Snort Installation

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 637

root@kali:~# sudo apt-get update

Hit:1 http://kali.cs.nctu.edu.tw/kali kali-rolling InRelease

Reading package lists... Done

root@kali:~# sudo apt-get install snort

Reading package lists... Done

Building dependency tree

Reading state information... Done

E: Unable to locate package snort

root@kali:~# sudo vim /etc/apt/sources.list

root@kali:~# sudo apt-get update

Ign:1 http://httpredir.debian.org/debian jessie InRelease

Get:2 http://httpredir.debian.org/debian jessie Release [77.3 kB]

Get:3 http://httpredir.debian.org/debian jessie Release.gpg [1,652 B]

Get:4 http://httpredir.debian.org/debian jessie/main Sources [7,063 kB]

Ign:6 http://ch.archive.ubuntu.com/ubuntu saucy InRelease

Hit:5 http://kali.cs.nctu.edu.tw/kali kali-rolling InRelease

Err:7 http://ch.archive.ubuntu.com/ubuntu saucy Release

404 Not Found [IP: 109.202.202.202 80]

Get:8 http://httpredir.debian.org/debian jessie/main amd64 Packages [6,818 kB]

Get:9 http://httpredir.debian.org/debian jessie/main Translation-en [4,581 kB]

Reading package lists... Done

E: The repository 'http://ch.archive.ubuntu.com/ubuntu saucy Release' does not have a Release file.

N: Updating from such a repository can't be done securely, and is therefore disabled by default.

N: See apt-secure(8) manpage for repository creation and user configuration details.

root@kali:~# sudo vim /etc/apt/sources.list

root@kali:~# sudo apt-get update

Ign:1 http://httpredir.debian.org/debian jessie InRelease

Hit:2 http://httpredir.debian.org/debian jessie Release

Hit:4 http://kali.cs.nctu.edu.tw/kali kali-rolling InRelease


Reading package lists... Done

root@kali:~# sudo apt-get install snort

Reading package lists... Done

Building dependency tree

Reading state information... Done

E: Unable to locate package snort

root@kali:~#

root@kali:~#

root@kali:~#

root@kali:~#

root@kali:~# sudo vim /etc/apt/sources.list

root@kali:~# sudo apt-get update

Ign:1 http://httpredir.debian.org/debian jessie InRelease

Hit:2 http://httpredir.debian.org/debian jessie Release

Err:3 http://kali.cs.nctu.tw/kali kali-rolling InRelease

Could not resolve 'kali.cs.nctu.tw'

Hit:5 http://kali.cs.nctu.edu.tw/kali kali-rolling InRelease

Reading package lists... Done

W: Failed to fetch http://kali.cs.nctu.tw/kali/dists/kali-rolling/InRelease Could not resolve


'kali.cs.nctu.tw'

W: Some index files failed to download. They have been ignored, or old ones used instead.

root@kali:~# sudo vim /etc/apt/sources.list

root@kali:~# sudo apt-get update

Ign:1 http://httpredir.debian.org/debian jessie InRelease

Hit:2 http://httpredir.debian.org/debian jessie Release

Get:3 http://kali.cs.nctu.edu.tw/kali kali-rolling InRelease [30.5 kB]

Get:5 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 Packages [16.6 MB]

Hit:6 http://kali.cs.nctu.edu.tw/kali kali-rolling InRelease

Get:7 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 Packages [199 kB]


Get:8 http://kali.cs.nctu.edu.tw/kali kali-rolling/contrib amd64 Packages [99.8 kB]

Fetched 16.9 MB in 8s (2,049 kB/s)

Reading package lists... Done

root@kali:~# sudo apt-get upgrade

Reading package lists... Done

Building dependency tree

Reading state information... Done

Calculating upgrade... Done

The following packages were automatically installed and are no longer required:

gir1.2-clutter-gst-3.0 gir1.2-gtkclutter-1.0 openjdk-8-jre python3-entrypoints python3-gst-1.0 python3-


keyring

python3-keyrings.alt python3-packaging python3-secretstorage

Use 'sudo apt autoremove' to remove them.

The following packages have been kept back:

accountsservice aircrack-ng alsa-tools apache2 apache2-bin apache2-data apache2-utils apg appstream


apt apt-utils

aspell bind9-host binutils binutils-common binutils-x86-64-linux-gnu bsdmainutils bsdutils build-


essential chromium

chromium-common chromium-driver chromium-sandbox clang colord cpp cpp-8 crunch cryptsetup-bin


cups-bsd cups-client

cutycapt desktop-base dirmngr dleyna-server dmeventd dnschef dnsenum dnsmasq-base dnsrecon


dnsutils dpkg eog

espeak-ng-data evince evince-common evolution-data-server exim4-base exim4-config exim4-daemon-


light exiv2

fern-wifi-cracker firebird3.0-common firebird3.0-common-doc firefox-esr firmware-qcom-media folks-


common freerdp2-x11

fwupd fwupd-amd64-signed g++ g++-8 galera-3 gawk gcc gcc-8 gcc-8-base gcc-9-base gcr gdisk gedit
gedit-common

gir1.2-accountsservice-1.0 gir1.2-evince-3.0 gir1.2-freedesktop gir1.2-gck-1 gir1.2-gcr-3 gir1.2-glib-2.0

gir1.2-gnomedesktop-3.0 gir1.2-gst-plugins-base-1.0 gir1.2-gweather-3.0 gir1.2-javascriptcoregtk-4.0


gir1.2-nm-1.0

gir1.2-nma-1.0 gir1.2-packagekitglib-1.0 gir1.2-pango-1.0 gir1.2-peas-1.0 gir1.2-rsvg-2.0 gir1.2-soup-2.4


gir1.2-totem-1.0 gir1.2-vte-2.91 gir1.2-webkit2-4.0 gjs glib-networking glib-networking-services gnome-
calculator

gnome-contacts gnome-control-center gnome-control-center-data gnome-desktop3-data gnome-disk-


utility gnome-font-viewer

gnome-session gnome-session-bin gnome-session-common gnome-settings-daemon gnome-settings-


daemon-common gnome-shell

gnome-shell-common gnome-shell-extension-dashtodock gnome-shell-extension-desktop-icons

gnome-shell-extension-workspaces-to-dock gnome-shell-extensions gnome-software gnome-software-


common

gnome-system-monitor gnome-terminal gnome-terminal-data gnome-theme-kali gnome-tweaks gnupg


gnupg-l10n gnupg-utils

gparted gpg gpg-agent gpg-wks-client gpg-wks-server gpgconf gpgsm gpgv graphviz grilo-plugins-0.3
groff-base

gsettings-desktop-schemas gstreamer1.0-gl gstreamer1.0-libav gstreamer1.0-packagekit gstreamer1.0-


plugins-bad

gstreamer1.0-plugins-base gstreamer1.0-plugins-good gstreamer1.0-plugins-ugly gstreamer1.0-


pulseaudio gstreamer1.0-x

gtk2-engines-murrine guile-2.2-libs guymager gvfs gvfs-backends gvfs-common gvfs-daemons gvfs-fuse


gvfs-libs hashcat

haveged hwloc hydra hydra-gtk i965-va-driver impacket-scripts inetsim intel-media-va-driver iproute2


iptables

isc-dhcp-client kali-defaults kali-desktop-core kali-desktop-gnome kali-linux-core kali-linux-default kali-


menu

king-phisher kismet kismet-capture-linux-wifi kismet-core kismet-logtools ldap-utils lib32stdc++6


libaccountsservice0

libafflib0v5 libalgorithm-diff-xs-perl libaom0 libapache2-mod-php libappstream4 libaprutil1 libaprutil1-


dbd-sqlite3

libaprutil1-ldap libarchive13 libasan5 libasound2 libasound2-data libasound2-plugins libaspell15


libatomic1

libavcodec58 libavfilter7 libavformat58 libavresample4 libavutil56 libayatana-ido3-0.4-0 libayatana-


indicator3-7

libbind9-161 libbinutils libblockdev-part2 libbrotli1 libc-bin libc-dev-bin libc6 libc6-dev libc6-i386

libcairo-gobject-perl libcairo-perl libcamel-1.2-62 libcc1-0 libcdio-cdda2 libcdio-paranoia2 libcephfs2


libchromaprint1
libclutter-1.0-0 libcolord2 libcrypt-ssleay-perl libcryptsetup12 libct4 libcups2 libcupsfilters1
libcupsimage2

libcurl3-gnutls libdbd-mysql-perl libdbi-perl libdc1394-22 libde265-0 libdevmapper1.02.1 libdjvulibre21


libdrm-amdgpu1

libdrm2 libdvdnav4 libebackend-1.2-10 libedataserverui-1.2-2 libegl-mesa0 libenchant1c2a libespeak-


ng1 libevdocument3-4

libevview3-3 libexempi8 libexif12 libfaad2 libfbclient2 libfcgi-perl libffi-dev libfile-fcntllock-perl libflite1

libfolks-eds25 libfolks25 libfreerdp-client2-2 libfreerdp2-2 libfwupd2 libgail-common libgail18 libgbm1


libgcab-1.0-0

libgcc-8-dev libgck-1-0 libgcr-base-3-1 libgcr-ui-3-1 libgd3 libgeos-c1v5 libgexiv2-2 libgfortran5

libgirepository-1.0-1 libgjs0g libgl1-mesa-dri libglapi-mesa libglib-object-introspection-perl libglib-perl

libglib2.0-0 libglib2.0-bin libglibmm-2.4-1v5 libglx-mesa0 libgme0 libgmp-dev libgmp10 libgmpxx4ldbl

libgnome-bluetooth13 libgnutls-dane0 libgnutls30 libgomp1 libgphoto2-6 libgs9 libgs9-common


libgstreamer-gl1.0-0

libgstreamer-plugins-bad1.0-0 libgstreamer-plugins-base1.0-0 libgstreamer1.0-0 libgtk-3-0 libgtk-3-bin


libgtk2.0-0

libgtk2.0-bin libgupnp-igd-1.0-4 libguytools2 libgvc6 libharfbuzz-icu0 libhtml-parser-perl libhttp-


message-perl

libhunspell-1.7-0 libhwloc-plugins libical3 libicu63 libimobiledevice6 libinput10 libip4tc2 libip6tc2


libiptc0

libirs161 libisccc161 libisccfg163 libitm1 libiw30 libjack-jackd2-0 libjavascriptcoregtk-4.0-18 libjs-jquery


liblapack3

liblcms2-2 libldap-2.4-2 liblilv-0-0 libllvm8 liblocale-gettext-perl liblsan0 liblvm2cmd2.03 liblwres161


libmariadb3

libmath-random-isaac-xs-perl libmicrohttpd12 libmongoc-1.0-0 libmount1 libmp3lame0 libmpcdec6


libmpdec2 libmpg123-0

libmpx2 libnautilus-extension1a libneon27-gnutls libnet-dbus-perl libnet-dns-perl libnet-dns-sec-perl

libnet-libidn-perl libnet-ssleay-perl libnginx-mod-http-auth-pam libnginx-mod-http-dav-ext libnginx-


mod-http-echo

libnginx-mod-http-geoip libnginx-mod-http-image-filter libnginx-mod-http-subs-filter libnginx-mod-


http-upstream-fair

libnginx-mod-http-xslt-filter libnginx-mod-mail libnginx-mod-stream libnm0 libnma0 libnspr4 libnss-


myhostname
libnss-systemd libobjc-8-dev libobjc4 libofa0 libomp-dev libopenjp2-7 libopenmpt0 libp11-kit0
libpackagekit-glib2-18

libpam-systemd libpango-1.0-0 libpangocairo-1.0-0 libpangoft2-1.0-0 libpangomm-1.4-1v5 libpangoxft-


1.0-0 libpci3

libpeas-1.0-0 libpgm-5.2-0 libphonenumber7 libpng16-16 libpocl2 libpocl2-common libpoppler-glib8


libpoppler82

libportaudio2 libpostproc55 libproxy1-plugin-gsettings libproxy1-plugin-networkmanager libproxy1-


plugin-webkit

libproxy1v5 libpulse-mainloop-glib0 libpulse0 libpulsedsp libpython-dev libpython-stdlib libpython2-


dev

libpython2-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-


dev

libpython3-stdlib libqt5charts5 libqt5concurrent5 libqt5core5a libqt5dbus5 libqt5designer5 libqt5gui5


libqt5help5

libqt5multimedia5 libqt5multimedia5-plugins libqt5multimediagsttools5 libqt5multimediawidgets5


libqt5network5

libqt5opengl5 libqt5positioning5 libqt5printsupport5 libqt5qml5 libqt5quick5 libqt5sensors5 libqt5sql5

libqt5sql5-sqlite libqt5svg5 libqt5test5 libqt5webchannel5 libqt5webkit5 libqt5widgets5 libqt5xml5


libquadmath0

libradare2-dev librados2 librsvg2-2 librsvg2-common librtmp1 librubberband2 librygel-core-2.6-2


librygel-db-2.6-2

librygel-renderer-2.6-2 librygel-server-2.6-2 libsane libselinux1 libsemanage-common libsemanage1


libsensors5

libserd-0-0 libslang2 libsmbclient libsndfile1 libsocket6-perl libsoup2.4-1 libsoxr0 libspeex1


libspeexdsp1

libsqlite3-0 libsratom-0-0 libstdc++-8-dev libstdc++6 libswresample3 libswscale5 libsybdb5 libsystemd0


libtag1v5

libtag1v5-vanilla libtagc0 libtcl8.6 libtdb1 libterm-readkey-perl libtext-charwidth-perl libtext-iconv-perl


libtiff5

libtk8.6 libtotem0 libtracker-control-2.0-0 libtracker-miner-2.0-0 libtracker-sparql-2.0-0 libtsan0 libtss2-


esys0

libtwolame0 libubsan1 libuchardet0 libudev1 libunbound8 libvisual-0.4-0 libvpx6 libvte-2.91-0


libvulkan1

libwayland-client0 libwayland-server0 libwbclient0 libwebkit2gtk-4.0-37 libwinpr2-2 libxatracker2


libxml-parser-perl
libxml2 libxslt1.1 libxtables12 libxvidcore4 libyara3 libyelp0 libzmq5 libzvbi-common libzvbi0 linux-
headers-amd64

linux-image-amd64 locales login lvm2 mailutils mailutils-common man-db mariadb-client-10.3 mariadb-


client-core-10.3

mariadb-server-10.3 mariadb-server-core-10.3 mawk mesa-va-drivers mesa-vdpau-drivers metasploit-


framework mitmproxy

mount mpg123 mutter nautilus nautilus-data nautilus-extension-gnome-terminal ncrack ndiff netsniff-


ng network-manager

network-manager-gnome nfs-common nginx nginx-common nginx-full nmap nmap-common open-vm-


tools open-vm-tools-desktop

openjdk-11-jre openjdk-11-jre-headless openssh-client openssh-server openssh-sftp-server ophcrack


ophcrack-cli p11-kit

p11-kit-modules p7zip p7zip-full packagekit packagekit-tools passwd patator pciutils perl perl-base php
php-common

php-mysql plymouth plymouth-label pocl-opencl-icd polenum poppler-utils postgresql ppp procps


pulseaudio

pulseaudio-module-bluetooth pulseaudio-utils python python-babel-localedata python-cffi-backend


python-dev

python-enchant python-faraday python-gi python-gobject python-gobject-2 python-minimal python-


numpy

python-pastedeploy-tpl python2 python2-dev python2-minimal python2.7 python2.7-dev python2.7-


minimal python3

python3-apt python3-brlapi python3-brotli python3-cairo python3-cffi-backend python3-cups python3-


dbus python3-dev

python3-distutils python3-dnspython python3-gi python3-gi-cairo python3-gst-1.0 python3-


jsonschema python3-keyring

python3-kiwisolver python3-lib2to3 python3-louis python3-lxml python3-mako python3-markupsafe


python3-matplotlib

python3-maxminddb python3-minimal python3-mpltoolkits.basemap python3-msgpack python3-


mysqldb python3-numpy

python3-paramiko python3-protobuf python3-psycopg2 python3-pycryptodome python3-pycurl


python3-pyproj python3-pyqtgraph

python3-ruamel.yaml python3-scipy python3-secretstorage python3-simplejson python3-sip python3-


smbc python3-sqlalchemy
python3-sqlalchemy-ext python3-tk python3-tornado python3-urwid python3-yaml qt5-gtk-
platformtheme radare2 rdesktop

reaver recon-ng redsocks ruby ruby-activesupport ruby-atomic ruby-cms-scanner ruby-dev ruby-ffi


ruby-json

ruby-net-http-persistent ruby-nokogiri ruby-yajl rubygems-integration rygel samba samba-common


samba-common-bin

samba-dsdb-modules samba-libs samba-vfs-modules sane-utils screen set sleuthkit smbclient smbmap


snmp snmpd sntp

speech-dispatcher speech-dispatcher-audio-plugins speech-dispatcher-espeak-ng sqlite3 sqlitebrowser


sqlmap sslsplit

sslyze systemd theharvester tmux totem totem-plugins tpm2-abrmd tpm2-tools tracker tracker-extract
tracker-miner-fs

tshark udev unattended-upgrades upx-ucl usb-modeswitch usbmuxd util-linux vim vim-common vim-
runtime vim-tiny weevely

wget whatweb whois winexe wireshark wireshark-common wireshark-qt wpasupplicant wpscan x11-
apps xbrlapi xserver-xephyr

xserver-xorg-core xserver-xorg-input-libinput xserver-xorg-video-intel xwayland yelp zsh zsh-common

The following packages will be upgraded:

acl adwaita-icon-theme amd64-microcode apparmor apt-config-icons apt-listchanges arp-scan arping


at-spi2-core attr

autopsy avahi-daemon axel b43-fwcutter baobab base-files base-passwd bash bash-completion binfmt-
support binwalk blt

bluez bluez-hcidump bluez-obexd bolt bubblewrap bulk-extractor bully bundler burpsuite busybox
bzip2 ca-certificates

ca-certificates-java cewl cgpt cheese-common cifs-utils colord-data commix console-setup console-


setup-linux cpio

cracklib-runtime cramfsswap crda cron cryptsetup cryptsetup-initramfs cryptsetup-run cups-common


curl dash dbus

dbus-user-session dbus-x11 dconf-cli dconf-gsettings-backend dconf-service debconf debconf-i18n


debian-faq debianutils

desktop-file-utils dh-python dictionaries-common dirb distro-info-data dmidecode dmitry dmsetup


dns2tcp dos2unix

dpkg-dev e2fsprogs eatmydata eject enchant ethtool ettercap-common ettercap-graphical evolution-


data-server-common
exfat-fuse exfat-utils exploitdb fakeroot fastjar fdisk file file-roller findutils firmware-amd-graphics

firmware-atheros firmware-b43-installer firmware-b43legacy-installer firmware-bnx2 firmware-bnx2x


firmware-brcm80211

firmware-cavium firmware-intel-sound firmware-intelwimax firmware-ipw2x00 firmware-ivtv


firmware-iwlwifi

firmware-libertas firmware-linux firmware-linux-free firmware-linux-nonfree firmware-misc-nonfree


firmware-myricom

firmware-netronome firmware-netxen firmware-qlogic firmware-realtek firmware-samsung firmware-


siano

firmware-ti-connectivity firmware-zd1211 fontconfig fontconfig-config fonts-dejavu fonts-dejavu-core


fonts-dejavu-extra

fonts-font-awesome fonts-liberation fonts-lyx fonts-noto-color-emoji fonts-noto-mono fonts-roboto-


slab fonts-urw-base35

fping freeglut3 freetds-common fuse gdbm-l10n gdm3 geoclue-2.0 geoip-database gettext-base gir1.2-
atk-1.0

gir1.2-atspi-2.0 gir1.2-clutter-1.0 gir1.2-cogl-1.0 gir1.2-coglpango-1.0 gir1.2-gdesktopenums-3.0 gir1.2-


gdkpixbuf-2.0

gir1.2-gdm-1.0 gir1.2-geoclue-2.0 gir1.2-gmenu-3.0 gir1.2-gnomebluetooth-1.0 gir1.2-gstreamer-1.0


gir1.2-gtk-3.0

gir1.2-gtksource-3.0 gir1.2-ibus-1.0 gir1.2-notify-0.7 gir1.2-polkit-1.0 gir1.2-secret-1 gir1.2-


totemplparser-1.0

gir1.2-upowerglib-1.0 gir1.2-wnck-3.0 git git-man glib-networking-common gnome-backgrounds


gnome-bluetooth

gnome-brave-icon-theme gnome-characters gnome-colors-common gnome-core gnome-keyring


gnome-keyring-pkcs11 gnome-logs

gnome-menus gnome-online-accounts gnome-online-miners gnome-orca gnome-shell-extension-


easyscreencast

gnome-shell-extension-proxyswitcher gnome-sushi gnome-tweak-tool gnome-user-docs gnome-user-


share grep grub-common

grub-pc grub-pc-bin grub2-common gtk-update-icon-cache gtk2-engines-pixbuf gzip hash-identifier


hashcat-data

hashcat-utils hashdeep hashid hdmi2usb-fx2-firmware hdparm hostname hping3 hunspell-en-us i2c-


tools ibverbs-providers

ifenslave iio-sensor-proxy init init-system-helpers initramfs-tools initramfs-tools-core intel-microcode


iputils-ping
isc-dhcp-common iso-codes iw ixo-usb-jtag jarwrapper john john-data kali-archive-keyring kali-desktop-
live

kali-root-login keyboard-configuration keyutils kismet-capture-common kismet-capture-linux-bluetooth

kismet-capture-nrf-mousejack klibc-utils kmod krb5-locales laudanum less liba52-0.7.4 libacl1 libadns1


libaio1 libao4

libapparmor1 libappstream-glib8 libapr1 libassuan0 libatk-adaptor libatk-bridge2.0-0 libatk-wrapper-


java

libatk-wrapper-java-jni libatk1.0-0 libatk1.0-data libatspi2.0-0 libattr1 libaudio2 libaudit-common


libaudit1

libavahi-client3 libavahi-common-data libavahi-common3 libavahi-core7 libavahi-glib1 libayatana-


appindicator3-1

libbfio1 libblas3 libblkid1 libblockdev-crypto2 libblockdev-fs2 libblockdev-loop2 libblockdev-part-err2

libblockdev-swap2 libblockdev-utils2 libblockdev2 libbluetooth3 libbluray2 libbson-1.0-0 libbz2-1.0 libc-


ares2

libc-l10n libcap-ng0 libcap2 libcap2-bin libcapstone-dev libcapstone3 libccid libcdt5 libcgi-pm-perl


libcgraph6

libcheese-gtk25 libcheese8 libclutter-1.0-common libcogl-common libcogl-pango20 libcogl-path20


libcogl20 libcolorhug2

libcom-err2 libconfig-inifiles-perl libcrack2 libcurl4 libdaemon0 libdate-manip-perl libdatrie1 libdbus-1-


3

libdbus-glib-1-2 libdbusmenu-glib4 libdbusmenu-gtk3-4 libdca0 libdconf1 libdebconfclient0


libdevmapper-event1.02.1

libdjvulibre-text libdleyna-connector-dbus-1.0-1 libdmapsharing-3.0-2 libdouble-conversion3 libdpkg-


perl libdrm-common

libdrm-intel1 libdrm-nouveau2 libdrm-radeon1 libdw1 libeatmydata1 libedit2 libefiboot1 libefivar1


libegl1 libelf1

libepoxy0 liberror-perl libevdev2 libewf2 libexpat1 libexpat1-dev libext2fs2 libfakeroot libfdisk1

libfile-desktopentry-perl libfontconfig1 libfreetype6 libfribidi0 libfstrm0 libfuse2 libgcrypt20 libgdata-


common

libgdata22 libgdbm-compat4 libgdbm6 libgdk-pixbuf2.0-0 libgdk-pixbuf2.0-bin libgdk-pixbuf2.0-


common libgdm1

libgee-0.8-2 libgeoclue-2-0 libgeocode-glib0 libgeoip1 libgfapi0 libgfrpc0 libgfxdr0 libgif7 libgl1 libgles2

libglib2.0-data libglu1-mesa libglusterfs0 libglvnd0 libglx0 libgnome-autoar-0-0 libgnome-menu-3-0


libgoa-1.0-0b
libgoa-1.0-common libgoa-backend-1.0-1 libgom-1.0-0 libgpg-error0 libgpgme11 libgphoto2-l10n
libgphoto2-port12 libgpm2

libgraphene-1.0-0 libgraphite2-3 libgrilo-0.3-0 libgsf-1-114 libgsf-1-common libgspell-1-common


libgssapi-krb5-2

libgtk-3-common libgtk2.0-common libgtk3-perl libgtkmm-3.0-1v5 libgtksourceview-3.0-1


libgtksourceview-3.0-common

libgtop-2.0-11 libgtop2-common libgudev-1.0-0 libgusb2 libgvpr2 libgweather-common libharfbuzz0b


libhtml-form-perl

libhtml-tagset-perl libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl libhttp-dav-perl libi2c0


libibus-1.0-5

libibverbs1 libidn11 libidn2-0 libieee1284-3 libijs-0.35 libinput-bin libio-socket-ssl-perl libipc-system-


simple-perl

libiptcdata0 libjansson4 libjbig2dec0 libjpeg-turbo-progs libjpeg62-turbo libjs-sphinxdoc libjson-c4


libjsoncpp1

libk5crypto3 libkate1 libkeyutils1 libklibc libkmod2 libkpathsea6 libkrb5-3 libkrb5support0 libksba8


liblab-gamut1

liblbfgsb0 libldap-common liblirc-client0 liblmdb0 liblockfile-bin liblognorm5 liblouis-data libltdl7

liblwp-protocol-https-perl liblz4-1 liblz4-dev liblzma5 liblzo2-2 libmagic-dev libmagic-mgc libmagic1


libmbim-glib4

libmbim-proxy libmjpegutils-2.1-0 libmm-glib0 libmnl0 libmotif-common libmpc3 libmpeg2-4


libmpeg2encpp-2.1-0 libmpfr6

libmplex2-2.1-0 libmspack0 libmtdev1 libmtp-common libmtp-runtime libmtp9 libncurses-dev


libncurses5 libncurses6

libncursesw6 libnet-server-perl libnetfilter-conntrack3 libnewt0.52 libnftnl11 libnghttp2-14 libnice10


libnorm1

libnotify4 libnpth0 libnss3 libntlm0 liboauth0 libopenal1 libopencore-amrnb0 libopencore-amrwb0


libopts25 libopus0

liborc-0.4-0 libosinfo-1.0-0 libout123-0 libpam-gnome-keyring libparted-fs-resize0 libparted2


libpathplan4 libpcap0.8

libpcaudio0 libpciaccess0 libpcre2-16-0 libpcre2-8-0 libpcre3 libpcsclite1 libpeas-common libpipeline1

libpipewire-0.2-1 libpkcs11-helper1 libplist3 libplymouth4 libpolkit-agent-1-0 libpolkit-gobject-1-0


libpopt0 libpq5

libprotobuf-c1 libproxychains3 libpsl5 libpwquality-common libpwquality1 libqmi-glib5 libqmi-proxy


libqscintilla2-qt5-l10n libradare2-common libraw1394-11 libreadline8 librest-0.7-0 libsasl2-2 libsasl2-
modules

libsasl2-modules-db libseccomp2 libsecret-1-0 libsecret-common libsensors-config libsepol1 libserf-1-1


libshout3

libsigc++-2.0-0v5 libsmartcols1 libsmbios-c2 libsnappy1v5 libsnmp-base libsodium23 libsonic0 libsord-


