Automatic build of chainsaw_2.12.2-0kali1 on dionysus for kali-dev/amd64 by rebuildd 0.4.2+nmu2 Build started at 2025-03-25 14:23:00.390628 ****************************************************************************** chainsaw_2.12.2-0kali1.dsc: dscverify: chainsaw_2.12.2-0kali1.dsc failed signature check: gpg: Signature made Tue Mar 25 14:22:10 2025 UTC gpg: using RSA key 25BFCBF4F5187E599D0281F559667A77E8BFCB6C gpg: Can't check signature: No public key Validation FAILED!! Recorded job chainsaw_2.12.2-0kali1_amd64.job building /srv/build.kali.org/build/work/kali-dev/chainsaw_2.12.2-0kali1.dsc /srv/build.kali.org/bin/build: STARTING BUILD OF /srv/build.kali.org/build/work/kali-dev/chainsaw_2.12.2-0kali1.dsc (arch=amd64 dist=kali-dev version=2.12.2-0kali1 try=1) /srv/build.kali.org/bin/build: SBUILD OPTS: --no-source --no-run-lintian --verbose --apt-update --apt-upgrade --no-apt-distupgrade --arch=amd64 -d kali-dev --arch-all sbuild (Debian sbuild) 0.85.0 (04 January 2023) on dionysus.kali.org +==============================================================================+ | chainsaw 2.12.2-0kali1 (amd64) Tue, 25 Mar 2025 14:23:02 +0000 | +==============================================================================+ Package: chainsaw Version: 2.12.2-0kali1 Source Version: 2.12.2-0kali1 Distribution: kali-dev Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 Build Type: binary I: NOTICE: Log filtering will replace 'var/run/schroot/mount/kali-dev-amd64-sbuild-22e77c5a-b3b4-49e7-adca-77ede4e00a10' with '<>' I: NOTICE: Log filtering will replace 'build/chainsaw-VhlwVN/resolver-djxqVn' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://repo.kali.org/kali kali-dev InRelease [41.4 kB] Get:2 http://repo.kali.org/kali kali-dev-only InRelease [31.3 kB] Hit:3 http://repo.kali.org/kali kali-experimental InRelease Get:4 http://repo.kali.org/kali kali-dev/contrib Sources [80.9 kB] Get:5 http://repo.kali.org/kali kali-dev/main Sources [17.2 MB] Get:6 http://repo.kali.org/kali kali-dev/non-free-firmware Sources [8008 B] Get:7 http://repo.kali.org/kali kali-dev/non-free Sources [118 kB] Get:8 http://repo.kali.org/kali kali-dev/non-free-firmware amd64 Packages [10.6 kB] Get:9 http://repo.kali.org/kali kali-dev/non-free amd64 Packages [196 kB] Get:10 http://repo.kali.org/kali kali-dev/main amd64 Packages [20.8 MB] Get:11 http://repo.kali.org/kali kali-dev/contrib amd64 Packages [119 kB] Get:12 http://repo.kali.org/kali kali-dev-only/main Sources [321 kB] Get:13 http://repo.kali.org/kali kali-dev-only/main amd64 Packages [431 kB] Fetched 39.3 MB in 2s (22.8 MB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- /srv/build.kali.org/build/work/kali-dev/chainsaw_2.12.2-0kali1.dsc exists in /srv/build.kali.org/build/work/kali-dev; copying to chroot I: NOTICE: Log filtering will replace 'build/chainsaw-VhlwVN/chainsaw-2.12.2' with '<>' I: NOTICE: Log filtering will replace 'build/chainsaw-VhlwVN' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), ca-certificates, cargo, rustc, build-essential, fakeroot Filtered Build-Depends: debhelper-compat (= 13), ca-certificates, cargo, rustc, build-essential, fakeroot dpkg-deb: warning: root directory /<>/sbuild-build-depends-main-dummy has unusual owner or group 1000:115 dpkg-deb: hint: you might need to pass --root-owner-group, see for further details dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [609 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [648 B] Get:5 copy:/<>/apt_archive ./ Packages [680 B] Fetched 1937 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils ca-certificates cargo debhelper dh-autoreconf dh-strip-nondeterminism dwz fakeroot file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbrotli1 libcurl4t64 libdebhelper-perl libedit2 libelf1t64 libfakeroot libffi8 libfile-stripnondeterminism-perl libgit2-1.8 libgnutls30t64 libgssapi-krb5-2 libhttp-parser2.9 libicu72 libidn2-0 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 libldap2 libllvm19 libmagic-mgc libmagic1t64 libmbedcrypto16 libmbedtls21 libmbedx509-7 libnghttp2-14 libnghttp3-9 libp11-kit0 libpipeline1 libpsl5t64 librtmp1 libsasl2-2 libsasl2-modules-db libsqlite3-0 libssh2-1t64 libstd-rust-1.85 libstd-rust-dev libtasn1-6 libtool libuchardet0 libunistring5 libxml2 libz3-4 m4 man-db openssl po-debconf rustc sensible-utils Suggested packages: autoconf-archive gnu-standards autoconf-doc cargo-doc python3 dh-make gettext-doc libasprintf-dev libgettextpo-dev groff gnutls-bin krb5-doc krb5-user libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl krb5-locales libldap-common publicsuffix libsasl2-modules libltdl-dev libmail-sendmail-perl rust-llvm The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils ca-certificates cargo debhelper dh-autoreconf dh-strip-nondeterminism dwz fakeroot file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbrotli1 libcurl4t64 libdebhelper-perl libedit2 libelf1t64 libfakeroot libffi8 libfile-stripnondeterminism-perl libgit2-1.8 libgnutls30t64 libgssapi-krb5-2 libhttp-parser2.9 libicu72 libidn2-0 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 libldap2 libllvm19 libmagic-mgc libmagic1t64 libmbedcrypto16 libmbedtls21 libmbedx509-7 libnghttp2-14 libnghttp3-9 libp11-kit0 libpipeline1 libpsl5t64 librtmp1 libsasl2-2 libsasl2-modules-db libsqlite3-0 libssh2-1t64 libstd-rust-1.85 libstd-rust-dev libtasn1-6 libtool libuchardet0 libunistring5 libxml2 libz3-4 m4 man-db openssl po-debconf rustc sbuild-build-depends-main-dummy sensible-utils 0 upgraded, 68 newly installed, 0 to remove and 0 not upgraded. Need to get 133 MB of archives. After this operation, 560 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [896 B] Get:2 http://repo.kali.org/kali kali-dev/main amd64 sensible-utils all 0.0.24 [24.8 kB] Get:3 http://repo.kali.org/kali kali-dev/main amd64 openssl amd64 3.4.1-1 [1427 kB] Get:4 http://repo.kali.org/kali kali-dev/main amd64 ca-certificates all 20241223 [164 kB] Get:5 http://repo.kali.org/kali kali-dev/main amd64 libmagic-mgc amd64 1:5.45-3+b1 [314 kB] Get:6 http://repo.kali.org/kali kali-dev/main amd64 libmagic1t64 amd64 1:5.45-3+b1 [108 kB] Get:7 http://repo.kali.org/kali kali-dev/main amd64 file amd64 1:5.45-3+b1 [43.3 kB] Get:8 http://repo.kali.org/kali kali-dev/main amd64 gettext-base amd64 0.23.1-1 [243 kB] Get:9 http://repo.kali.org/kali kali-dev/main amd64 libuchardet0 amd64 0.0.8-1+b2 [68.9 kB] Get:10 http://repo.kali.org/kali kali-dev/main amd64 groff-base amd64 1.23.0-7 [1185 kB] Get:11 http://repo.kali.org/kali kali-dev/main amd64 bsdextrautils amd64 2.40.4-5 [92.4 kB] Get:12 http://repo.kali.org/kali kali-dev/main amd64 libpipeline1 amd64 1.5.8-1 [42.0 kB] Get:13 http://repo.kali.org/kali kali-dev/main amd64 man-db amd64 2.13.0-1 [1420 kB] Get:14 http://repo.kali.org/kali kali-dev/main amd64 m4 amd64 1.4.19-7 [294 kB] Get:15 http://repo.kali.org/kali kali-dev/main amd64 autoconf all 2.72-3 [493 kB] Get:16 http://repo.kali.org/kali kali-dev/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get:17 http://repo.kali.org/kali kali-dev/main amd64 automake all 1:1.17-4 [862 kB] Get:18 http://repo.kali.org/kali kali-dev/main amd64 autopoint all 0.23.1-1 [770 kB] Get:19 http://repo.kali.org/kali kali-dev/main amd64 libbrotli1 amd64 1.1.0-2+b7 [307 kB] Get:20 http://repo.kali.org/kali kali-dev/main amd64 libkrb5support0 amd64 1.21.3-5 [33.0 kB] Get:21 http://repo.kali.org/kali kali-dev/main amd64 libk5crypto3 amd64 1.21.3-5 [81.5 kB] Get:22 http://repo.kali.org/kali kali-dev/main amd64 libkeyutils1 amd64 1.6.3-4 [9092 B] Get:23 http://repo.kali.org/kali kali-dev/main amd64 libkrb5-3 amd64 1.21.3-5 [326 kB] Get:24 http://repo.kali.org/kali kali-dev/main amd64 libgssapi-krb5-2 amd64 1.21.3-5 [138 kB] Get:25 http://repo.kali.org/kali kali-dev/main amd64 libunistring5 amd64 1.3-1 [476 kB] Get:26 http://repo.kali.org/kali kali-dev/main amd64 libidn2-0 amd64 2.3.8-2 [109 kB] Get:27 http://repo.kali.org/kali kali-dev/main amd64 libsasl2-modules-db amd64 2.1.28+dfsg1-9 [19.8 kB] Get:28 http://repo.kali.org/kali kali-dev/main amd64 libsasl2-2 amd64 2.1.28+dfsg1-9 [57.5 kB] Get:29 http://repo.kali.org/kali kali-dev/main amd64 libldap2 amd64 2.6.9+dfsg-2 [194 kB] Get:30 http://repo.kali.org/kali kali-dev/main amd64 libnghttp2-14 amd64 1.64.0-1 [75.5 kB] Get:31 http://repo.kali.org/kali kali-dev/main amd64 libnghttp3-9 amd64 1.8.0-1 [67.7 kB] Get:32 http://repo.kali.org/kali kali-dev/main amd64 libpsl5t64 amd64 0.21.2-1.1+b1 [57.2 kB] Get:33 http://repo.kali.org/kali kali-dev/main amd64 libffi8 amd64 3.4.7-1 [23.9 kB] Get:34 http://repo.kali.org/kali kali-dev/main amd64 libp11-kit0 amd64 0.25.5-3 [425 kB] Get:35 http://repo.kali.org/kali kali-dev/main amd64 libtasn1-6 amd64 4.20.0-2 [49.9 kB] Get:36 http://repo.kali.org/kali kali-dev/main amd64 libgnutls30t64 amd64 3.8.9-2 [1464 kB] Get:37 http://repo.kali.org/kali kali-dev/main amd64 