/modules.h:224:35: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast]
 #define regexp_argument(n)       ((RE_CODE)((int64_t*) __args)[n-1])
                                   ^
./include/yara/modules.h:271:12: note: in definition of macro 'return_integer'
           (integer), \
            ^
modules/cuckoo.c:111:11: note: in expansion of macro 'regexp_argument'
           regexp_argument(1),
           ^
modules/cuckoo.c: In function 'network_http_post':
./include/yara/modules.h:224:35: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast]
 #define regexp_argument(n)       ((RE_CODE)((int64_t*) __args)[n-1])
                                   ^
./include/yara/modules.h:271:12: note: in definition of macro 'return_integer'
           (integer), \
            ^
modules/cuckoo.c:121:11: note: in expansion of macro 'regexp_argument'
           regexp_argument(1),
           ^
modules/cuckoo.c: In function 'registry_key_access':
./include/yara/modules.h:224:35: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast]
 #define regexp_argument(n)       ((RE_CODE)((int64_t*) __args)[n-1])
                                   ^
modules/cuckoo.c:138:21: note: in expansion of macro 'regexp_argument'
     if (yr_re_match(regexp_argument(1), json_string_value(value)) > 0)
                     ^
modules/cuckoo.c: In function 'filesystem_file_access':
./include/yara/modules.h:224:35: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast]
 #define regexp_argument(n)       ((RE_CODE)((int64_t*) __args)[n-1])
                                   ^
modules/cuckoo.c:161:21: note: in expansion of macro 'regexp_argument'
     if (yr_re_match(regexp_argument(1), json_string_value(value)) > 0)
                     ^
modules/cuckoo.c: In function 'sync_mutex':
./include/yara/modules.h:224:35: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast]
 #define regexp_argument(n)       ((RE_CODE)((int64_t*) __args)[n-1])
                                   ^
modules/cuckoo.c:185:21: note: in expansion of macro 'regexp_argument'
     if (yr_re_match(regexp_argument(1), json_string_value(value)) > 0)
                     ^
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c modules/cuckoo.c -o modules/cuckoo.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o modules/magic.lo modules/magic.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c modules/magic.c  -fPIC -DPIC -o modules/.libs/magic.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c modules/magic.c -o modules/magic.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o modules/hash.lo modules/hash.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c modules/hash.c  -fPIC -DPIC -o modules/.libs/hash.o
In file included from modules/hash.c:28:0:
modules/hash.c: In function 'string_md5':
./include/yara/modules.h:221:35: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast]
 #define sized_string_argument(n) ((SIZED_STRING*)((int64_t*) __args)[n-1])
                                   ^
modules/hash.c:47:21: note: in expansion of macro 'sized_string_argument'
   SIZED_STRING* s = sized_string_argument(1);
                     ^
In file included from ./include/yara/modules.h:27:0,
                 from modules/hash.c:28:
./include/yara/exec.h:27:30: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 #define IS_UNDEFINED(x)     ((uint64_t)(x) == UNDEFINED)
                              ^
modules/hash.c:49:7: note: in expansion of macro 'IS_UNDEFINED'
   if (IS_UNDEFINED(s))
       ^
In file included from modules/hash.c:28:0:
modules/hash.c: In function 'string_sha256':
./include/yara/modules.h:221:35: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast]
 #define sized_string_argument(n) ((SIZED_STRING*)((int64_t*) __args)[n-1])
                                   ^
modules/hash.c:69:21: note: in expansion of macro 'sized_string_argument'
   SIZED_STRING* s = sized_string_argument(1);
                     ^
In file included from ./include/yara/modules.h:27:0,
                 from modules/hash.c:28:
./include/yara/exec.h:27:30: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 #define IS_UNDEFINED(x)     ((uint64_t)(x) == UNDEFINED)
                              ^
modules/hash.c:71:7: note: in expansion of macro 'IS_UNDEFINED'
   if (IS_UNDEFINED(s))
       ^
In file included from modules/hash.c:28:0:
modules/hash.c: In function 'string_sha1':
./include/yara/modules.h:221:35: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast]
 #define sized_string_argument(n) ((SIZED_STRING*)((int64_t*) __args)[n-1])
                                   ^
modules/hash.c:90:21: note: in expansion of macro 'sized_string_argument'
   SIZED_STRING* s = sized_string_argument(1);
                     ^
In file included from ./include/yara/modules.h:27:0,
                 from modules/hash.c:28:
./include/yara/exec.h:27:30: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 #define IS_UNDEFINED(x)     ((uint64_t)(x) == UNDEFINED)
                              ^
modules/hash.c:92:7: note: in expansion of macro 'IS_UNDEFINED'
   if (IS_UNDEFINED(s))
       ^
In file included from modules/hash.c:28:0:
modules/hash.c: In function 'string_checksum32':
./include/yara/modules.h:221:35: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast]
 #define sized_string_argument(n) ((SIZED_STRING*)((int64_t*) __args)[n-1])
                                   ^
modules/hash.c:111:21: note: in expansion of macro 'sized_string_argument'
   SIZED_STRING* s = sized_string_argument(1);
                     ^
In file included from ./include/yara/modules.h:27:0,
                 from modules/hash.c:28:
./include/yara/exec.h:27:30: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 #define IS_UNDEFINED(x)     ((uint64_t)(x) == UNDEFINED)
                              ^
modules/hash.c:113:7: note: in expansion of macro 'IS_UNDEFINED'
   if (IS_UNDEFINED(s))
       ^