0-0

libsoup-gnome2.4-1 libspectre1 libspeechd2 libsrtp2-1 libss2 libssh-4 libssh-gcrypt-4 libssl1.1


libstemmer0d libsvn1

libsynctex2 libtalloc2 libtasn1-6 libteamdctl0 libtevent0 libtext-wrapi18n-perl libthai-data libthai0


libtimedate-perl

libtinfo-dev libtinfo5 libtinfo6 libtirpc-common libtirpc3 libtommath1 libtotem-plparser-common


libtotem-plparser18

libturbojpeg0 libu2f-udev libudisks2-0 libunistring2 libunwind8 libupower-glib3 liburcu6 liburi-perl


libusb-1.0-0

libutempter0 libutf8proc2 libuuid1 libuv1 libuv1-dev libv4l-0 libv4lconvert0 libva-drm2 libva-x11-2


libva2 libvdpau1

libvo-aacenc0 libvo-amrwbenc0 libvolume-key1 libvte-2.91-common libwacom-bin libwacom-common


libwacom2 libwavpack1

libwayland-cursor0 libwayland-egl1 libwireshark-data libwnck-3-0 libwnck-3-common libwrap0


libwww-perl libx11-6

libx11-data libx11-xcb1 libx86-1 libxcb-dri2-0 libxcb-dri3-0 libxcb-glx0 libxcb-present0 libxcb-randr0


libxcb-render0

libxcb-res0 libxcb-shape0 libxcb-shm0 libxcb-sync1 libxcb-xf86dri0 libxcb-xfixes0 libxcb-xinerama0


libxcb-xkb1

libxcb-xv0 libxcb1 libxcomposite1 libxdamage1 libxdot4 libxfixes3 libxi6 libxkbcommon-x11-0


libxkbcommon0 libxkbfile1

libxm4 libxml-dom-perl libxml-twig-perl libxml2-utils libxmlb1 libxres1 libxt6 libxvmc1 libxxhash0


libyaml-0-2 libzbar0

libzip4 libzstd1 linux-libc-dev locales-all logrotate logsave lsof lua-lpeg magicrescue make maltego
manpages

manpages-dev mariadb-common mime-support mimikatz minicom mobile-broadband-provider-info


modemmanager mousetweaks

mtd-utils mutter-common nano nasm nbtscan ncompress ncurses-base ncurses-bin ncurses-term


netbase netcat-traditional
netdiscover netmask ngrep ntp ocl-icd-libopencl1 opensc opensc-pkcs11 openssl openvpn orca osinfo-
db parted pcscd

pdf-parser pdfid perl-openssl-defaults pinentry-gnome3 pixiewps policykit-1 postgresql-client-common


postgresql-common

proj-data proxychains proxytunnel psmisc publicsuffix python-apt-common python-cairo python-


chardet python-configparser

python-crypto python-dbus python-ipaddress python-jinja2 python-lxml python-markupsafe python-


matplotlib-data

python-mpltoolkits.basemap-data python-olefile python-pil python-pil.imagetk python-pip-whl python-


pkg-resources

python-setuptools python-six python-speaklater python-tk python-tz python-webencodings python3-


alembic

python3-aniso8601 python3-asn1crypto python3-bcrypt python3-binwalk python3-blinker python3-bs4


python3-certifi

python3-chardet python3-click python3-colorama python3-crypto python3-cryptography python3-


cupshelpers python3-cycler

python3-dateutil python3-debconf python3-debian python3-debianbts python3-decorator python3-


distro python3-distro-info

python3-ecdsa python3-editor python3-email-validator python3-entrypoints python3-flask python3-


future python3-geojson

python3-h11 python3-h2 python3-hpack python3-html5lib python3-httplib2 python3-hyperframe


python3-icalendar

python3-idna python3-ipy python3-ipython-genutils python3-itsdangerous python3-jinja2 python3-


jupyter-core

python3-kaitaistruct python3-keyrings.alt python3-kismetcapturefreaklabszigbee python3-


kismetcapturertl433

python3-kismetcapturertladsb python3-kismetcapturertlamr python3-ldap3 python3-markdown


python3-nacl python3-nassl

python3-nbformat python3-olefile python3-opengl python3-openssl python3-packaging python3-


passlib python3-pil

python3-pip python3-pkg-resources python3-plotly python3-pluginbase python3-ply python3-pyasn1


python3-pyatspi

python3-pygments python3-pyinotify python3-pyparsing python3-pyperclip python3-pyshp python3-


pysimplesoap python3-pysmi
python3-pysnmp4 python3-reportbug python3-requests python3-requests-file python3-retrying
python3-serial

python3-setuptools python3-singledispatch python3-six python3-smoke-zephyr python3-software-


properties

python3-sortedcontainers python3-soupsieve python3-speechd python3-termcolor python3-tls-parser


python3-traitlets

python3-tz python3-tzlocal python3-unicodecsv python3-urllib3 python3-webencodings python3-


websocket python3-werkzeug

python3-wheel python3-wsproto python3-xdg python3-xlsxwriter python3-yara qttranslations5-l10n


rake readline-common

realmd recordmydesktop reportbug responder rfkill rpcbind rsync rsyslog rtkit ruby-addressable ruby-
bundler

ruby-concurrent ruby-i18n ruby-mime-types ruby-minitest ruby-opt-parse-validator ruby-pkg-config


ruby-power-assert

ruby-progressbar ruby-public-suffix ruby-rchardet ruby-test-unit ruby-thor ruby-typhoeus ruby-tzinfo


ruby-zip samdump2

scalpel sensible-utils shared-mime-info smartmontools socat software-properties-common software-


properties-gtk

sound-icons squashfs-tools ssldump sslh sslscan stunnel4 subversion sudo swaks switcheroo-control
sysstat

system-config-printer system-config-printer-common system-config-printer-udev systemd-sysv


sysvinit-utils tar tasksel

tasksel-data tcl8.6 tcpdump tcpick tcpreplay tdb-tools testdisk tftp thin-provisioning-tools


tightvncserver

timgm6mb-soundfont tk8.6-blt2.5 totem-common tzdata ucf udisks2 unicorn-magic upower usb-


modeswitch-data usb.ids

usbutils uuid-runtime va-driver-all vboot-kernel-utils vboot-utils vdpau-driver-all vpnc vpnc-scripts


wafw00f wamerican

wfuzz whiptail wifite wireless-regdb wireless-tools x11-common x11-utils x11-xkb-utils xdg-desktop-


portal xdg-utils

xkb-data xserver-common xserver-xorg xserver-xorg-input-all xserver-xorg-legacy xserver-xorg-video-all

xserver-xorg-video-amdgpu xserver-xorg-video-ati xserver-xorg-video-qxl xserver-xorg-video-radeon

xserver-xorg-video-vmware xsltproc xterm xtightvncviewer xxd xz-utils yelp-xsl zenity zenity-common


zlib1g
930 upgraded, 0 newly installed, 0 to remove and 719 not upgraded.

Need to get 1,026 MB of archives.

After this operation, 371 MB of additional disk space will be used.

Do you want to continue? [Y/n] y

Get:1 http://httpredir.debian.org/debian jessie/main amd64 python-speaklater all 1.3-2 [5,456 B]

Get:2 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 base-files amd64 1:2020.3.1 [72.3 kB]

Get:3 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 debianutils amd64 4.9.1 [101 kB]

Get:4 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 bash amd64 5.0-7 [1,388 kB]

Get:5 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libtext-wrapi18n-perl all 0.06-9 [8,700 B]

Get:6 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 debconf-i18n all 1.5.74 [206 kB]

Get:7 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-debconf all 1.5.74 [4,020 B]

Get:8 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 debconf all 1.5.74 [145 kB]

Get:9 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 dash amd64 0.5.10.2-7 [114 kB]

Get:10 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 logsave amd64 1.45.6-1 [72.4 kB]

Get:11 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 initramfs-tools-core all 0.137 [101 kB]

Get:12 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libklibc amd64 2.0.8-1 [56.1 kB]

Get:13 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 klibc-utils amd64 2.0.8-1 [94.4 kB]

Get:14 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 busybox amd64 1:1.30.1-5 [433 kB]

Get:15 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 initramfs-tools all 0.137 [71.0 kB]

Get:16 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libext2fs2 amd64 1.45.6-1 [248 kB]

Get:17 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 e2fsprogs amd64 1.45.6-1 [594 kB]

Get:18 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 cpio amd64 2.13+dfsg-2 [243 kB]

Get:19 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 liblzma5 amd64 5.2.4-1+b1 [153 kB]

Get:20 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libssl1.1 amd64 1.1.1g-1 [1,543 kB]

Get:21 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 kmod amd64 27+20200310-2 [92.0 kB]

Get:22 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libkmod2 amd64 27+20200310-2 [55.0


kB]

Get:23 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 findutils amd64 4.7.0-1 [685 kB]

Get:24 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 grep amd64 3.4-1 [385 kB]


Get:25 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gzip amd64 1.10-2 [131 kB]

Get:26 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 hostname amd64 3.23 [14.9 kB]

Get:27 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libtinfo-dev amd64 6.2-1 [924 B]

Get:28 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libncurses-dev amd64 6.2-1 [337 kB]

Get:29 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libncurses6 amd64 6.2-1 [102 kB]

Get:30 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libtinfo6 amd64 6.2-1 [335 kB]

Get:31 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ncurses-bin amd64 6.2-1 [422 kB]

Get:32 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libncursesw6 amd64 6.2-1 [133 kB]

Get:33 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 tar amd64 1.30+dfsg-7 [778 kB]

Get:34 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 init-system-helpers all 1.58+kali1 [49.1 kB]

Get:35 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 init amd64 1.58+kali1 [15.5 kB]

Get:36 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libdebconfclient0 amd64 0.253 [49.4 kB]

Get:37 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 base-passwd amd64 3.5.47 [57.1 kB]

Get:38 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ncurses-base all 6.2-1 [266 kB]

Get:39 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 sysvinit-utils amd64 2.96-4 [25.0 kB]

Get:40 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 systemd-sysv amd64 246.2-1 [108 kB]

Get:41 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 sensible-utils all 0.0.12+nmu1 [16.0 kB]

Get:42 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 cron amd64 3.0pl1-136 [99.3 kB]

Get:43 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 liblognorm5 amd64 2.0.5-1.1 [64.5 kB]

Get:44 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libuuid1 amd64 2.36-3 [82.4 kB]

Get:45 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 zlib1g amd64 1:1.2.11.dfsg-2 [90.4 kB]

Get:46 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 rsyslog amd64 8.2006.0-2 [691 kB]

Get:47 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 dbus-user-session amd64 1.12.20-1 [96.0


kB]

Get:48 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxkbfile1 amd64 1:1.1.0-1 [75.2 kB]

Get:49 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxt6 amd64 1:1.2.0-1 [189 kB]

Get:50 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 x11-xkb-utils amd64 7.7+5 [163 kB]

Get:51 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 xkb-data all 2.29-2 [655 kB]

Get:52 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libx11-data all 2:1.6.10-3 [311 kB]


Get:53 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxcb1 amd64 1.14-2 [139 kB]

Get:54 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libx11-6 amd64 2:1.6.10-3 [770 kB]

Get:55 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 dbus-x11 amd64 1.12.20-1 [109 kB]

Get:56 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 dbus amd64 1.12.20-1 [238 kB]

Get:57 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libdbus-1-3 amd64 1.12.20-1 [217 kB]

Get:58 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libapparmor1 amd64 2.13.4-3 [97.1 kB]

Get:59 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libaudit-common all 1:2.8.5-3 [23.6 kB]

Get:60 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libcap-ng0 amd64 0.7.9-2.2 [14.5 kB]

Get:61 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libaudit1 amd64 1:2.8.5-3+b1 [58.8 kB]

Get:62 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libexpat1-dev amd64 2.2.9-1 [136 kB]

Get:63 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libexpat1 amd64 2.2.9-1 [94.3 kB]

Get:64 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libavahi-common-data amd64 0.8-3 [126


kB]

Get:65 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libavahi-common3 amd64 0.8-3 [58.3 kB]

Get:66 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libavahi-core7 amd64 0.8-3 [120 kB]

Get:67 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libcap2 amd64 1:2.43-1 [23.5 kB]

Get:68 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libdaemon0 amd64 0.14-7+b1 [15.2 kB]

Get:69 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 avahi-daemon amd64 0.8-3 [101 kB]

Get:70 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 console-setup-linux all 1.196 [1,494 kB]

Get:71 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 console-setup all 1.196 [98.9 kB]

Get:72 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 keyboard-configuration all 1.196 [419 kB]

Get:73 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 dns2tcp amd64 0.5.2-3 [46.0 kB]

Get:74 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-ipw2x00 all 20200817-1 [255


kB]

Get:75 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 firmware-linux-free all 20200122-1 [24.2


kB]

Get:76 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-amd-graphics all 20200817-


1 [4,699 kB]

Get:77 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-linux-nonfree all 20200817-1


[21.1 kB]
Get:78 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-misc-nonfree all 20200817-1
[6,209 kB]

Get:81 http://kali.download/kali kali-rolling/main amd64 ucf all 3.0043 [74.0 kB]

Get:79 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-linux all 20200817-1 [21.3


kB]

Get:80 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-ivtv all 20200817-1 [113 kB]

Get:82 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 fonts-dejavu-core all 2.37-2 [1,069 kB]

Get:83 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 fonts-liberation all 1:1.07.4-11 [828 kB]

Get:84 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 fonts-urw-base35 all 20170801.1-3 [6,333


kB]

Get:85 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 fontconfig-config all 2.13.1-4.2 [281 kB]

Get:86 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libfreetype6 amd64 2.10.2+dfsg-3 [409


kB]

Get:87 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libfontconfig1 amd64 2.13.1-4.2 [347 kB]

Get:88 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libjpeg62-turbo amd64 1:2.0.5-1.1 [149


kB]

Get:89 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxm4 amd64 2.3.8-3 [1,034 kB]

Get:90 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libmotif-common all 2.3.8-3 [40.5 kB]

Get:91 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 pcscd amd64 1.9.0-1 [97.6 kB]

Get:92 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpcsclite1 amd64 1.9.0-1 [59.3 kB]

Get:93 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libusb-1.0-0 amd64 2:1.0.23-2 [58.0 kB]

Get:94 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libccid amd64 1.4.33-1 [329 kB]

Get:95 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libtirpc-common all 1.2.6-1 [13.1 kB]

Get:96 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgssapi-krb5-2 amd64 1.17-10 [156 kB]

Get:97 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libkrb5-3 amd64 1.17-10 [366 kB]

Get:98 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libkrb5support0 amd64 1.17-10 [64.6 kB]

Get:99 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libk5crypto3 amd64 1.17-10 [115 kB]

Get:100 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libcom-err2 amd64 1.45.6-1 [71.7 kB]

Get:100 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libcom-err2 amd64 1.45.6-1 [71.7 kB]

Get:101 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libkeyutils1 amd64 1.6.1-2 [15.4 kB]


Get:102 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libtirpc3 amd64 1.2.6-1 [83.3 kB]

Get:103 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libwrap0 amd64 7.6.q-30 [58.9 kB]

Get:104 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 rpcbind amd64 1.2.5-9 [51.4 kB]

Get:105 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 acl amd64 2.2.53-8 [60.8 kB]

Get:106 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libacl1 amd64 2.2.53-8 [31.1 kB]

Get:107 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 liblz4-dev amd64 1.9.2-2 [76.7 kB]

Get:108 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 liblz4-1 amd64 1.9.2-2 [57.2 kB]

Get:109 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpopt0 amd64 1.18-1 [49.7 kB]

Get:110 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxxhash0 amd64 0.8.0-1 [17.7 kB]

Get:111 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libzstd1 amd64 1.4.5+dfsg-4 [307 kB]

Get:112 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 rsync amd64 3.2.3-2 [333 kB]

Get:113 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 netbase all 6.1 [19.9 kB]

Get:114 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 openssl amd64 1.1.1g-1 [846 kB]

Get:115 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 stunnel4 amd64 3:5.56+dfsg-4 [207 kB]

Get:116 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 tasksel-data all 3.59+kali2 [17.2 kB]

Get:117 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 tasksel all 3.59+kali2 [92.0 kB]

Get:118 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libsmartcols1 amd64 2.36-3 [158 kB]

Get:119 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 uuid-runtime amd64 2.36-3 [99.6 kB]

Get:120 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libblkid1 amd64 2.36-3 [195 kB]

Get:121 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libfdisk1 amd64 2.36-3 [237 kB]

Get:122 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 fdisk amd64 2.36-3 [190 kB]

Get:123 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 dmsetup amd64 2:1.02.171-3 [91.4 kB]

Get:124 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 manpages all 5.08-1 [1,383 kB]

Get:125 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 manpages-dev all 5.08-1 [2,290 kB]

Get:126 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 attr amd64 1:2.4.48-5 [41.7 kB]

Get:127 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libattr1 amd64 1:2.4.48-5 [21.5 kB]

Get:128 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 bzip2 amd64 1.0.8-4 [49.3 kB]

Get:129 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libbz2-1.0 amd64 1.0.8-4 [45.8 kB]

Get:130 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgpg-error0 amd64 1.38-2 [77.5 kB]


Get:131 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgcrypt20 amd64 1.8.6-2 [559 kB]

Get:132 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libidn11 amd64 1.33-2.4 [116 kB]

Get:133 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libunistring2 amd64 0.9.10-4 [379 kB]

Get:134 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libidn2-0 amd64 2.3.0-1 [85.4 kB]

Get:135 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libjson-c4 amd64 0.13.1+dfsg-9 [37.1 kB]

Get:136 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpcre2-8-0 amd64 10.34-7 [236 kB]

Get:137 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpcre3 amd64 2:8.39-13 [343 kB]

Get:138 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libseccomp2 amd64 2.4.3-1+b1 [46.1 kB]

Get:139 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libsepol1 amd64 3.1-1 [265 kB]

Get:140 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libss2 amd64 1.45.6-1 [76.2 kB]

Get:141 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libtasn1-6 amd64 4.16.0-2 [55.0 kB]

Get:142 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 tzdata all 2020a-1 [281 kB]

Get:143 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 dmidecode amd64 3.2-3 [63.0 kB]

Get:144 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libcap2-bin amd64 1:2.43-1 [32.6 kB]

Get:145 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 iputils-ping amd64 3:20200821-2 [49.2


kB]

Get:146 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 isc-dhcp-common amd64 4.4.1-2.1+b2


[145 kB]

Get:147 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 kali-archive-keyring all 2020.2 [6,564 B]

Get:148 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 less amd64 551-2 [133 kB]

Get:149 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 readline-common all 8.0-4 [72.5 kB]

Get:150 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libreadline8 amd64 8.0-4 [160 kB]

Get:151 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 logrotate amd64 3.16.0-3 [69.7 kB]

Get:152 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 nano amd64 5.2-1 [644 kB]

Get:153 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libnewt0.52 amd64 0.52.21-4+b1 [73.8


kB]

Get:154 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 whiptail amd64 0.52.21-4+b1 [40.0 kB]

Get:155 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 apt-listchanges all 3.22 [128 kB]

Get:156 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 rfkill amd64 2.36-3 [87.0 kB]

Get:157 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 git amd64 1:2.28.0-1 [6,876 kB]


Get:158 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 git-man all 1:2.28.0-1 [1,784 kB]

Get:159 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 liberror-perl all 0.17029-1 [31.0 kB]

Get:160 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 bash-completion all 1:2.11-2 [234 kB]

Get:161 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 debian-faq all 10.1 [525 kB]

Get:162 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 file amd64 1:5.38-5 [67.9 kB]

Get:163 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libmagic-dev amd64 1:5.38-5 [133 kB]

Get:164 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libmagic1 amd64 1:5.38-5 [120 kB]

Get:165 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libmagic-mgc amd64 1:5.38-5 [262 kB]

Get:166 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gettext-base amd64 0.19.8.1-10 [123 kB]

Get:167 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 krb5-locales all 1.17-10 [94.6 kB]

Get:168 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libc-l10n all 2.31-2 [860 kB]

Get:169 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 liblockfile-bin amd64 1.16-1.1 [20.1 kB]

Get:170 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 lsof amd64 4.93.2+dfsg-1 [319 kB]

Get:171 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 mime-support all 3.64 [37.8 kB]

Get:172 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ncurses-term all 6.2-1 [497 kB]

Get:173 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 netcat-traditional amd64 1.10-46 [68.0


kB]

Get:174 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 reportbug all 7.7.0 [132 kB]

Get:175 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-setuptools all 46.1.3-1 [382 kB]

Get:176 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-pkg-resources all 46.1.3-1 [183


kB]

Get:177 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-chardet all 3.0.4-5 [80.7 kB]

Get:178 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-six all 1.15.0-1 [16.8 kB]

Get:179 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-debian all 0.1.37 [74.2 kB]

Get:180 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ca-certificates all 20200601 [158 kB]

Get:181 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-httplib2 all 0.18.1-1 [37.2 kB]

Get:182 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-pysimplesoap all 1.16.2-3 [43.4


kB]

Get:183 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-debianbts all 3.0.2 [11.2 kB]

Get:184 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-certifi all 2020.4.5.1-1 [151 kB]


Get:185 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-idna all 2.10-1 [37.4 kB]

Get:186 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-requests all 2.23.0+dfsg-2 [71.4


kB]

Get:187 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-urllib3 all 1.25.9-1 [105 kB]

Get:188 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-reportbug all 7.7.0 [139 kB]

Get:189 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 wamerican all 2019.10.06-1 [215 kB]

Get:190 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 xz-utils amd64 5.2.4-1+b1 [183 kB]

Get:191 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgdk-pixbuf2.0-0 amd64 2.40.0+dfsg-5


[177 kB]

Get:192 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgdk-pixbuf2.0-common all


2.40.0+dfsg-5 [317 kB]

Get:193 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 shared-mime-info amd64 1.15-1 [789 kB]

Get:194 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gtk-update-icon-cache amd64 3.24.22-1


[85.9 kB]

Get:195 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 adwaita-icon-theme all 3.36.1-2 [10.9


MB]

Get:196 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 amd64-microcode amd64


3.20191218.1 [35.5 kB]

Get:197 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 apparmor amd64 2.13.4-3 [546 kB]

Get:198 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 apt-config-icons all 0.12.11-1 [8,328 B]

Get:199 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpcap0.8 amd64 1.9.1-4 [153 kB]

Get:200 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 arp-scan amd64 1.9.7-1 [348 kB]

Get:201 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 arping amd64 2.21-1 [31.3 kB]

Get:202 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libatspi2.0-0 amd64 2.36.1-1 [71.9 kB]

Get:203 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 at-spi2-core amd64 2.36.1-1 [72.7 kB]

Get:204 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 autopsy all 2.24-4 [336 kB]

Get:205 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 axel amd64 2.17.9-1 [70.5 kB]

Get:206 http://kali.cs.nctu.edu.tw/kali kali-rolling/contrib amd64 b43-fwcutter amd64 1:019-6 [31.0 kB]

Get:207 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 dconf-cli amd64 0.36.0-1 [31.7 kB]

Get:208 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 dconf-gsettings-backend amd64 0.36.0-1


[30.0 kB]
Get:209 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 dconf-service amd64 0.36.0-1 [37.3 kB]

Get:210 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libdconf1 amd64 0.36.0-1 [43.0 kB]

Get:211 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 baobab amd64 3.34.1-1 [269 kB]

Get:212 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpipeline1 amd64 1.5.3-1 [34.3 kB]

Get:213 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 binfmt-support amd64 2.2.1-1 [66.1 kB]

Get:214 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-binwalk all 2.2.0+dfsg1-1 [97.8


kB]

Get:215 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 binwalk all 2.2.0+dfsg1-1 [8,124 B]

Get:216 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 blt amd64 2.5.3+dfsg-4+b1 [15.1 kB]

Get:217 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 tk8.6-blt2.5 amd64 2.5.3+dfsg-4+b1 [587


kB]

Get:218 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libdw1 amd64 0.180-1+b1 [234 kB]

Get:219 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libelf1 amd64 0.180-1+b1 [165 kB]

Get:220 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 bluez amd64 5.50-1.2 [1,012 kB]

Get:221 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 bluez-hcidump amd64 5.50-1.2 [178 kB]

Get:222 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 bluez-obexd amd64 5.50-1.2 [204 kB]

Get:223 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 policykit-1 amd64 0.105-29 [96.4 kB]

Get:224 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gir1.2-polkit-1.0 amd64 0.105-29 [20.0


kB]

Get:225 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpolkit-agent-1-0 amd64 0.105-29 [27.9


kB]

Get:226 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpolkit-gobject-1-0 amd64 0.105-29


[48.4 kB]

Get:227 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 bolt amd64 0.9-1 [142 kB]

Get:228 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 bubblewrap amd64 0.4.1-1 [38.8 kB]

Get:229 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libewf2 amd64 20140807-2+b1 [550 kB]

Get:230 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 bulk-extractor amd64 1.6.0-0kali1


[843 kB]

Get:231 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 pixiewps amd64 1.4.2-4 [48.8 kB]

Get:232 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 bully amd64 1.1.+git20190923-0kali1