librtmp1 amd64 2.4+20151223.gitfa8646d.1-2+b5 [58.8 kB] Get:38 http://repo.kali.org/kali kali-dev/main amd64 libssh2-1t64 amd64 1.11.1-1 [245 kB] Get:39 http://repo.kali.org/kali kali-dev/main amd64 libcurl4t64 amd64 8.13.0~rc2-2 [380 kB] Get:40 http://repo.kali.org/kali kali-dev/main amd64 libhttp-parser2.9 amd64 2.9.4-6+b2 [21.2 kB] Get:41 http://repo.kali.org/kali kali-dev/main amd64 libmbedcrypto16 amd64 3.6.2-3 [355 kB] Get:42 http://repo.kali.org/kali kali-dev/main amd64 libmbedx509-7 amd64 3.6.2-3 [147 kB] Get:43 http://repo.kali.org/kali kali-dev/main amd64 libmbedtls21 amd64 3.6.2-3 [234 kB] Get:44 http://repo.kali.org/kali kali-dev/main amd64 libgit2-1.8 amd64 1.8.4+ds-3 [531 kB] Get:45 http://repo.kali.org/kali kali-dev/main amd64 libsqlite3-0 amd64 3.46.1-2 [913 kB] Get:46 http://repo.kali.org/kali kali-dev/main amd64 libedit2 amd64 3.1-20250104-1 [93.8 kB] Get:47 http://repo.kali.org/kali kali-dev/main amd64 libicu72 amd64 72.1-6 [9421 kB] Get:48 http://repo.kali.org/kali kali-dev/main amd64 libxml2 amd64 2.12.7+dfsg+really2.9.14-0.2+b2 [699 kB] Get:49 http://repo.kali.org/kali kali-dev/main amd64 libz3-4 amd64 4.13.3-1 [8560 kB] Get:50 http://repo.kali.org/kali kali-dev/main amd64 libllvm19 amd64 1:19.1.7-3 [26.0 MB] Get:51 http://repo.kali.org/kali kali-dev/main amd64 libstd-rust-1.85 amd64 1.85.0+dfsg1-1 [19.7 MB] Get:52 http://repo.kali.org/kali kali-dev/main amd64 libstd-rust-dev amd64 1.85.0+dfsg1-1 [39.4 MB] Get:53 http://repo.kali.org/kali kali-dev/main amd64 rustc amd64 1.85.0+dfsg1-1 [3844 kB] Get:54 http://repo.kali.org/kali kali-dev/main amd64 cargo amd64 1.85.0+dfsg1-1 [6456 kB] Get:55 http://repo.kali.org/kali kali-dev/main amd64 libdebhelper-perl all 13.24.1 [90.9 kB] Get:56 http://repo.kali.org/kali kali-dev/main amd64 libtool all 2.5.4-4 [539 kB] Get:57 http://repo.kali.org/kali kali-dev/main amd64 dh-autoreconf all 20 [17.1 kB] Get:58 http://repo.kali.org/kali kali-dev/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:59 http://repo.kali.org/kali kali-dev/main amd64 libfile-stripnondeterminism-perl all 1.14.1-2 [19.7 kB] Get:60 http://repo.kali.org/kali kali-dev/main amd64 dh-strip-nondeterminism all 1.14.1-2 [8620 B] Get:61 http://repo.kali.org/kali kali-dev/main amd64 libelf1t64 amd64 0.192-4 [189 kB] Get:62 http://repo.kali.org/kali kali-dev/main amd64 dwz amd64 0.15-1+b1 [110 kB] Get:63 http://repo.kali.org/kali kali-dev/main amd64 gettext amd64 0.23.1-1 [1680 kB] Get:64 http://repo.kali.org/kali kali-dev/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get:65 http://repo.kali.org/kali kali-dev/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:66 http://repo.kali.org/kali kali-dev/main amd64 debhelper all 13.24.1 [920 kB] Get:67 http://repo.kali.org/kali kali-dev/main amd64 libfakeroot amd64 1.37.1-1 [29.5 kB] Get:68 http://repo.kali.org/kali kali-dev/main amd64 fakeroot amd64 1.37.1-1 [75.7 kB] Preconfiguring packages ... Fetched 133 MB in 2s (81.2 MB/s) Selecting previously unselected package sensible-utils. (Reading database ... 12943 files and directories currently installed.) Preparing to unpack .../00-sensible-utils_0.0.24_all.deb ... Unpacking sensible-utils (0.0.24) ... Selecting previously unselected package openssl. Preparing to unpack .../01-openssl_3.4.1-1_amd64.deb ... Unpacking openssl (3.4.1-1) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../02-ca-certificates_20241223_all.deb ... Unpacking ca-certificates (20241223) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../03-libmagic-mgc_1%3a5.45-3+b1_amd64.deb ... Unpacking libmagic-mgc (1:5.45-3+b1) ... Selecting previously unselected package libmagic1t64:amd64. Preparing to unpack .../04-libmagic1t64_1%3a5.45-3+b1_amd64.deb ... Unpacking libmagic1t64:amd64 (1:5.45-3+b1) ... Selecting previously unselected package file. Preparing to unpack .../05-file_1%3a5.45-3+b1_amd64.deb ... Unpacking file (1:5.45-3+b1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../06-gettext-base_0.23.1-1_amd64.deb ... Unpacking gettext-base (0.23.1-1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../07-libuchardet0_0.0.8-1+b2_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.8-1+b2) ... Selecting previously unselected package groff-base. Preparing to unpack .../08-groff-base_1.23.0-7_amd64.deb ... Unpacking groff-base (1.23.0-7) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../09-bsdextrautils_2.40.4-5_amd64.deb ... Unpacking bsdextrautils (2.40.4-5) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../10-libpipeline1_1.5.8-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.8-1) ... Selecting previously unselected package man-db. Preparing to unpack .../11-man-db_2.13.0-1_amd64.deb ... Unpacking man-db (2.13.0-1) ... Selecting previously unselected package m4. Preparing to unpack .../12-m4_1.4.19-7_amd64.deb ... Unpacking m4 (1.4.19-7) ... Selecting previously unselected package autoconf. Preparing to unpack .../13-autoconf_2.72-3_all.deb ... Unpacking autoconf (2.72-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../14-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../15-automake_1%3a1.17-4_all.deb ... Unpacking automake (1:1.17-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../16-autopoint_0.23.1-1_all.deb ... Unpacking autopoint (0.23.1-1) ... Selecting previously unselected package libbrotli1:amd64. Preparing to unpack .../17-libbrotli1_1.1.0-2+b7_amd64.deb ... Unpacking libbrotli1:amd64 (1.1.0-2+b7) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../18-libkrb5support0_1.21.3-5_amd64.deb ... Unpacking libkrb5support0:amd64 (1.21.3-5) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../19-libk5crypto3_1.21.3-5_amd64.deb ... Unpacking libk5crypto3:amd64 (1.21.3-5) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../20-libkeyutils1_1.6.3-4_amd64.deb ... Unpacking libkeyutils1:amd64 (1.6.3-4) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../21-libkrb5-3_1.21.3-5_amd64.deb ... Unpacking libkrb5-3:amd64 (1.21.3-5) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../22-libgssapi-krb5-2_1.21.3-5_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.21.3-5) ... Selecting previously unselected package libunistring5:amd64. Preparing to unpack .../23-libunistring5_1.3-1_amd64.deb ... Unpacking libunistring5:amd64 (1.3-1) ... Selecting previously unselected package libidn2-0:amd64. Preparing to unpack .../24-libidn2-0_2.3.8-2_amd64.deb ... Unpacking libidn2-0:amd64 (2.3.8-2) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../25-libsasl2-modules-db_2.1.28+dfsg1-9_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.28+dfsg1-9) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../26-libsasl2-2_2.1.28+dfsg1-9_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.28+dfsg1-9) ... Selecting previously unselected package libldap2:amd64. Preparing to unpack .../27-libldap2_2.6.9+dfsg-2_amd64.deb ... Unpacking libldap2:amd64 (2.6.9+dfsg-2) ... Selecting previously unselected package libnghttp2-14:amd64. Preparing to unpack .../28-libnghttp2-14_1.64.0-1_amd64.deb ... Unpacking libnghttp2-14:amd64 (1.64.0-1) ... Selecting previously unselected package libnghttp3-9:amd64. Preparing to unpack .../29-libnghttp3-9_1.8.0-1_amd64.deb ... Unpacking libnghttp3-9:amd64 (1.8.0-1) ... Selecting previously unselected package libpsl5t64:amd64. Preparing to unpack .../30-libpsl5t64_0.21.2-1.1+b1_amd64.deb ... Unpacking libpsl5t64:amd64 (0.21.2-1.1+b1) ... Selecting previously unselected package libffi8:amd64. Preparing to unpack .../31-libffi8_3.4.7-1_amd64.deb ... Unpacking libffi8:amd64 (3.4.7-1) ... Selecting previously unselected package libp11-kit0:amd64. Preparing to unpack .../32-libp11-kit0_0.25.5-3_amd64.deb ... Unpacking libp11-kit0:amd64 (0.25.5-3) ... Selecting previously unselected package libtasn1-6:amd64. Preparing to unpack .../33-libtasn1-6_4.20.0-2_amd64.deb ... Unpacking libtasn1-6:amd64 (4.20.0-2) ... Selecting previously unselected package libgnutls30t64:amd64. Preparing to unpack .../34-libgnutls30t64_3.8.9-2_amd64.deb ... Unpacking libgnutls30t64:amd64 (3.8.9-2) ... Selecting previously unselected package librtmp1:amd64. Preparing to unpack .../35-librtmp1_2.4+20151223.gitfa8646d.1-2+b5_amd64.deb ... Unpacking librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2+b5) ... Selecting previously unselected package libssh2-1t64:amd64. Preparing to unpack .../36-libssh2-1t64_1.11.1-1_amd64.deb ... Unpacking libssh2-1t64:amd64 (1.11.1-1) ... Selecting previously unselected package libcurl4t64:amd64. Preparing to unpack .../37-libcurl4t64_8.13.0~rc2-2_amd64.deb ... Unpacking libcurl4t64:amd64 (8.13.0~rc2-2) ... Selecting previously unselected package libhttp-parser2.9:amd64. Preparing to unpack .../38-libhttp-parser2.9_2.9.4-6+b2_amd64.deb ... Unpacking libhttp-parser2.9:amd64 (2.9.4-6+b2) ... Selecting previously unselected package libmbedcrypto16:amd64. Preparing