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c modules/hash.c -o modules/hash.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o grammar.lo grammar.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c grammar.c  -fPIC -DPIC -o .libs/grammar.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c grammar.c -o grammar.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o ahocorasick.lo ahocorasick.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c ahocorasick.c  -fPIC -DPIC -o .libs/ahocorasick.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c ahocorasick.c -o ahocorasick.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o arena.lo arena.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c arena.c  -fPIC -DPIC -o .libs/arena.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c arena.c -o arena.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o atoms.lo atoms.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c atoms.c  -fPIC -DPIC -o .libs/atoms.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c atoms.c -o atoms.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o compiler.lo compiler.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c compiler.c  -fPIC -DPIC -o .libs/compiler.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c compiler.c -o compiler.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o exec.lo exec.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c exec.c  -fPIC -DPIC -o .libs/exec.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c exec.c -o exec.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o exefiles.lo exefiles.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c exefiles.c  -fPIC -DPIC -o .libs/exefiles.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c exefiles.c -o exefiles.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o filemap.lo filemap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c filemap.c  -fPIC -DPIC -o .libs/filemap.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c filemap.c -o filemap.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o hash.lo hash.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c hash.c  -fPIC -DPIC -o .libs/hash.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c hash.c -o hash.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o hex_grammar.lo hex_grammar.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c hex_grammar.c  -fPIC -DPIC -o .libs/hex_grammar.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c hex_grammar.c -o hex_grammar.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o hex_lexer.lo hex_lexer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c hex_lexer.c  -fPIC -DPIC -o .libs/hex_lexer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c hex_lexer.c -o hex_lexer.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o lexer.lo lexer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c lexer.c  -fPIC -DPIC -o .libs/lexer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c lexer.c -o lexer.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o libyara.lo libyara.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c libyara.c  -fPIC -DPIC -o .libs/libyara.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c libyara.c -o libyara.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o mem.lo mem.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c mem.c  -fPIC -DPIC -o .libs/mem.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c mem.c -o mem.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o modules.lo modules.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c modules.c  -fPIC -DPIC -o .libs/modules.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c modules.c -o modules.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o object.lo object.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c object.c  -fPIC -DPIC -o .libs/object.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c object.c -o object.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o parser.lo parser.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c parser.c  -fPIC -DPIC -o .libs/parser.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c parser.c -o parser.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o proc.lo proc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c proc.c  -fPIC -DPIC -o .libs/proc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c proc.c -o proc.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o re.lo re.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c re.c  -fPIC -DPIC -o .libs/re.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c re.c -o re.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o re_grammar.lo re_grammar.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c re_grammar.c  -fPIC -DPIC -o .libs/re_grammar.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c re_grammar.c -o re_grammar.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o re_lexer.lo re_lexer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c re_lexer.c  -fPIC -DPIC -o .libs/re_lexer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c re_lexer.c -o re_lexer.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o rules.lo rules.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c rules.c  -fPIC -DPIC -o .libs/rules.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c rules.c -o rules.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o scan.lo scan.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c scan.c  -fPIC -DPIC -o .libs/scan.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c scan.c -o scan.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o strutils.lo strutils.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c strutils.c  -fPIC -DPIC -o .libs/strutils.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c strutils.c -o strutils.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc -O3 -Wall -std=gnu99 -I./include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -export-symbols libyara.sym -version-number 3:2:0 -Wl,-z,relro -o libyara.la -rpath /usr/lib/arm-linux-gnueabihf modules/tests.lo modules/pe.lo modules/elf.lo modules/cuckoo.lo modules/magic.lo modules/hash.lo grammar.lo ahocorasick.lo arena.lo atoms.lo compiler.lo exec.lo exefiles.lo filemap.lo hash.lo hex_grammar.lo hex_lexer.lo lexer.lo libyara.lo mem.lo modules.lo object.lo parser.lo proc.lo re.lo re_grammar.lo re_lexer.lo rules.lo scan.lo strutils.lo  -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lmagic -ljansson 