[67.2 kB]
Get:233 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ruby-thor all 0.20.3-2 [50.0 kB]

Get:234 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 bundler all 2.1.4-2 [56.2 kB]

Get:235 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ruby-bundler all 2.1.4-2 [275 kB]

Get:236 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 fastjar amd64 2:0.98-7 [80.1 kB]

Get:237 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 jarwrapper all 0.75 [21.5 kB]

Get:238 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 burpsuite amd64 2020.9.1-0kali1 [373


MB]

Get:239 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libnss3 amd64 2:3.56-1 [1,301 kB]

Get:240 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ca-certificates-java all 20190909 [15.7


kB]

Get:241 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ruby-mime-types all 3.3.1-1 [24.6 kB]

Get:242 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ruby-zip all 2.0.0-2 [43.4 kB]

Get:243 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 cewl all 5.4.9-1 [26.2 kB]

Get:244 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 cgpt amd64 0~R81-12871.B-1 [32.3 kB]

Get:245 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 cheese-common all 3.34.0-1 [705 kB]

Get:246 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libtalloc2 amd64 2.3.1-1 [32.9 kB]

Get:247 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 cifs-utils amd64 2:6.9-1 [83.0 kB]

Get:248 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 colord-data all 1.4.4-2 [1,224 kB]

Get:249 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 commix all 3.1-0kali1 [152 kB]

Get:250 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 unicorn-magic all 3.12-0kali1 [33.2 kB]

Get:251 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libcrack2 amd64 2.9.6-3.2+b1 [56.4 kB]

Get:252 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 cracklib-runtime amd64 2.9.6-3.2+b1


[156 kB]

Get:253 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 cramfsswap amd64 1.4.1-1.2 [7,020 B]

Get:254 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 wireless-regdb all 2020.04.29-2 [13.9 kB]

Get:255 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 iw amd64 5.8-1 [98.6 kB]

Get:256 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 crda amd64 4.14+git20191112.9856751-


1 [64.2 kB]

Get:257 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 cryptsetup-run all 2:2.3.3-2 [53.3 kB]


Get:258 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 cryptsetup-initramfs all 2:2.3.3-2 [71.0
kB]

Get:259 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 cryptsetup amd64 2:2.3.3-2 [219 kB]

Get:260 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 cups-common all 2.3.3-3 [312 kB]

Get:261 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libnghttp2-14 amd64 1.41.0-3 [74.0 kB]

Get:262 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpsl5 amd64 0.21.0-1.1 [55.3 kB]

Get:263 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 curl amd64 7.72.0-1 [264 kB]

Get:264 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libcurl4 amd64 7.72.0-1 [336 kB]

Get:265 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 desktop-file-utils amd64 0.26-1 [91.2 kB]

Get:266 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 dh-python all 4.20200315 [91.6 kB]

Get:267 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 dictionaries-common all 1.28.3 [239 kB]

Get:268 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 dirb amd64 2.22+dfsg-5 [208 kB]

Get:269 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 distro-info-data all 0.44 [6,620 B]

Get:270 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 dmitry amd64 1.3a-1.1 [18.8 kB]

Get:271 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 dos2unix amd64 7.4.1-1 [392 kB]

Get:272 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 dpkg-dev all 1.20.5kali2 [1,910 kB]

Get:273 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libdpkg-perl all 1.20.5kali2 [1,474 kB]

Get:274 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 make amd64 4.3-4 [396 kB]

Get:275 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libeatmydata1 amd64 105-9 [15.5 kB]

Get:276 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 eatmydata all 105-9 [16.2 kB]

Get:277 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 eject amd64 2.36-3 [101 kB]

Get:278 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 enchant amd64 1.6.0-11.4 [19.0 kB]

Get:279 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libmnl0 amd64 1.0.4-3 [12.5 kB]

Get:280 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ethtool amd64 1:5.8-1 [178 kB]

Get:281 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ettercap-common amd64 1:0.8.3.1-3


[735 kB]

Get:282 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ettercap-graphical amd64 1:0.8.3.1-3


[230 kB]

Get:283 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 geoip-database all 20191224-2 [3,031


kB]
Get:284 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgeoip1 amd64 1.6.12-6 [92.1 kB]

Get:285 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 evolution-data-server-common all


3.36.4-1 [1,296 kB]

Get:286 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 fuse amd64 2.9.9-3 [72.3 kB]

Get:287 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libfuse2 amd64 2.9.9-3 [128 kB]

Get:288 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 exfat-fuse amd64 1.3.0-2 [30.1 kB]

Get:289 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 exfat-utils amd64 1.3.0-2 [45.2 kB]

Get:290 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxml2-utils amd64 2.9.10+dfsg-6 [108


kB]

Get:291 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 exploitdb all 20200905-0kali1 [27.6 MB]

Get:292 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libfakeroot amd64 1.24-1 [45.7 kB]

Get:293 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 fakeroot amd64 1.24-1 [85.9 kB]

Get:294 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libnotify4 amd64 0.7.9-1 [23.4 kB]

Get:295 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 file-roller amd64 3.36.2-1 [705 kB]

Get:296 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-atheros all 20200817-1


[5,708 kB]

Get:297 http://kali.cs.nctu.edu.tw/kali kali-rolling/contrib amd64 firmware-b43-installer all 1:019-6


[12.8 kB]

Get:298 http://kali.cs.nctu.edu.tw/kali kali-rolling/contrib amd64 firmware-b43legacy-installer all 1:019-


6 [11.9 kB]

Get:299 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-bnx2 all 20200817-1 [106


kB]

Get:300 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-bnx2x all 20200817-1


[3,400 kB]

Get:301 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-brcm80211 all 20200817-1


[4,283 kB]

Get:302 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-cavium all 20200817-1 [653


kB]

Get:303 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-intel-sound all 20200817-1


[764 kB]

Get:304 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-intelwimax all 20200817-1


[1,197 kB]
Get:305 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-iwlwifi all 20200817-1
[9,966 kB]

Get:306 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-libertas all 20200817-1


[17.7 MB]

Get:307 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-myricom all 20200817-1


[275 kB]

Get:308 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-netronome all 20200817-1


[1,735 kB]

Get:309 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-netxen all 20200817-1


[1,245 kB]

Get:310 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-qlogic all 20200817-1


[3,764 kB]

Get:311 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-realtek all 20200817-1 [716


kB]

Get:312 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-samsung all 20200817-1


[523 kB]

Get:313 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-siano all 20200817-1 [326


kB]

Get:314 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-ti-connectivity all


20200817-1 [1,036 kB]

Get:315 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 firmware-zd1211 all 1:1.5-7 [14.9 kB]

Get:316 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 fontconfig amd64 2.13.1-4.2 [417 kB]

Get:317 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 fonts-dejavu-extra all 2.37-2 [2,070 kB]

Get:318 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 fonts-dejavu all 2.37-2 [32.6 kB]

Get:319 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 fonts-font-awesome all


5.0.10+really4.7.0~dfsg-2 [516 kB]

Get:320 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 fonts-lyx all 2.3.5.2-1 [200 kB]

Get:321 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 fonts-noto-color-emoji all 0~20200408-1


[9,698 kB]

Get:322 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 fonts-noto-mono all 20200323-1 [83.6


kB]

Get:323 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 fonts-roboto-slab all


1.100263+20170512-2 [166 kB]

Get:324 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 fping amd64 5.0-1 [39.7 kB]


Get:325 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libegl1 amd64 1.3.2-1 [34.8 kB]

Get:326 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgl1 amd64 1.3.2-1 [89.5 kB]

Get:327 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libglx0 amd64 1.3.2-1 [35.7 kB]

Get:328 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgles2 amd64 1.3.2-1 [17.7 kB]

Get:329 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libglvnd0 amd64 1.3.2-1 [53.6 kB]

Get:330 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxi6 amd64 2:1.7.10-1 [83.4 kB]

Get:331 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 freeglut3 amd64 2.8.1-6 [125 kB]

Get:332 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 freetds-common all 1.2.3-1 [32.5 kB]

Get:333 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gdbm-l10n all 1.18.1-5.1 [77.1 kB]

Get:334 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 kali-root-login all 2019.4.0 [6,776 B]

Get:335 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gdm3 amd64 3.36.2-1 [686 kB]

Get:336 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgdm1 amd64 3.36.2-1 [104 kB]

Get:337 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gir1.2-gdm-1.0 amd64 3.36.2-1 [52.2 kB]

Get:338 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libutempter0 amd64 1.1.6-6 [8,784 B]

Get:339 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 xterm amd64 359-1 [808 kB]

Get:340 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 xserver-common all 2:1.20.8-2 [2,260 kB]

Get:341 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 xserver-xorg-legacy amd64 2:1.20.8-2


[2,266 kB]

Get:342 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 x11-common all 1:7.7+20 [252 kB]

Get:343 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libavahi-client3 amd64 0.8-3 [61.7 kB]

Get:344 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libavahi-glib1 amd64 0.8-3 [43.8 kB]

Get:345 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libmm-glib0 amd64 1.14.2-0.1 [1,091 kB]

Get:346 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 geoclue-2.0 amd64 2.5.6-1 [106 kB]

Get:347 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libatk1.0-data all 2.36.0-2 [149 kB]

Get:348 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libatk1.0-0 amd64 2.36.0-2 [52.2 kB]

Get:349 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gir1.2-atk-1.0 amd64 2.36.0-2 [26.0 kB]

Get:350 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gir1.2-atspi-2.0 amd64 2.36.1-1 [22.4 kB]

Get:351 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libwayland-egl1 amd64 1.18.0-2~exp1.1


[8,448 B]
Get:352 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxdamage1 amd64 1:1.1.5-2 [15.7 kB]

Get:353 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxfixes3 amd64 1:5.0.3-2 [22.1 kB]

Get:354 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libcogl20 amd64 1.22.8-1 [298 kB]

Get:355 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libcogl-pango20 amd64 1.22.8-1 [23.5


kB]

Get:356 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gir1.2-coglpango-1.0 amd64 1.22.8-1


[12.6 kB]

Get:357 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gir1.2-cogl-1.0 amd64 1.22.8-1 [40.4 kB]

Get:358 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gir1.2-gdkpixbuf-2.0 amd64 2.40.0+dfsg-


5 [18.9 kB]

Get:359 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgtk-3-common all 3.24.22-1 [3,724 kB]

Get:360 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gir1.2-gtk-3.0 amd64 3.24.22-1 [256 kB]

Get:361 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gir1.2-clutter-1.0 amd64 1.26.4+dfsg-1


[150 kB]

Get:362 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gir1.2-gdesktopenums-3.0 amd64 3.36.1-


1 [9,552 B]

Get:363 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgeoclue-2-0 amd64 2.5.6-1 [41.2 kB]

Get:364 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gir1.2-geoclue-2.0 amd64 2.5.6-1 [21.2


kB]

Get:365 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgnome-menu-3-0 amd64 3.36.0-1 [106


kB]

Get:366 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gir1.2-gmenu-3.0 amd64 3.36.0-1 [70.8


kB]

Get:367 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gir1.2-gnomebluetooth-1.0 amd64


3.34.1-1 [14.3 kB]

Get:368 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gir1.2-gstreamer-1.0 amd64 1.16.2-2


[1,186 kB]

Get:369 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgtksourceview-3.0-common all


3.24.11-2 [285 kB]

Get:370 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgtksourceview-3.0-1 amd64 3.24.11-2


[238 kB]

Get:371 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gir1.2-gtksource-3.0 amd64 3.24.11-2


[28.3 kB]
Get:372 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libibus-1.0-5 amd64 1.5.22-5 [396 kB]

Get:373 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gir1.2-ibus-1.0 amd64 1.5.22-5 [310 kB]

Get:374 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gir1.2-notify-0.7 amd64 0.7.9-1 [10.4 kB]

Get:375 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libsecret-common all 0.20.3-1 [26.0 kB]

Get:376 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libsecret-1-0 amd64 0.20.3-1 [113 kB]

Get:377 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gir1.2-secret-1 amd64 0.20.3-1 [13.5 kB]

Get:378 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libtotem-plparser-common all 3.26.5-1


[82.4 kB]

Get:379 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libtotem-plparser18 amd64 3.26.5-1


[67.3 kB]

Get:380 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gir1.2-totemplparser-1.0 amd64 3.26.5-1


[10.8 kB]

Get:381 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libupower-glib3 amd64 0.99.11-2 [52.8


kB]

Get:382 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gir1.2-upowerglib-1.0 amd64 0.99.11-2


[15.8 kB]

Get:383 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxres1 amd64 2:1.2.0-4 [18.4 kB]

Get:384 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libwnck-3-common all 3.36.0-1 [234 kB]

Get:385 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libwnck-3-0 amd64 3.36.0-1 [117 kB]

Get:386 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gir1.2-wnck-3.0 amd64 3.36.0-1 [35.4 kB]

Get:387 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 glib-networking-common all 2.64.3-2


[65.9 kB]

Get:388 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gnome-backgrounds all 3.36.0-1 [50.5


MB]

Get:389 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gnome-bluetooth amd64 3.34.1-1 [207


kB]

Get:390 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gnome-colors-common all 5.5.1-2.1


[1,850 kB]

Get:391 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gnome-brave-icon-theme all 5.5.1-2.1


[233 kB]

Get:392 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gnome-characters amd64 3.34.0-1 [177


kB]
Get:393 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libatk-bridge2.0-0 amd64 2.34.1-3 [63.5
kB]

Get:394 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libatk-adaptor amd64 2.34.1-3 [19.3 kB]

Get:395 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gnome-keyring-pkcs11 amd64 3.36.0-1


[322 kB]

Get:396 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libassuan0 amd64 2.5.3-7.1 [50.5 kB]

Get:397 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 pinentry-gnome3 amd64 1.1.0-4 [67.2


kB]

Get:398 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gnome-keyring amd64 3.36.0-1 [1,035


kB]

Get:398 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gnome-keyring amd64 3.36.0-1 [1,035


kB]

Get:399 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpam-gnome-keyring amd64 3.36.0-1


[317 kB]

Get:400 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gnome-logs amd64 3.36.0-2 [321 kB]

Get:401 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gnome-menus amd64 3.36.0-1 [170 kB]

Get:402 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgoa-1.0-common all 3.36.0-1 [158 kB]

Get:403 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gnome-online-accounts amd64 3.36.0-1


[89.6 kB]

Get:404 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgoa-1.0-0b amd64 3.36.0-1 [70.4 kB]

Get:405 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libsoup-gnome2.4-1 amd64 2.70.0-1


[21.7 kB]

Get:406 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 librest-0.7-0 amd64 0.8.1-1+b1 [33.8 kB]

Get:407 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgoa-backend-1.0-1 amd64 3.36.0-1


[116 kB]

Get:408 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgdata-common all 0.17.12-1 [109 kB]

Get:409 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgdata22 amd64 0.17.12-1 [275 kB]

Get:410 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgrilo-0.3-0 amd64 0.3.12-1 [144 kB]

Get:411 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gnome-online-miners amd64 3.34.0-2


[69.6 kB]

Get:412 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gnome-user-docs all 3.36.2-1 [7,965 kB]

Get:413 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gnome-user-share amd64 3.34.0-2 [65.4


kB]
Get:414 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 system-config-printer-common all
1.5.12-1 [730 kB]

Get:415 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 system-config-printer all 1.5.12-1 [178


kB]

Get:416 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-cupshelpers all 1.5.12-1 [127


kB]

Get:417 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 system-config-printer-udev amd64


1.5.12-1 [115 kB]

Get:418 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libepoxy0 amd64 1.5.4-1 [188 kB]

Get:419 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgraphite2-3 amd64 1.3.14-1 [81.2 kB]

Get:420 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libharfbuzz0b amd64 2.6.7-1 [1,467 kB]

Get:421 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gnome-sushi amd64 3.34.0-2 [79.8 kB]

Get:422 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 zenity-common all 3.32.0-5 [4,423 kB]

Get:423 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 zenity amd64 3.32.0-5 [275 kB]

Get:424 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gnome-core amd64 1:3.30+2 [26.9 kB]

Get:425 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-pyatspi all 2.36.0-2 [43.5 kB]

Get:426 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-xdg all 0.26-3 [41.0 kB]

Get:427 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-speechd all 0.10.1-2 [51.0 kB]

Get:428 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 orca all 3.36.6-1 [1,780 kB]

Get:429 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gnome-orca all 3.36.6-1 [224 kB]

Get:430 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gnome-shell-extension-easyscreencast


all 1.1.0-2 [217 kB]

Get:431 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gnome-shell-extension-proxyswitcher all


1.2-0kali8 [12.6 kB]

Get:432 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gnome-tweak-tool all 3.34.0-3 [5,912 B]

Get:433 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libefivar1 amd64 37-5 [50.0 kB]

Get:434 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libefiboot1 amd64 37-5 [41.8 kB]

Get:435 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 grub-pc amd64 2.04-8kali1 [131 kB]

Get:436 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 grub2-common amd64 2.04-8kali1 [584


kB]

Get:437 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 grub-pc-bin amd64 2.04-8kali1 [964 kB]


Get:438 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 grub-common amd64 2.04-8kali1 [2,607
kB]

Get:439 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 gtk2-engines-pixbuf amd64 2.24.32-4


[61.1 kB]

Get:440 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 hash-identifier all 1.2+git20180314-


0kali1 [9,172 B]

Get:441 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 hashcat-data all 6.1.1+ds1-1 [2,160 kB]

Get:442 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 hashcat-utils amd64 1.9-0kali2 [50.7 kB]

Get:443 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 hashdeep amd64 4.4-6 [138 kB]

Get:444 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 hashid all 3.1.4-3 [15.5 kB]

Get:445 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 hdmi2usb-fx2-firmware all


0.0.0~git20151225-3 [11.3 kB]

Get:446 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 hdparm amd64 9.58+ds-5 [115 kB]

Get:447 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 hping3 amd64 3.a2.ds2-10 [106 kB]

Get:448 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 hunspell-en-us all 1:2019.10.06-1 [268


kB]

Get:449 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libi2c0 amd64 4.1-2+b2 [10.1 kB]

Get:450 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 i2c-tools amd64 4.1-2+b2 [75.6 kB]

Get:451 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ibverbs-providers amd64 31.0-1 [239 kB]

Get:452 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libibverbs1 amd64 31.0-1 [57.2 kB]

Get:453 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ifenslave all 2.11 [15.0 kB]

Get:454 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgudev-1.0-0 amd64 233-1 [13.8 kB]

Get:455 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 iio-sensor-proxy amd64 3.0-1 [38.8 kB]

Get:456 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 intel-microcode amd64 3.20200616.1


[2,475 kB]

Get:457 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 iso-codes all 4.5.0-1 [2,793 kB]

Get:458 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ixo-usb-jtag all 0.0.1-2 [10.9 kB]

Get:459 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 john amd64 1.9.0-Jumbo-1-0kali3 [12.9


MB]

Get:460 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 john-data all 1.9.0-Jumbo-1-0kali3 [22.7


MB]

Get:461 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 locales-all amd64 2.31-2 [10.9 MB]


Get:462 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 kali-desktop-live all 2020.4.1 [12.0 kB]

Get:463 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 keyutils amd64 1.6.1-2 [52.8 kB]

Get:464 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 kismet-capture-common all 2020.04.R3-


0kali2 [26.4 kB]

Get:465 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libprotobuf-c1 amd64 1.3.3-1+b2 [27.0


kB]

Get:466 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 kismet-capture-linux-bluetooth amd64


2020.04.R3-0kali2 [50.6 kB]

Get:467 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 kismet-capture-nrf-mousejack amd64


2020.04.R3-0kali2 [49.1 kB]

Get:468 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 laudanum all 1.0+r36-0kali4 [26.6 kB]

Get:469 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 liba52-0.7.4 amd64 0.7.4-20 [31.4 kB]

Get:470 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libadns1 amd64 1.6.0-2 [69.3 kB]

Get:471 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libaio1 amd64 0.3.112-8 [12.5 kB]

Get:472 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libao4 amd64 1.2.2+20180113-1+b1


[37.6 kB]

Get:473 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libstemmer0d amd64 2.0.0-2 [98.5 kB]

Get:474 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libyaml-0-2 amd64 0.2.2-1 [49.6 kB]

Get:475 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libappstream-glib8 amd64 0.7.17-1 [141


kB]

Get:476 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libapr1 amd64 1.7.0-3 [105 kB]

Get:477 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libx11-xcb1 amd64 2:1.6.10-3 [203 kB]

Get:478 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxcb-shape0 amd64 1.14-2 [102 kB]

Get:479 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxcomposite1 amd64 1:0.4.5-1 [16.6


kB]

Get:480 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 x11-utils amd64 7.7+5 [202 kB]

Get:481 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libatk-wrapper-java all 0.38.0-1 [64.3 kB]

Get:482 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libatk-wrapper-java-jni amd64 0.38.0-1


[56.0 kB]

Get:483 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libaudio2 amd64 1.9.4-6+b1 [80.3 kB]

Get:484 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libdbusmenu-glib4 amd64


18.10.20180917~bzr492+repack1-2 [58.4 kB]
Get:485 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libdbusmenu-gtk3-4 amd64
18.10.20180917~bzr492+repack1-2 [46.1 kB]

Get:486 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libayatana-appindicator3-1 amd64 0.5.5-


2 [86.1 kB]

Get:487 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libbfio1 amd64 20170123-5 [309 kB]

Get:488 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libblas3 amd64 3.9.0-3 [153 kB]

Get:489 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libblockdev-utils2 amd64 2.24-2 [15.6


kB]

Get:490 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgpgme11 amd64 1.14.0-1 [281 kB]

Get:491 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libvolume-key1 amd64 0.3.12-3.1 [120


kB]

Get:492 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libblockdev-crypto2 amd64 2.24-2 [19.4


kB]

Get:493 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libblockdev-part-err2 amd64 2.24-2


[6,580 B]

Get:494 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 parted amd64 3.3-4 [215 kB]

Get:495 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libparted-fs-resize0 amd64 3.3-4 [220


kB]

Get:496 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libparted2 amd64 3.3-4 [331 kB]

Get:496 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libparted2 amd64 3.3-4 [331 kB]

Get:497 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libblockdev-fs2 amd64 2.24-2 [23.5 kB]

Get:498 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libblockdev-loop2 amd64 2.24-2 [9,188


B]

Get:499 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libblockdev-swap2 amd64 2.24-2 [11.2


kB]

Get:500 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libblockdev2 amd64 2.24-2 [38.7 kB]

Get:501 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libbluetooth3 amd64 5.50-1.2 [96.1 kB]

Get:502 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libbluray2 amd64 1:1.2.0-3 [147 kB]

Get:503 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libbson-1.0-0 amd64 1.17.0-1 [73.4 kB]

Get:504 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libc-ares2 amd64 1.16.1-1 [97.5 kB]

Get:505 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libcapstone-dev amd64


4.0.1+really+3.0.5-2 [498 kB]
Get:506 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libcapstone3 amd64 4.0.1+really+3.0.5-2
[444 kB]

Get:507 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libcdt5 amd64 2.42.2-4 [60.7 kB]

Get:508 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libcgi-pm-perl all 4.50-1 [224 kB]

Get:509 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libcgraph6 amd64 2.42.2-4 [85.0 kB]

Get:510 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libcheese8 amd64 3.34.0-1+b2 [41.1 kB]

Get:511 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libcheese-gtk25 amd64 3.34.0-1+b2


[35.9 kB]

Get:512 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libclutter-1.0-common all 1.26.4+dfsg-1


[411 kB]

Get:513 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libcogl-common all 1.22.8-1 [256 kB]

Get:514 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libcogl-path20 amd64 1.22.8-1 [39.5 kB]

Get:515 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgusb2 amd64 0.3.4-0.2 [26.5 kB]

Get:516 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libcolorhug2 amd64 1.4.4-2 [46.0 kB]

Get:517 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libconfig-inifiles-perl all 3.000003-1 [52.1


kB]

Get:518 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libdate-manip-perl all 6.82-1 [929 kB]

Get:519 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libdatrie1 amd64 0.2.12-3 [39.5 kB]

Get:520 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libdbus-glib-1-2 amd64 0.110-5 [71.7 kB]

Get:521 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libdca0 amd64 0.0.7-1 [89.6 kB]

Get:522 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libdevmapper-event1.02.1 amd64


2:1.02.171-3 [22.9 kB]

Get:523 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libdjvulibre-text all 3.5.27.1-15 [61.2 kB]

Get:524 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libdleyna-connector-dbus-1.0-1 amd64


0.3.0-1 [6,992 B]

Get:525 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libdmapsharing-3.0-2 amd64 2.9.41-3


[118 kB]

Get:526 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libdouble-conversion3 amd64 3.1.5-5


[40.4 kB]

Get:527 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libdrm-common all 2.4.102-1 [14.5 kB]

Get:528 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpciaccess0 amd64 0.16-1 [53.6 kB]

Get:529 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libdrm-intel1 amd64 2.4.102-1 [70.4 kB]


Get:530 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libdrm-nouveau2 amd64 2.4.102-1 [26.5
kB]

Get:531 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libdrm-radeon1 amd64 2.4.102-1 [29.7


kB]

Get:532 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libedit2 amd64 3.1-20191231-1 [95.4 kB]

Get:533 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libevdev2 amd64 1.9.1+dfsg-1 [33.8 kB]

Get:534 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 liburi-perl all 1.76-2 [90.2 kB]

Get:535 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libfile-desktopentry-perl all 0.22-2 [19.1


kB]

Get:536 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libfribidi0 amd64 1.0.8-2 [64.8 kB]

Get:537 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libfstrm0 amd64 0.6.0-1+b1 [21.5 kB]

Get:538 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgdbm6 amd64 1.18.1-5.1 [64.4 kB]

Get:539 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgdbm-compat4 amd64 1.18.1-5.1


[44.4 kB]

Get:540 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgdk-pixbuf2.0-bin amd64 2.40.0+dfsg-


5 [24.6 kB]

Get:541 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgee-0.8-2 amd64 0.20.3-1 [233 kB]

Get:542 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgeocode-glib0 amd64 3.26.2-2 [47.0


kB]

Get:543 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgfxdr0 amd64 8.1-1 [2,767 kB]

Get:544 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libglusterfs0 amd64 8.1-1 [3,033 kB]

Get:545 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgfrpc0 amd64 8.1-1 [2,794 kB]