to unpack .../39-libmbedcrypto16_3.6.2-3_amd64.deb ... Unpacking libmbedcrypto16:amd64 (3.6.2-3) ... Selecting previously unselected package libmbedx509-7:amd64. Preparing to unpack .../40-libmbedx509-7_3.6.2-3_amd64.deb ... Unpacking libmbedx509-7:amd64 (3.6.2-3) ... Selecting previously unselected package libmbedtls21:amd64. Preparing to unpack .../41-libmbedtls21_3.6.2-3_amd64.deb ... Unpacking libmbedtls21:amd64 (3.6.2-3) ... Selecting previously unselected package libgit2-1.8:amd64. Preparing to unpack .../42-libgit2-1.8_1.8.4+ds-3_amd64.deb ... Unpacking libgit2-1.8:amd64 (1.8.4+ds-3) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../43-libsqlite3-0_3.46.1-2_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.46.1-2) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../44-libedit2_3.1-20250104-1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20250104-1) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../45-libicu72_72.1-6_amd64.deb ... Unpacking libicu72:amd64 (72.1-6) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../46-libxml2_2.12.7+dfsg+really2.9.14-0.2+b2_amd64.deb ... Unpacking libxml2:amd64 (2.12.7+dfsg+really2.9.14-0.2+b2) ... Selecting previously unselected package libz3-4:amd64. Preparing to unpack .../47-libz3-4_4.13.3-1_amd64.deb ... Unpacking libz3-4:amd64 (4.13.3-1) ... Selecting previously unselected package libllvm19:amd64. Preparing to unpack .../48-libllvm19_1%3a19.1.7-3_amd64.deb ... Unpacking libllvm19:amd64 (1:19.1.7-3) ... Selecting previously unselected package libstd-rust-1.85:amd64. Preparing to unpack .../49-libstd-rust-1.85_1.85.0+dfsg1-1_amd64.deb ... Unpacking libstd-rust-1.85:amd64 (1.85.0+dfsg1-1) ... Selecting previously unselected package libstd-rust-dev:amd64. Preparing to unpack .../50-libstd-rust-dev_1.85.0+dfsg1-1_amd64.deb ... Unpacking libstd-rust-dev:amd64 (1.85.0+dfsg1-1) ... Selecting previously unselected package rustc. Preparing to unpack .../51-rustc_1.85.0+dfsg1-1_amd64.deb ... Unpacking rustc (1.85.0+dfsg1-1) ... Selecting previously unselected package cargo. Preparing to unpack .../52-cargo_1.85.0+dfsg1-1_amd64.deb ... Unpacking cargo (1.85.0+dfsg1-1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../53-libdebhelper-perl_13.24.1_all.deb ... Unpacking libdebhelper-perl (13.24.1) ... Selecting previously unselected package libtool. Preparing to unpack .../54-libtool_2.5.4-4_all.deb ... Unpacking libtool (2.5.4-4) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../55-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../56-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../57-libfile-stripnondeterminism-perl_1.14.1-2_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.14.1-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../58-dh-strip-nondeterminism_1.14.1-2_all.deb ... Unpacking dh-strip-nondeterminism (1.14.1-2) ... Selecting previously unselected package libelf1t64:amd64. Preparing to unpack .../59-libelf1t64_0.192-4_amd64.deb ... Unpacking libelf1t64:amd64 (0.192-4) ... Selecting previously unselected package dwz. Preparing to unpack .../60-dwz_0.15-1+b1_amd64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package gettext. Preparing to unpack .../61-gettext_0.23.1-1_amd64.deb ... Unpacking gettext (0.23.1-1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../62-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../63-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../64-debhelper_13.24.1_all.deb ... Unpacking debhelper (13.24.1) ... Selecting previously unselected package libfakeroot:amd64. Preparing to unpack .../65-libfakeroot_1.37.1-1_amd64.deb ... Unpacking libfakeroot:amd64 (1.37.1-1) ... Selecting previously unselected package fakeroot. Preparing to unpack .../66-fakeroot_1.37.1-1_amd64.deb ... Unpacking fakeroot (1.37.1-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../67-sbuild-build-depends-main-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:amd64 (1.5.8-1) ... Setting up libkeyutils1:amd64 (1.6.3-4) ... Setting up libicu72:amd64 (72.1-6) ... Setting up bsdextrautils (2.40.4-5) ... Setting up libmagic-mgc (1:5.45-3+b1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.24.1) ... Setting up libbrotli1:amd64 (1.1.0-2+b7) ... Setting up libedit2:amd64 (3.1-20250104-1) ... Setting up libsqlite3-0:amd64 (3.46.1-2) ... Setting up libmagic1t64:amd64 (1:5.45-3+b1) ... Setting up libnghttp2-14:amd64 (1.64.0-1) ... Setting up gettext-base (0.23.1-1) ... Setting up m4 (1.4.19-7) ... Setting up file (1:5.45-3+b1) ... Setting up libfakeroot:amd64 (1.37.1-1) ... Setting up libelf1t64:amd64 (0.192-4) ... Setting up libkrb5support0:amd64 (1.21.3-5) ... Setting up libsasl2-modules-db:amd64 (2.1.28+dfsg1-9) ... Setting up fakeroot (1.37.1-1) ... update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode Setting up autotools-dev (20220109.1) ... Setting up libz3-4:amd64 (4.13.3-1) ... Setting up libunistring5:amd64 (1.3-1) ... Setting up autopoint (0.23.1-1) ... Setting up libk5crypto3:amd64 (1.21.3-5) ... Setting up libsasl2-2:amd64 (2.1.28+dfsg1-9) ... Setting up autoconf (2.72-3) ... Setting up libnghttp3-9:amd64 (1.8.0-1) ... Setting up libffi8:amd64 (3.4.7-1) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.24) ... Setting up libuchardet0:amd64 (0.0.8-1+b2) ... Setting up libtasn1-6:amd64 (4.20.0-2) ... Setting up libkrb5-3:amd64 (1.21.3-5) ... Setting up libmbedcrypto16:amd64 (3.6.2-3) ... Setting up libssh2-1t64:amd64 (1.11.1-1) ... Setting up openssl (3.4.1-1) ... Setting up libxml2:amd64 (2.12.7+dfsg+really2.9.14-0.2+b2) ... Setting up libldap2:amd64 (2.6.9+dfsg-2) ... Setting up libhttp-parser2.9:amd64 (2.9.4-6+b2) ... Setting up automake (1:1.17-4) ... update-alternatives: using /usr/bin/automake-1.17 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.14.1-2) ... Setting up libllvm19:amd64 (1:19.1.7-3) ... Setting up gettext (0.23.1-1) ... Setting up libtool (2.5.4-4) ... Setting up libidn2-0:amd64 (2.3.8-2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up ca-certificates (20241223) ... Updating certificates in /etc/ssl/certs... 152 added, 0 removed; done. Setting up libmbedx509-7:amd64 (3.6.2-3) ... Setting up libp11-kit0:amd64 (0.25.5-3) ... Setting up libgssapi-krb5-2:amd64 (1.21.3-5) ... Setting up libmbedtls21:amd64 (3.6.2-3) ... Setting up dh-strip-nondeterminism (1.14.1-2) ... Setting up groff-base (1.23.0-7) ... Setting up libstd-rust-1.85:amd64 (1.85.0+dfsg1-1) ... Setting up libgnutls30t64:amd64 (3.8.9-2) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libpsl5t64:amd64 (0.21.2-1.1+b1) ... Setting up man-db (2.13.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libstd-rust-dev:amd64 (1.85.0+dfsg1-1) ... Setting up librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2+b5) ... Setting up libgit2-1.8:amd64 (1.8.4+ds-3) ... Setting up rustc (1.85.0+dfsg1-1) ... Setting up libcurl4t64:amd64 (8.13.0~rc2-2) ... Setting up debhelper (13.24.1) ... Setting up cargo (1.85.0+dfsg1-1) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.41-6) ... Processing triggers for ca-certificates (20241223) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 6.1.0-30-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.124-1 (2025-01-12) amd64 (x86_64) Toolchain package versions: binutils_2.44-3 dpkg-dev_1.22.18+kali1 g++-14_14.2.0-19 gcc-14_14.2.0-19 libc6-dev_2.41-6 libstdc++-14-dev_14.2.0-19 libstdc++6_14.2.0-19 linux-libc-dev_6.12.13-1kali1 Package versions: apt_2.9.33+kali1 autoconf_2.72-3 automake_1:1.17-4 autopoint_0.23.1-1 autotools-dev_20220109.1 base-files_1:2025.1.0 base-passwd_3.6.6 bash_5.2.37-1.1+b1 binutils_2.44-3 binutils-common_2.44-3 binutils-x86-64-linux-gnu_2.44-3 bsdextrautils_2.40.4-5 bsdutils_1:2.40.4-5 build-essential_12.12 bzip2_1.0.8-6 ca-certificates_20241223 cargo_1.85.0+dfsg1-1 coreutils_9.5-1+b1 cpp_4:14.2.0-1 cpp-14_14.2.0-19 cpp-14-x86-64-linux-gnu_14.2.0-19 cpp-x86-64-linux-gnu_4:14.2.0-1 dash_0.5.12-12 debconf_1.5.91 debhelper_13.24.1 debian-archive-keyring_2023.4 debianutils_5.21 dh-autoreconf_20 dh-strip-nondeterminism_1.14.1-2 diffutils_1:3.10-3 dpkg_1.22.18+kali1 dpkg-dev_1.22.18+kali1 dwz_0.15-1+b1 e2fsprogs_1.47.2-1+b1 eatmydata_131-2 fakeroot_1.37.1-1 file_1:5.45-3+b1 findutils_4.10.0-3 g++_4:14.2.0-1 g++-14_14.2.0-19 g++-14-x86-64-linux-gnu_14.2.0-19 g++-x86-64-linux-gnu_4:14.2.0-1 gcc_4:14.2.0-1 gcc-14_14.2.0-19 gcc-14-base_14.2.0-19 gcc-14-x86-64-linux-gnu_14.2.0-19 gcc-x86-64-linux-gnu_4:14.2.0-1 gettext_0.23.1-1 gettext-base_0.23.1-1 grep_3.11-4 groff-base_1.23.0-7 gzip_1.13-1 hostname_3.25 init-system-helpers_1.68+kali2 intltool-debian_0.35.0+20060710.6 kali-archive-keyring_2024.1 libacl1_2.3.2-2+b1 libapt-pkg6.0t64_2.9.29+kali1 libapt-pkg7.0_2.9.33+kali1 libarchive-zip-perl_1.68-1 libasan8_14.2.0-19 libatomic1_14.2.0-19 libattr1_1:2.5.2-3 libaudit-common_1:4.0.2-2 libaudit1_1:4.0.2-2+b2 libbinutils_2.44-3 