libtool: link: echo "{ global:" > .libs/libyara.ver
libtool: link:  cat libyara.sym | sed -e "s/\(.*\)/\1;/" >> .libs/libyara.ver
libtool: link:  echo "local: *; };" >> .libs/libyara.ver
libtool: link:  gcc -shared  -fPIC -DPIC  modules/.libs/tests.o modules/.libs/pe.o modules/.libs/elf.o modules/.libs/cuckoo.o modules/.libs/magic.o modules/.libs/hash.o .libs/grammar.o .libs/ahocorasick.o .libs/arena.o .libs/atoms.o .libs/compiler.o .libs/exec.o .libs/exefiles.o .libs/filemap.o .libs/hash.o .libs/hex_grammar.o .libs/hex_lexer.o .libs/lexer.o .libs/libyara.o .libs/mem.o .libs/modules.o .libs/object.o .libs/parser.o .libs/proc.o .libs/re.o .libs/re_grammar.o .libs/re_lexer.o .libs/rules.o .libs/scan.o .libs/strutils.o   -lcrypto -lmagic -ljansson  -O3 -O2 -pthread -Wl,-z -Wl,relro   -pthread -Wl,-soname -Wl,libyara.so.3 -Wl,-version-script -Wl,.libs/libyara.ver -o .libs/libyara.so.3.2.0
libtool: link: (cd ".libs" && rm -f "libyara.so.3" && ln -s "libyara.so.3.2.0" "libyara.so.3")
libtool: link: (cd ".libs" && rm -f "libyara.so" && ln -s "libyara.so.3.2.0" "libyara.so")
copying selected object files to avoid basename conflicts...
libtool: link: ln hash.o .libs/libyara.lax/lt1-hash.o || cp hash.o .libs/libyara.lax/lt1-hash.o
libtool: link: ar cru .libs/libyara.a modules/tests.o modules/pe.o modules/elf.o modules/cuckoo.o modules/magic.o modules/hash.o grammar.o ahocorasick.o arena.o atoms.o compiler.o exec.o exefiles.o filemap.o .libs/libyara.lax/lt1-hash.o hex_grammar.o hex_lexer.o lexer.o libyara.o mem.o modules.o object.o parser.o proc.o re.o re_grammar.o re_lexer.o rules.o scan.o strutils.o
libtool: link: ranlib .libs/libyara.a
libtool: link: rm -fr .libs/libyara.lax
libtool: link: ( cd ".libs" && rm -f "libyara.la" && ln -s "../libyara.la" "libyara.la" )
make[4]: Leaving directory '/«PKGBUILDDIR»/libyara'
make[4]: Entering directory '/«PKGBUILDDIR»'
gcc -DHAVE_CONFIG_H -I.   -D_FORTIFY_SOURCE=2 -O3 -Wall -I./libyara/include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o threading.o threading.c
gcc -DHAVE_CONFIG_H -I.   -D_FORTIFY_SOURCE=2 -O3 -Wall -I./libyara/include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o yara.o yara.c
/bin/bash ./libtool  --tag=CC   --mode=link gcc -O3 -Wall -I./libyara/include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread  -Wl,-z,relro -o yara threading.o yara.o libyara/.libs/libyara.a -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lmagic -ljansson 
libtool: link: gcc -O3 -Wall -I./libyara/include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wl,-z -Wl,relro -o yara threading.o yara.o  libyara/.libs/libyara.a -lcrypto -lmagic -ljansson -pthread
gcc -DHAVE_CONFIG_H -I.   -D_FORTIFY_SOURCE=2 -O3 -Wall -I./libyara/include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o yarac.o yarac.c
/bin/bash ./libtool  --tag=CC   --mode=link gcc -O3 -Wall -I./libyara/include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread  -Wl,-z,relro -o yarac yarac.o libyara/.libs/libyara.a -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lcrypto -lmagic -ljansson 
libtool: link: gcc -O3 -Wall -I./libyara/include -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wl,-z -Wl,relro -o yarac yarac.o  libyara/.libs/libyara.a -lcrypto -lmagic -ljansson -pthread
make[4]: Leaving directory '/«PKGBUILDDIR»'
make[3]: Leaving directory '/«PKGBUILDDIR»'
make[2]: Leaving directory '/«PKGBUILDDIR»'
set -e; for python in python2.7 python3.4; do \
	( cd yara-python && $python setup.py build ); \
done
running build
running build_ext
building 'yara' extension
creating build
creating build/temp.linux-armv7l-2.7
arm-linux-gnueabihf-gcc -pthread -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -fno-strict-aliasing -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -fPIC -I../windows/include -I../libyara/include -I/usr/include/python2.7 -c yara-python.c -o build/temp.linux-armv7l-2.7/yara-python.o
creating build/lib.linux-armv7l-2.7
arm-linux-gnueabihf-gcc -pthread -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro -fno-strict-aliasing -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -D_FORTIFY_SOURCE=2 -g -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 build/temp.linux-armv7l-2.7/yara-python.o -L../libyara/.libs -lyara -o build/lib.linux-armv7l-2.7/yara.so
running build
running build_ext
building 'yara' extension
creating build/temp.linux-armv7l-3.4
arm-linux-gnueabihf-gcc -pthread -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -fPIC -I../windows/include -I../libyara/include -I/usr/include/python3.4m -c yara-python.c -o build/temp.linux-armv7l-3.4/yara-python.o
yara-python.c:165:3: warning: initialization from incompatible pointer type
   Match_hash,                 /*tp_hash */
   ^
yara-python.c:165:3: warning: (near initialization for 'Match_Type.tp_hash')
creating build/lib.linux-armv7l-3.4
arm-linux-gnueabihf-gcc -pthread -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,relro -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 build/temp.linux-armv7l-3.4/yara-python.o -L../libyara/.libs -lyara -o build/lib.linux-armv7l-3.4/yara.cpython-34m.so
make[1]: Leaving directory '/«PKGBUILDDIR»'
   dh_auto_test -a
make[1]: Entering directory '/«PKGBUILDDIR»'
Making check in libyara
make[2]: Entering directory '/«PKGBUILDDIR»/libyara'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/«PKGBUILDDIR»/libyara'
make[2]: Entering directory '/«PKGBUILDDIR»'
make[2]: Leaving directory '/«PKGBUILDDIR»'
make[1]: Leaving directory '/«PKGBUILDDIR»'
 fakeroot debian/rules binary-arch
dh binary-arch  --with autoreconf,python2,python3
   dh_testroot -a
   dh_prep -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/«PKGBUILDDIR»'
dh_auto_install