Get:546 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgfapi0 amd64 8.1-1 [2,819 kB]

Get:547 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgif7 amd64 5.1.9-1 [44.7 kB]

Get:548 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libglib2.0-data all 2.64.4-1 [1,149 kB]

Get:549 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libglu1-mesa amd64 9.0.1-1 [168 kB]

Get:550 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgnome-autoar-0-0 amd64 0.2.4-2


[25.6 kB]

Get:551 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgom-1.0-0 amd64 0.4-1 [44.1 kB]

Get:552 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgphoto2-l10n all 2.5.25-3 [492 kB]

Get:553 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libltdl7 amd64 2.4.6-14 [390 kB]


Get:554 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgphoto2-port12 amd64 2.5.25-3 [149
kB]

Get:555 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgpm2 amd64 1.20.7-6 [35.3 kB]

Get:556 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgraphene-1.0-0 amd64 1.10.2-1 [43.1


kB]

Get:557 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgsf-1-common all 1.14.47-1 [158 kB]

Get:558 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgsf-1-114 amd64 1.14.47-1 [161 kB]

Get:559 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgspell-1-common all 1.8.3-1 [30.5 kB]

Get:560 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgtk2.0-common all 2.24.32-4 [2,701


kB]

Get:561 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgtk3-perl all 0.037-1 [34.4 kB]

Get:562 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libsigc++-2.0-0v5 amd64 2.10.2-1 [64.0


kB]

Get:563 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgtkmm-3.0-1v5 amd64 3.24.2-1 [1,133


kB]

Get:564 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgtop2-common all 2.40.0-2 [95.2 kB]

Get:565 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgtop-2.0-11 amd64 2.40.0-2 [72.1 kB]

Get:566 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgvpr2 amd64 2.42.2-4 [211 kB]

Get:567 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libgweather-common all 3.36.1-1 [2,290


kB]

Get:568 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libhtml-form-perl all 6.07-1 [22.9 kB]

Get:569 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libhtml-tagset-perl all 3.20-4 [13.0 kB]

Get:570 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libtimedate-perl all 2.3300-1 [39.2 kB]

Get:571 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libhttp-date-perl all 6.05-1 [10.4 kB]

Get:572 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libhttp-cookies-perl all 6.08-1 [19.3 kB]

Get:573 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libhttp-daemon-perl all 6.12-1 [22.9 kB]

Get:574 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libio-socket-ssl-perl all 2.068-1 [215 kB]

Get:575 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 liblwp-protocol-https-perl all 6.09-1


[12.0 kB]

Get:576 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libwww-perl all 6.47-1 [192 kB]

Get:577 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxml-dom-perl all 1.46-1 [154 kB]


Get:578 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libhttp-dav-perl all 0.49-2 [86.2 kB]

Get:579 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libieee1284-3 amd64 0.2.11-14 [29.2 kB]

Get:580 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libijs-0.35 amd64 0.35-15 [16.4 kB]

Get:581 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libwacom2 amd64 1.4.1-1 [21.5 kB]

Get:582 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libwacom-common all 1.4.1-1 [47.0 kB]

Get:583 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libinput-bin amd64 1.16.1-1 [22.9 kB]

Get:584 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libipc-system-simple-perl all 1.30-1 [28.2


kB]

Get:585 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libiptcdata0 amd64 1.0.5-2.2 [29.4 kB]

Get:586 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libjansson4 amd64 2.13.1-1 [39.0 kB]

Get:587 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libjbig2dec0 amd64 0.18+20200417-1


[66.6 kB]

Get:588 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libturbojpeg0 amd64 1:2.0.5-1.1 [176 kB]

Get:589 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libjpeg-turbo-progs amd64 1:2.0.5-1.1


[130 kB]

Get:590 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libjs-sphinxdoc all 3.2.1-1 [122 kB]

Get:591 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libjsoncpp1 amd64 1.7.4-3.1 [77.6 kB]

Get:592 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libkate1 amd64 0.4.1-11 [44.3 kB]

Get:593 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libkpathsea6 amd64


2020.20200327.54578-4+b1 [172 kB]

Get:594 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libksba8 amd64 1.4.0-2 [123 kB]

Get:595 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 liblab-gamut1 amd64 2.42.2-4 [221 kB]

Get:596 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 liblbfgsb0 amd64 3.0+dfsg.3-9 [28.5 kB]

Get:597 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libldap-common all 2.4.51+dfsg-1 [94.0


kB]

Get:598 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 liblirc-client0 amd64 0.10.1-6.2 [70.9 kB]

Get:599 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 liblmdb0 amd64 0.9.24-1 [45.0 kB]

Get:600 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 liblouis-data all 3.15.0-1 [1,675 kB]

Get:601 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 liblzo2-2 amd64 2.10-2 [56.9 kB]

Get:602 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libmbim-proxy amd64 1.24.2-0.1 [85.8


kB]
Get:603 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libmbim-glib4 amd64 1.24.2-0.1 [182 kB]

Get:604 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libmjpegutils-2.1-0 amd64


1:2.1.0+debian-6 [27.8 kB]

Get:605 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libmpfr6 amd64 4.1.0-3 [2,012 kB]

Get:606 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libmpc3 amd64 1.2.0-1 [45.0 kB]

Get:607 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libmpeg2-4 amd64 0.5.1-9 [55.7 kB]

Get:608 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libmpeg2encpp-2.1-0 amd64


1:2.1.0+debian-6 [75.9 kB]

Get:609 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libmplex2-2.1-0 amd64 1:2.1.0+debian-6


[50.6 kB]

Get:610 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libmspack0 amd64 0.10.1-2 [50.3 kB]

Get:611 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libmtdev1 amd64 1.1.6-1 [23.0 kB]

Get:612 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libmtp-common all 1.1.17-3 [67.5 kB]

Get:613 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libmtp-runtime amd64 1.1.17-3 [47.5 kB]

Get:614 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libmtp9 amd64 1.1.17-3 [202 kB]

Get:615 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libncurses5 amd64 6.2-1 [97.0 kB]

Get:616 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libtinfo5 amd64 6.2-1 [330 kB]

Get:617 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libnet-server-perl all 2.009-2 [179 kB]

Get:618 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libnetfilter-conntrack3 amd64 1.0.8-1


[39.3 kB]

Get:619 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libnftnl11 amd64 1.1.7-1 [61.3 kB]

Get:620 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libnice10 amd64 0.1.16-1 [141 kB]

Get:621 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libnorm1 amd64 1.5.8+dfsg2-2 [289 kB]

Get:622 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libnpth0 amd64 1.6-2 [18.6 kB]

Get:623 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libntlm0 amd64 1.6-1+b1 [23.5 kB]

Get:624 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 liboauth0 amd64 1.0.3-4 [21.2 kB]

Get:625 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libopenal1 amd64 1:1.19.1-1+b1 [501


kB]

Get:626 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libopencore-amrnb0 amd64 0.1.5-1 [95.1


kB]
Get:627 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libopencore-amrwb0 amd64 0.1.5-1
[49.6 kB]

Get:628 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libopts25 amd64 1:5.18.16-4 [69.2 kB]

Get:629 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libopus0 amd64 1.3-1+b1 [191 kB]

Get:630 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 liborc-0.4-0 amd64 1:0.4.31-1 [189 kB]

Get:631 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 usb.ids all 2020.08.26-1 [203 kB]

Get:632 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 usbutils amd64 1:012-2 [77.2 kB]

Get:633 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 osinfo-db all 0.20200325-1 [101 kB]

Get:634 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libosinfo-1.0-0 amd64 1.7.1-1 [200 kB]

Get:635 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libout123-0 amd64 1.26.3-1 [41.9 kB]

Get:636 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpathplan4 amd64 2.42.2-4 [63.9 kB]

Get:637 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpcaudio0 amd64 1.1-4 [8,212 B]

Get:638 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpcre2-16-0 amd64 10.34-7 [219 kB]

Get:639 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpeas-common all 1.26.0-2 [53.2 kB]

Get:640 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpipewire-0.2-1 amd64 0.2.7-1 [89.7


kB]

Get:641 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpkcs11-helper1 amd64 1.26-1+b1


[47.6 kB]

Get:642 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libplist3 amd64 2.2.0-4 [37.8 kB]

Get:643 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libplymouth4 amd64 0.9.4-3 [97.2 kB]

Get:644 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpq5 amd64 12.4-1 [174 kB]

Get:645 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libproxychains3 amd64 3.1-9 [15.4 kB]

Get:646 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpwquality-common all 1.4.2-1 [47.9


kB]

Get:647 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpwquality1 amd64 1.4.2-1+b1 [13.7


kB]

Get:648 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libqmi-proxy amd64 1.26.4-0.1 [10.4 kB]

Get:649 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libqmi-glib5 amd64 1.26.4-0.1 [580 kB]

Get:650 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libqscintilla2-qt5-l10n all 2.11.2+dfsg-7


[56.2 kB]
Get:651 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libradare2-common all 4.3.1+dfsg-1
[1,139 kB]

Get:652 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libraw1394-11 amd64 2.1.2-2 [41.1 kB]

Get:653 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libsasl2-modules-db amd64 2.1.27+dfsg-


2 [69.0 kB]

Get:654 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libsasl2-2 amd64 2.1.27+dfsg-2 [106 kB]

Get:655 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libsasl2-modules amd64 2.1.27+dfsg-2


[104 kB]

Get:656 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libsensors-config all 1:3.6.0-2 [32.0 kB]

Get:657 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libserf-1-1 amd64 1.3.9-8 [53.7 kB]

Get:658 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libshout3 amd64 2.4.3-1 [55.8 kB]

Get:659 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libsmbios-c2 amd64 2.4.3-1 [74.7 kB]

Get:660 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libsnappy1v5 amd64 1.1.8-1 [17.9 kB]

Get:661 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libsnmp-base all 5.8+dfsg-5 [1,672 kB]

Get:662 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libsodium23 amd64 1.0.18-1 [161 kB]

Get:663 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libsonic0 amd64 0.2.0-8 [13.3 kB]

Get:664 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libsord-0-0 amd64 0.16.4-1 [22.4 kB]

Get:665 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libspectre1 amd64 0.2.9-1 [51.6 kB]

Get:666 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libspeechd2 amd64 0.10.1-2 [28.2 kB]

Get:667 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libsrtp2-1 amd64 2.3.0-4 [59.7 kB]

Get:668 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libssh-4 amd64 0.9.4-1 [184 kB]

Get:669 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libssh-gcrypt-4 amd64 0.9.4-1 [217 kB]

Get:670 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 subversion amd64 1.14.0-2 [992 kB]

Get:671 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libutf8proc2 amd64 2.5.0-1 [54.2 kB]

Get:672 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libsvn1 amd64 1.14.0-2 [1,443 kB]

Get:673 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libsynctex2 amd64


2020.20200327.54578-4+b1 [82.8 kB]

Get:674 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libteamdctl0 amd64 1.30-1 [11.9 kB]

Get:675 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libtevent0 amd64 0.10.2-1 [37.1 kB]

Get:676 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libthai-data all 0.1.28-3 [170 kB]


Get:677 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libthai0 amd64 0.1.28-3 [54.2 kB]

Get:678 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libtommath1 amd64 1.2.0-5 [66.0 kB]

Get:679 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libu2f-udev all 1.1.10-1.1 [7,972 B]

Get:680 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libudisks2-0 amd64 2.9.1-2 [152 kB]

Get:681 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libunwind8 amd64 1.3.2-2 [54.5 kB]

Get:682 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libuv1-dev amd64 1.38.0-3 [164 kB]

Get:683 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libuv1 amd64 1.38.0-3 [128 kB]

Get:684 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libv4l-0 amd64 1.20.0-1.1 [105 kB]

Get:685 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libv4lconvert0 amd64 1.20.0-1.1 [138 kB]

Get:686 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libva-x11-2 amd64 2.8.0-1 [23.4 kB]

Get:687 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libva-drm2 amd64 2.8.0-1 [18.5 kB]

Get:688 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libva2 amd64 2.8.0-1 [64.5 kB]

Get:689 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libvdpau1 amd64 1.4-2 [29.2 kB]

Get:690 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libvo-aacenc0 amd64 0.1.3-2 [69.2 kB]

Get:691 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libvo-amrwbenc0 amd64 0.1.3-2 [68.4


kB]

Get:692 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libvte-2.91-common amd64 0.60.3-1


[61.5 kB]

Get:693 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libwacom-bin amd64 1.4.1-1 [7,260 B]

Get:694 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libwavpack1 amd64 5.3.0-1 [87.7 kB]

Get:694 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libwavpack1 amd64 5.3.0-1 [87.7 kB]

Get:695 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libwayland-cursor0 amd64 1.18.0-


2~exp1.1 [14.6 kB]

Get:696 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libwireshark-data all 3.2.6-1 [1,515 kB]

Get:697 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libx86-1 amd64 1.1+ds1-12 [78.8 kB]

Get:698 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxcb-dri2-0 amd64 1.14-2 [103 kB]

Get:699 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxcb-dri3-0 amd64 1.14-2 [102 kB]

Get:700 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxcb-glx0 amd64 1.14-2 [118 kB]

Get:701 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxcb-present0 amd64 1.14-2 [101 kB]

Get:702 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxcb-randr0 amd64 1.14-2 [112 kB]


Get:703 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxcb-render0 amd64 1.14-2 [111 kB]

Get:704 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxcb-res0 amd64 1.14-2 [102 kB]

Get:705 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxcb-shm0 amd64 1.14-2 [101 kB]

Get:706 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxcb-sync1 amd64 1.14-2 [105 kB]

Get:707 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxcb-xf86dri0 amd64 1.14-2 [102 kB]

Get:708 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxcb-xfixes0 amd64 1.14-2 [105 kB]

Get:709 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxcb-xinerama0 amd64 1.14-2 [101 kB]

Get:710 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxcb-xkb1 amd64 1.14-2 [126 kB]

Get:711 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxcb-xv0 amd64 1.14-2 [105 kB]

Get:712 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxdot4 amd64 2.42.2-4 [57.3 kB]

Get:713 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxkbcommon-x11-0 amd64 0.10.0-1


[39.4 kB]

Get:714 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxkbcommon0 amd64 0.10.0-1 [123 kB]

Get:715 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxml-twig-perl all 1:3.52-1 [181 kB]

Get:716 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxmlb1 amd64 0.1.15-2 [50.4 kB]

Get:717 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libxvmc1 amd64 2:1.0.12-2 [25.6 kB]

Get:718 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libzbar0 amd64 0.23.1-1 [137 kB]

Get:719 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libzip4 amd64 1.6.1-3 [52.0 kB]

Get:720 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 linux-libc-dev amd64 5.7.17-1kali1 [1,880


kB]

Get:721 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 lua-lpeg amd64 1.0.2-1 [33.3 kB]

Get:722 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 magicrescue amd64 1.1.10-4 [82.4 kB]

Get:723 http://kali.cs.nctu.edu.tw/kali kali-rolling/non-free amd64 maltego all 4.2.12.13389-0kali1 [112


MB]

Get:724 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 mariadb-common all 1:10.3.24-2 [33.0


kB]

Get:725 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 mimikatz all 2.2.0-git20200816-0kali1


[959 kB]

Get:726 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 minicom amd64 2.7.2~20200725-3 [287


kB]
Get:727 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 mobile-broadband-provider-info all
20190618-3 [67.1 kB]

Get:728 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 modemmanager amd64 1.14.2-0.1


[1,703 kB]

Get:729 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 mousetweaks amd64 3.32.0-2 [187 kB]

Get:730 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 mtd-utils amd64 1:2.1.1-1.1 [223 kB]

Get:731 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 mutter-common all 3.36.5-1 [466 kB]

Get:732 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 nasm amd64 2.15.04-1 [412 kB]

Get:733 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 nbtscan amd64 1.6-3 [23.2 kB]

Get:734 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ncompress amd64 4.2.4.6-3 [28.1 kB]

Get:735 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 netdiscover amd64 0.7-1 [414 kB]

Get:736 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 netmask amd64 2.4.4-2 [25.4 kB]

Get:737 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ngrep amd64 1.47+ds1-2 [38.8 kB]

Get:738 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ntp amd64 1:4.2.8p14+dfsg-2 [777 kB]

Get:739 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ocl-icd-libopencl1 amd64 2.2.12-4 [37.8


kB]

Get:740 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 opensc amd64 0.20.0-4 [351 kB]

Get:741 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 opensc-pkcs11 amd64 0.20.0-4 [863 kB]

Get:742 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 openvpn amd64 2.5~beta3-1 [591 kB]

Get:743 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 pdf-parser all 0.7.4-0kali1 [16.3 kB]

Get:744 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 pdfid all 0.2.7-0kali1 [12.6 kB]

Get:745 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 perl-openssl-defaults amd64 5 [7,360 B]

Get:746 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 postgresql-common all 216 [237 kB]

Get:747 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 postgresql-client-common all 216 [87.6


kB]

Get:748 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 proj-data all 7.1.1-1 [7,746 kB]

Get:749 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 proxychains all 3.1-9 [9,140 B]

Get:750 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 proxytunnel amd64 1.10.20200507-1


[41.5 kB]

Get:751 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 psmisc amd64 23.3-1 [131 kB]


Get:752 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 publicsuffix all 20200729.1725-1 [118 kB]

Get:753 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python-apt-common all 2.1.3 [98.8 kB]

Get:754 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python-cairo amd64 1.16.2-3 [59.5 kB]

Get:755 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python-setuptools all 44.1.1-1 [382 kB]

Get:756 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python-pkg-resources all 44.1.1-1 [182


kB]

Get:757 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python-chardet all 3.0.4-5 [80.7 kB]

Get:758 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python-configparser all 3.5.0b2-3.1 [56.1


kB]

Get:759 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python-crypto amd64 2.6.1-13 [254 kB]

Get:760 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python-dbus amd64 1.2.16-2 [106 kB]

Get:761 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python-ipaddress all 1.0.17-2kali1 [18.7


kB]

Get:762 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python-markupsafe amd64 1.1.1-1+b1


[14.4 kB]

Get:763 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python-jinja2 all 2.11.2-1 [110 kB]

Get:764 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python-lxml amd64 4.5.2-1kali1 [898 kB]

Get:765 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python-matplotlib-data all 3.2.2-1 [4,146


kB]

Get:766 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python-mpltoolkits.basemap-data all


1.2.1+dfsg-1 [81.4 MB]

Get:767 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python-olefile all 0.46-2 [35.9 kB]

Get:768 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python-tk amd64 2.7.18-1 [26.7 kB]

Get:769 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python-pil.imagetk amd64 6.2.1-2+b1


[68.3 kB]

Get:770 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python-pil amd64 6.2.1-2+b1 [379 kB]

Get:771 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-wheel all 0.34.2-1 [24.0 kB]

Get:772 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-pip all 20.0.2-5kali1 [211 kB]

Get:773 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python-pip-whl all 20.0.2-5kali1 [1,842


kB]

Get:774 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python-six all 1.15.0-1 [16.8 kB]

Get:775 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python-tz all 2020.1-1 [34.4 kB]


Get:776 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python-webencodings all 0.5.1-2kali1
[11.1 kB]

Get:777 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-dateutil all 2.8.1-4 [81.6 kB]

Get:778 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-editor all 1.0.3-2 [5,012 B]

Get:779 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-alembic all 1.4.2-1 [115 kB]

Get:780 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-aniso8601 all 8.0.0-1 [33.3 kB]

Get:781 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-asn1crypto all 1.4.0-1 [84.4 kB]

Get:782 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-bcrypt amd64 3.1.7-3 [32.4 kB]

Get:783 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-blinker all 1.4+dfsg1-0.3 [14.1


kB]

Get:784 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-soupsieve all 2.0.1-1 [33.3 kB]

Get:785 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-bs4 all 4.9.1-1 [111 kB]

Get:786 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-colorama all 0.4.3-1 [27.8 kB]

Get:787 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-click all 7.0-3 [73.8 kB]

Get:788 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-crypto amd64 2.6.1-13 [266 kB]

Get:789 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-cryptography amd64 2.8-4 [225


kB]

Get:790 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-cycler all 0.10.0-3 [8,084 B]

Get:791 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-decorator all 4.4.2-2 [15.8 kB]

Get:792 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-distro all 1.5.0-1 [17.1 kB]

Get:793 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-distro-info all 0.23 [8,004 B]

Get:794 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-ecdsa all 0.15-1 [84.3 kB]

Get:795 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-email-validator all 1.1.1-3 [15.0


kB]

Get:796 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-entrypoints all 0.3-4 [5,716 B]

Get:797 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-itsdangerous all 1.1.0-2 [16.7


kB]

Get:798 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-jinja2 all 2.11.2-1 [113 kB]

Get:799 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-werkzeug all 1.0.1+dfsg1-2 [195


kB]

Get:800 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-flask all 1.1.2-1 [98.6 kB]


Get:801 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-future all 0.18.2-4 [348 kB]

Get:802 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-geojson all 2.5.0-2 [15.4 kB]

Get:803 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-h11 all 0.9.0-1 [46.7 kB]

Get:804 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-hpack all 3.0.0-4 [26.0 kB]

Get:805 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-hyperframe all 5.2.0-4 [14.5 kB]

Get:806 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-h2 all 3.2.0-2 [82.2 kB]

Get:807 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-webencodings all 0.5.1-2kali1


[11.2 kB]

Get:808 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-html5lib all 1.0.1-3 [90.1 kB]

Get:809 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-tz all 2020.1-1 [27.6 kB]

Get:810 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-icalendar all 4.0.3-4 [61.5 kB]

Get:811 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-ipy all 1:1.00-1 [33.0 kB]

Get:812 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-ipython-genutils all 0.2.0-3


[21.3 kB]

Get:813 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-traitlets all 4.3.3-3 [61.6 kB]

Get:814 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-jupyter-core all 4.6.3-4 [44.2


kB]

Get:815 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-kaitaistruct all 0.8-3 [6,440 B]

Get:816 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-keyrings.alt all 3.4.0-2 [25.2 kB]

Get:817 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-serial all 3.4-5.1 [83.4 kB]

Get:818 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-kismetcapturefreaklabszigbee


all 2020.04.R3-0kali2 [38.7 kB]

Get:819 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-kismetcapturertl433 all


2020.04.R3-0kali2 [39.2 kB]

Get:820 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-kismetcapturertladsb all


2020.04.R3-0kali2 [1,095 kB]

Get:821 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-kismetcapturertlamr all


2020.04.R3-0kali2 [42.6 kB]

Get:822 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-pyasn1 all 0.4.8-1 [63.8 kB]

Get:823 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-ldap3 all 2.7-2 [228 kB]

Get:824 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-markdown all 3.2.2-2 [65.5 kB]


Get:825 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-nacl amd64 1.4.0-1 [55.1 kB]

Get:826 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-nassl amd64 3.0.0-0kali1 [2,007


kB]

Get:827 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-nbformat all 5.0.7-1 [31.8 kB]

Get:828 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-olefile all 0.46-2 [36.0 kB]

Get:829 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-opengl all 3.1.5+dfsg-1 [610 kB]

Get:830 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-openssl all 19.1.0-2 [52.9 kB]

Get:831 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-pyparsing all 2.4.7-1 [109 kB]

Get:832 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-packaging all 20.4-1 [30.4 kB]

Get:833 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-passlib all 1.7.2-2 [354 kB]

Get:834 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-pil amd64 6.2.1-2+b1 [425 kB]

Get:835 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-retrying all 1.3.3-4 [8,876 B]

Get:836 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-plotly all 4.9.0+dfsg-1 [2,382 kB]

Get:837 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-pluginbase all 1.0.0-2 [13.2 kB]

Get:838 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-ply all 3.11-4 [65.5 kB]

Get:839 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-pygments all 2.3.1+dfsg-4 [596


kB]

Get:840 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-pyinotify all 0.9.6-1.3 [27.2 kB]

Get:841 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-pyperclip all 1.8.0-1 [11.0 kB]

Get:842 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-pyshp all 2.1.0+ds-2 [49.2 kB]

Get:843 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-pysmi all 0.3.2-2 [51.5 kB]

Get:844 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-pysnmp4 all 4.4.6+repack1-2


[177 kB]

Get:845 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-requests-file all 1.5.1-1 [5,708


B]

Get:846 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-singledispatch all 3.4.0.3-3


[7,272 B]

Get:847 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-smoke-zephyr all 2.0.0-1 [18.3


kB]

Get:848 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 software-properties-common all


0.96.20.2-2.1 [83.4 kB]
Get:849 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 software-properties-gtk all 0.96.20.2-2.1
[79.7 kB]

Get:850 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-software-properties all


0.96.20.2-2.1 [49.7 kB]

Get:851 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-sortedcontainers all 2.1.0-2


[31.4 kB]

Get:852 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-termcolor all 1.1.0-3 [5,784 B]

Get:853 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-tls-parser all 1.2.2-0kali1 [8,904


B]

Get:854 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-tzlocal all 2.1-1 [18.5 kB]

Get:855 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-unicodecsv all 0.14.1-2 [11.6


kB]

Get:856 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-websocket all 0.57.0-1 [34.3 kB]

Get:857 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-wsproto all 0.15.0-3 [24.4 kB]

Get:858 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-xlsxwriter all 1.1.2-0.2 [216 kB]

Get:859 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 python3-yara amd64 3.10.0-1+b1 [19.0


kB]

Get:860 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 qttranslations5-l10n all 5.14.2-2 [1,494


kB]

Get:861 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 rake all 13.0.1-4 [84.7 kB]

Get:862 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 realmd amd64 0.16.3-3 [200 kB]

Get:863 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 recordmydesktop amd64


0.3.8.1+svn602-1.1 [50.4 kB]

Get:864 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 responder all 3.0.1.0-0kali1 [636 kB]

Get:865 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 rtkit amd64 0.13-4 [34.8 kB]

Get:866 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ruby-public-suffix all 4.0.3+ds-0kali1


[16.3 kB]

Get:867 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ruby-addressable all 2.7.0-1 [51.1 kB]

Get:868 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ruby-concurrent all 1.1.6+dfsg-3 [179 kB]

Get:869 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ruby-i18n all 1.8.5-1 [39.6 kB]

Get:870 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ruby-minitest all 5.13.0-1 [57.3 kB]


Get:871 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ruby-opt-parse-validator all 1.9.2-0kali1
[12.9 kB]