libblkid1_2.40.4-5 libbrotli1_1.1.0-2+b7 libbsd0_0.12.2-2 libbz2-1.0_1.0.8-6 libc-bin_2.41-6 libc-dev-bin_2.41-6 libc6_2.41-6 libc6-dev_2.41-6 libcap-ng0_0.8.5-4+b1 libcap2_1:2.66-5+b1 libcc1-0_14.2.0-19 libcom-err2_1.47.2-1+b1 libcrypt-dev_1:4.4.38-1 libcrypt1_1:4.4.38-1 libctf-nobfd0_2.44-3 libctf0_2.44-3 libcurl4t64_8.13.0~rc2-2 libdb5.3t64_5.3.28+dfsg2-9 libdebconfclient0_0.277 libdebhelper-perl_13.24.1 libdpkg-perl_1.22.18+kali1 libeatmydata1_131-2+b1 libedit2_3.1-20250104-1 libelf1t64_0.192-4 libext2fs2t64_1.47.2-1+b1 libfakeroot_1.37.1-1 libffi8_3.4.7-1 libfile-stripnondeterminism-perl_1.14.1-2 libgcc-14-dev_14.2.0-19 libgcc-s1_14.2.0-19 libgdbm-compat4t64_1.24-2 libgdbm6t64_1.24-2 libgit2-1.8_1.8.4+ds-3 libgmp10_2:6.3.0+dfsg-3 libgnutls30t64_3.8.9-2 libgomp1_14.2.0-19 libgprofng0_2.44-3 libgssapi-krb5-2_1.21.3-5 libhogweed6t64_3.10.1-1 libhttp-parser2.9_2.9.4-6+b2 libhwasan0_14.2.0-19 libicu72_72.1-6 libidn2-0_2.3.8-2 libisl23_0.27-1 libitm1_14.2.0-19 libjansson4_2.14-2+b3 libk5crypto3_1.21.3-5 libkeyutils1_1.6.3-4 libkrb5-3_1.21.3-5 libkrb5support0_1.21.3-5 libldap2_2.6.9+dfsg-2 libllvm19_1:19.1.7-3 liblsan0_14.2.0-19 liblz4-1_1.10.0-4 liblzma5_5.6.4-1 libmagic-mgc_1:5.45-3+b1 libmagic1t64_1:5.45-3+b1 libmbedcrypto16_3.6.2-3 libmbedtls21_3.6.2-3 libmbedx509-7_3.6.2-3 libmd0_1.1.0-2+b1 libmount1_2.40.4-5 libmpc3_1.3.1-1+b3 libmpfr6_4.2.1-1+b2 libnettle8t64_3.10.1-1 libnghttp2-14_1.64.0-1 libnghttp3-9_1.8.0-1 libp11-kit0_0.25.5-3 libpam-modules_1.7.0-3 libpam-modules-bin_1.7.0-3 libpam-runtime_1.7.0-3 libpam0g_1.7.0-3 libpcre2-8-0_10.45-1 libperl5.40_5.40.1-2 libpipeline1_1.5.8-1 libpsl5t64_0.21.2-1.1+b1 libquadmath0_14.2.0-19 librtmp1_2.4+20151223.gitfa8646d.1-2+b5 libsasl2-2_2.1.28+dfsg1-9 libsasl2-modules-db_2.1.28+dfsg1-9 libseccomp2_2.5.5-2+b1 libselinux1_3.8.1-1 libsemanage-common_3.8.1-1 libsemanage2_3.8.1-1 libsepol2_3.8.1-1 libsframe1_2.44-3 libsmartcols1_2.40.4-5 libsqlite3-0_3.46.1-2 libss2_1.47.2-1+b1 libssh2-1t64_1.11.1-1 libssl3t64_3.4.1-1 libstd-rust-1.85_1.85.0+dfsg1-1 libstd-rust-dev_1.85.0+dfsg1-1 libstdc++-14-dev_14.2.0-19 libstdc++6_14.2.0-19 libsystemd0_257.4-3 libtasn1-6_4.20.0-2 libtinfo6_6.5+20250216-2 libtool_2.5.4-4 libtsan2_14.2.0-19 libubsan1_14.2.0-19 libuchardet0_0.0.8-1+b2 libudev1_257.4-3 libunistring5_1.3-1 libuuid1_2.40.4-5 libxml2_2.12.7+dfsg+really2.9.14-0.2+b2 libxxhash0_0.8.3-2 libz3-4_4.13.3-1 libzstd1_1.5.7+dfsg-1 linux-libc-dev_6.12.13-1kali1 login_1:4.16.0-2+really2.40.4-5 login.defs_1:4.17.3-2 logsave_1.47.2-1+b1 m4_1.4.19-7 make_4.4.1-1 man-db_2.13.0-1 mawk_1.3.4.20250131-1 mount_2.40.4-5 ncurses-base_6.5+20250216-2 ncurses-bin_6.5+20250216-2 openssl_3.4.1-1 openssl-provider-legacy_3.4.1-1 passwd_1:4.17.3-2 patch_2.7.6-7 perl_5.40.1-2 perl-base_5.40.1-2 perl-modules-5.40_5.40.1-2 po-debconf_1.0.21+nmu1 rpcsvc-proto_1.4.3-1 rustc_1.85.0+dfsg1-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.24 sqv_1.2.1-6+b1 sysvinit-utils_3.14-4 tar_1.35+dfsg-3.1 tzdata_2025a-2 util-linux_2.40.4-5 xz-utils_5.6.4-1 zlib1g_1:1.3.dfsg+really1.3.1-1+b1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: chainsaw Binary: chainsaw Architecture: any Version: 2.12.2-0kali1 Maintainer: Kali Developers Uploaders: Arslan Masood , Daniel Ruiz de Alegría Homepage: https://github.com/WithSecureLabs/chainsaw Standards-Version: 4.7.0 Vcs-Browser: https://gitlab.com/kalilinux/packages/chainsaw Vcs-Git: https://gitlab.com/kalilinux/packages/chainsaw.git Testsuite: autopkgtest Build-Depends: debhelper-compat (= 13), ca-certificates, cargo, rustc Package-List: chainsaw deb misc optional arch=any Checksums-Sha1: aee470761fe1740c6b3c4c32611fe78f446a4e1f 16126678 chainsaw_2.12.2.orig.tar.gz 3647fc361a3ad9eaa6e6b8eac0e628b47260297b 2248 chainsaw_2.12.2-0kali1.debian.tar.xz Checksums-Sha256: 1233acdf9f8de6c4724b7d7709e7c8052c17d6769cc71fb806cd767f453fd18c 16126678 chainsaw_2.12.2.orig.tar.gz a9489be0df473c833fbb24ca5b517bce71825f94ae01d98a51f16be1e57bce49 2248 chainsaw_2.12.2-0kali1.debian.tar.xz Files: 73116c5119a1645d686230e5fb376461 16126678 chainsaw_2.12.2.orig.tar.gz f71ef54a5de14696762bfffb32a1316e 2248 chainsaw_2.12.2-0kali1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQGzBAEBCgAdFiEEJb/L9PUYflmdAoH1WWZ6d+i/y2wFAmfivBIACgkQWWZ6d+i/ y2yJKAv+MRRthcWg8ArIKQQOrfFRc8+amYlfDkwgF1NvFlfFD9Pko4cEPAHloxX0 lQrmeaowSNqVs1vJljIVWXbRNEoWml1U0r2nSARRMSY2Q1Y0imAepX4YjyvPr549 2zuRQrqn3cB1ac9hifNlwaE85RzXhn1TP3h+dWHKCPWVRDV4tZ5C3jYKJEqTsXH4 5y71er9ozhxtCiw8hZeSC+39wmdx0mEkNcksfdEnKgeIw63x8R0+pxSKoQhWmown RdVPUc6do5J/v66sUZtoKMDuFb52dTr1uyVeo0DyC5gp98NVvpO9Kv90ccI8SPX2 0pBSSE+39pfhzxs+e3PIvtqCiNEf97PanbvKx2vV1Eb07+Q2KTOs+vQx/46nJSN9 yXMPVbDMAxbh0qr98JzaRTBmoGJcSTQR4eXi/AJzxqXV93ormbc7Ps24wH8V1eaE xcEtVViOQwDsrw7zkraI9ryeEPXd4XmQagYgoTIXKzCg+5trYw6mZ8qUm9cez/3d xmAKKqoZ =HfzA -----END PGP SIGNATURE----- dpkg-source: warning: cannot verify inline signature for ./chainsaw_2.12.2-0kali1.dsc: unsupported subcommand dpkg-source: info: extracting chainsaw in /<> dpkg-source: info: unpacking chainsaw_2.12.2.orig.tar.gz dpkg-source: info: unpacking chainsaw_2.12.2-0kali1.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=8 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=kalibuild PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=kali-dev-amd64-sbuild SCHROOT_CHROOT_NAME=kali-dev-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1000 SCHROOT_GROUP=kalibuild SCHROOT_SESSION_ID=kali-dev-amd64-sbuild-22e77c5a-b3b4-49e7-adca-77ede4e00a10 SCHROOT_UID=1000 SCHROOT_USER=kalibuild SHELL=/bin/sh USER=kalibuild dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -us -uc -b -rfakeroot dpkg-buildpackage: info: source package chainsaw dpkg-buildpackage: info: source version 2.12.2-0kali1 dpkg-buildpackage: info: source distribution kali-dev dpkg-buildpackage: info: source changed by Daniel Ruiz de Alegría dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean dh_clean debian/rules binary dh binary dh_update_autotools_config dh_autoreconf debian/rules override_dh_auto_build make[1]: Entering directory '/<>' cargo build --release Updating crates.io index Downloading crates ... Downloaded cfg-if v1.0.0 Downloaded anstyle-parse v0.2.6 Downloaded num_threads v0.1.7 Downloaded ahash v0.8.11 Downloaded num v0.4.3 Downloaded num-traits v0.2.19 Downloaded num-integer v0.1.46 Downloaded phf_shared v0.11.3 Downloaded unty v0.0.4 Downloaded rand_chacha v0.3.1 Downloaded encoding-index-korean v1.20141219.5 Downloaded encoding-index-simpchinese v1.20141219.5 Downloaded terminal_size v0.4.2 Downloaded chrono v0.4.40 Downloaded virtue v0.0.18 Downloaded unicode-ident v1.0.18 Downloaded serde_yaml v0.9.34+deprecated Downloaded csv v1.3.1 Downloaded uuid v1.16.0 Downloaded quick-xml v0.36.2 Downloaded rustix v0.38.44 Downloaded regex-syntax v0.8.5 Downloaded rustix v1.0.3 Downloaded unicode-width v0.2.0 Downloaded syn v2.0.100 Downloaded unicode-width v0.1.14 Downloaded regex-automata v0.4.9 Downloaded regex v1.11.1 Downloaded linux-raw-sys v0.9.3 Downloaded zerocopy v0.8.24 Downloaded winstructs v0.3.2 Downloaded tau-engine v1.14.0 Downloaded libesedb v0.2.5 Downloaded syn v1.0.109 Downloaded linux-raw-sys v0.4.15 Downloaded zerocopy v0.7.35 Downloaded quick-xml v0.37.2 Downloaded rayon v1.10.0 Downloaded time v0.3.40 Downloaded portable-atomic v1.11.0 Downloaded serde_json v1.0.140 Downloaded notatin v1.0.1 Downloaded evtx v0.8.5 Downloaded pulldown-cmark v0.9.6 Downloaded tracing v0.1.41 Downloaded rand v0.9.0 Downloaded serde_derive v1.0.219 Downloaded parse-zoneinfo v0.3.1 Downloaded serde v1.0.219 Downloaded rand v0.8.5 Downloaded tracing-core v0.1.33 Downloaded libc v0.2.171 Downloaded signal-hook v0.3.17 Downloaded unsafe-libyaml v0.2.11 Downloaded rayon-core v1.12.1 Downloaded tempfile v3.19.1 Downloaded proc-macro2 v1.0.94 Downloaded strum_macros v0.27.1 Downloaded utf8parse v0.2.2 Downloaded unicase v2.8.1 Downloaded tracing-attributes v0.1.28 Downloaded time-macros v0.2.21 Downloaded thiserror v2.0.12 Downloaded ryu v1.0.20 Downloaded chrono-tz v0.10.1 Downloaded term v0.7.0 Downloaded parking_lot v0.12.3 Downloaded smallvec v1.14.0 Downloaded semver v1.0.26 Downloaded prettytable-rs v0.10.0 Downloaded simplelog v0.12.2 Downloaded blake3 v1.7.0 Downloaded signal-hook-mio v0.2.4 Downloaded same-file v1.0.6 Downloaded rand_core v0.9.3 Downloaded quote v1.0.40 Downloaded clap_builder v4.5.32 Downloaded pin-project-lite v0.2.16 Downloaded hashbrown v0.15.2 Downloaded crossterm v0.28.1 Downloaded zeroize v1.8.1 Downloaded once_cell v1.21.1 Downloaded parking_lot_core v0.9.10 Downloaded shell-words v1.1.0 Downloaded hashbrown v0.14.5 Downloaded walkdir v2.5.0 Downloaded time-core v0.1.4 Downloaded scopeguard v1.2.0 Downloaded siphasher v1.0.1 Downloaded thiserror-impl v2.0.12 Downloaded encoding-index-tradchinese v1.20141219.5 Downloaded thiserror-impl v1.0.69 Downloaded thiserror v1.0.69 