make[2]: Entering directory '/«PKGBUILDDIR»'
Making install in libyara
make[3]: Entering directory '/«PKGBUILDDIR»/libyara'
make[4]: Entering directory '/«PKGBUILDDIR»/libyara'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libyara.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/libyara.so.3.2.0 /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libyara.so.3.2.0
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libyara.so.3.2.0 libyara.so.3 || { rm -f libyara.so.3 && ln -s libyara.so.3.2.0 libyara.so.3; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libyara.so.3.2.0 libyara.so || { rm -f libyara.so && ln -s libyara.so.3.2.0 libyara.so; }; })
libtool: install: /usr/bin/install -c .libs/libyara.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libyara.la
libtool: install: /usr/bin/install -c .libs/libyara.a /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libyara.a
libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libyara.a
libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libyara.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 include/yara.h '/«PKGBUILDDIR»/debian/tmp/usr/include'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/include/yara'
 /usr/bin/install -c -m 644 include/yara/ahocorasick.h include/yara/atoms.h include/yara/limits.h include/yara/re.h include/yara/arena.h include/yara/sizedstr.h include/yara/types.h include/yara/hash.h include/yara/exec.h include/yara/scan.h include/yara/rules.h include/yara/error.h include/yara/utils.h include/yara/filemap.h include/yara/compiler.h include/yara/modules.h include/yara/object.h include/yara/strutils.h include/yara/libyara.h '/«PKGBUILDDIR»/debian/tmp/usr/include/yara'
make[4]: Leaving directory '/«PKGBUILDDIR»/libyara'
make[3]: Leaving directory '/«PKGBUILDDIR»/libyara'
make[3]: Entering directory '/«PKGBUILDDIR»'
make[4]: Entering directory '/«PKGBUILDDIR»'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/bin'
  /bin/bash ./libtool   --mode=install /usr/bin/install -c yara yarac '/«PKGBUILDDIR»/debian/tmp/usr/bin'
libtool: install: /usr/bin/install -c yara /«PKGBUILDDIR»/debian/tmp/usr/bin/yara
libtool: install: /usr/bin/install -c yarac /«PKGBUILDDIR»/debian/tmp/usr/bin/yarac
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man1'
 /usr/bin/install -c -m 644 'yara.man' '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man1/yara.1'
 /usr/bin/install -c -m 644 'yarac.man' '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man1/yarac.1'
make[4]: Leaving directory '/«PKGBUILDDIR»'
make[3]: Leaving directory '/«PKGBUILDDIR»'
make[2]: Leaving directory '/«PKGBUILDDIR»'
set -e; for python in python2.7 python3.4; do \
	( cd yara-python && $python setup.py install --skip-build --root ../debian/tmp --install-layout=deb ); \
done
running install
running install_lib
creating ../debian/tmp/usr/lib/python2.7
creating ../debian/tmp/usr/lib/python2.7/dist-packages
copying build/lib.linux-armv7l-2.7/yara.so -> ../debian/tmp/usr/lib/python2.7/dist-packages
running install_egg_info
Writing ../debian/tmp/usr/lib/python2.7/dist-packages/yara_python-3.2.0.egg-info
running install
running install_lib
creating ../debian/tmp/usr/lib/python3
creating ../debian/tmp/usr/lib/python3/dist-packages
renaming extension yara.cpython-34m.so -> yara.cpython-34m-arm-linux-gnueabihf.so
copying build/lib.linux-armv7l-3.4/yara.cpython-34m.so -> ../debian/tmp/usr/lib/python3/dist-packages/yara.cpython-34m-arm-linux-gnueabihf.so
running install_egg_info
Writing ../debian/tmp/usr/lib/python3/dist-packages/yara_python-3.2.0.egg-info
make[1]: Leaving directory '/«PKGBUILDDIR»'
   debian/rules override_dh_install
make[1]: Entering directory '/«PKGBUILDDIR»'
dh_install --fail-missing -X.la
make[1]: Leaving directory '/«PKGBUILDDIR»'
   dh_installdocs -a
   debian/rules override_dh_installchangelogs
make[1]: Entering directory '/«PKGBUILDDIR»'
dh_installchangelogs
dh_installchangelogs -p libyara-dev -p libyara3 -p python-yara -p python3-yara -p yara debian/changelog.upstream
make[1]: Leaving directory '/«PKGBUILDDIR»'
   dh_installman -a
   dh_python2 -a
W: dh_python2:479: Please add dh-python package to Build-Depends
   dh_python3 -a
   dh_lintian -a
   dh_perl -a
   dh_link -a
   dh_compress -a
   dh_fixperms -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/python-yara/usr/lib/python2.7/dist-packages/yara.so was not linked against libpthread.so.0 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/python3-yara/usr/lib/python3/dist-packages/yara.cpython-34m-arm-linux-gnueabihf.so was not linked against libpthread.so.0 (it uses none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package libyara3: unused substitution variable ${misc:Pre-Depends}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package python-yara: unused substitution variable ${python:Versions}
dpkg-gencontrol: warning: package python-yara: unused substitution variable ${python:Provides}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package python3-yara: unused substitution variable ${python3:Provides}
dpkg-gencontrol: warning: package python3-yara: unused substitution variable ${python3:Versions}
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package `yara' in `../yara_3.2.0-1_armhf.deb'.
dpkg-deb: building package `libyara3' in `../libyara3_3.2.0-1_armhf.deb'.
dpkg-deb: building package `libyara-dev' in `../libyara-dev_3.2.0-1_armhf.deb'.
dpkg-deb: building package `python-yara' in `../python-yara_3.2.0-1_armhf.deb'.
dpkg-deb: building package `python3-yara' in `../python3-yara_3.2.0-1_armhf.deb'.
 dpkg-genchanges -B -mRaspbian wandboard test autobuilder <root@raspbian.org> >../yara_3.2.0-1_armhf.changes
dpkg-genchanges: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build yara-3.2.0
dpkg-source: info: using options from yara-3.2.0/debian/source/options: --extend-diff-ignore=^REVISION$
dpkg-buildpackage: binary-only upload (no source included)
────────────────────────────────────────────────────────────────────────────────
Build finished at 20150429-0255