Get:872 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ruby-pkg-config all 1.4.2-1 [9,188 B]

Get:873 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ruby-power-assert all 1.1.7-1 [11.4 kB]

Get:874 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ruby-progressbar all 1.10.1-1 [23.9 kB]

Get:875 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ruby-rchardet all 1.8.0-1 [91.5 kB]

Get:876 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ruby-test-unit all 3.3.5-1 [85.3 kB]

Get:877 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ruby-typhoeus all 1.4.0-1 [36.2 kB]

Get:878 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ruby-tzinfo all 1.2.6-1 [45.4 kB]

Get:879 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 samdump2 amd64 3.0.0-7 [17.0 kB]

Get:880 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 scalpel amd64 1.60-9 [33.1 kB]

Get:881 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 smartmontools amd64 7.1-1 [540 kB]

Get:882 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 socat amd64 1.7.3.4-1 [348 kB]

Get:883 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 sound-icons all 0.1-7 [473 kB]

Get:884 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 squashfs-tools amd64 1:4.4-2 [134 kB]

Get:885 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 ssldump amd64 1.1-1 [53.4 kB]

Get:886 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 sslh amd64 1.20-1 [57.3 kB]

Get:887 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 sslscan amd64 2.0.0-0kali1 [1,172 kB]

Get:888 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 sudo amd64 1.9.1-2 [1,011 kB]

Get:889 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 swaks all 20190914.0-1 [98.8 kB]

Get:890 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 switcheroo-control amd64 2.1-1 [13.6


kB]

Get:891 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 sysstat amd64 12.4.0-1 [600 kB]

Get:892 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 tcl8.6 amd64 8.6.10+dfsg-1 [124 kB]

Get:893 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 tcpdump amd64 4.9.3-6 [400 kB]

Get:894 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 tcpick amd64 0.2.1-9 [37.9 kB]

Get:895 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 tcpreplay amd64 4.3.3-2 [305 kB]

Get:896 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 tdb-tools amd64 1.4.3-1 [31.4 kB]

Get:897 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 testdisk amd64 7.1-5+b1 [416 kB]


Get:898 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 tftp amd64 0.17-23 [19.3 kB]

Get:899 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 thin-provisioning-tools amd64 0.8.5-4


[375 kB]

Get:900 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 tightvncserver amd64 1:1.3.10-1 [693


kB]

Get:901 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 timgm6mb-soundfont all 1.3-4 [5,424 kB]

Get:902 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 totem-common all 3.34.1-2 [837 kB]

Get:903 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 udisks2 amd64 2.9.1-2 [407 kB]

Get:904 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 upower amd64 0.99.11-2 [117 kB]

Get:905 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 usb-modeswitch-data all 20191128-3


[47.9 kB]

Get:906 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 va-driver-all amd64 2.8.0-1 [14.8 kB]

Get:907 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 vboot-kernel-utils amd64 0~R81-


12871.B-1 [293 kB]

Get:908 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 vboot-utils amd64 0~R81-12871.B-1 [105


kB]

Get:909 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 vdpau-driver-all amd64 1.4-2 [8,468 B]

Get:910 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 vpnc-scripts all 0.1~git20200226-1 [14.0


kB]

Get:911 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 vpnc amd64 0.5.3r550-3.1 [84.8 kB]

Get:912 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 wafw00f all 2.1.0-1 [35.8 kB]

Get:913 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 wfuzz all 2.4.5-1 [273 kB]

Get:914 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 wifite all 2.5.5-1 [801 kB]

Get:915 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 wireless-tools amd64 30~pre9-13.1 [113


kB]

Get:916 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 xdg-desktop-portal amd64 1.6.0-1 [261


kB]

Get:917 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 xdg-utils all 1.1.3-2 [74.6 kB]

Get:918 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 xserver-xorg-video-amdgpu amd64


19.1.0-1 [136 kB]

Get:919 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 xserver-xorg-video-radeon amd64


1:19.1.0-1 [506 kB]
Get:920 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 xserver-xorg-video-ati amd64 1:19.1.0-1
[363 kB]

Get:921 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 xserver-xorg-video-vmware amd64


1:13.3.0-3 [117 kB]

Get:922 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 xserver-xorg-video-all amd64 1:7.7+20


[38.4 kB]

Get:923 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 xserver-xorg-video-qxl amd64


0.1.5+git20200331-1 [83.4 kB]

Get:924 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 xserver-xorg-input-all amd64 1:7.7+20


[38.3 kB]

Get:925 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 xserver-xorg amd64 1:7.7+20 [93.9 kB]

Get:926 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 xsltproc amd64 1.1.34-4 [124 kB]

Get:927 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 xtightvncviewer amd64 1:1.3.10-1 [91.8


kB]

Get:928 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 xxd amd64 2:8.2.0716-3 [157 kB]

Get:929 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 yelp-xsl all 3.36.0-1 [442 kB]

Get:930 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 liburcu6 amd64 0.12.1-1 [70.3 kB]

Fetched 1,025 MB in 2min 19s (7,388 kB/s)

Reading changelogs... Done

apt-listchanges: Mailing root: apt-listchanges: news for kali

Extracting templates from packages: 100%

Preconfiguring packages ...

setting xserver-xorg-legacy/xwrapper/allowed_users from configuration file

supported-versions: WARNING! Unknown distribution: kali

debian found in ID_LIKE, treating as Debian

supported-versions: WARNING: Unknown Debian release: 2019.3

(Reading database ... 353097 files and directories currently installed.)

Preparing to unpack .../base-files_1%3a2020.3.1_amd64.deb ...

Unpacking base-files (1:2020.3.1) over (1:2019.3.1) ...

Setting up base-files (1:2020.3.1) ...

(Reading database ... 353097 files and directories currently installed.)


Preparing to unpack .../debianutils_4.9.1_amd64.deb ...

Unpacking debianutils (4.9.1) over (4.8.6.3) ...

Setting up debianutils (4.9.1) ...

(Reading database ... 353097 files and directories currently installed.)

Preparing to unpack .../archives/bash_5.0-7_amd64.deb ...

Unpacking bash (5.0-7) over (5.0-4) ...

Setting up bash (5.0-7) ...

update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide


/usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode

(Reading database ... 353097 files and directories currently installed.)

Preparing to unpack .../libtext-wrapi18n-perl_0.06-9_all.deb ...

Unpacking libtext-wrapi18n-perl (0.06-9) over (0.06-8) ...

Preparing to unpack .../debconf-i18n_1.5.74_all.deb ...

Unpacking debconf-i18n (1.5.74) over (1.5.73) ...

Preparing to unpack .../python3-debconf_1.5.74_all.deb ...

Unpacking python3-debconf (1.5.74) over (1.5.73) ...

Preparing to unpack .../debconf_1.5.74_all.deb ...

Unpacking debconf (1.5.74) over (1.5.73) ...

Setting up debconf (1.5.74) ...

(Reading database ... 353097 files and directories currently installed.)

Preparing to unpack .../dash_0.5.10.2-7_amd64.deb ...

Unpacking dash (0.5.10.2-7) over (0.5.10.2-6) ...

Setting up dash (0.5.10.2-7) ...

(Reading database ... 353097 files and directories currently installed.)

Preparing to unpack .../logsave_1.45.6-1_amd64.deb ...

Unpacking logsave (1.45.6-1) over (1.45.3-4) ...

Setting up logsave (1.45.6-1) ...

(Reading database ... 353097 files and directories currently installed.)

Preparing to unpack .../0-initramfs-tools-core_0.137_all.deb ...


Unpacking initramfs-tools-core (0.137) over (0.133) ...

Preparing to unpack .../1-libklibc_2.0.8-1_amd64.deb ...

Unpacking libklibc:amd64 (2.0.8-1) over (2.0.6-1) ...

Preparing to unpack .../2-klibc-utils_2.0.8-1_amd64.deb ...

Unpacking klibc-utils (2.0.8-1) over (2.0.6-1) ...

Preparing to unpack .../3-busybox_1%3a1.30.1-5_amd64.deb ...

Unpacking busybox (1:1.30.1-5) over (1:1.30.1-4) ...

Preparing to unpack .../4-initramfs-tools_0.137_all.deb ...

Unpacking initramfs-tools (0.137) over (0.133) ...

Preparing to unpack .../5-libext2fs2_1.45.6-1_amd64.deb ...

Unpacking libext2fs2:amd64 (1.45.6-1) over (1.45.3-4) ...

Setting up libext2fs2:amd64 (1.45.6-1) ...

(Reading database ... 353097 files and directories currently installed.)

Preparing to unpack .../e2fsprogs_1.45.6-1_amd64.deb ...

Unpacking e2fsprogs (1.45.6-1) over (1.45.3-4) ...

Setting up e2fsprogs (1.45.6-1) ...

Installing new version of config file /etc/mke2fs.conf ...

update-initramfs: deferring update (trigger activated)

e2scrub_all.service is a disabled or a static unit not running, not starting it.

(Reading database ... 353097 files and directories currently installed.)

Preparing to unpack .../cpio_2.13+dfsg-2_amd64.deb ...

Unpacking cpio (2.13+dfsg-2) over (2.12+dfsg-9) ...

Preparing to unpack .../liblzma5_5.2.4-1+b1_amd64.deb ...

Unpacking liblzma5:amd64 (5.2.4-1+b1) over (5.2.4-1) ...

Setting up liblzma5:amd64 (5.2.4-1+b1) ...

(Reading database ... 353099 files and directories currently installed.)

Preparing to unpack .../libssl1.1_1.1.1g-1_amd64.deb ...

Unpacking libssl1.1:amd64 (1.1.1g-1) over (1.1.1c-1) ...

Setting up libssl1.1:amd64 (1.1.1g-1) ...


(Reading database ... 353099 files and directories currently installed.)

Preparing to unpack .../kmod_27+20200310-2_amd64.deb ...

Unpacking kmod (27+20200310-2) over (26-1) ...

Preparing to unpack .../libkmod2_27+20200310-2_amd64.deb ...

Unpacking libkmod2:amd64 (27+20200310-2) over (26-1) ...

Setting up libkmod2:amd64 (27+20200310-2) ...

(Reading database ... 353099 files and directories currently installed.)

Preparing to unpack .../findutils_4.7.0-1_amd64.deb ...

Unpacking findutils (4.7.0-1) over (4.6.0+git+20190510-2) ...

Setting up findutils (4.7.0-1) ...

(Reading database ... 353099 files and directories currently installed.)

Preparing to unpack .../archives/grep_3.4-1_amd64.deb ...

Unpacking grep (3.4-1) over (3.3-1) ...

Setting up grep (3.4-1) ...

(Reading database ... 353099 files and directories currently installed.)

Preparing to unpack .../archives/gzip_1.10-2_amd64.deb ...

Unpacking gzip (1.10-2) over (1.9-3) ...

Setting up gzip (1.10-2) ...

(Reading database ... 353099 files and directories currently installed.)

Preparing to unpack .../hostname_3.23_amd64.deb ...

Unpacking hostname (3.23) over (3.21) ...

Setting up hostname (3.23) ...

(Reading database ... 353099 files and directories currently installed.)

Preparing to unpack .../libtinfo-dev_6.2-1_amd64.deb ...

Unpacking libtinfo-dev:amd64 (6.2-1) over (6.1+20190803-1) ...

Preparing to unpack .../libncurses-dev_6.2-1_amd64.deb ...

Unpacking libncurses-dev:amd64 (6.2-1) over (6.1+20190803-1) ...

Preparing to unpack .../libncurses6_6.2-1_amd64.deb ...

Unpacking libncurses6:amd64 (6.2-1) over (6.1+20190803-1) ...


Preparing to unpack .../libtinfo6_6.2-1_amd64.deb ...

Unpacking libtinfo6:amd64 (6.2-1) over (6.1+20190803-1) ...

Setting up libtinfo6:amd64 (6.2-1) ...

(Reading database ... 353099 files and directories currently installed.)

Preparing to unpack .../ncurses-bin_6.2-1_amd64.deb ...

Unpacking ncurses-bin (6.2-1) over (6.1+20190803-1) ...

Setting up ncurses-bin (6.2-1) ...

(Reading database ... 353099 files and directories currently installed.)

Preparing to unpack .../libncursesw6_6.2-1_amd64.deb ...

Unpacking libncursesw6:amd64 (6.2-1) over (6.1+20190803-1) ...

Setting up libncursesw6:amd64 (6.2-1) ...

(Reading database ... 353099 files and directories currently installed.)

Preparing to unpack .../tar_1.30+dfsg-7_amd64.deb ...

Unpacking tar (1.30+dfsg-7) over (1.30+dfsg-6+b1) ...

Setting up tar (1.30+dfsg-7) ...

(Reading database ... 353098 files and directories currently installed.)

Preparing to unpack .../init-system-helpers_1.58+kali1_all.deb ...

Unpacking init-system-helpers (1.58+kali1) over (1.57+kali1) ...

Setting up init-system-helpers (1.58+kali1) ...

(Reading database ... 353098 files and directories currently installed.)

Preparing to unpack .../init_1.58+kali1_amd64.deb ...

Unpacking init (1.58+kali1) over (1.57+kali1) ...

Setting up init (1.58+kali1) ...

(Reading database ... 353098 files and directories currently installed.)

Preparing to unpack .../libdebconfclient0_0.253_amd64.deb ...

Unpacking libdebconfclient0:amd64 (0.253) over (0.249) ...

Setting up libdebconfclient0:amd64 (0.253) ...

(Reading database ... 353098 files and directories currently installed.)

Preparing to unpack .../base-passwd_3.5.47_amd64.deb ...


Unpacking base-passwd (3.5.47) over (3.5.46) ...

Setting up base-passwd (3.5.47) ...

(Reading database ... 353098 files and directories currently installed.)

Preparing to unpack .../ncurses-base_6.2-1_all.deb ...

Unpacking ncurses-base (6.2-1) over (6.1+20190803-1) ...

Setting up ncurses-base (6.2-1) ...

(Reading database ... 353098 files and directories currently installed.)

Preparing to unpack .../sysvinit-utils_2.96-4_amd64.deb ...

Unpacking sysvinit-utils (2.96-4) over (2.95-5) ...

Setting up sysvinit-utils (2.96-4) ...

(Reading database ... 353096 files and directories currently installed.)

Preparing to unpack .../systemd-sysv_246.2-1_amd64.deb ...

Unpacking systemd-sysv (246.2-1) over (241-7) ...

Setting up systemd-sysv (246.2-1) ...

(Reading database ... 353096 files and directories currently installed.)

Preparing to unpack .../sensible-utils_0.0.12+nmu1_all.deb ...

Unpacking sensible-utils (0.0.12+nmu1) over (0.0.12) ...

Preparing to unpack .../cron_3.0pl1-136_amd64.deb ...

Unpacking cron (3.0pl1-136) over (3.0pl1-134) ...

Preparing to unpack .../liblognorm5_2.0.5-1.1_amd64.deb ...

Unpacking liblognorm5:amd64 (2.0.5-1.1) over (2.0.5-1+b1) ...

Preparing to unpack .../libuuid1_2.36-3_amd64.deb ...

Unpacking libuuid1:amd64 (2.36-3) over (2.34-0.1) ...

Setting up libuuid1:amd64 (2.36-3) ...

(Reading database ... 353095 files and directories currently installed.)

Preparing to unpack .../zlib1g_1%3a1.2.11.dfsg-2_amd64.deb ...

Unpacking zlib1g:amd64 (1:1.2.11.dfsg-2) over (1:1.2.11.dfsg-1+b1) ...

Setting up zlib1g:amd64 (1:1.2.11.dfsg-2) ...

(Reading database ... 353094 files and directories currently installed.)


Preparing to unpack .../00-rsyslog_8.2006.0-2_amd64.deb ...

Unpacking rsyslog (8.2006.0-2) over (8.1907.0-1) ...

Preparing to unpack .../01-dbus-user-session_1.12.20-1_amd64.deb ...

Unpacking dbus-user-session (1.12.20-1) over (1.12.16-1) ...

Preparing to unpack .../02-libxkbfile1_1%3a1.1.0-1_amd64.deb ...

Unpacking libxkbfile1:amd64 (1:1.1.0-1) over (1:1.0.9-2+b12) ...

Preparing to unpack .../03-libxt6_1%3a1.2.0-1_amd64.deb ...

Unpacking libxt6:amd64 (1:1.2.0-1) over (1:1.1.5-1+b3) ...

Preparing to unpack .../04-x11-xkb-utils_7.7+5_amd64.deb ...

Unpacking x11-xkb-utils (7.7+5) over (7.7+4) ...

Preparing to unpack .../05-xkb-data_2.29-2_all.deb ...

Unpacking xkb-data (2.29-2) over (2.26-2) ...

Preparing to unpack .../06-libx11-data_2%3a1.6.10-3_all.deb ...

Unpacking libx11-data (2:1.6.10-3) over (2:1.6.7-1) ...

Preparing to unpack .../07-libxcb1_1.14-2_amd64.deb ...

Unpacking libxcb1:amd64 (1.14-2) over (1.13.1-2) ...

Preparing to unpack .../08-libx11-6_2%3a1.6.10-3_amd64.deb ...

Unpacking libx11-6:amd64 (2:1.6.10-3) over (2:1.6.7-1) ...

Preparing to unpack .../09-dbus-x11_1.12.20-1_amd64.deb ...

Unpacking dbus-x11 (1.12.20-1) over (1.12.16-1) ...

Preparing to unpack .../10-dbus_1.12.20-1_amd64.deb ...

Unpacking dbus (1.12.20-1) over (1.12.16-1) ...

Preparing to unpack .../11-libdbus-1-3_1.12.20-1_amd64.deb ...

Unpacking libdbus-1-3:amd64 (1.12.20-1) over (1.12.16-1) ...

Preparing to unpack .../12-libapparmor1_2.13.4-3_amd64.deb ...

Unpacking libapparmor1:amd64 (2.13.4-3) over (2.13.3-4) ...

Setting up libapparmor1:amd64 (2.13.4-3) ...

(Reading database ... 353095 files and directories currently installed.)

Preparing to unpack .../libaudit-common_1%3a2.8.5-3_all.deb ...


Unpacking libaudit-common (1:2.8.5-3) over (1:2.8.5-2) ...

Setting up libaudit-common (1:2.8.5-3) ...

(Reading database ... 353095 files and directories currently installed.)

Preparing to unpack .../libcap-ng0_0.7.9-2.2_amd64.deb ...

Unpacking libcap-ng0:amd64 (0.7.9-2.2) over (0.7.9-2+b1) ...

Setting up libcap-ng0:amd64 (0.7.9-2.2) ...

(Reading database ... 353094 files and directories currently installed.)

Preparing to unpack .../libaudit1_1%3a2.8.5-3+b1_amd64.deb ...

Unpacking libaudit1:amd64 (1:2.8.5-3+b1) over (1:2.8.5-2) ...

Setting up libaudit1:amd64 (1:2.8.5-3+b1) ...

(Reading database ... 353095 files and directories currently installed.)

Preparing to unpack .../0-libexpat1-dev_2.2.9-1_amd64.deb ...

Unpacking libexpat1-dev:amd64 (2.2.9-1) over (2.2.7-1) ...

Preparing to unpack .../1-libexpat1_2.2.9-1_amd64.deb ...

Unpacking libexpat1:amd64 (2.2.9-1) over (2.2.7-1) ...

Preparing to unpack .../2-libavahi-common-data_0.8-3_amd64.deb ...

Unpacking libavahi-common-data:amd64 (0.8-3) over (0.7-4+b1) ...

Preparing to unpack .../3-libavahi-common3_0.8-3_amd64.deb ...

Unpacking libavahi-common3:amd64 (0.8-3) over (0.7-4+b1) ...

Preparing to unpack .../4-libavahi-core7_0.8-3_amd64.deb ...

Unpacking libavahi-core7:amd64 (0.8-3) over (0.7-4+b1) ...

Preparing to unpack .../5-libcap2_1%3a2.43-1_amd64.deb ...

Unpacking libcap2:amd64 (1:2.43-1) over (1:2.25-2) ...

Setting up libcap2:amd64 (1:2.43-1) ...

(Reading database ... 353092 files and directories currently installed.)

Preparing to unpack .../00-libdaemon0_0.14-7+b1_amd64.deb ...

Unpacking libdaemon0:amd64 (0.14-7+b1) over (0.14-7) ...

Preparing to unpack .../01-avahi-daemon_0.8-3_amd64.deb ...

Unpacking avahi-daemon (0.8-3) over (0.7-4+b1) ...


Preparing to unpack .../02-console-setup-linux_1.196_all.deb ...

Unpacking console-setup-linux (1.196) over (1.191) ...

Preparing to unpack .../03-console-setup_1.196_all.deb ...

Unpacking console-setup (1.196) over (1.191) ...

Preparing to unpack .../04-keyboard-configuration_1.196_all.deb ...

Unpacking keyboard-configuration (1.196) over (1.191) ...

Preparing to unpack .../05-dns2tcp_0.5.2-3_amd64.deb ...

Unpacking dns2tcp (0.5.2-3) over (0.5.2-1.1+b2) ...

Preparing to unpack .../06-firmware-ipw2x00_20200817-1_all.deb ...

Unpacking firmware-ipw2x00 (20200817-1) over (20190717-1) ...

Preparing to unpack .../07-firmware-linux-free_20200122-1_all.deb ...

Unpacking firmware-linux-free (20200122-1) over (3.4) ...

Preparing to unpack .../08-firmware-amd-graphics_20200817-1_all.deb ...

Unpacking firmware-amd-graphics (20200817-1) over (20190717-1) ...

Preparing to unpack .../09-firmware-linux-nonfree_20200817-1_all.deb ...

Unpacking firmware-linux-nonfree (20200817-1) over (20190717-1) ...

Preparing to unpack .../10-firmware-misc-nonfree_20200817-1_all.deb ...

Unpacking firmware-misc-nonfree (20200817-1) over (20190717-1) ...

Preparing to unpack .../11-firmware-linux_20200817-1_all.deb ...

Unpacking firmware-linux (20200817-1) over (20190717-1) ...

Preparing to unpack .../12-firmware-ivtv_20200817-1_all.deb ...

Unpacking firmware-ivtv (20200817-1) over (20190717-1) ...

Preparing to unpack .../13-ucf_3.0043_all.deb ...

Unpacking ucf (3.0043) over (3.0038+nmu1) ...

Preparing to unpack .../14-fonts-dejavu-core_2.37-2_all.deb ...

Unpacking fonts-dejavu-core (2.37-2) over (2.37-1) ...

Preparing to unpack .../15-fonts-liberation_1%3a1.07.4-11_all.deb ...

Unpacking fonts-liberation (1:1.07.4-11) over (1:1.07.4-10) ...

Preparing to unpack .../16-fonts-urw-base35_20170801.1-3_all.deb ...


Unpacking fonts-urw-base35 (20170801.1-3) over (20170801.1-2) ...

Preparing to unpack .../17-fontconfig-config_2.13.1-4.2_all.deb ...

Unpacking fontconfig-config (2.13.1-4.2) over (2.13.1-2) ...

Preparing to unpack .../18-libfreetype6_2.10.2+dfsg-3_amd64.deb ...

Unpacking libfreetype6:amd64 (2.10.2+dfsg-3) over (2.9.1-4) ...

Preparing to unpack .../19-libfontconfig1_2.13.1-4.2_amd64.deb ...

Unpacking libfontconfig1:amd64 (2.13.1-4.2) over (2.13.1-2) ...

Preparing to unpack .../20-libjpeg62-turbo_1%3a2.0.5-1.1_amd64.deb ...

Unpacking libjpeg62-turbo:amd64 (1:2.0.5-1.1) over (1:1.5.2-2+b1) ...

Preparing to unpack .../21-libxm4_2.3.8-3_amd64.deb ...

Unpacking libxm4:amd64 (2.3.8-3) over (2.3.8-2) ...

Preparing to unpack .../22-libmotif-common_2.3.8-3_all.deb ...

Unpacking libmotif-common (2.3.8-3) over (2.3.8-2) ...

Preparing to unpack .../23-pcscd_1.9.0-1_amd64.deb ...

Unpacking pcscd (1.9.0-1) over (1.8.25-2) ...

Preparing to unpack .../24-libpcsclite1_1.9.0-1_amd64.deb ...

Unpacking libpcsclite1:amd64 (1.9.0-1) over (1.8.25-2) ...

Preparing to unpack .../25-libusb-1.0-0_2%3a1.0.23-2_amd64.deb ...

Unpacking libusb-1.0-0:amd64 (2:1.0.23-2) over (2:1.0.22-2) ...

Preparing to unpack .../26-libccid_1.4.33-1_amd64.deb ...

Unpacking libccid (1.4.33-1) over (1.4.31-1) ...

Preparing to unpack .../27-libtirpc-common_1.2.6-1_all.deb ...

Unpacking libtirpc-common (1.2.6-1) over (1.1.4-0.4) ...

Preparing to unpack .../28-libgssapi-krb5-2_1.17-10_amd64.deb ...

Unpacking libgssapi-krb5-2:amd64 (1.17-10) over (1.17-6) ...

Preparing to unpack .../29-libkrb5-3_1.17-10_amd64.deb ...

Unpacking libkrb5-3:amd64 (1.17-10) over (1.17-6) ...

Preparing to unpack .../30-libkrb5support0_1.17-10_amd64.deb ...

Unpacking libkrb5support0:amd64 (1.17-10) over (1.17-6) ...


Preparing to unpack .../31-libk5crypto3_1.17-10_amd64.deb ...

Unpacking libk5crypto3:amd64 (1.17-10) over (1.17-6) ...

Preparing to unpack .../32-libcom-err2_1.45.6-1_amd64.deb ...

Unpacking libcom-err2:amd64 (1.45.6-1) over (1.45.3-4) ...

Setting up libcom-err2:amd64 (1.45.6-1) ...

(Reading database ... 353390 files and directories currently installed.)

Preparing to unpack .../0-libkeyutils1_1.6.1-2_amd64.deb ...

Unpacking libkeyutils1:amd64 (1.6.1-2) over (1.6-6) ...

Preparing to unpack .../1-libtirpc3_1.2.6-1_amd64.deb ...

Unpacking libtirpc3:amd64 (1.2.6-1) over (1.1.4-0.4) ...

Preparing to unpack .../2-libwrap0_7.6.q-30_amd64.deb ...