Downloaded nom v7.1.3 Downloaded termcolor v1.4.1 Downloaded rustversion v1.0.20 Downloaded phf v0.11.3 Downloaded aho-corasick v1.1.3 Downloaded strsim v0.11.1 Downloaded itertools v0.10.5 Downloaded skeptic v0.13.7 Downloaded signal-hook-registry v1.4.2 Downloaded shlex v1.3.0 Downloaded rustc-hash v2.1.1 Downloaded num-bigint v0.4.6 Downloaded mio v1.0.3 Downloaded minimal-lexical v0.2.1 Downloaded memchr v2.7.4 Downloaded indexmap v2.8.0 Downloaded hashbrown v0.13.2 Downloaded cc v1.2.17 Downloaded encoding v0.2.33 Downloaded encoding-index-japanese v1.20141219.5 Downloaded version_check v0.9.5 Downloaded rand_chacha v0.9.0 Downloaded ppv-lite86 v0.2.21 Downloaded powerfmt v0.2.0 Downloaded indicatif v0.17.11 Downloaded base64 v0.22.1 Downloaded phf_codegen v0.11.3 Downloaded rand_core v0.6.4 Downloaded getrandom v0.3.2 Downloaded phf_generator v0.11.3 Downloaded paste v1.0.15 Downloaded num-rational v0.4.2 Downloaded log v0.4.26 Downloaded bincode v2.0.1 Downloaded anyhow v1.0.97 Downloaded allocator-api2 v0.2.21 Downloaded getrandom v0.2.15 Downloaded num-complex v0.4.6 Downloaded lock_api v0.4.12 Downloaded encode_unicode v1.0.0 Downloaded jobserver v0.1.32 Downloaded crossbeam-utils v0.8.21 Downloaded is_terminal_polyfill v1.70.1 Downloaded iana-time-zone v0.1.61 Downloaded heck v0.5.0 Downloaded glob v0.3.2 Downloaded error-chain v0.12.4 Downloaded dialoguer v0.10.4 Downloaded crossbeam-epoch v0.9.18 Downloaded crc32fast v1.4.2 Downloaded clap_derive v4.5.32 Downloaded bitflags v2.9.0 Downloaded mft v0.6.1 Downloaded clap v4.5.32 Downloaded csv-core v0.1.12 Downloaded console v0.15.11 Downloaded num-iter v0.1.45 Downloaded num-derive v0.3.3 Downloaded lru v0.9.0 Downloaded camino v1.1.9 Downloaded is-terminal v0.4.16 Downloaded indoc v2.0.6 Downloaded lazy_static v1.5.0 Downloaded itoa v1.0.15 Downloaded arrayref v0.3.9 Downloaded dirs-next v2.0.0 Downloaded colorchoice v1.0.3 Downloaded deranged v0.4.0 Downloaded hex v0.4.3 Downloaded fastrand v2.3.0 Downloaded errno v0.3.10 Downloaded encoding-index-singlebyte v1.20141219.5 Downloaded either v1.15.0 Downloaded crossbeam-deque v0.8.6 Downloaded dirs-sys-next v0.1.2 Downloaded constant_time_eq v0.3.1 Downloaded clap_lex v0.7.4 Downloaded chrono-tz-build v0.4.0 Downloaded cargo_metadata v0.14.2 Downloaded cargo-platform v0.1.9 Downloaded bytesize v2.0.1 Downloaded byteorder v1.5.0 Downloaded arrayvec v0.7.6 Downloaded bytecount v0.6.8 Downloaded bitflags v1.3.2 Downloaded libesedb-sys v0.2.0 Downloaded autocfg v1.4.0 Downloaded anstyle-query v1.1.2 Downloaded anstyle v1.0.10 Downloaded anstream v0.6.18 Downloaded num-conv v0.1.0 Downloaded md5 v0.7.0 Downloaded equivalent v1.0.2 Downloaded enum-primitive-derive v0.3.0 Downloaded encoding_index_tests v0.1.4 Downloaded number_prefix v0.4.0 Downloaded bincode_derive v2.0.1 Compiling libc v0.2.171 Compiling proc-macro2 v1.0.94 Compiling unicode-ident v1.0.18 Compiling cfg-if v1.0.0 Compiling autocfg v1.4.0 Compiling serde v1.0.219 Compiling memchr v2.7.4 Compiling version_check v0.9.5 Compiling once_cell v1.21.1 Compiling itoa v1.0.15 Compiling getrandom v0.3.2 Compiling same-file v1.0.6 Compiling ryu v1.0.20 Compiling num-traits v0.2.19 Compiling bitflags v2.9.0 Compiling shlex v1.3.0 Compiling walkdir v2.5.0 Compiling encoding_index_tests v0.1.4 Compiling equivalent v1.0.2 Compiling quote v1.0.40 Compiling hashbrown v0.15.2 Compiling log v0.4.26 Compiling syn v2.0.100 Compiling zerocopy v0.8.24 Compiling ahash v0.8.11 Compiling jobserver v0.1.32 Compiling syn v1.0.109 Compiling serde_json v1.0.140 Compiling cc v1.2.17 Compiling regex-syntax v0.8.5 Compiling camino v1.1.9 Compiling indexmap v2.8.0 Compiling rustix v1.0.3 Compiling rand_core v0.6.4 Compiling siphasher v1.0.1 Compiling semver v1.0.26 Compiling phf_shared v0.11.3 Compiling rand v0.8.5 Compiling error-chain v0.12.4 Compiling pulldown-cmark v0.9.6 Compiling linux-raw-sys v0.9.3 Compiling iana-time-zone v0.1.61 Compiling regex-automata v0.4.9 Compiling thiserror v1.0.69 Compiling crossbeam-utils v0.8.21 Compiling zerocopy v0.7.35 Compiling phf_generator v0.11.3 Compiling num-integer v0.1.46 Compiling lock_api v0.4.12 Compiling heck v0.5.0 Compiling powerfmt v0.2.0 Compiling utf8parse v0.2.2 Compiling fastrand v2.3.0 Compiling num-conv v0.1.0 Compiling ppv-lite86 v0.2.21 Compiling time-core v0.1.4 Compiling signal-hook v0.3.17 Compiling unicase v2.8.1 Compiling regex v1.11.1 Compiling parking_lot_core v0.9.10 Compiling time-macros v0.2.21 Compiling tempfile v3.19.1 Compiling parse-zoneinfo v0.3.1 Compiling anstyle-parse v0.2.6 Compiling deranged v0.4.0 Compiling phf_codegen v0.11.3 Compiling getrandom v0.2.15 Compiling signal-hook-registry v1.4.2 Compiling aho-corasick v1.1.3 Compiling unicode-width v0.2.0 Compiling num-derive v0.3.3 Compiling num_threads v0.1.7 Compiling colorchoice v1.0.3 Compiling anstyle-query v1.1.2 Compiling scopeguard v1.2.0 Compiling anstyle v1.0.10 Compiling bitflags v1.3.2 Compiling glob v0.3.2 Compiling serde_derive v1.0.219 Compiling thiserror-impl v1.0.69 Compiling smallvec v1.14.0 Compiling rustix v0.38.44 Compiling bytecount v0.6.8 Compiling rustversion v1.0.20 Compiling is_terminal_polyfill v1.70.1 Compiling byteorder v1.5.0 Compiling time v0.3.40 Compiling anstream v0.6.18 Compiling console v0.15.11 Compiling crossbeam-epoch v0.9.18 Compiling chrono-tz-build v0.4.0 Compiling num-bigint v0.4.6 Compiling libesedb-sys v0.2.0 Compiling blake3 v1.7.0 Compiling mio v1.0.3 Compiling dirs-sys-next v0.1.2 Compiling encoding-index-korean v1.20141219.5 Compiling encoding-index-singlebyte v1.20141219.5 Compiling encoding-index-japanese v1.20141219.5 Compiling encoding-index-tradchinese v1.20141219.5 Compiling encoding-index-simpchinese v1.20141219.5 Compiling csv-core v0.1.12 Compiling either v1.15.0 Compiling linux-raw-sys v0.4.15 Compiling rayon-core v1.12.1 Compiling thiserror v2.0.12 Compiling portable-atomic v1.11.0 Compiling anyhow v1.0.97 Compiling chrono v0.4.40 Compiling cargo-platform v0.1.9 Compiling strsim v0.11.1 Compiling clap_lex v0.7.4 Compiling paste v1.0.15 Compiling clap_builder v4.5.32 Compiling csv v1.3.1 Compiling cargo_metadata v0.14.2 Compiling winstructs v0.3.2 Compiling skeptic v0.13.7 Compiling encoding v0.2.33 Compiling mft v0.6.1 Compiling num-rational v0.4.2 Compiling signal-hook-mio v0.2.4 Compiling dirs-next v2.0.0 Compiling chrono-tz v0.10.1 Compiling rand_chacha v0.3.1 Compiling crossbeam-deque v0.8.6 Compiling parking_lot v0.12.3 Compiling tracing-attributes v0.1.28 Compiling clap_derive v4.5.32 Compiling thiserror-impl v2.0.12 Compiling num-iter v0.1.45 Compiling hashbrown v0.13.2 Compiling num-complex v0.4.6 Compiling rand_core v0.9.3 Compiling tracing-core v0.1.33 Compiling virtue v0.0.18 Compiling termcolor v1.4.1 Compiling arrayvec v0.7.6 Compiling pin-project-lite v0.2.16 Compiling unsafe-libyaml v0.2.11 Compiling lazy_static v1.5.0 Compiling zeroize v1.8.1 Compiling minimal-lexical v0.2.1 Compiling constant_time_eq v0.3.1 Compiling shell-words v1.1.0 Compiling allocator-api2 v0.2.21 Compiling arrayref v0.3.9 Compiling clap v4.5.32 Compiling dialoguer v0.10.4 Compiling nom v7.1.3 Compiling serde_yaml v0.9.34+deprecated Compiling hashbrown v0.14.5 Compiling tracing v0.1.41 Compiling bincode_derive v2.0.1 Compiling simplelog v0.12.2 Compiling num v0.4.3 Compiling rand_chacha v0.9.0 Compiling lru v0.9.0 Compiling strum_macros v0.27.1 Compiling enum-primitive-derive v0.3.0 Compiling crossterm v0.28.1 Compiling term v0.7.0 Compiling phf v0.11.3 Compiling itertools v0.10.5 Compiling is-terminal v0.4.16 Compiling quick-xml v0.36.2 Compiling crc32fast v1.4.2 Compiling indoc v2.0.6 Compiling md5 v0.7.0 Compiling unty v0.0.4 Compiling number_prefix v0.4.0 Compiling unicode-width v0.1.14 Compiling encode_unicode v1.0.0 Compiling evtx v0.8.5 Compiling indicatif v0.17.11 Compiling bincode v2.0.1 Compiling prettytable-rs v0.10.0 Compiling notatin v1.0.1 Compiling rayon v1.10.0 Compiling rand v0.9.0 Compiling tau-engine v1.14.0 Compiling quick-xml v0.37.2 Compiling uuid v1.16.0 Compiling terminal_size v0.4.2 Compiling rustc-hash v2.1.1 Compiling hex v0.4.3 Compiling bytesize v2.0.1 Compiling base64 v0.22.1 Compiling libesedb v0.2.5 Compiling chainsaw v2.12.0 (/<>) Finished `release` profile [optimized] target(s) in 2m 59s make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep dh_installdirs dh_auto_install --destdir=debian/chainsaw/ dh_install dh_installdocs dh_installchangelogs dh_lintian dh_perl dh_link dh_strip_nondeterminism dh_compress dh_fixperms dh_missing dh_dwz -a dwz: debian/chainsaw/usr/bin/chainsaw: .debug_info section not present dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib64/ld-linux-x86-64.so.2 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib64/ld-linux-x86-64.so.2.usr-is-merged dh_installdeb dh_gencontrol dh_md5sums dh_builddeb dpkg-deb: building package 