Finished
────────

I: Built successfully

┌──────────────────────────────────────────────────────────────────────────────┐
│ Changes                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘


yara_3.2.0-1_armhf.changes:
───────────────────────────

Format: 1.8
Date: Mon, 10 Nov 2014 16:16:17 +0100
Source: yara
Binary: yara libyara3 libyara-dev python-yara python3-yara
Architecture: armhf
Version: 3.2.0-1
Distribution: stretch-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Hilko Bengen <bengen@debian.org>
Description:
 libyara-dev - help to identify and classify malwares (development files)
 libyara3   - help to identify and classify malwares (shared library)
 python-yara - help to identify and classify malwares (Python bindings)
 python3-yara - help to identify and classify malwares (Python 3 bindings)
 yara       - help to identify and classify malwares
Changes:
 yara (3.2.0-1) unstable; urgency=medium
 .
   * New upstream release
   * Ensure that m4 directory exists when autoreconf is run.
   * Added build dependency for hash module; explicitly added cuckoo, magic
     modules
   * Bumped Standards-Version
Checksums-Sha1:
 7ec6435a4f2fc141828b2552a0aae5c695839a92 92554 yara_3.2.0-1_armhf.deb
 0be24d002432fd4bbc1e842619084c8316da9758 79616 libyara3_3.2.0-1_armhf.deb
 2c094a21022af5be9970f833206e0716ab8a2d9b 98666 libyara-dev_3.2.0-1_armhf.deb
 42d012cbc5b36e9b3bece44c83a9a6d0f157bdcf 13168 python-yara_3.2.0-1_armhf.deb
 60a0963f44d3ce30b4c8edf0e99bb53b5e2db635 13368 python3-yara_3.2.0-1_armhf.deb
Checksums-Sha256:
 c5e87574701429525cd31893ae5b3b31d72220964b031698cd80649095737f60 92554 yara_3.2.0-1_armhf.deb
 cadb987d82ede6a602b6a066c84c3bd11e954826b9c2fd15935256af2df4ec34 79616 libyara3_3.2.0-1_armhf.deb
 aa05896b2d901e6bf4bf6fcf7a4bbfd273bbeeee3639f1a636583a253bf7006f 98666 libyara-dev_3.2.0-1_armhf.deb
 018cd62ee7e6150ea9b8f703d570da43999375b7839371b3006cf38162f9f289 13168 python-yara_3.2.0-1_armhf.deb
 68bc868b6dd9b67d8a58f66847555dbe3aebb0669a279f99d2b8ac0a97b7f82c 13368 python3-yara_3.2.0-1_armhf.deb
Files:
 86f8481120def2e627a16dcdf68f811f 92554 utils optional yara_3.2.0-1_armhf.deb
 8bfb82935999267fdfd3a9b03006a704 79616 libs optional libyara3_3.2.0-1_armhf.deb
 5521446b896e357b04cf67198eac3bd8 98666 libdevel optional libyara-dev_3.2.0-1_armhf.deb
 abef6be1d162e76475bf0c45b9f496a0 13168 python optional python-yara_3.2.0-1_armhf.deb
 373b16bc14aa190af590b4eaac1a5cc2 13368 python optional python3-yara_3.2.0-1_armhf.deb

┌──────────────────────────────────────────────────────────────────────────────┐
│ Package contents                                                             │
└──────────────────────────────────────────────────────────────────────────────┘


yara_3.2.0-1_armhf.deb
──────────────────────

 new debian package, version 2.0.
 size 92554 bytes: control archive=1329 bytes.
    1372 bytes,    31 lines      control              
     621 bytes,    10 lines      md5sums              
 Package: yara
 Version: 3.2.0-1
 Architecture: armhf
 Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
 Installed-Size: 412
 Depends: libc6 (>= 2.11), libjansson4 (>= 2.1), libmagic1 (>= 5.12), libssl1.0.0 (>= 1.0.0)
 Section: utils
 Priority: optional
 Homepage: http://plusvic.github.io/yara/
 Description: help to identify and classify malwares
  YARA is a tool aimed at helping malware researchers to identify
  and classify malware samples. With YARA you can create descriptions
  of malware families based on textual or binary patterns contained
  on samples of those families. Each description consists of a set of
  strings and a Boolean expression which determines its logic. This is
  useful in forensics analysis.
  .
  Complex and powerful rules can be created by using binary strings with
  wild-cards, case-insensitive text strings, special operators, regular
  expressions and many other features.
  .
  Are examples of the organizations and services using YARA:
  .
   - VirusTotal Intelligence (https://www.virustotal.com/intelligence/)
   - jsunpack-n (http://jsunpack.jeek.org/)
   - We Watch Your Website (http://www.wewatchyourwebsite.com/)
   - FireEye, Inc. (http://www.fireeye.com)
   - Fidelis XPS (http://www.fidelissecurity.com/network-security-appliance/ \
     Fidelis-XPS)
  .
  The Volatility Framework is an example of the software that uses YARA.