Unpacking libwrap0:amd64 (7.6.q-30) over (7.6.q-28) ...

Preparing to unpack .../3-rpcbind_1.2.5-9_amd64.deb ...

Unpacking rpcbind (1.2.5-9) over (1.2.5-6) ...

Preparing to unpack .../4-acl_2.2.53-8_amd64.deb ...

Unpacking acl (2.2.53-8) over (2.2.53-4) ...

Preparing to unpack .../5-libacl1_2.2.53-8_amd64.deb ...

Unpacking libacl1:amd64 (2.2.53-8) over (2.2.53-4) ...

Setting up libacl1:amd64 (2.2.53-8) ...

(Reading database ... 353391 files and directories currently installed.)

Preparing to unpack .../liblz4-dev_1.9.2-2_amd64.deb ...

Unpacking liblz4-dev:amd64 (1.9.2-2) over (1.8.3-1) ...

Preparing to unpack .../liblz4-1_1.9.2-2_amd64.deb ...

Unpacking liblz4-1:amd64 (1.9.2-2) over (1.8.3-1) ...

Setting up liblz4-1:amd64 (1.9.2-2) ...

(Reading database ... 353391 files and directories currently installed.)

Preparing to unpack .../libpopt0_1.18-1_amd64.deb ...

Unpacking libpopt0:amd64 (1.18-1) over (1.16-12) ...

Preparing to unpack .../libxxhash0_0.8.0-1_amd64.deb ...


Unpacking libxxhash0:amd64 (0.8.0-1) over (0.7.0-2) ...

Preparing to unpack .../libzstd1_1.4.5+dfsg-4_amd64.deb ...

Unpacking libzstd1:amd64 (1.4.5+dfsg-4) over (1.3.8+dfsg-3+b1) ...

Setting up libzstd1:amd64 (1.4.5+dfsg-4) ...

(Reading database ... 353391 files and directories currently installed.)

Preparing to unpack .../0-rsync_3.2.3-2_amd64.deb ...

Unpacking rsync (3.2.3-2) over (3.1.3-6+b1) ...

Preparing to unpack .../1-netbase_6.1_all.deb ...

Unpacking netbase (6.1) over (5.6) ...

Preparing to unpack .../2-openssl_1.1.1g-1_amd64.deb ...

Unpacking openssl (1.1.1g-1) over (1.1.1c-1) ...

Preparing to unpack .../3-stunnel4_3%3a5.56+dfsg-4_amd64.deb ...

Unpacking stunnel4 (3:5.56+dfsg-4) over (3:5.55-2) ...

Preparing to unpack .../4-tasksel-data_3.59+kali2_all.deb ...

Unpacking tasksel-data (3.59+kali2) over (3.53) ...

Preparing to unpack .../5-tasksel_3.59+kali2_all.deb ...

Unpacking tasksel (3.59+kali2) over (3.53) ...

Preparing to unpack .../6-libsmartcols1_2.36-3_amd64.deb ...

Unpacking libsmartcols1:amd64 (2.36-3) over (2.34-0.1) ...

Setting up libsmartcols1:amd64 (2.36-3) ...

(Reading database ... 353394 files and directories currently installed.)

Preparing to unpack .../uuid-runtime_2.36-3_amd64.deb ...

Unpacking uuid-runtime (2.36-3) over (2.34-0.1) ...

Preparing to unpack .../libblkid1_2.36-3_amd64.deb ...

Unpacking libblkid1:amd64 (2.36-3) over (2.34-0.1) ...

Setting up libblkid1:amd64 (2.36-3) ...

(Reading database ... 353394 files and directories currently installed.)

Preparing to unpack .../libfdisk1_2.36-3_amd64.deb ...

Unpacking libfdisk1:amd64 (2.36-3) over (2.34-0.1) ...


Setting up libfdisk1:amd64 (2.36-3) ...

(Reading database ... 353394 files and directories currently installed.)

Preparing to unpack .../fdisk_2.36-3_amd64.deb ...

Unpacking fdisk (2.36-3) over (2.34-0.1) ...

Setting up fdisk (2.36-3) ...

(Reading database ... 353394 files and directories currently installed.)

Preparing to unpack .../dmsetup_2%3a1.02.171-3_amd64.deb ...

Unpacking dmsetup (2:1.02.171-3) over (2:1.02.155-3) ...

Setting up dmsetup (2:1.02.171-3) ...

update-initramfs: deferring update (trigger activated)

(Reading database ... 353394 files and directories currently installed.)

Preparing to unpack .../manpages_5.08-1_all.deb ...

Unpacking manpages (5.08-1) over (5.02-1) ...

Preparing to unpack .../manpages-dev_5.08-1_all.deb ...

Unpacking manpages-dev (5.08-1) over (5.02-1) ...

Preparing to unpack .../attr_1%3a2.4.48-5_amd64.deb ...

Unpacking attr (1:2.4.48-5) over (1:2.4.48-4) ...

Preparing to unpack .../libattr1_1%3a2.4.48-5_amd64.deb ...

Unpacking libattr1:amd64 (1:2.4.48-5) over (1:2.4.48-4) ...

Setting up libattr1:amd64 (1:2.4.48-5) ...

(Reading database ... 353384 files and directories currently installed.)

Preparing to unpack .../bzip2_1.0.8-4_amd64.deb ...

Unpacking bzip2 (1.0.8-4) over (1.0.6-9.2) ...

Preparing to unpack .../libbz2-1.0_1.0.8-4_amd64.deb ...

Unpacking libbz2-1.0:amd64 (1.0.8-4) over (1.0.6-9.2) ...

Setting up libbz2-1.0:amd64 (1.0.8-4) ...

(Reading database ... 353384 files and directories currently installed.)

Preparing to unpack .../libgpg-error0_1.38-2_amd64.deb ...

Unpacking libgpg-error0:amd64 (1.38-2) over (1.36-7) ...


Setting up libgpg-error0:amd64 (1.38-2) ...

(Reading database ... 353384 files and directories currently installed.)

Preparing to unpack .../libgcrypt20_1.8.6-2_amd64.deb ...

Unpacking libgcrypt20:amd64 (1.8.6-2) over (1.8.4-5) ...

Setting up libgcrypt20:amd64 (1.8.6-2) ...

(Reading database ... 353384 files and directories currently installed.)

Preparing to unpack .../libidn11_1.33-2.4_amd64.deb ...

Unpacking libidn11:amd64 (1.33-2.4) over (1.33-2.2) ...

Setting up libidn11:amd64 (1.33-2.4) ...

(Reading database ... 353384 files and directories currently installed.)

Preparing to unpack .../libunistring2_0.9.10-4_amd64.deb ...

Unpacking libunistring2:amd64 (0.9.10-4) over (0.9.10-2) ...

Setting up libunistring2:amd64 (0.9.10-4) ...

(Reading database ... 353384 files and directories currently installed.)

Preparing to unpack .../libidn2-0_2.3.0-1_amd64.deb ...

Unpacking libidn2-0:amd64 (2.3.0-1) over (2.2.0-1) ...

Setting up libidn2-0:amd64 (2.3.0-1) ...

(Reading database ... 353384 files and directories currently installed.)

Preparing to unpack .../libjson-c4_0.13.1+dfsg-9_amd64.deb ...

Unpacking libjson-c4:amd64 (0.13.1+dfsg-9) over (0.13.1+dfsg-4) ...

Setting up libjson-c4:amd64 (0.13.1+dfsg-9) ...

(Reading database ... 353384 files and directories currently installed.)

Preparing to unpack .../libpcre2-8-0_10.34-7_amd64.deb ...

Unpacking libpcre2-8-0:amd64 (10.34-7) over (10.32-5+b1) ...

Setting up libpcre2-8-0:amd64 (10.34-7) ...

(Reading database ... 353383 files and directories currently installed.)

Preparing to unpack .../libpcre3_2%3a8.39-13_amd64.deb ...

Unpacking libpcre3:amd64 (2:8.39-13) over (2:8.39-12+b1) ...

Setting up libpcre3:amd64 (2:8.39-13) ...


(Reading database ... 353382 files and directories currently installed.)

Preparing to unpack .../libseccomp2_2.4.3-1+b1_amd64.deb ...

Unpacking libseccomp2:amd64 (2.4.3-1+b1) over (2.4.1-2) ...

Setting up libseccomp2:amd64 (2.4.3-1+b1) ...

(Reading database ... 353383 files and directories currently installed.)

Preparing to unpack .../libsepol1_3.1-1_amd64.deb ...

Unpacking libsepol1:amd64 (3.1-1) over (2.9-2+b2) ...

Setting up libsepol1:amd64 (3.1-1) ...

(Reading database ... 353382 files and directories currently installed.)

Preparing to unpack .../libss2_1.45.6-1_amd64.deb ...

Unpacking libss2:amd64 (1.45.6-1) over (1.45.3-4) ...

Setting up libss2:amd64 (1.45.6-1) ...

(Reading database ... 353382 files and directories currently installed.)

Preparing to unpack .../libtasn1-6_4.16.0-2_amd64.deb ...

Unpacking libtasn1-6:amd64 (4.16.0-2) over (4.14-2) ...

Setting up libtasn1-6:amd64 (4.16.0-2) ...

(Reading database ... 353382 files and directories currently installed.)

Preparing to unpack .../000-tzdata_2020a-1_all.deb ...

Unpacking tzdata (2020a-1) over (2019b-2) ...

Preparing to unpack .../001-dmidecode_3.2-3_amd64.deb ...

Unpacking dmidecode (3.2-3) over (3.2-2) ...

Preparing to unpack .../002-libcap2-bin_1%3a2.43-1_amd64.deb ...

Unpacking libcap2-bin (1:2.43-1) over (1:2.25-2) ...

Preparing to unpack .../003-iputils-ping_3%3a20200821-2_amd64.deb ...

Unpacking iputils-ping (3:20200821-2) over (3:20190709-1) ...

Preparing to unpack .../004-isc-dhcp-common_4.4.1-2.1+b2_amd64.deb ...

Unpacking isc-dhcp-common (4.4.1-2.1+b2) over (4.4.1-2) ...

Preparing to unpack .../005-kali-archive-keyring_2020.2_all.deb ...

Unpacking kali-archive-keyring (2020.2) over (2018.2) ...


Preparing to unpack .../006-less_551-2_amd64.deb ...

Unpacking less (551-2) over (487-0.1+b1) ...

Preparing to unpack .../007-readline-common_8.0-4_all.deb ...

Unpacking readline-common (8.0-4) over (8.0-2) ...

Preparing to unpack .../008-libreadline8_8.0-4_amd64.deb ...

Unpacking libreadline8:amd64 (8.0-4) over (8.0-2) ...

Preparing to unpack .../009-logrotate_3.16.0-3_amd64.deb ...

Unpacking logrotate (3.16.0-3) over (3.14.0-4) ...

Preparing to unpack .../010-nano_5.2-1_amd64.deb ...

Unpacking nano (5.2-1) over (4.3-1) ...

Preparing to unpack .../011-libnewt0.52_0.52.21-4+b1_amd64.deb ...

Unpacking libnewt0.52:amd64 (0.52.21-4+b1) over (0.52.21-2) ...

Preparing to unpack .../012-whiptail_0.52.21-4+b1_amd64.deb ...

Unpacking whiptail (0.52.21-4+b1) over (0.52.21-2) ...

Preparing to unpack .../013-apt-listchanges_3.22_all.deb ...

Unpacking apt-listchanges (3.22) over (3.20) ...

Preparing to unpack .../014-rfkill_2.36-3_amd64.deb ...

Unpacking rfkill (2.36-3) over (2.34-0.1) ...

Preparing to unpack .../015-git_1%3a2.28.0-1_amd64.deb ...

Unpacking git (1:2.28.0-1) over (1:2.23.0~rc1-1) ...

Preparing to unpack .../016-git-man_1%3a2.28.0-1_all.deb ...

Unpacking git-man (1:2.28.0-1) over (1:2.23.0~rc1-1) ...

Preparing to unpack .../017-liberror-perl_0.17029-1_all.deb ...

Unpacking liberror-perl (0.17029-1) over (0.17027-2) ...

Preparing to unpack .../018-bash-completion_1%3a2.11-2_all.deb ...

Unpacking bash-completion (1:2.11-2) over (1:2.8-6) ...

Preparing to unpack .../019-debian-faq_10.1_all.deb ...

Unpacking debian-faq (10.1) over (9.0) ...

Preparing to unpack .../020-file_1%3a5.38-5_amd64.deb ...


Unpacking file (1:5.38-5) over (1:5.37-5) ...

Preparing to unpack .../021-libmagic-dev_1%3a5.38-5_amd64.deb ...

Unpacking libmagic-dev:amd64 (1:5.38-5) over (1:5.37-5) ...

Preparing to unpack .../022-libmagic1_1%3a5.38-5_amd64.deb ...

Unpacking libmagic1:amd64 (1:5.38-5) over (1:5.37-5) ...

Preparing to unpack .../023-libmagic-mgc_1%3a5.38-5_amd64.deb ...

Unpacking libmagic-mgc (1:5.38-5) over (1:5.37-5) ...

Preparing to unpack .../024-gettext-base_0.19.8.1-10_amd64.deb ...

Unpacking gettext-base (0.19.8.1-10) over (0.19.8.1-9) ...

Preparing to unpack .../025-krb5-locales_1.17-10_all.deb ...

Unpacking krb5-locales (1.17-10) over (1.17-6) ...

Preparing to unpack .../026-libc-l10n_2.31-2_all.deb ...

Unpacking libc-l10n (2.31-2) over (2.28-10) ...

Preparing to unpack .../027-liblockfile-bin_1.16-1.1_amd64.deb ...

Unpacking liblockfile-bin (1.16-1.1) over (1.15-1+b1) ...

Preparing to unpack .../028-lsof_4.93.2+dfsg-1_amd64.deb ...

Unpacking lsof (4.93.2+dfsg-1) over (4.91+dfsg-1+b1) ...

Preparing to unpack .../029-mime-support_3.64_all.deb ...

Unpacking mime-support (3.64) over (3.63) ...

Preparing to unpack .../030-ncurses-term_6.2-1_all.deb ...

Unpacking ncurses-term (6.2-1) over (6.1+20190803-1) ...

Preparing to unpack .../031-netcat-traditional_1.10-46_amd64.deb ...

Unpacking netcat-traditional (1.10-46) over (1.10-41.1) ...

Preparing to unpack .../032-reportbug_7.7.0_all.deb ...

Unpacking reportbug (7.7.0) over (7.5.2) ...

Preparing to unpack .../033-python3-setuptools_46.1.3-1_all.deb ...

Unpacking python3-setuptools (46.1.3-1) over (41.0.1-1) ...

Preparing to unpack .../034-python3-pkg-resources_46.1.3-1_all.deb ...

Unpacking python3-pkg-resources (46.1.3-1) over (41.0.1-1) ...


Preparing to unpack .../035-python3-chardet_3.0.4-5_all.deb ...

Unpacking python3-chardet (3.0.4-5) over (3.0.4-4) ...

Preparing to unpack .../036-python3-six_1.15.0-1_all.deb ...

Unpacking python3-six (1.15.0-1) over (1.12.0-1) ...

Preparing to unpack .../037-python3-debian_0.1.37_all.deb ...

Unpacking python3-debian (0.1.37) over (0.1.35) ...

Preparing to unpack .../038-ca-certificates_20200601_all.deb ...

Unpacking ca-certificates (20200601) over (20190110) ...

Preparing to unpack .../039-python3-httplib2_0.18.1-1_all.deb ...

Unpacking python3-httplib2 (0.18.1-1) over (0.11.3-2) ...

Preparing to unpack .../040-python3-pysimplesoap_1.16.2-3_all.deb ...

Unpacking python3-pysimplesoap (1.16.2-3) over (1.16.2-1) ...

Preparing to unpack .../041-python3-debianbts_3.0.2_all.deb ...

Unpacking python3-debianbts (3.0.2) over (2.8.2) ...

Preparing to unpack .../042-python3-certifi_2020.4.5.1-1_all.deb ...

Unpacking python3-certifi (2020.4.5.1-1) over (2018.8.24-1) ...

Preparing to unpack .../043-python3-idna_2.10-1_all.deb ...

Unpacking python3-idna (2.10-1) over (2.6-2) ...

Preparing to unpack .../044-python3-requests_2.23.0+dfsg-2_all.deb ...

Unpacking python3-requests (2.23.0+dfsg-2) over (2.21.0-1) ...

Preparing to unpack .../045-python3-urllib3_1.25.9-1_all.deb ...

Unpacking python3-urllib3 (1.25.9-1) over (1.24.1-1) ...

Preparing to unpack .../046-python3-reportbug_7.7.0_all.deb ...

Unpacking python3-reportbug (7.7.0) over (7.5.2) ...

Preparing to unpack .../047-wamerican_2019.10.06-1_all.deb ...

Unpacking wamerican (2019.10.06-1) over (2018.04.16-1) ...

Preparing to unpack .../048-xz-utils_5.2.4-1+b1_amd64.deb ...

Unpacking xz-utils (5.2.4-1+b1) over (5.2.4-1) ...

Preparing to unpack .../049-libgdk-pixbuf2.0-0_2.40.0+dfsg-5_amd64.deb ...


Unpacking libgdk-pixbuf2.0-0:amd64 (2.40.0+dfsg-5) over (2.38.1+dfsg-1) ...

Preparing to unpack .../050-libgdk-pixbuf2.0-common_2.40.0+dfsg-5_all.deb ...

Unpacking libgdk-pixbuf2.0-common (2.40.0+dfsg-5) over (2.38.1+dfsg-1) ...

Preparing to unpack .../051-shared-mime-info_1.15-1_amd64.deb ...

Unpacking shared-mime-info (1.15-1) over (1.10-1) ...

Preparing to unpack .../052-gtk-update-icon-cache_3.24.22-1_amd64.deb ...

Unpacking gtk-update-icon-cache (3.24.22-1) over (3.24.10-1) ...

Preparing to unpack .../053-adwaita-icon-theme_3.36.1-2_all.deb ...

Unpacking adwaita-icon-theme (3.36.1-2) over (3.30.1-1) ...

Preparing to unpack .../054-amd64-microcode_3.20191218.1_amd64.deb ...

Unpacking amd64-microcode (3.20191218.1) over (3.20181128.1) ...

Preparing to unpack .../055-apparmor_2.13.4-3_amd64.deb ...

Unpacking apparmor (2.13.4-3) over (2.13.3-4) ...

Preparing to unpack .../056-apt-config-icons_0.12.11-1_all.deb ...

Unpacking apt-config-icons (0.12.11-1) over (0.12.8-1) ...

Preparing to unpack .../057-libpcap0.8_1.9.1-4_amd64.deb ...

Unpacking libpcap0.8:amd64 (1.9.1-4) over (1.9.0-2) ...

Preparing to unpack .../058-arp-scan_1.9.7-1_amd64.deb ...

Unpacking arp-scan (1.9.7-1) over (1.9.5-1) ...

Preparing to unpack .../059-arping_2.21-1_amd64.deb ...

Unpacking arping (2.21-1) over (2.19-6) ...

Preparing to unpack .../060-libatspi2.0-0_2.36.1-1_amd64.deb ...

Unpacking libatspi2.0-0:amd64 (2.36.1-1) over (2.32.1-1) ...

Preparing to unpack .../061-at-spi2-core_2.36.1-1_amd64.deb ...

Unpacking at-spi2-core (2.36.1-1) over (2.32.1-1) ...

Preparing to unpack .../062-autopsy_2.24-4_all.deb ...

Unpacking autopsy (2.24-4) over (2.24-3) ...

Preparing to unpack .../063-axel_2.17.9-1_amd64.deb ...

Unpacking axel (2.17.9-1) over (2.17.5-1) ...


Preparing to unpack .../064-b43-fwcutter_1%3a019-6_amd64.deb ...

Unpacking b43-fwcutter (1:019-6) over (1:019-4) ...

Preparing to unpack .../065-dconf-cli_0.36.0-1_amd64.deb ...

Unpacking dconf-cli (0.36.0-1) over (0.30.1-2) ...

Preparing to unpack .../066-dconf-gsettings-backend_0.36.0-1_amd64.deb ...

Unpacking dconf-gsettings-backend:amd64 (0.36.0-1) over (0.30.1-2) ...

Preparing to unpack .../067-dconf-service_0.36.0-1_amd64.deb ...

Unpacking dconf-service (0.36.0-1) over (0.30.1-2) ...

Preparing to unpack .../068-libdconf1_0.36.0-1_amd64.deb ...

Unpacking libdconf1:amd64 (0.36.0-1) over (0.30.1-2) ...

Preparing to unpack .../069-baobab_3.34.1-1_amd64.deb ...

Unpacking baobab (3.34.1-1) over (3.30.0-2) ...

Preparing to unpack .../070-libpipeline1_1.5.3-1_amd64.deb ...

Unpacking libpipeline1:amd64 (1.5.3-1) over (1.5.1-2) ...

Preparing to unpack .../071-binfmt-support_2.2.1-1_amd64.deb ...

Unpacking binfmt-support (2.2.1-1) over (2.2.0-2) ...

Preparing to unpack .../072-python3-binwalk_2.2.0+dfsg1-1_all.deb ...

Unpacking python3-binwalk (2.2.0+dfsg1-1) over (2.1.2~git20180830+dfsg1-1) ...

Preparing to unpack .../073-binwalk_2.2.0+dfsg1-1_all.deb ...

Unpacking binwalk (2.2.0+dfsg1-1) over (2.1.2~git20180830+dfsg1-1) ...

Preparing to unpack .../074-blt_2.5.3+dfsg-4+b1_amd64.deb ...

Unpacking blt (2.5.3+dfsg-4+b1) over (2.5.3+dfsg-4) ...

Preparing to unpack .../075-tk8.6-blt2.5_2.5.3+dfsg-4+b1_amd64.deb ...

Unpacking tk8.6-blt2.5 (2.5.3+dfsg-4+b1) over (2.5.3+dfsg-4) ...

Preparing to unpack .../076-libdw1_0.180-1+b1_amd64.deb ...

Unpacking libdw1:amd64 (0.180-1+b1) over (0.176-1.1) ...

Preparing to unpack .../077-libelf1_0.180-1+b1_amd64.deb ...

Unpacking libelf1:amd64 (0.180-1+b1) over (0.176-1.1) ...

Preparing to unpack .../078-bluez_5.50-1.2_amd64.deb ...


Unpacking bluez (5.50-1.2) over (5.50-1+b1) ...

Preparing to unpack .../079-bluez-hcidump_5.50-1.2_amd64.deb ...

Unpacking bluez-hcidump (5.50-1.2) over (5.50-1+b1) ...

Preparing to unpack .../080-bluez-obexd_5.50-1.2_amd64.deb ...

Unpacking bluez-obexd (5.50-1.2) over (5.50-1+b1) ...

Preparing to unpack .../081-policykit-1_0.105-29_amd64.deb ...

Unpacking policykit-1 (0.105-29) over (0.105-26) ...

Preparing to unpack .../082-gir1.2-polkit-1.0_0.105-29_amd64.deb ...

Unpacking gir1.2-polkit-1.0 (0.105-29) over (0.105-26) ...

Preparing to unpack .../083-libpolkit-agent-1-0_0.105-29_amd64.deb ...

Unpacking libpolkit-agent-1-0:amd64 (0.105-29) over (0.105-26) ...

Preparing to unpack .../084-libpolkit-gobject-1-0_0.105-29_amd64.deb ...

Unpacking libpolkit-gobject-1-0:amd64 (0.105-29) over (0.105-26) ...

Preparing to unpack .../085-bolt_0.9-1_amd64.deb ...

Unpacking bolt (0.9-1) over (0.7-2) ...

Preparing to unpack .../086-bubblewrap_0.4.1-1_amd64.deb ...

Unpacking bubblewrap (0.4.1-1) over (0.3.3-2) ...

Preparing to unpack .../087-libewf2_20140807-2+b1_amd64.deb ...

Unpacking libewf2 (20140807-2+b1) over (20140804-1+b1) ...

Preparing to unpack .../088-bulk-extractor_1.6.0-0kali1_amd64.deb ...

Unpacking bulk-extractor (1.6.0-0kali1) over (1.5.3+git20150907-0kali1+b1) ...

Preparing to unpack .../089-pixiewps_1.4.2-4_amd64.deb ...

Unpacking pixiewps (1.4.2-4) over (1.4.2-2+b1) ...

Preparing to unpack .../090-bully_1.1.+git20190923-0kali1_amd64.deb ...

Unpacking bully (1.1.+git20190923-0kali1) over (1.1+git20170330-0kali1) ...

Preparing to unpack .../091-ruby-thor_0.20.3-2_all.deb ...

Unpacking ruby-thor (0.20.3-2) over (0.19.4-1) ...

Preparing to unpack .../092-bundler_2.1.4-2_all.deb ...

Unpacking bundler (2.1.4-2) over (1.17.3-3) ...


Preparing to unpack .../093-ruby-bundler_2.1.4-2_all.deb ...

Unpacking ruby-bundler (2.1.4-2) over (1.17.3-3) ...

Preparing to unpack .../094-fastjar_2%3a0.98-7_amd64.deb ...

Unpacking fastjar (2:0.98-7) over (2:0.98-6+b1) ...

Preparing to unpack .../095-jarwrapper_0.75_all.deb ...

Unpacking jarwrapper (0.75) over (0.72.9) ...

Preparing to unpack .../096-burpsuite_2020.9.1-0kali1_amd64.deb ...

Unpacking burpsuite (2020.9.1-0kali1) over (2.1.02-0kali1) ...

Preparing to unpack .../097-libnss3_2%3a3.56-1_amd64.deb ...

Unpacking libnss3:amd64 (2:3.56-1) over (2:3.45-1) ...

Preparing to unpack .../098-ca-certificates-java_20190909_all.deb ...

Unpacking ca-certificates-java (20190909) over (20190405) ...

Preparing to unpack .../099-ruby-mime-types_3.3.1-1_all.deb ...

Unpacking ruby-mime-types (3.3.1-1) over (3.2.2-1) ...

Preparing to unpack .../100-ruby-zip_2.0.0-2_all.deb ...

Unpacking ruby-zip (2.0.0-2) over (1.2.2-1) ...

Preparing to unpack .../101-cewl_5.4.9-1_all.deb ...

Unpacking cewl (5.4.9-1) over (5.4.4.1-1) ...