'chainsaw' in '../chainsaw_2.12.2-0kali1_amd64.deb'. dpkg-deb: building package 'chainsaw-dbgsym' in '../chainsaw-dbgsym_2.12.2-0kali1_amd64.deb'. dpkg-genbuildinfo --build=binary -O../chainsaw_2.12.2-0kali1_amd64.buildinfo dpkg-genchanges --build=binary -O../chainsaw_2.12.2-0kali1_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2025-03-25T14:26:31Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ chainsaw_2.12.2-0kali1_amd64.changes: ------------------------------------- Format: 1.8 Date: Tue, 25 Mar 2025 10:31:38 +0100 Source: chainsaw Binary: chainsaw chainsaw-dbgsym Architecture: amd64 Version: 2.12.2-0kali1 Distribution: kali-dev Urgency: medium Maintainer: Kali Developers Changed-By: Daniel Ruiz de Alegría Description: chainsaw - Rapidly search and hunt through Windows forensic artefacts Changes: chainsaw (2.12.2-0kali1) kali-dev; urgency=medium . * New upstream version 2.12.2 Checksums-Sha1: b8a3d0dfe4dd4e3cb20f83e1689d2e9eb1d3d53a 333184 chainsaw-dbgsym_2.12.2-0kali1_amd64.deb b34f452bee878018901043f5bebc4b80e82a2afd 6007 chainsaw_2.12.2-0kali1_amd64.buildinfo 3c9878d8c92b2c63dedd1d1548cc53e65994bae4 2431404 chainsaw_2.12.2-0kali1_amd64.deb Checksums-Sha256: 2cbb8897df1a3817a8ac859449d5cf12f19f1726cfc8c146785cf017ceef4276 333184 chainsaw-dbgsym_2.12.2-0kali1_amd64.deb 9003008f860d99dbb850d45b1de9263c7ae79c54ca6d2d3556592d61bff4bd36 6007 chainsaw_2.12.2-0kali1_amd64.buildinfo 250ed4ee23837feaf002ca1bd9b2a2297d780e5651227bcd9dc854cf8ac0b0c1 2431404 chainsaw_2.12.2-0kali1_amd64.deb Files: 03cac722e1b4c20efc9638d6ae9ee34b 333184 debug optional chainsaw-dbgsym_2.12.2-0kali1_amd64.deb 479c918e52dd15d61b89bc0a24e18d90 6007 misc optional chainsaw_2.12.2-0kali1_amd64.buildinfo 2ac497ce23e972cee7fb2a3c481e3aeb 2431404 misc optional chainsaw_2.12.2-0kali1_amd64.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: chainsaw Binary: chainsaw chainsaw-dbgsym Architecture: amd64 Version: 2.12.2-0kali1 Checksums-Md5: 03cac722e1b4c20efc9638d6ae9ee34b 333184 chainsaw-dbgsym_2.12.2-0kali1_amd64.deb 2ac497ce23e972cee7fb2a3c481e3aeb 2431404 chainsaw_2.12.2-0kali1_amd64.deb Checksums-Sha1: b8a3d0dfe4dd4e3cb20f83e1689d2e9eb1d3d53a 333184 chainsaw-dbgsym_2.12.2-0kali1_amd64.deb 3c9878d8c92b2c63dedd1d1548cc53e65994bae4 2431404 chainsaw_2.12.2-0kali1_amd64.deb Checksums-Sha256: 2cbb8897df1a3817a8ac859449d5cf12f19f1726cfc8c146785cf017ceef4276 333184 chainsaw-dbgsym_2.12.2-0kali1_amd64.deb 250ed4ee23837feaf002ca1bd9b2a2297d780e5651227bcd9dc854cf8ac0b0c1 2431404 chainsaw_2.12.2-0kali1_amd64.deb Build-Origin: Kali Build-Architecture: amd64 Build-Date: Tue, 25 Mar 2025 14:26:31 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.72-3), automake (= 1:1.17-4), autopoint (= 0.23.1-1), autotools-dev (= 20220109.1), base-files (= 1:2025.1.0), base-passwd (= 3.6.6), bash (= 5.2.37-1.1+b1), binutils (= 2.44-3), binutils-common (= 2.44-3), binutils-x86-64-linux-gnu (= 2.44-3), bsdextrautils (= 2.40.4-5), bsdutils (= 1:2.40.4-5), build-essential (= 12.12), bzip2 (= 1.0.8-6), ca-certificates (= 20241223), cargo (= 1.85.0+dfsg1-1), coreutils (= 9.5-1+b1), cpp (= 4:14.2.0-1), cpp-14 (= 14.2.0-19), cpp-14-x86-64-linux-gnu (= 14.2.0-19), cpp-x86-64-linux-gnu (= 4:14.2.0-1), dash (= 0.5.12-12), debconf (= 1.5.91), debhelper (= 13.24.1), debianutils (= 5.21), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.14.1-2), diffutils (= 1:3.10-3), dpkg (= 1.22.18+kali1), dpkg-dev (= 1.22.18+kali1), dwz (= 0.15-1+b1), file (= 1:5.45-3+b1), findutils (= 4.10.0-3), g++ (= 4:14.2.0-1), g++-14 (= 14.2.0-19), g++-14-x86-64-linux-gnu (= 14.2.0-19), g++-x86-64-linux-gnu (= 4:14.2.0-1), gcc (= 4:14.2.0-1), gcc-14 (= 14.2.0-19), gcc-14-base (= 14.2.0-19), gcc-14-x86-64-linux-gnu (= 14.2.0-19), gcc-x86-64-linux-gnu (= 4:14.2.0-1), gettext (= 0.23.1-1), gettext-base (= 0.23.1-1), grep (= 3.11-4), groff-base (= 1.23.0-7), gzip (= 1.13-1), hostname (= 3.25), init-system-helpers (= 1.68+kali2), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.2-2+b1), libarchive-zip-perl (= 1.68-1), libasan8 (= 14.2.0-19), libatomic1 (= 14.2.0-19), libattr1 (= 1:2.5.2-3), libaudit-common (= 1:4.0.2-2), libaudit1 (= 1:4.0.2-2+b2), libbinutils (= 2.44-3), libblkid1 (= 2.40.4-5), libbrotli1 (= 1.1.0-2+b7), libbsd0 (= 0.12.2-2), libbz2-1.0 (= 1.0.8-6), libc-bin (= 2.41-6), libc-dev-bin (= 2.41-6), libc6 (= 2.41-6), libc6-dev (= 2.41-6), libcap-ng0 (= 0.8.5-4+b1), libcap2 (= 1:2.66-5+b1), libcc1-0 (= 14.2.0-19), libcom-err2 (= 1.47.2-1+b1), libcrypt-dev (= 1:4.4.38-1), libcrypt1 (= 1:4.4.38-1), libctf-nobfd0 (= 2.44-3), libctf0 (= 2.44-3), libcurl4t64 (= 8.13.0~rc2-2), libdb5.3t64 (= 5.3.28+dfsg2-9), libdebconfclient0 (= 0.277), libdebhelper-perl (= 13.24.1), libdpkg-perl (= 1.22.18+kali1), libedit2 (= 3.1-20250104-1), libelf1t64 (= 0.192-4), libffi8 (= 3.4.7-1), libfile-stripnondeterminism-perl (= 1.14.1-2), libgcc-14-dev (= 14.2.0-19), libgcc-s1 (= 14.2.0-19), libgdbm-compat4t64 (= 1.24-2), libgdbm6t64 (= 1.24-2), libgit2-1.8 (= 1.8.4+ds-3), libgmp10 (= 2:6.3.0+dfsg-3), libgnutls30t64 (= 3.8.9-2), libgomp1 (= 14.2.0-19), libgprofng0 (= 2.44-3), libgssapi-krb5-2 (= 1.21.3-5), libhogweed6t64 (= 3.10.1-1), libhttp-parser2.9 (= 2.9.4-6+b2), libhwasan0 (= 14.2.0-19), libicu72 (= 72.1-6), libidn2-0 (= 2.3.8-2), libisl23 (= 0.27-1), libitm1 (= 14.2.0-19), libjansson4 (= 2.14-2+b3), libk5crypto3 (= 1.21.3-5), libkeyutils1 (= 1.6.3-4), libkrb5-3 (= 1.21.3-5), libkrb5support0 (= 1.21.3-5), libldap2 (= 2.6.9+dfsg-2), libllvm19 (= 1:19.1.7-3), liblsan0 (= 14.2.0-19), liblzma5 (= 5.6.4-1), libmagic-mgc (= 1:5.45-3+b1), libmagic1t64 (= 1:5.45-3+b1), libmbedcrypto16 (= 3.6.2-3), libmbedtls21 (= 3.6.2-3), libmbedx509-7 (= 3.6.2-3), libmd0 (= 1.1.0-2+b1), libmount1 (= 2.40.4-5), libmpc3 (= 1.3.1-1+b3), libmpfr6 (= 4.2.1-1+b2), libnettle8t64 (= 3.10.1-1), libnghttp2-14 (= 1.64.0-1), libnghttp3-9 (= 1.8.0-1), libp11-kit0 (= 0.25.5-3), libpam-modules (= 1.7.0-3), libpam-modules-bin (= 1.7.0-3), libpam-runtime (= 1.7.0-3), libpam0g (= 1.7.0-3), libpcre2-8-0 (= 10.45-1), libperl5.40 (= 5.40.1-2), libpipeline1 (= 1.5.8-1), libpsl5t64 (= 0.21.2-1.1+b1), libquadmath0 (= 14.2.0-19), librtmp1 (= 2.4+20151223.gitfa8646d.1-2+b5), libsasl2-2 (= 2.1.28+dfsg1-9), libsasl2-modules-db (= 2.1.28+dfsg1-9), libseccomp2 (= 2.5.5-2+b1), libselinux1 (= 3.8.1-1), libsframe1 (= 2.44-3), libsmartcols1 (= 2.40.4-5), libsqlite3-0 (= 3.46.1-2), libssh2-1t64 (= 1.11.1-1), libssl3t64 (= 3.4.1-1), libstd-rust-1.85 (= 1.85.0+dfsg1-1), libstd-rust-dev (= 1.85.0+dfsg1-1), libstdc++-14-dev (= 14.2.0-19), libstdc++6 (= 14.2.0-19), libsystemd0 (= 257.4-3), libtasn1-6 (= 4.20.0-2), libtinfo6 (= 6.5+20250216-2), libtool (= 2.5.4-4), libtsan2 (= 14.2.0-19), libubsan1 (= 14.2.0-19), libuchardet0 (= 0.0.8-1+b2), libudev1 (= 257.4-3), libunistring5 (= 1.3-1), libuuid1 (= 2.40.4-5), libxml2 (= 2.12.7+dfsg+really2.9.14-0.2+b2), libz3-4 (= 4.13.3-1), libzstd1 (= 1.5.7+dfsg-1), linux-libc-dev (= 6.12.13-1kali1), m4 (= 1.4.19-7), make (= 4.4.1-1), man-db (= 2.13.0-1), mawk (= 1.3.4.20250131-1), ncurses-base (= 6.5+20250216-2), ncurses-bin (= 6.5+20250216-2), openssl (= 3.4.1-1), openssl-provider-legacy (= 3.4.1-1), patch (= 2.7.6-7), perl (= 5.40.1-2), perl-base (= 5.40.1-2), perl-modules-5.40 (= 5.40.1-2), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.3-1), rustc (= 1.85.0+dfsg1-1), sed (= 4.9-2), sensible-utils (= 0.0.24), sysvinit-utils (= 3.14-4), tar (= 1.35+dfsg-3.1), util-linux (= 2.40.4-5), xz-utils (= 5.6.4-1), zlib1g (= 1:1.3.dfsg+really1.3.1-1+b1) Environment: DEB_BUILD_OPTIONS="parallel=8" LANG="C.UTF-8" LC_COLLATE="C.UTF-8" LC_CTYPE="C.UTF-8" SOURCE_DATE_EPOCH="1742895098" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ chainsaw-dbgsym_2.12.2-0kali1_amd64.deb --------------------------------------- new Debian package, version 2.0. size 333184 bytes: control archive=520 bytes. 347 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: chainsaw-dbgsym Source: chainsaw Version: 2.12.2-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4114 Depends: chainsaw (= 2.12.2-0kali1) Section: debug Priority: optional Description: debug symbols for chainsaw Build-Ids: 69b3b3eb5d7d70dc1f51d6e86e525629c684bbab drwxr-xr-x root/root 0 2025-03-25 09:31 ./ drwxr-xr-x root/root 0 2025-03-25 09:31 ./usr/ drwxr-xr-x root/root 0 2025-03-25 09:31 ./usr/lib/ drwxr-xr-x root/root 0 2025-03-25 09:31 ./usr/lib/debug/ drwxr-xr-x root/root 0 2025-03-25 09:31 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2025-03-25 09:31 ./usr/lib/debug/.build-id/69/ -rw-r--r-- root/root 4201576 2025-03-25 09:31 ./usr/lib/debug/.build-id/69/b3b3eb5d7d70dc1f51d6e86e525629c684bbab.debug drwxr-xr-x root/root 0 2025-03-25 09:31 ./usr/share/ drwxr-xr-x root/root 0 2025-03-25 09:31 ./usr/share/doc/ lrwxrwxrwx root/root 0 2025-03-25 09:31 ./usr/share/doc/chainsaw-dbgsym -> chainsaw chainsaw_2.12.2-0kali1_amd64.deb -------------------------------- new Debian package, version 2.0. size 2431404 bytes: control archive=4300 bytes. 