drwxr-xr-x root/root         0 2015-04-29 02:55 ./
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/bin/
-rwxr-xr-x root/root    207864 2015-04-29 02:55 ./usr/bin/yara
-rwxr-xr-x root/root    203720 2015-04-29 02:55 ./usr/bin/yarac
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/man/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/man/man1/
-rw-r--r-- root/root      1050 2015-04-29 02:55 ./usr/share/man/man1/yara.1.gz
-rw-r--r-- root/root       846 2015-04-29 02:55 ./usr/share/man/man1/yarac.1.gz
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/doc/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/doc/yara/
-rw-r--r-- root/root      2363 2014-11-10 14:35 ./usr/share/doc/yara/README.md
-rw-r--r-- root/root       249 2014-11-10 15:17 ./usr/share/doc/yara/README.Debian
-rw-r--r-- root/root      2980 2014-11-10 15:17 ./usr/share/doc/yara/copyright
-rw-r--r-- root/root      1887 2014-11-10 15:17 ./usr/share/doc/yara/changelog.Debian.gz
-rw-r--r-- root/root       125 2014-11-10 15:17 ./usr/share/doc/yara/changelog.gz
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/lintian/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       109 2014-11-10 15:17 ./usr/share/lintian/overrides/yara


libyara3_3.2.0-1_armhf.deb
──────────────────────────

 new debian package, version 2.0.
 size 79616 bytes: control archive=1704 bytes.
    1449 bytes,    34 lines      control              
     364 bytes,     5 lines      md5sums              
     135 bytes,     7 lines   *  postinst             #!/bin/sh
     132 bytes,     7 lines   *  postrm               #!/bin/sh
      19 bytes,     1 lines      shlibs               
     956 bytes,    28 lines      symbols              
 Package: libyara3
 Source: yara
 Version: 3.2.0-1
 Architecture: armhf
 Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
 Installed-Size: 218
 Depends: libc6 (>= 2.11), libjansson4 (>= 2.1), libmagic1 (>= 5.12), libssl1.0.0 (>= 1.0.0)
 Section: libs
 Priority: optional
 Homepage: http://plusvic.github.io/yara/
 Description: help to identify and classify malwares (shared library)
  YARA is a tool aimed at helping malware researchers to identify
  and classify malware samples. With YARA you can create descriptions
  of malware families based on textual or binary patterns contained
  on samples of those families. Each description consists of a set of
  strings and a Boolean expression which determines its logic. This is
  useful in forensics analysis.
  .
  Complex and powerful rules can be created by using binary strings with
  wild-cards, case-insensitive text strings, special operators, regular
  expressions and many other features.
  .
  Are examples of the organizations and services using YARA:
  .
   - VirusTotal Intelligence (https://www.virustotal.com/intelligence/)
   - jsunpack-n (http://jsunpack.jeek.org/)
   - We Watch Your Website (http://www.wewatchyourwebsite.com/)
   - FireEye, Inc. (http://www.fireeye.com)
   - Fidelis XPS (http://www.fidelissecurity.com/network-security-appliance/ \
     Fidelis-XPS)
  .
  The Volatility Framework is an example of the software that uses YARA.
  .
  This package provides a shared library.

drwxr-xr-x root/root         0 2015-04-29 02:55 ./
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/lib/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    216196 2015-04-29 02:55 ./usr/lib/arm-linux-gnueabihf/libyara.so.3.2.0
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/doc/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/doc/libyara3/
-rw-r--r-- root/root      2980 2014-11-10 15:17 ./usr/share/doc/libyara3/copyright
-rw-r--r-- root/root      1887 2014-11-10 15:17 ./usr/share/doc/libyara3/changelog.Debian.gz
-rw-r--r-- root/root       125 2014-11-10 15:17 ./usr/share/doc/libyara3/changelog.gz
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/lintian/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       113 2014-11-10 15:17 ./usr/share/lintian/overrides/libyara3
lrwxrwxrwx root/root         0 2015-04-29 02:55 ./usr/lib/arm-linux-gnueabihf/libyara.so.3 -> libyara.so.3.2.0