Preparing to unpack .../102-cgpt_0~R81-12871.B-1_amd64.deb ...

Unpacking cgpt (0~R81-12871.B-1) over (0~R63-10032.B-3) ...

Preparing to unpack .../103-cheese-common_3.34.0-1_all.deb ...

Unpacking cheese-common (3.34.0-1) over (3.32.1-1) ...

Preparing to unpack .../104-libtalloc2_2.3.1-1_amd64.deb ...

Unpacking libtalloc2:amd64 (2.3.1-1) over (2.1.14-2) ...

Preparing to unpack .../105-cifs-utils_2%3a6.9-1_amd64.deb ...

Unpacking cifs-utils (2:6.9-1) over (2:6.8-2+b1) ...

Preparing to unpack .../106-colord-data_1.4.4-2_all.deb ...

Unpacking colord-data (1.4.4-2) over (1.4.3-4) ...

Preparing to unpack .../107-commix_3.1-0kali1_all.deb ...


Unpacking commix (3.1-0kali1) over (2.9-20190626-0kali1) ...

Preparing to unpack .../108-unicorn-magic_3.12-0kali1_all.deb ...

Unpacking unicorn-magic (3.12-0kali1) over (2.6-0kali2) ...

Preparing to unpack .../109-libcrack2_2.9.6-3.2+b1_amd64.deb ...

Unpacking libcrack2:amd64 (2.9.6-3.2+b1) over (2.9.6-2+b1) ...

Preparing to unpack .../110-cracklib-runtime_2.9.6-3.2+b1_amd64.deb ...

Unpacking cracklib-runtime (2.9.6-3.2+b1) over (2.9.6-2+b1) ...

Preparing to unpack .../111-cramfsswap_1.4.1-1.2_amd64.deb ...

Unpacking cramfsswap (1.4.1-1.2) over (1.4.1-1.1) ...

Preparing to unpack .../112-wireless-regdb_2020.04.29-2_all.deb ...

Unpacking wireless-regdb (2020.04.29-2) over (2016.06.10-1) ...

Preparing to unpack .../113-iw_5.8-1_amd64.deb ...

Unpacking iw (5.8-1) over (5.0.1-1) ...

Preparing to unpack .../114-crda_4.14+git20191112.9856751-1_amd64.deb ...

Unpacking crda (4.14+git20191112.9856751-1) over (3.18-1) ...

Preparing to unpack .../115-cryptsetup-run_2%3a2.3.3-2_all.deb ...

Unpacking cryptsetup-run (2:2.3.3-2) over (2:2.1.0-5kali2+b1) ...

Preparing to unpack .../116-cryptsetup-initramfs_2%3a2.3.3-2_all.deb ...

Unpacking cryptsetup-initramfs (2:2.3.3-2) over (2:2.1.0-5kali2) ...

Preparing to unpack .../117-cryptsetup_2%3a2.3.3-2_amd64.deb ...

Unpacking cryptsetup (2:2.3.3-2) over (2:2.1.0-5kali2) ...

Preparing to unpack .../118-cups-common_2.3.3-3_all.deb ...

Unpacking cups-common (2.3.3-3) over (2.2.10-6) ...

Preparing to unpack .../119-libnghttp2-14_1.41.0-3_amd64.deb ...

Unpacking libnghttp2-14:amd64 (1.41.0-3) over (1.39.2-1) ...

Preparing to unpack .../120-libpsl5_0.21.0-1.1_amd64.deb ...

Unpacking libpsl5:amd64 (0.21.0-1.1) over (0.20.2-2) ...

Preparing to unpack .../121-curl_7.72.0-1_amd64.deb ...

Unpacking curl (7.72.0-1) over (7.65.3-1) ...


Preparing to unpack .../122-libcurl4_7.72.0-1_amd64.deb ...

Unpacking libcurl4:amd64 (7.72.0-1) over (7.65.3-1) ...

Preparing to unpack .../123-desktop-file-utils_0.26-1_amd64.deb ...

Unpacking desktop-file-utils (0.26-1) over (0.24-1) ...

Preparing to unpack .../124-dh-python_4.20200315_all.deb ...

Unpacking dh-python (4.20200315) over (4.20190722) ...

Preparing to unpack .../125-dictionaries-common_1.28.3_all.deb ...

Leaving 'diversion of /usr/share/dict/words to /usr/share/dict/words.pre-dictionaries-common by


dictionaries-common'

Unpacking dictionaries-common (1.28.3) over (1.28.1) ...

Preparing to unpack .../126-dirb_2.22+dfsg-5_amd64.deb ...

Unpacking dirb (2.22+dfsg-5) over (2.22+dfsg-3+b1) ...

Preparing to unpack .../127-distro-info-data_0.44_all.deb ...

Unpacking distro-info-data (0.44) over (0.42) ...

Preparing to unpack .../128-dmitry_1.3a-1.1_amd64.deb ...

Unpacking dmitry (1.3a-1.1) over (1.3a-1kali3) ...

Preparing to unpack .../129-dos2unix_7.4.1-1_amd64.deb ...

Unpacking dos2unix (7.4.1-1) over (7.4.0-2) ...

Preparing to unpack .../130-dpkg-dev_1.20.5kali2_all.deb ...

Unpacking dpkg-dev (1.20.5kali2) over (1.19.7kali1) ...

Preparing to unpack .../131-libdpkg-perl_1.20.5kali2_all.deb ...

Unpacking libdpkg-perl (1.20.5kali2) over (1.19.7kali1) ...

Preparing to unpack .../132-make_4.3-4_amd64.deb ...

Unpacking make (4.3-4) over (4.2.1-1.2) ...

Preparing to unpack .../133-libeatmydata1_105-9_amd64.deb ...

Unpacking libeatmydata1:amd64 (105-9) over (105-7) ...

Preparing to unpack .../134-eatmydata_105-9_all.deb ...

Unpacking eatmydata (105-9) over (105-7) ...

Preparing to unpack .../135-eject_2.36-3_amd64.deb ...


Unpacking eject (2.36-3) over (2.1.5+deb1+cvs20081104-14+b1) ...

Preparing to unpack .../136-enchant_1.6.0-11.4_amd64.deb ...

Unpacking enchant (1.6.0-11.4) over (1.6.0-11.1+b1) ...

Preparing to unpack .../137-libmnl0_1.0.4-3_amd64.deb ...

Unpacking libmnl0:amd64 (1.0.4-3) over (1.0.4-2+b1) ...

Preparing to unpack .../138-ethtool_1%3a5.8-1_amd64.deb ...

Unpacking ethtool (1:5.8-1) over (1:4.19-1) ...

Preparing to unpack .../139-ettercap-common_1%3a0.8.3.1-3_amd64.deb ...

Unpacking ettercap-common (1:0.8.3.1-3) over (1:0.8.2-10+b2) ...

Preparing to unpack .../140-ettercap-graphical_1%3a0.8.3.1-3_amd64.deb ...

Unpacking ettercap-graphical (1:0.8.3.1-3) over (1:0.8.2-10+b2) ...

Preparing to unpack .../141-geoip-database_20191224-2_all.deb ...

Unpacking geoip-database (20191224-2) over (20190724-1) ...

Preparing to unpack .../142-libgeoip1_1.6.12-6_amd64.deb ...

Unpacking libgeoip1:amd64 (1.6.12-6) over (1.6.12-3) ...

Preparing to unpack .../143-evolution-data-server-common_3.36.4-1_all.deb ...

Unpacking evolution-data-server-common (3.36.4-1) over (3.30.5-1.1) ...

Preparing to unpack .../144-fuse_2.9.9-3_amd64.deb ...

Unpacking fuse (2.9.9-3) over (2.9.9-1) ...

Preparing to unpack .../145-libfuse2_2.9.9-3_amd64.deb ...

Unpacking libfuse2:amd64 (2.9.9-3) over (2.9.9-1) ...

Preparing to unpack .../146-exfat-fuse_1.3.0-2_amd64.deb ...

Unpacking exfat-fuse (1.3.0-2) over (1.3.0-1) ...

Preparing to unpack .../147-exfat-utils_1.3.0-2_amd64.deb ...

Unpacking exfat-utils (1.3.0-2) over (1.3.0-1) ...

Preparing to unpack .../148-libxml2-utils_2.9.10+dfsg-6_amd64.deb ...

Unpacking libxml2-utils (2.9.10+dfsg-6) over (2.9.4+dfsg1-7+b3) ...

Preparing to unpack .../149-exploitdb_20200905-0kali1_all.deb ...

Unpacking exploitdb (20200905-0kali1) over (20190813-0kali1) ...


Preparing to unpack .../150-libfakeroot_1.24-1_amd64.deb ...

Unpacking libfakeroot:amd64 (1.24-1) over (1.23-1) ...

Preparing to unpack .../151-fakeroot_1.24-1_amd64.deb ...

Unpacking fakeroot (1.24-1) over (1.23-1) ...

Preparing to unpack .../152-libnotify4_0.7.9-1_amd64.deb ...

Unpacking libnotify4:amd64 (0.7.9-1) over (0.7.8-1) ...

Preparing to unpack .../153-file-roller_3.36.2-1_amd64.deb ...

Unpacking file-roller (3.36.2-1) over (3.30.1-2) ...

Preparing to unpack .../154-firmware-atheros_20200817-1_all.deb ...

Unpacking firmware-atheros (20200817-1) over (20190717-1) ...

Preparing to unpack .../155-firmware-b43-installer_1%3a019-6_all.deb ...

Unpacking firmware-b43-installer (1:019-6) over (1:019-4) ...

Preparing to unpack .../156-firmware-b43legacy-installer_1%3a019-6_all.deb ...

Unpacking firmware-b43legacy-installer (1:019-6) over (1:019-4) ...

Preparing to unpack .../157-firmware-bnx2_20200817-1_all.deb ...

Unpacking firmware-bnx2 (20200817-1) over (20190717-1) ...

Preparing to unpack .../158-firmware-bnx2x_20200817-1_all.deb ...

Unpacking firmware-bnx2x (20200817-1) over (20190717-1) ...

Preparing to unpack .../159-firmware-brcm80211_20200817-1_all.deb ...

Unpacking firmware-brcm80211 (20200817-1) over (20190717-1) ...

Preparing to unpack .../160-firmware-cavium_20200817-1_all.deb ...

Unpacking firmware-cavium (20200817-1) over (20190717-1) ...

Preparing to unpack .../161-firmware-intel-sound_20200817-1_all.deb ...

Unpacking firmware-intel-sound (20200817-1) over (20190717-1) ...

Preparing to unpack .../162-firmware-intelwimax_20200817-1_all.deb ...

Unpacking firmware-intelwimax (20200817-1) over (20190717-1) ...

Preparing to unpack .../163-firmware-iwlwifi_20200817-1_all.deb ...

Unpacking firmware-iwlwifi (20200817-1) over (20190717-1) ...

Preparing to unpack .../164-firmware-libertas_20200817-1_all.deb ...


Unpacking firmware-libertas (20200817-1) over (20190717-1) ...

Preparing to unpack .../165-firmware-myricom_20200817-1_all.deb ...

Unpacking firmware-myricom (20200817-1) over (20190717-1) ...

Preparing to unpack .../166-firmware-netronome_20200817-1_all.deb ...

Unpacking firmware-netronome (20200817-1) over (20190717-1) ...

Preparing to unpack .../167-firmware-netxen_20200817-1_all.deb ...

Unpacking firmware-netxen (20200817-1) over (20190717-1) ...

Preparing to unpack .../168-firmware-qlogic_20200817-1_all.deb ...

Unpacking firmware-qlogic (20200817-1) over (20190717-1) ...

Preparing to unpack .../169-firmware-realtek_20200817-1_all.deb ...

Unpacking firmware-realtek (20200817-1) over (20190717-1) ...

Preparing to unpack .../170-firmware-samsung_20200817-1_all.deb ...

Unpacking firmware-samsung (20200817-1) over (20190717-1) ...

Preparing to unpack .../171-firmware-siano_20200817-1_all.deb ...

Unpacking firmware-siano (20200817-1) over (20190717-1) ...

Preparing to unpack .../172-firmware-ti-connectivity_20200817-1_all.deb ...

Unpacking firmware-ti-connectivity (20200817-1) over (20190717-1) ...

Preparing to unpack .../173-firmware-zd1211_1%3a1.5-7_all.deb ...

Unpacking firmware-zd1211 (1:1.5-7) over (1:1.5-6) ...

Preparing to unpack .../174-fontconfig_2.13.1-4.2_amd64.deb ...

Unpacking fontconfig (2.13.1-4.2) over (2.13.1-2) ...

Preparing to unpack .../175-fonts-dejavu-extra_2.37-2_all.deb ...

Unpacking fonts-dejavu-extra (2.37-2) over (2.37-1) ...

Preparing to unpack .../176-fonts-dejavu_2.37-2_all.deb ...

Unpacking fonts-dejavu (2.37-2) over (2.37-1) ...

Preparing to unpack .../177-fonts-font-awesome_5.0.10+really4.7.0~dfsg-2_all.deb ...

Unpacking fonts-font-awesome (5.0.10+really4.7.0~dfsg-2) over (5.0.10+really4.7.0~dfsg-1) ...

dpkg: warning: unable to delete old directory '/usr/share/fonts/woff/font-awesome': Directory not


empty
dpkg: warning: unable to delete old directory '/usr/share/fonts/woff': Directory not empty

dpkg: warning: unable to delete old directory '/usr/share/fonts/svg/font-awesome': Directory not empty

dpkg: warning: unable to delete old directory '/usr/share/fonts/svg': Directory not empty

dpkg: warning: unable to delete old directory '/usr/share/fonts/eot/font-awesome': Directory not empty

dpkg: warning: unable to delete old directory '/usr/share/fonts/eot': Directory not empty

Preparing to unpack .../178-fonts-lyx_2.3.5.2-1_all.deb ...

Unpacking fonts-lyx (2.3.5.2-1) over (2.3.3-1) ...

Preparing to unpack .../179-fonts-noto-color-emoji_0~20200408-1_all.deb ...

Unpacking fonts-noto-color-emoji (0~20200408-1) over (0~20180810-1) ...

Preparing to unpack .../180-fonts-noto-mono_20200323-1_all.deb ...

Unpacking fonts-noto-mono (20200323-1) over (20181227-1) ...

Preparing to unpack .../181-fonts-roboto-slab_1.100263+20170512-2_all.deb ...

Unpacking fonts-roboto-slab (1.100263+20170512-2) over (1.100263+20170512-1) ...

dpkg: warning: unable to delete old directory '/usr/share/fonts/truetype/roboto/slab': Directory not


empty

dpkg: warning: unable to delete old directory '/usr/share/fonts/truetype/roboto': Directory not empty

Preparing to unpack .../182-fping_5.0-1_amd64.deb ...

Unpacking fping (5.0-1) over (4.2-1+b1) ...

Preparing to unpack .../183-libegl1_1.3.2-1_amd64.deb ...

Unpacking libegl1:amd64 (1.3.2-1) over (1.1.0-1+b1) ...

Preparing to unpack .../184-libgl1_1.3.2-1_amd64.deb ...

Unpacking libgl1:amd64 (1.3.2-1) over (1.1.0-1+b1) ...

Preparing to unpack .../185-libglx0_1.3.2-1_amd64.deb ...

Unpacking libglx0:amd64 (1.3.2-1) over (1.1.0-1+b1) ...

Preparing to unpack .../186-libgles2_1.3.2-1_amd64.deb ...

Unpacking libgles2:amd64 (1.3.2-1) over (1.1.0-1+b1) ...

Preparing to unpack .../187-libglvnd0_1.3.2-1_amd64.deb ...

Unpacking libglvnd0:amd64 (1.3.2-1) over (1.1.0-1+b1) ...

Preparing to unpack .../188-libxi6_2%3a1.7.10-1_amd64.deb ...


Unpacking libxi6:amd64 (2:1.7.10-1) over (2:1.7.9-1) ...

Preparing to unpack .../189-freeglut3_2.8.1-6_amd64.deb ...

Unpacking freeglut3:amd64 (2.8.1-6) over (2.8.1-3+b1) ...

Preparing to unpack .../190-freetds-common_1.2.3-1_all.deb ...

Unpacking freetds-common (1.2.3-1) over (1.1.6-1) ...

Preparing to unpack .../191-gdbm-l10n_1.18.1-5.1_all.deb ...

Unpacking gdbm-l10n (1.18.1-5.1) over (1.18.1-4) ...

Preparing to unpack .../192-kali-root-login_2019.4.0_all.deb ...

Unpacking kali-root-login (2019.4.0) over (2019.2.0) ...

Preparing to unpack .../193-gdm3_3.36.2-1_amd64.deb ...

Unpacking gdm3 (3.36.2-1) over (3.30.2-3) ...

Preparing to unpack .../194-libgdm1_3.36.2-1_amd64.deb ...

Unpacking libgdm1 (3.36.2-1) over (3.30.2-3) ...

Preparing to unpack .../195-gir1.2-gdm-1.0_3.36.2-1_amd64.deb ...

Unpacking gir1.2-gdm-1.0:amd64 (3.36.2-1) over (3.30.2-3) ...

Preparing to unpack .../196-libutempter0_1.1.6-6_amd64.deb ...

Unpacking libutempter0:amd64 (1.1.6-6) over (1.1.6-3+b1) ...

Preparing to unpack .../197-xterm_359-1_amd64.deb ...

Unpacking xterm (359-1) over (348-2) ...

Preparing to unpack .../198-xserver-common_2%3a1.20.8-2_all.deb ...

Unpacking xserver-common (2:1.20.8-2) over (2:1.20.4-1) ...

Preparing to unpack .../199-xserver-xorg-legacy_2%3a1.20.8-2_amd64.deb ...

Unpacking xserver-xorg-legacy (2:1.20.8-2) over (2:1.20.4-1) ...

Preparing to unpack .../200-x11-common_1%3a7.7+20_all.deb ...

Unpacking x11-common (1:7.7+20) over (1:7.7+19) ...

Preparing to unpack .../201-libavahi-client3_0.8-3_amd64.deb ...

Unpacking libavahi-client3:amd64 (0.8-3) over (0.7-4+b1) ...

Preparing to unpack .../202-libavahi-glib1_0.8-3_amd64.deb ...

Unpacking libavahi-glib1:amd64 (0.8-3) over (0.7-4+b1) ...


Preparing to unpack .../203-libmm-glib0_1.14.2-0.1_amd64.deb ...

Unpacking libmm-glib0:amd64 (1.14.2-0.1) over (1.10.0-1) ...

Preparing to unpack .../204-geoclue-2.0_2.5.6-1_amd64.deb ...

Unpacking geoclue-2.0 (2.5.6-1) over (2.5.2-1) ...

Preparing to unpack .../205-libatk1.0-data_2.36.0-2_all.deb ...

Unpacking libatk1.0-data (2.36.0-2) over (2.32.0-2) ...

Preparing to unpack .../206-libatk1.0-0_2.36.0-2_amd64.deb ...

Unpacking libatk1.0-0:amd64 (2.36.0-2) over (2.32.0-2) ...

Preparing to unpack .../207-gir1.2-atk-1.0_2.36.0-2_amd64.deb ...

Unpacking gir1.2-atk-1.0:amd64 (2.36.0-2) over (2.32.0-2) ...

Preparing to unpack .../208-gir1.2-atspi-2.0_2.36.1-1_amd64.deb ...

Unpacking gir1.2-atspi-2.0:amd64 (2.36.1-1) over (2.32.1-1) ...

Preparing to unpack .../209-libwayland-egl1_1.18.0-2~exp1.1_amd64.deb ...

Unpacking libwayland-egl1:amd64 (1.18.0-2~exp1.1) over (1.17.0-1) ...

Preparing to unpack .../210-libxdamage1_1%3a1.1.5-2_amd64.deb ...

Unpacking libxdamage1:amd64 (1:1.1.5-2) over (1:1.1.5-1) ...

Preparing to unpack .../211-libxfixes3_1%3a5.0.3-2_amd64.deb ...

Unpacking libxfixes3:amd64 (1:5.0.3-2) over (1:5.0.3-1) ...

Preparing to unpack .../212-libcogl20_1.22.8-1_amd64.deb ...

Unpacking libcogl20:amd64 (1.22.8-1) over (1.22.2-6) ...

Preparing to unpack .../213-libcogl-pango20_1.22.8-1_amd64.deb ...

Unpacking libcogl-pango20:amd64 (1.22.8-1) over (1.22.2-6) ...

Preparing to unpack .../214-gir1.2-coglpango-1.0_1.22.8-1_amd64.deb ...

Unpacking gir1.2-coglpango-1.0:amd64 (1.22.8-1) over (1.22.2-6) ...

Preparing to unpack .../215-gir1.2-cogl-1.0_1.22.8-1_amd64.deb ...

Unpacking gir1.2-cogl-1.0:amd64 (1.22.8-1) over (1.22.2-6) ...

Preparing to unpack .../216-gir1.2-gdkpixbuf-2.0_2.40.0+dfsg-5_amd64.deb ...

Unpacking gir1.2-gdkpixbuf-2.0:amd64 (2.40.0+dfsg-5) over (2.38.1+dfsg-1) ...

Preparing to unpack .../217-libgtk-3-common_3.24.22-1_all.deb ...


Unpacking libgtk-3-common (3.24.22-1) over (3.24.10-1) ...

[1]+ Stopped sudo apt-get upgrade

root@kali:~# cd

root@kali:~# mkdir snort_source

root@kali:~# cd snort_source/

root@kali:~/snort_source# apt-get install -y bison

E: Could not get lock /var/lib/dpkg/lock-frontend - open (11: Resource temporarily unavailable)

E: Unable to acquire the dpkg frontend lock (/var/lib/dpkg/lock-frontend), is another process using it?

root@kali:~/snort_source# rm /var/lib/dpkg/lock-frontend

root@kali:~/snort_source# apt-get install -y bison

E: Could not get lock /var/lib/dpkg/lock - open (11: Resource temporarily unavailable)

E: Unable to lock the administration directory (/var/lib/dpkg/), is another process using it?

root@kali:~/snort_source# rm /var/lib/dpkg/lock

root@kali:~/snort_source# apt-get install -y bison

E: dpkg was interrupted, you must manually run 'dpkg --configure -a' to correct the problem.

root@kali:~/snort_source# dpkg --configure -a

Setting up python3-pkg-resources (46.1.3-1) ...

Setting up dh-python (4.20200315) ...

Setting up libexpat1:amd64 (2.2.9-1) ...

Setting up cpio (2.13+dfsg-2) ...

Setting up bubblewrap (0.4.1-1) ...

Setting up libpipeline1:amd64 (1.5.3-1) ...

Setting up fastjar (2:0.98-7) ...

Setting up hash-identifier (1.2+git20180314-0kali1) ...

Setting up libgraphite2-3:amd64 (1.3.14-1) ...

Setting up kali-archive-keyring (2020.2) ...

Installed kali-archive-keyring as a trusted APT keyring.

Setting up firmware-netxen (20200817-1) ...


Setting up gir1.2-gstreamer-1.0:amd64 (1.16.2-2) ...

Setting up libibverbs1:amd64 (31.0-1) ...

Setting up firmware-samsung (20200817-1) ...

Setting up libkeyutils1:amd64 (1.6.1-2) ...

Setting up axel (2.17.9-1) ...

Setting up libc-l10n (2.31-2) ...

Setting up libpsl5:amd64 (0.21.0-1.1) ...

Setting up libgeoclue-2-0:amd64 (2.5.6-1) ...

Setting up libxcb1:amd64 (1.14-2) ...

Setting up libnewt0.52:amd64 (0.52.21-4+b1) ...

Setting up desktop-file-utils (0.26-1) ...

Setting up liblockfile-bin (1.16-1.1) ...

Setting up mime-support (3.64) ...

Setting up fonts-noto-mono (20200323-1) ...

Setting up python3-setuptools (46.1.3-1) ...

Setting up netcat-traditional (1.10-46) ...

Setting up cryptsetup (2:2.3.3-2) ...

Setting up firmware-linux-free (20200122-1) ...

Setting up firmware-iwlwifi (20200817-1) ...

Setting up ibverbs-providers:amd64 (31.0-1) ...

Removing obsolete conffile /etc/libibverbs.d/cxgb3.driver ...

Removing obsolete conffile /etc/libibverbs.d/nes.driver ...

Setting up dictionaries-common (1.28.3) ...

Setting up fonts-noto-color-emoji (0~20200408-1) ...

Setting up libmagic-mgc (1:5.38-5) ...

Setting up firmware-bnx2x (20200817-1) ...

Setting up gnome-menus (3.36.0-1) ...

Installing new version of config file /etc/xdg/menus/gnome-applications.menu ...

Setting up attr (1:2.4.48-5) ...


Setting up cgpt (0~R81-12871.B-1) ...

Setting up distro-info-data (0.44) ...

Setting up manpages (5.08-1) ...

Setting up firmware-netronome (20200817-1) ...

Setting up libglvnd0:amd64 (1.3.2-1) ...

Setting up firmware-siano (20200817-1) ...

Setting up libwnck-3-common (3.36.0-1) ...

Setting up libi2c0:amd64 (4.1-2+b2) ...

Setting up libtotem-plparser-common (3.26.5-1) ...

Setting up libtirpc-common (1.2.6-1) ...

Setting up intel-microcode (3.20200616.1) ...

update-initramfs: deferring update (trigger activated)

intel-microcode: microcode will be updated at next boot

Setting up fonts-lyx (2.3.5.2-1) ...

Setting up bluez-hcidump (5.50-1.2) ...

Setting up cups-common (2.3.3-3) ...

Setting up gnome-user-docs (3.36.2-1) ...

Setting up wireless-regdb (2020.04.29-2) ...

update-alternatives: using /lib/firmware/regulatory.db-debian to provide /lib/firmware/regulatory.db


(regulatory.db) in auto mode

Setting up kali-root-login (2019.4.0) ...

Installing /usr/share/kali-root-login/lightdm-autologin as /etc/pam.d/lightdm-autologin

Setting up python3-debconf (1.5.74) ...

Setting up libgdk-pixbuf2.0-common (2.40.0+dfsg-5) ...

Setting up gnome-shell-extension-proxyswitcher (1.2-0kali8) ...

Setting up libibus-1.0-5:amd64 (1.5.22-5) ...