707 bytes, 17 lines control 11213 bytes, 107 lines md5sums Package: chainsaw Version: 2.12.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10307 Depends: libc6 (>= 2.34), libgcc-s1 (>= 4.2) Section: misc Priority: optional Homepage: https://github.com/WithSecureLabs/chainsaw Description: Rapidly search and hunt through Windows forensic artefacts Chainsaw provides a powerful ‘first-response’ capability to quickly identify threats within Windows forensic artefacts such as Event Logs and the MFT files. . Chainsaw offers a generic and fast method of searching through event logs for keywords, and by identifying threats using built-in support for Sigma detection rules, and via custom Chainsaw detection rules. drwxr-xr-x root/root 0 2025-03-25 09:31 ./ drwxr-xr-x root/root 0 2025-03-25 09:31 ./usr/ drwxr-xr-x root/root 0 2025-03-25 09:31 ./usr/bin/ -rwxr-xr-x root/root 10335224 2025-03-25 09:31 ./usr/bin/chainsaw drwxr-xr-x root/root 0 2025-03-25 09:31 ./usr/share/ drwxr-xr-x root/root 0 2025-03-25 09:31 ./usr/share/chainsaw/ drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/analysis/ -rw-r--r-- root/root 1091 2025-03-22 12:48 ./usr/share/chainsaw/analysis/shimcache_patterns.txt drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/mappings/ -rw-r--r-- root/root 23771 2025-03-22 12:48 ./usr/share/chainsaw/mappings/sigma-event-logs-all.yml -rw-r--r-- root/root 7855 2025-03-22 12:48 ./usr/share/chainsaw/mappings/sigma-event-logs-legacy.yml drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/ drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/ drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/account_tampering/ -rw-r--r-- root/root 501 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/account_tampering/new_user_created.yml -rw-r--r-- root/root 669 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/account_tampering/user_added_to_global_group.yml -rw-r--r-- root/root 666 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/account_tampering/user_added_to_local_group.yml -rw-r--r-- root/root 674 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/account_tampering/user_added_to_universal_group.yml drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/antivirus/ -rw-r--r-- root/root 794 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/antivirus/f-secure.yml -rw-r--r-- root/root 722 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/antivirus/f-secure_legacy.yml -rw-r--r-- root/root 578 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/antivirus/kaspersky.yml -rw-r--r-- root/root 614 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/antivirus/mcafee.yml -rw-r--r-- root/root 726 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/antivirus/sophos.yml -rw-r--r-- root/root 1679 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/antivirus/symantec.yml -rw-r--r-- root/root 2170 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/antivirus/windows_defender.yml -rw-r--r-- root/root 2151 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/antivirus/windows_security_essentials.yml drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/applocker/ -rw-r--r-- root/root 950 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/applocker/eid_8002_applocker_lolbins_allowed_to_run.yml -rw-r--r-- root/root 1171 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/applocker/eid_8002_applocker_reconnaissance_allowed.yml -rw-r--r-- root/root 858 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/applocker/eid_8002_lolbin_lateral_mouvement.yml -rw-r--r-- root/root 864 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/applocker/eid_8002_privilege_escalation.yml -rw-r--r-- root/root 704 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/applocker/eid_8004_applocker_exe-dll_blocked.yml -rw-r--r-- root/root 755 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/applocker/eid_8007_applocker_msi-script_blocked.yml drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/credential_access/ -rw-r--r-- root/root 940 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/credential_access/kerberoasting_administrator.yml -rw-r--r-- root/root 829 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/credential_access/weak_kerberos_ticket.yml drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/defense_evasion/ -rw-r--r-- root/root 713 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/defense_evasion/T1562.001 - Sysmon Service set to Manual.yml -rw-r--r-- root/root 695 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/defense_evasion/T1562.001 - Sysmon Service was Disabled.yml drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/indicator_removal/ -rw-r--r-- root/root 632 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/indicator_removal/T1070.009 - Scheduled Task was Deleted.yml drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/lateral_movement/ -rw-r--r-- root/root 1026 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/lateral_movement/T1021.004 - Lateral Movement via SSH.yml -rw-r--r-- root/root 807 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/lateral_movement/batch_logon.yml -rw-r--r-- root/root 831 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/lateral_movement/interactive_logon.yml -rw-r--r-- root/root 814 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/lateral_movement/network_logon.yml -rw-r--r-- root/root 800 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/lateral_movement/rdp_logon.yml -rw-r--r-- root/root 814 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/lateral_movement/service_logon.yml -rw-r--r-- root/root 811 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/lateral_movement/unlock_logon.yml drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/log_tampering/ -rw-r--r-- root/root 623 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/log_tampering/security_audit_log_was_cleared.yml -rw-r--r-- root/root 598 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/log_tampering/system_log_was_cleared.yml drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/login_attacks/ -rw-r--r-- root/root 557 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/login_attacks/account_brute_force.yml drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/microsoft_rasvpn_events/ -rw-r--r-- root/root 898 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/microsoft_rasvpn_events/eid_20220_20227_rasvpn_client_connection_error.yml -rw-r--r-- root/root 1405 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/microsoft_rasvpn_events/eid_20221_to_20225_rasvpn_client_connection_establishment.yml -rw-r--r-- root/root 749 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/microsoft_rasvpn_events/eid_20226_rasvpn_client_connection_termination.yml -rw-r--r-- root/root 885 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/microsoft_rasvpn_events/eid_20250_20274_rasvpn_server_logon.yml -rw-r--r-- root/root 877 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/microsoft_rasvpn_events/eid_20253_20255_connection_error.yml -rw-r--r-- root/root 721 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/microsoft_rasvpn_events/eid_20271_rasvpn_server_authentication_error.yml -rw-r--r-- root/root 905 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/microsoft_rasvpn_events/eid_20272_20275_rasvpn_server_logoff.yml drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/microsoft_rds_events/ drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/microsoft_rds_events/rd_connection_broker/ -rw-r--r-- root/root 833 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/microsoft_rds_events/rd_connection_broker/eid_1307_rdcb_successful_client_redirection.yml -rw-r--r-- root/root 745 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/microsoft_rds_events/rd_connection_broker/eid_800_rdcb_connection_request_received.yml -rw-r--r-- root/root 820 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/microsoft_rds_events/rd_connection_broker/eid_801_rdcb_connection_request_successfully_processed.yml drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/microsoft_rds_events/rd_gateway/ -rw-r--r-- root/root 713 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/microsoft_rds_events/rd_gateway/eid_200_rdgw_rd_cap_requirements_met.yml -rw-r--r-- root/root 714 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/microsoft_rds_events/rd_gateway/eid_300_rdgw_rd_rap_requirements_met.yml -rw-r--r-- root/root 664 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/microsoft_rds_events/rd_gateway/eid_302_rdgw_user_connected_to_resource.yml -rw-r--r-- root/root 784 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/microsoft_rds_events/rd_gateway/eid_303_rdgw_user_disconnected_from_resource.yml drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/microsoft_rds_events/rd_web_access/ -rw-r--r-- root/root 989 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/microsoft_rds_events/rd_web_access/eid_4624_rdwa_logon.yml drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/microsoft_rds_events/user_profile_disk/ -rw-r--r-- root/root 682 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/microsoft_rds_events/user_profile_disk/eid_5_user_profile_service_registry_file_loaded.yml drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/persistence/ -rw-r--r-- root/root 603 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/persistence/T1053.005 - Scheduled Task was Created.yml -rw-r--r-- root/root 1435 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/persistence/T1547.004 - Winlogon System Shell Changed.yml drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/powershell/ -rw-r--r-- root/root 2353 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/powershell/eid_400_powershell_engine_state_available.yml -rw-r--r-- root/root 2459 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/powershell/eid_403_powershell_engine_state_stopped.yml -rw-r--r-- root/root 682 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/powershell/eid_4104_powershell_script_executed.yml drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/rdp_attacks/ -rw-r--r-- root/root 696 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/rdp_attacks/eid_21_rdp_session_logon_succeeded.yml -rw-r--r-- root/root 770 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/rdp_attacks/eid_22_file_explorer_shell_appeared_in_rdp_session.yml -rw-r--r-- root/root 614 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/rdp_attacks/eid_23_rdp_session_logoff.yml -rw-r--r-- root/root 726 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/rdp_attacks/eid_39_rdp_session_disconnected.yml -rwxr-xr-x root/root 765 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/rdp_attacks/event_id_1149.yaml -rwxr-xr-x root/root 749 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/rdp_attacks/event_id_24.yaml -rwxr-xr-x root/root 751 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/rdp_attacks/event_id_25.yaml -rwxr-xr-x root/root 641 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/rdp_attacks/event_id_4624_logontype_10.yaml drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/service_installation/ -rw-r--r-- root/root 1402 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/service_installation/credential_dumping_tools.yml -rw-r--r-- root/root 1058 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/service_installation/csexec.yml -rw-r--r-- root/root 1073 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/service_installation/krbrelayup.yml -rw-r--r-- root/root 1384 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/service_installation/meterpreter_cobalt_strike_getsystem.yml -rw-r--r-- root/root 1003 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/service_installation/powershell.yml -rw-r--r-- root/root 984 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/service_installation/processhacker.yml -rw-r--r-- root/root 3283 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/service_installation/remote_access_tools.yml -rw-r--r-- root/root 1069 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/service_installation/smbexec.yml -rw-r--r-- root/root 1065 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/service_installation/suspicious_commands.yml -rw-r--r-- root/root 1667 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/service_installation/suspicious_paths.yml -rw-r--r-- root/root 1041 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/service_installation/sysinternals_psexec.yml -rw-r--r-- root/root 1042 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/service_installation/tap0901.yml drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/service_tampering/ -rw-r--r-- root/root 612 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/service_tampering/event_log.yml -rw-r--r-- root/root 531 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/service_tampering/mssql_sus_behavior.yml -rw-r--r-- root/root 972 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/service_tampering/remote_registry_usage.yml -rw-r--r-- root/root 794 2025-03-22 12:48 ./usr/share/chainsaw/rules/evtx/service_tampering/xp_cmdshell_enabled.yml drwxr-xr-x root/root 0 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/ -rw-r--r-- root/root 1140 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/adamntds_dit_mft.yml -rw-r--r-- root/root 1126 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/advanced_ip_scanner_mft.yml -rw-r--r-- root/root 1134 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/advanced_port_scanner_mft.yml -rw-r--r-- root/root 1090 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/angry_ip_scanner_mft.yml -rw-r--r-- root/root 1247 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/anydesk_mft.yml -rw-r--r-- root/root 1295 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/browserscan_mft.yml -rw-r--r-- root/root 1134 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/filezilla_mft.yml -rw-r--r-- root/root 949 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/lsass_dmp_mft.yml -rw-r--r-- root/root 979 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/megasync_mft.yml -rw-r--r-- root/root 1089 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/mimikatz_mft.yml -rw-r--r-- root/root 1118 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/netscan_mft.yml -rw-r--r-- root/root 1460 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/nirsoft_mft.yml -rw-r--r-- root/root 1122 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/ntds_dit_mft.yml -rw-r--r-- root/root 1068 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/processhacker_mft.yml -rw-r--r-- root/root 993 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/psexec_mft.yml -rw-r--r-- root/root 1654 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/pstools_mft.yml -rw-r--r-- root/root 978 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/rclone_mft.yml -rw-r--r-- root/root 821 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/rubeus_mft.yml -rw-r--r-- root/root 1076 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/shadow_dumper_mft.yml -rw-r--r-- root/root 1071 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/systeminformer_mft.yml -rw-r--r-- root/root 1005 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/winscp_mft.yml -rw-r--r-- root/root 1616 2025-03-22 12:48 ./usr/share/chainsaw/rules/mft/xenallpasswordpro_mft.yml drwxr-xr-x root/root 0 2025-03-25 09:31 ./usr/share/doc/ drwxr-xr-x root/root 0 2025-03-25 09:31 ./usr/share/doc/chainsaw/ -rw-r--r-- root/root 268 2025-03-25 09:31 ./usr/share/doc/chainsaw/changelog.Debian.gz -rw-r--r-- root/root 1055 2025-03-25 09:31 ./usr/share/doc/chainsaw/copyright drwxr-xr-x root/root 0 2025-03-25 09:31 ./usr/share/lintian/ drwxr-xr-x root/root 0 2025-03-25 09:31 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 181 2025-03-25 09:31 ./usr/share/lintian/overrides/chainsaw +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Type: binary Build-Space: 808408 Build-Time: 188 Distribution: kali-dev Host Architecture: amd64 Install-Time: 15 Job: /srv/build.kali.org/build/work/kali-dev/chainsaw_2.12.2-0kali1.dsc Machine Architecture: amd64 Package: chainsaw Package-Time: 209 Source-Version: 2.12.2-0kali1 Space: 808408 Status: successful Version: 2.12.2-0kali1 -------------------------------------------------------------------------------- Finished at 2025-03-25T14:26:31Z Build needed 00:03:29, 808408k disk space /srv/build.kali.org/bin/build: SUCCESSFUL BUILD OF /srv/build.kali.org/build/work/kali-dev/chainsaw_2.12.2-0kali1.dsc (arch=amd64 dist=kali-dev version=2.12.2-0kali1) long key IDs are discouraged; please use key fingerprints instead signfile changes chainsaw_2.12.2-0kali1_amd64.changes 0xDB2308E61D3E7542 Successfully signed changes file Uploading chainsaw using sftp to default (host: repo.kali.org; directory: /srv/repo.kali.org/incoming) running allowed-distribution: check whether a local profile permits uploads to the target distribution running checksum: verify checksums before uploading running suite-mismatch: check the target distribution for common errors running gpg: check GnuPG signatures before the upload Logging into host repo.kali.org as kaliupload Not writing upload log upon request Uploading chainsaw-dbgsym_2.12.2-0kali1_amd64.deb Uploading chainsaw_2.12.2-0kali1_amd64.deb Uploading chainsaw_2.12.2-0kali1_amd64.changes INFO: Archiving build in /srv/build.kali.org/morgue/20250325/ ****************************************************************************** Finished with status BUILD_OK at 2025-03-25 14:26:36.458793 Build needed 0:03:36.068165