libyara-dev_3.2.0-1_armhf.deb
─────────────────────────────

 new debian package, version 2.0.
 size 98666 bytes: control archive=1798 bytes.
    1414 bytes,    34 lines      control              
    1560 bytes,    25 lines      md5sums              
 Package: libyara-dev
 Source: yara
 Version: 3.2.0-1
 Architecture: armhf
 Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
 Installed-Size: 372
 Depends: libyara3 (= 3.2.0-1)
 Section: libdevel
 Priority: optional
 Homepage: http://plusvic.github.io/yara/
 Description: help to identify and classify malwares (development files)
  YARA is a tool aimed at helping malware researchers to identify
  and classify malware samples. With YARA you can create descriptions
  of malware families based on textual or binary patterns contained
  on samples of those families. Each description consists of a set of
  strings and a Boolean expression which determines its logic. This is
  useful in forensics analysis.
  .
  Complex and powerful rules can be created by using binary strings with
  wild-cards, case-insensitive text strings, special operators, regular
  expressions and many other features.
  .
  Are examples of the organizations and services using YARA:
  .
   - VirusTotal Intelligence (https://www.virustotal.com/intelligence/)
   - jsunpack-n (http://jsunpack.jeek.org/)
   - We Watch Your Website (http://www.wewatchyourwebsite.com/)
   - FireEye, Inc. (http://www.fireeye.com)
   - Fidelis XPS (http://www.fidelissecurity.com/network-security-appliance/ \
     Fidelis-XPS)
  .
  The Volatility Framework is an example of the software that uses YARA.
  .
  This package provides development libraries and headers.

drwxr-xr-x root/root         0 2015-04-29 02:55 ./
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/include/
-rw-r--r-- root/root       818 2015-04-29 02:55 ./usr/include/yara.h
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/include/yara/
-rw-r--r-- root/root      1162 2015-04-29 02:55 ./usr/include/yara/ahocorasick.h
-rw-r--r-- root/root      1784 2015-04-29 02:55 ./usr/include/yara/atoms.h
-rw-r--r-- root/root      1435 2015-04-29 02:55 ./usr/include/yara/limits.h
-rw-r--r-- root/root      4707 2015-04-29 02:55 ./usr/include/yara/re.h
-rw-r--r-- root/root      2460 2015-04-29 02:55 ./usr/include/yara/arena.h
-rw-r--r-- root/root      1019 2015-04-29 02:55 ./usr/include/yara/sizedstr.h
-rw-r--r-- root/root     10099 2015-04-29 02:55 ./usr/include/yara/types.h
-rw-r--r-- root/root      1318 2015-04-29 02:55 ./usr/include/yara/hash.h
-rw-r--r-- root/root      3222 2015-04-29 02:55 ./usr/include/yara/exec.h
-rw-r--r-- root/root       920 2015-04-29 02:55 ./usr/include/yara/scan.h
-rw-r--r-- root/root      2744 2015-04-29 02:55 ./usr/include/yara/rules.h
-rw-r--r-- root/root      3465 2015-04-29 02:55 ./usr/include/yara/error.h
-rw-r--r-- root/root      1295 2015-04-29 02:55 ./usr/include/yara/utils.h
-rw-r--r-- root/root      1182 2015-04-29 02:55 ./usr/include/yara/filemap.h
-rw-r--r-- root/root      4155 2015-04-29 02:55 ./usr/include/yara/compiler.h
-rw-r--r-- root/root      8559 2015-04-29 02:55 ./usr/include/yara/modules.h
-rw-r--r-- root/root      2596 2015-04-29 02:55 ./usr/include/yara/object.h
-rw-r--r-- root/root      1383 2015-04-29 02:55 ./usr/include/yara/strutils.h
-rw-r--r-- root/root       834 2015-04-29 02:55 ./usr/include/yara/libyara.h
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/lib/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    319182 2015-04-29 02:55 ./usr/lib/arm-linux-gnueabihf/libyara.a
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/doc/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/doc/libyara-dev/
-rw-r--r-- root/root      2980 2014-11-10 15:17 ./usr/share/doc/libyara-dev/copyright
-rw-r--r-- root/root      1887 2014-11-10 15:17 ./usr/share/doc/libyara-dev/changelog.Debian.gz
-rw-r--r-- root/root       125 2014-11-10 15:17 ./usr/share/doc/libyara-dev/changelog.gz
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/lintian/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       116 2014-11-10 15:17 ./usr/share/lintian/overrides/libyara-dev
lrwxrwxrwx root/root         0 2015-04-29 02:55 ./usr/lib/arm-linux-gnueabihf/libyara.so -> libyara.so.3.2.0


python-yara_3.2.0-1_armhf.deb
─────────────────────────────

 new debian package, version 2.0.
 size 13168 bytes: control archive=1308 bytes.
    1442 bytes,    34 lines      control              
     531 bytes,     7 lines      md5sums              
 Package: python-yara
 Source: yara
 Version: 3.2.0-1
 Architecture: armhf
 Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
 Installed-Size: 29
 Depends: libc6 (>= 2.4), libyara3 (>= 3.0.0), python (>= 2.7), python (<< 2.8)
 Section: python
 Priority: optional
 Homepage: http://plusvic.github.io/yara/
 Description: help to identify and classify malwares (Python bindings)
  YARA is a tool aimed at helping malware researchers to identify
  and classify malware samples. With YARA you can create descriptions
  of malware families based on textual or binary patterns contained
  on samples of those families. Each description consists of a set of
  strings and a Boolean expression which determines its logic. This is
  useful in forensics analysis.
  .
  Complex and powerful rules can be created by using binary strings with
  wild-cards, case-insensitive text strings, special operators, regular
  expressions and many other features.
  .
  Are examples of the organizations and services using YARA:
  .
   - VirusTotal Intelligence (https://www.virustotal.com/intelligence/)
   - jsunpack-n (http://jsunpack.jeek.org/)
   - We Watch Your Website (http://www.wewatchyourwebsite.com/)
   - FireEye, Inc. (http://www.fireeye.com)
   - Fidelis XPS (http://www.fidelissecurity.com/network-security-appliance/ \
     Fidelis-XPS)
  .
  The Volatility Framework is an example of the software that uses YARA.
  .
  This package provides Python 2 bindings.

drwxr-xr-x root/root         0 2015-04-29 02:55 ./
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/lib/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/lib/python2.7/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/lib/python2.7/dist-packages/
-rw-r--r-- root/root       230 2015-04-29 02:55 ./usr/lib/python2.7/dist-packages/yara_python-3.2.0.egg-info
-rw-r--r-- root/root     23056 2015-04-29 02:55 ./usr/lib/python2.7/dist-packages/yara.so
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/doc/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/doc/python-yara/
-rw-r--r-- root/root       239 2014-11-10 14:35 ./usr/share/doc/python-yara/README
-rw-r--r-- root/root      2980 2014-11-10 15:17 ./usr/share/doc/python-yara/copyright
-rw-r--r-- root/root      1887 2014-11-10 15:17 ./usr/share/doc/python-yara/changelog.Debian.gz
-rw-r--r-- root/root       125 2014-11-10 15:17 ./usr/share/doc/python-yara/changelog.gz
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/lintian/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       116 2014-11-10 15:17 ./usr/share/lintian/overrides/python-yara


python3-yara_3.2.0-1_armhf.deb
──────────────────────────────

 new debian package, version 2.0.
 size 13368 bytes: control archive=1332 bytes.
    1448 bytes,    34 lines      control              
     564 bytes,     7 lines      md5sums              
 Package: python3-yara
 Source: yara
 Version: 3.2.0-1
 Architecture: armhf
 Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
 Installed-Size: 29
 Depends: libc6 (>= 2.4), libyara3 (>= 3.0.0), python3 (<< 3.5), python3 (>= 3.4~)
 Section: python
 Priority: optional
 Homepage: http://plusvic.github.io/yara/
 Description: help to identify and classify malwares (Python 3 bindings)
  YARA is a tool aimed at helping malware researchers to identify
  and classify malware samples. With YARA you can create descriptions
  of malware families based on textual or binary patterns contained
  on samples of those families. Each description consists of a set of
  strings and a Boolean expression which determines its logic. This is
  useful in forensics analysis.
  .
  Complex and powerful rules can be created by using binary strings with
  wild-cards, case-insensitive text strings, special operators, regular
  expressions and many other features.
  .
  Are examples of the organizations and services using YARA:
  .
   - VirusTotal Intelligence (https://www.virustotal.com/intelligence/)
   - jsunpack-n (http://jsunpack.jeek.org/)
   - We Watch Your Website (http://www.wewatchyourwebsite.com/)
   - FireEye, Inc. (http://www.fireeye.com)
   - Fidelis XPS (http://www.fidelissecurity.com/network-security-appliance/ \
     Fidelis-XPS)
  .
  The Volatility Framework is an example of the software that uses YARA.
  .
  This package provides Python 3 bindings.

drwxr-xr-x root/root         0 2015-04-29 02:55 ./
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/lib/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/lib/python3/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/lib/python3/dist-packages/
-rw-r--r-- root/root       230 2015-04-29 02:55 ./usr/lib/python3/dist-packages/yara_python-3.2.0.egg-info
-rw-r--r-- root/root     23124 2015-04-29 02:55 ./usr/lib/python3/dist-packages/yara.cpython-34m-arm-linux-gnueabihf.so
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/doc/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/doc/python3-yara/
-rw-r--r-- root/root       239 2014-11-10 14:35 ./usr/share/doc/python3-yara/README
-rw-r--r-- root/root      2980 2014-11-10 15:17 ./usr/share/doc/python3-yara/copyright
-rw-r--r-- root/root      1887 2014-11-10 15:17 ./usr/share/doc/python3-yara/changelog.Debian.gz
-rw-r--r-- root/root       125 2014-11-10 15:17 ./usr/share/doc/python3-yara/changelog.gz
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/lintian/
drwxr-xr-x root/root         0 2015-04-29 02:55 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       117 2014-11-10 15:17 ./usr/share/lintian/overrides/python3-yara


┌──────────────────────────────────────────────────────────────────────────────┐
│ Post Build                                                                   │
└──────────────────────────────────────────────────────────────────────────────┘


┌──────────────────────────────────────────────────────────────────────────────┐
│ Cleanup                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘

Purging /«BUILDDIR»
Not cleaning session: cloned chroot in use

┌──────────────────────────────────────────────────────────────────────────────┐
│ Summary                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘

Build Architecture: armhf
Build-Space: 53616
Build-Time: 371
Distribution: stretch-staging
Host Architecture: armhf
Install-Time: 372
Job: yara_3.2.0-1
Machine Architecture: armhf
Package: yara
Package-Time: 809
Source-Version: 3.2.0-1
Space: 53616
Status: successful
Version: 3.2.0-1
────────────────────────────────────────────────────────────────────────────────
Finished at 20150429-0255
Build needed 00:13:29, 53616k disc space