Setting up libgdata-common (0.17.12-1) ...

Setting up firmware-atheros (20200817-1) ...

Setting up cramfsswap (1.4.1-1.2) ...


Setting up firmware-misc-nonfree (20200817-1) ...

Setting up x11-common (1:7.7+20) ...

Installing new version of config file /etc/X11/Xsession.d/20x11-common_process-args ...

update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults

Setting up libnghttp2-14:amd64 (1.41.0-3) ...

Setting up libmagic1:amd64 (1:5.38-5) ...

Setting up fonts-roboto-slab (1.100263+20170512-2) ...

Setting up less (551-2) ...

Setting up gettext-base (0.19.8.1-10) ...

Setting up dns2tcp (0.5.2-3) ...

Installing new version of config file /etc/init.d/dns2tcp ...

Setting up xkb-data (2.29-2) ...

Setting up hdparm (9.58+ds-5) ...

Installing new version of config file /etc/hdparm.conf ...

Setting up krb5-locales (1.17-10) ...

Setting up libnss3:amd64 (2:3.56-1) ...

Setting up file (1:5.38-5) ...

Setting up fonts-urw-base35 (20170801.1-3) ...

Setting up kmod (27+20200310-2) ...

update-initramfs: deferring update (trigger activated)

Setting up libassuan0:amd64 (2.5.3-7.1) ...

Setting up libmagic-dev:amd64 (1:5.38-5) ...

Setting up libmotif-common (2.3.8-3) ...

Setting up python3-xdg (0.26-3) ...

Setting up gnome-tweak-tool (3.34.0-3) ...

Setting up libfuse2:amd64 (2.9.9-3) ...

Setting up ixo-usb-jtag (0.0.1-2) ...

Setting up bzip2 (1.0.8-4) ...

Setting up amd64-microcode (3.20191218.1) ...


update-initramfs: deferring update (trigger activated)

amd64-microcode: microcode will be updated at next boot

Setting up gir1.2-gdesktopenums-3.0:amd64 (3.36.1-1) ...

Setting up unicorn-magic (3.12-0kali1) ...

Setting up libtext-wrapi18n-perl (0.06-9) ...

Setting up b43-fwcutter (1:019-6) ...

Setting up libfakeroot:amd64 (1.24-1) ...

Setting up colord-data (1.4.4-2) ...

Setting up debian-faq (10.1) ...

Setting up firmware-intelwimax (20200817-1) ...

Setting up acl (2.2.53-8) ...

Setting up libkrb5support0:amd64 (1.17-10) ...

Setting up tzdata (2020a-1) ...

Current default time zone: 'America/New_York'

Local time is now: Thu Sep 10 20:26:18 EDT 2020.

Universal Time is now: Fri Sep 11 00:26:18 UTC 2020.

Run 'dpkg-reconfigure tzdata' if you wish to change it.

Setting up libcap2-bin (1:2.43-1) ...

Setting up fakeroot (1.24-1) ...

Setting up libtalloc2:amd64 (2.3.1-1) ...

Setting up liberror-perl (0.17029-1) ...

Setting up libdconf1:amd64 (0.36.0-1) ...

Setting up eject (2.36-3) ...

Setting up firmware-cavium (20200817-1) ...

Setting up python3-six (1.15.0-1) ...

Setting up apparmor (2.13.4-3) ...

Installing new version of config file /etc/apparmor.d/abstractions/X ...


Installing new version of config file /etc/apparmor.d/abstractions/authentication ...

Installing new version of config file /etc/apparmor.d/abstractions/base ...

Installing new version of config file /etc/apparmor.d/abstractions/fonts ...

Installing new version of config file /etc/apparmor.d/abstractions/gnome ...

Installing new version of config file /etc/apparmor.d/abstractions/ibus ...

Installing new version of config file /etc/apparmor.d/abstractions/kerberosclient ...

Installing new version of config file /etc/apparmor.d/abstractions/mesa ...

Installing new version of config file /etc/apparmor.d/abstractions/nameservice ...

Installing new version of config file /etc/apparmor.d/abstractions/ssl_certs ...

Installing new version of config file /etc/apparmor.d/abstractions/ssl_keys ...

Reloading AppArmor profiles

Setting up busybox (1:1.30.1-5) ...

Setting up libklibc:amd64 (2.0.8-1) ...

Setting up gnome-colors-common (5.5.1-2.1) ...

Setting up firmware-myricom (20200817-1) ...

Setting up john-data (1.9.0-Jumbo-1-0kali3) ...

Setting up hashcat-data (6.1.1+ds1-1) ...

Setting up exfat-utils (1.3.0-2) ...

Setting up hdmi2usb-fx2-firmware (0.0.0~git20151225-3) ...

Setting up python3-chardet (3.0.4-5) ...

Setting up ruby-thor (0.20.3-2) ...

Setting up libgles2:amd64 (1.3.2-1) ...

Setting up cryptsetup-run (2:2.3.3-2) ...

Setting up libexpat1-dev:amd64 (2.2.9-1) ...

Setting up libjpeg62-turbo:amd64 (1:2.0.5-1.1) ...

Setting up libfreetype6:amd64 (2.10.2+dfsg-3) ...

Setting up firmware-brcm80211 (20200817-1) ...

Setting up autopsy (2.24-4) ...

Setting up libwrap0:amd64 (7.6.q-30) ...


Setting up hashid (3.1.4-3) ...

Setting up libx11-data (2:1.6.10-3) ...

Setting up make (4.3-4) ...

Setting up libepoxy0:amd64 (1.5.4-1) ...

Setting up bash-completion (1:2.11-2) ...

Installing new version of config file /etc/profile.d/bash_completion.sh ...

Setting up firmware-realtek (20200817-1) ...

Setting up libtotem-plparser18:amd64 (3.26.5-1) ...

Setting up libavahi-common-data:amd64 (0.8-3) ...

Setting up libncurses6:amd64 (6.2-1) ...

Setting up enchant (1.6.0-11.4) ...

Setting up python3-debian (0.1.37) ...

Setting up wamerican (2019.10.06-1) ...

Setting up libdbus-1-3:amd64 (1.12.20-1) ...

Setting up dbus (1.12.20-1) ...

Installing new version of config file /etc/init.d/dbus ...

A reboot is required to replace the running dbus-daemon.

Please reboot the system when convenient.

dbus.service is a disabled or a static unit, not starting it.

dbus.socket is a disabled or a static unit, not starting it.

Setting up xz-utils (5.2.4-1+b1) ...

Setting up zenity-common (3.32.0-5) ...

Setting up shared-mime-info (1.15-1) ...

Setting up rfkill (2.36-3) ...

Setting up i2c-tools (4.1-2+b2) ...

Setting up firmware-qlogic (20200817-1) ...

Setting up libmnl0:amd64 (1.0.4-3) ...

Setting up python3-idna (2.10-1) ...

Setting up binfmt-support (2.2.1-1) ...


update-binfmts: warning: current package is openjdk-11, but binary format already installed by openjdk-
8

Setting up firmware-ipw2x00 (20200817-1) ...

Setting up dmitry (1.3a-1.1) ...

Setting up liblz4-dev:amd64 (1.9.2-2) ...

Setting up gir1.2-geoclue-2.0:amd64 (2.5.6-1) ...

Setting up fonts-dejavu-core (2.37-2) ...

Installing new version of config file /etc/fonts/conf.avail/57-dejavu-sans-mono.conf ...

Installing new version of config file /etc/fonts/conf.avail/57-dejavu-sans.conf ...

Installing new version of config file /etc/fonts/conf.avail/57-dejavu-serif.conf ...

Setting up libgrilo-0.3-0:amd64 (0.3.12-1) ...

Setting up libpcsclite1:amd64 (1.9.0-1) ...

Setting up libk5crypto3:amd64 (1.17-10) ...

Setting up gdbm-l10n (1.18.1-5.1) ...

Setting up libgnome-menu-3-0:amd64 (3.36.0-1) ...

Setting up libdpkg-perl (1.20.5kali2) ...

Setting up lsof (4.93.2+dfsg-1) ...

Setting up libcrack2:amd64 (2.9.6-3.2+b1) ...

Setting up ruby-mime-types (3.3.1-1) ...

Setting up python3-urllib3 (1.25.9-1) ...

Setting up liblognorm5:amd64 (2.0.5-1.1) ...

Setting up ruby-zip (2.0.0-2) ...

Setting up libutempter0:amd64 (1.1.6-6) ...

Setting up libatk1.0-data (2.36.0-2) ...

Setting up nano (5.2-1) ...

Installing new version of config file /etc/nanorc ...

Setting up fonts-dejavu-extra (2.37-2) ...

Setting up gnome-keyring-pkcs11:amd64 (3.36.0-1) ...

Setting up sensible-utils (0.0.12+nmu1) ...


Setting up firmware-libertas (20200817-1) ...

Setting up uuid-runtime (2.36-3) ...

uuidd.service is a disabled or a static unit not running, not starting it.

Setting up libmm-glib0:amd64 (1.14.2-0.1) ...

Setting up libxxhash0:amd64 (0.8.0-1) ...

Setting up libeatmydata1:amd64 (105-9) ...

Setting up libgtksourceview-3.0-common (3.24.11-2) ...

Setting up fonts-liberation (1:1.07.4-11) ...

Setting up gir1.2-gmenu-3.0:amd64 (3.36.0-1) ...

Setting up libegl1:amd64 (1.3.2-1) ...

Setting up libgeoip1:amd64 (1.6.12-6) ...

Setting up hunspell-en-us (1:2019.10.06-1) ...

Setting up libupower-glib3:amd64 (0.99.11-2) ...

Setting up libefivar1:amd64 (37-5) ...

Setting up git-man (1:2.28.0-1) ...

Setting up libx11-6:amd64 (2:1.6.10-3) ...

Setting up libewf2 (20140807-2+b1) ...

Setting up libharfbuzz0b:amd64 (2.6.7-1) ...

Setting up netbase (6.1) ...

Installing new version of config file /etc/services ...

Setting up firmware-bnx2 (20200817-1) ...

Setting up hashcat-utils (1.9-0kali2) ...

Setting up isc-dhcp-common (4.4.1-2.1+b2) ...

Setting up libatk1.0-0:amd64 (2.36.0-2) ...

Setting up libkrb5-3:amd64 (1.17-10) ...

Setting up libwayland-egl1:amd64 (1.18.0-2~exp1.1) ...

Setting up libusb-1.0-0:amd64 (2:1.0.23-2) ...

Setting up dos2unix (7.4.1-1) ...

Setting up libxkbfile1:amd64 (1:1.1.0-1) ...


Setting up firmware-intel-sound (20200817-1) ...

Setting up keyboard-configuration (1.196) ...

Setting up freetds-common (1.2.3-1) ...

Setting up dmidecode (3.2-3) ...

Setting up glib-networking-common (2.64.3-2) ...

Setting up libsoup-gnome2.4-1:amd64 (2.70.0-1) ...

Setting up hashdeep (4.4-6) ...

Setting up geoip-database (20191224-2) ...

Setting up iw (5.8-1) ...

Setting up libxml2-utils (2.9.10+dfsg-6) ...

Setting up firmware-ti-connectivity (20200817-1) ...

Setting up libdaemon0:amd64 (0.14-7+b1) ...

Setting up klibc-utils (2.0.8-1) ...

Setting up openssl (1.1.1g-1) ...

Setting up ifenslave (2.11) ...

Installing new version of config file /etc/network/if-post-down.d/ifenslave ...

Installing new version of config file /etc/network/if-pre-up.d/ifenslave ...

Installing new version of config file /etc/network/if-up.d/ifenslave ...

Setting up gir1.2-ibus-1.0:amd64 (1.5.22-5) ...

Setting up libelf1:amd64 (0.180-1+b1) ...

Setting up fping (5.0-1) ...

Setting up iputils-ping (3:20200821-2) ...

Setting up crda (4.14+git20191112.9856751-1) ...

Setting up readline-common (8.0-4) ...

Setting up gnome-backgrounds (3.36.0-1) ...

Setting up libpam-gnome-keyring:amd64 (3.36.0-1) ...

Setting up fonts-font-awesome (5.0.10+really4.7.0~dfsg-2) ...

Setting up iso-codes (4.5.0-1) ...

Setting up firmware-zd1211 (1:1.5-7) ...


Setting up apt-config-icons (0.12.11-1) ...

Setting up pixiewps (1.4.2-4) ...

Setting up libgudev-1.0-0:amd64 (233-1) ...

Setting up libpolkit-gobject-1-0:amd64 (0.105-29) ...

Setting up libsecret-common (0.20.3-1) ...

Setting up firmware-amd-graphics (20200817-1) ...

Setting up firmware-ivtv (20200817-1) ...

Setting up bolt (0.9-1) ...

Removing obsolete conffile /etc/dbus-1/system.d/org.freedesktop.bolt.conf ...

bolt.service is a disabled or a static unit not running, not starting it.

Setting up python3-binwalk (2.2.0+dfsg1-1) ...

Setting up libxres1:amd64 (2:1.2.0-4) ...

Setting up libpopt0:amd64 (1.18-1) ...

Setting up ethtool (1:5.8-1) ...

Setting up ncurses-term (6.2-1) ...

Setting up logrotate (3.16.0-3) ...

logrotate.service is a disabled or a static unit not running, not starting it.

logrotate.timer is a disabled or a static unit not running, not starting it.

Setting up fuse (2.9.9-3) ...

update-initramfs: deferring update (trigger activated)

Setting up librest-0.7-0:amd64 (0.8.1-1+b1) ...

Setting up manpages-dev (5.08-1) ...

Setting up iio-sensor-proxy (3.0-1) ...

iio-sensor-proxy.service is a disabled or a static unit not running, not starting it.

Setting up fonts-dejavu (2.37-2) ...

Setting up libdw1:amd64 (0.180-1+b1) ...

Setting up stunnel4 (3:5.56+dfsg-4) ...

Setting up tk8.6-blt2.5 (2.5.3+dfsg-4+b1) ...

Setting up eatmydata (105-9) ...


Setting up commix (3.1-0kali1) ...

Setting up libncurses-dev:amd64 (6.2-1) ...

Setting up gir1.2-totemplparser-1.0:amd64 (3.26.5-1) ...

Setting up libxdamage1:amd64 (1:1.1.5-2) ...

Setting up dconf-cli (0.36.0-1) ...

Setting up bulk-extractor (1.6.0-0kali1) ...

Setting up libxi6:amd64 (2:1.7.10-1) ...

Setting up libglx0:amd64 (1.3.2-1) ...

Setting up jarwrapper (0.75) ...

Setting up python3-speechd (0.10.1-2) ...

Setting up libccid (1.4.33-1) ...

Installing new version of config file /etc/libccid_Info.plist ...

Setting up cewl (5.4.9-1) ...

Setting up gir1.2-atk-1.0:amd64 (2.36.0-2) ...

Setting up blt (2.5.3+dfsg-4+b1) ...

Setting up libreadline8:amd64 (8.0-4) ...

Setting up cron (3.0pl1-136) ...

Setting up rsyslog (8.2006.0-2) ...

Setting up gnome-brave-icon-theme (5.5.1-2.1) ...

Setting up cifs-utils (2:6.9-1) ...

Setting up libavahi-common3:amd64 (0.8-3) ...

Setting up pcscd (1.9.0-1) ...

pcscd.service is a disabled or a static unit not running, not starting it.

Setting up ruby-bundler (2.1.4-2) ...

Setting up debconf-i18n (1.5.74) ...

Setting up libefiboot1:amd64 (37-5) ...

Setting up burpsuite (2020.9.1-0kali1) ...

Setting up libatspi2.0-0:amd64 (2.36.1-1) ...

Setting up dpkg-dev (1.20.5kali2) ...


Setting up bluez-obexd (5.50-1.2) ...

Setting up grub-common (2.04-8kali1) ...

Installing new version of config file /etc/grub.d/05_debian_theme ...

Installing new version of config file /etc/grub.d/20_linux_xen ...

Setting up libatk-bridge2.0-0:amd64 (2.34.1-3) ...

Setting up ca-certificates (20200601) ...

Updating certificates in /etc/ssl/certs...

13 added, 15 removed; done.

Setting up cracklib-runtime (2.9.6-3.2+b1) ...

Setting up dbus-user-session (1.12.20-1) ...

Setting up bluez (5.50-1.2) ...

Installing new version of config file /etc/bluetooth/input.conf ...

Setting up binwalk (2.2.0+dfsg1-1) ...

Setting up libsecret-1-0:amd64 (0.20.3-1) ...

Setting up libgl1:amd64 (1.3.2-1) ...

Setting up pinentry-gnome3 (1.1.0-4) ...

Setting up gir1.2-secret-1:amd64 (0.20.3-1) ...

Setting up libpcap0.8:amd64 (1.9.1-4) ...

Setting up python3-certifi (2020.4.5.1-1) ...

Setting up libxfixes3:amd64 (1:5.0.3-2) ...

Setting up libgdk-pixbuf2.0-0:amd64 (2.40.0+dfsg-5) ...

Setting up python3-requests (2.23.0+dfsg-2) ...

Setting up gtk2-engines-pixbuf:amd64 (2.24.32-4) ...

Setting up libgssapi-krb5-2:amd64 (1.17-10) ...

Setting up gnome-bluetooth (3.34.1-1) ...

Setting up ucf (3.0043) ...

Setting up git (1:2.28.0-1) ...

Setting up libxt6:amd64 (1:1.2.0-1) ...

Setting up firmware-b43-installer (1:019-6) ...


No chroot environment found. Starting normal installation

No known supported Broadcom 802.11 chips found.

No supported device found.

But firmware is installed unconditionally

Trying to install latest firmware 6.30.163.46 .

--2020-09-10 20:26:54-- https://www.lwfinger.com/b43-firmware/broadcom-wl-6.30.163.46.tar.bz2

Resolving www.lwfinger.com (www.lwfinger.com)... 173.254.30.178

Connecting to www.lwfinger.com (www.lwfinger.com)|173.254.30.178|:443... connected.

HTTP request sent, awaiting response... 200 OK

Length: 7684610 (7.3M) [application/x-tar]

Saving to: ‘broadcom-wl-6.30.163.46.tar.bz2’

broadcom-wl-6.30.163.46.tar.bz 100%[===================================================>]
7.33M 3.20MB/s in 2.3s

2020-09-10 20:26:58 (3.20 MB/s) - ‘broadcom-wl-6.30.163.46.tar.bz2’ saved [7684610/7684610]

broadcom-wl-6.30.163.46.tar.bz2: OK

broadcom-wl-6.30.163.46.wl_apsta.o

/var/lib/dpkg/info/firmware-b43-installer.postinst: Deleting old extracted firmware...

This file is recognised as:

filename : wl_apsta.o

version : 784.2

MD5 : 29c8a47094fbae342902d84881a465ff

Extracting b43/lcn1bsinitvals26.fw

Extracting b43/n0bsinitvals22.fw

Extracting b43/lcn0bsinitvals26.fw

Extracting b43/ac1bsinitvals42.fw

Extracting b43/ucode24_lcn.fw
Extracting b43/ht0bsinitvals26.fw

Extracting b43/ucode24_mimo.fw

Extracting b43/n20initvals36.fw

Extracting b43/ucode15.fw

Extracting b43/b0g0bsinitvals9.fw

Extracting b43/lcn405initvals35.fw

Extracting b43/ac1initvals42.fw

Extracting b43/lp0bsinitvals13.fw

Extracting b43/b0g0bsinitvals5.fw

Extracting b43/ucode43.fw

Extracting b43/lp0initvals16.fw

Extracting b43/lp1bsinitvals20.fw

Extracting b43/lcn1initvals25.fw

Extracting b43/b0g0initvals13.fw

Extracting b43/lcn402initvals33.fw

Extracting b43/sslpn3bsinitvals21.fw

Extracting b43/ht0initvals29.fw

Extracting b43/n2bsinitvals19.fw

Extracting b43/sslpn1bsinitvals20.fw

Extracting b43/ucode25_lcn.fw

Extracting b43/lcn0initvals24.fw

Extracting b43/lcn404initvals33.fw

Extracting b43/sslpn1bsinitvals27.fw

Extracting b43/lcn404bsinitvals33.fw

Extracting b43/ucode22_sslpn.fw

Extracting b43/lcn1bsinitvals25.fw

Extracting b43/lcn406initvals37.fw

Extracting b43/ac3initvals43.fw

Extracting b43/lcn2initvals26.fw
Extracting b43/ucode20_sslpn.fw

Extracting b43/lcn403bsinitvals33.fw

Extracting b43/a0g0bsinitvals9.fw

Extracting b43/n0initvals17.fw

Extracting b43/ht0bsinitvals29.fw

Extracting b43/ucode21_sslpn.fw

ucode time: 21:35:19

Extracting b43/sslpn1initvals20.fw

Extracting b43/sslpn0initvals16.fw

Extracting b43/lcn0initvals26.fw

Extracting b43/ucode27_sslpn.fw

Extracting b43/ucode29_mimo.fw

Extracting b43/ucode21_sslpn_nobt.fw

ucode time: 21:35:19

Extracting b43/lp0initvals15.fw

Extracting b43/ucode19_sslpn.fw

Extracting b43/lcn1bsinitvals24.fw

Extracting b43/lcn401bsinitvals33.fw

Extracting b43/lp0bsinitvals14.fw

Extracting b43/ucode16_sslpn_nobt.fw

ucode date: 2012-08-15

Extracting b43/n16bsinitvals30.fw

Extracting b43/a0g1bsinitvals13.fw

Extracting b43/lcn402bsinitvals33.fw

Extracting b43/ucode19_sslpn_nobt.fw

Extracting b43/ucode40.fw

Extracting b43/lcn1initvals24.fw

Extracting b43/sslpn2initvals19.fw

Extracting b43/ac2initvals41.fw
Extracting b43/n16initvals30.fw

Extracting b43/ucode16_lp.fw

Extracting b43/n0initvals22.fw

Extracting b43/sslpn3initvals21.fw

Extracting b43/lp1initvals22.fw

Extracting b43/ac2bsinitvals41.fw

Extracting b43/a0g1bsinitvals9.fw

Extracting b43/n0bsinitvals11.fw

Extracting b43/a0g1bsinitvals5.fw

Extracting b43/lcn2bsinitvals26.fw

Extracting b43/ucode34_mimo.fw

Extracting b43/n1initvals20.fw

Extracting b43/lcn2initvals25.fw

Extracting b43/ucode37_lcn40.fw

Extracting b43/n0initvals16.fw

Extracting b43/n0bsinitvals24.fw

Extracting b43/n1bsinitvals20.fw

Extracting b43/b0g0initvals5.fw

Extracting b43/b0g0initvals9.fw

Extracting b43/lcn0bsinitvals24.fw

Extracting b43/lcn2bsinitvals25.fw

Extracting b43/sslpn4bsinitvals22.fw

Extracting b43/ucode11.fw

Extracting b43/n2initvals19.fw

Extracting b43/pcm4.fw

Extracting b43/ucode13.fw

Extracting b43/lcn0initvals25.fw

Extracting b43/sslpn1initvals27.fw

Extracting b43/lp0bsinitvals15.fw
Extracting b43/lp0initvals14.fw

Extracting b43/lp1bsinitvals22.fw

Extracting b43/n18initvals32.fw

Extracting b43/lcn405bsinitvals35.fw

Extracting b43/ucode41.fw

Extracting b43/lcn400initvals33.fw

Extracting b43/sslpn0bsinitvals16.fw

Extracting b43/lcn401initvals33.fw

Extracting b43/ucode33_lcn40.fw

Extracting b43/a0g1initvals9.fw

Extracting b43/ucode32_mimo.fw

Extracting b43/lcn400bsinitvals33.fw

Extracting b43/lcn404bsinitvals35.fw

Extracting b43/n19initvals34.fw

Extracting b43/ac3bsinitvals43.fw

Extracting b43/n0initvals25.fw

Extracting b43/ucode26_mimo.fw

Extracting b43/n0bsinitvals16.fw

Extracting b43/lcn404initvals35.fw

Extracting b43/lp2bsinitvals19.fw

Extracting b43/n19bsinitvals34.fw

Extracting b43/ucode20_sslpn_nobt.fw

Extracting b43/ac0bsinitvals40.fw

Extracting b43/lcn2initvals24.fw

Extracting b43/sslpn4initvals22.fw

Extracting b43/sslpn2bsinitvals19.fw

Extracting b43/n0bsinitvals25.fw

Extracting b43/lp2initvals19.fw

Extracting b43/n18bsinitvals32.fw
Extracting b43/lcn0bsinitvals25.fw

Extracting b43/n0initvals11.fw

Extracting b43/lcn2bsinitvals24.fw

Extracting b43/n0absinitvals11.fw

Extracting b43/a0g0initvals5.fw

Extracting b43/a0g1initvals13.fw

Extracting b43/pcm5.fw

Extracting b43/ucode35_lcn40.fw

Extracting b43/ucode14.fw

Extracting b43/ucode36_mimo.fw

Extracting b43/a0g0initvals9.fw

Extracting b43/ucode17_mimo.fw

Extracting b43/lp0initvals13.fw

Extracting b43/ucode25_mimo.fw

Extracting b43/lp0bsinitvals16.fw

Extracting b43/lcn406bsinitvals37.fw

Extracting b43/ac0initvals40.fw

Extracting b43/ucode30_mimo.fw

Extracting b43/b0g0bsinitvals13.fw

Extracting b43/n20bsinitvals36.fw

Extracting b43/ucode42.fw

Extracting b43/lcn407initvals38.fw

Extracting b43/lcn1initvals26.fw

Extracting b43/ht0initvals26.fw

Extracting b43/ucode38_lcn40.fw

Extracting b43/lcn407bsinitvals38.fw

Extracting b43/lcn403initvals33.fw

Extracting b43/ucode16_sslpn.fw

Extracting b43/ucode16_mimo.fw
Extracting b43/n0bsinitvals17.fw

Extracting b43/a0g1initvals5.fw

Extracting b43/n0initvals24.fw

Extracting b43/lp1initvals20.fw

Extracting b43/a0g0bsinitvals5.fw

Extracting b43/ucode9.fw

Extracting b43/ucode5.fw

Extracting b43/ucode22_mimo.fw

Setting up firmware-linux-nonfree (20200817-1) ...

Setting up whiptail (0.52.21-4+b1) ...

Setting up at-spi2-core (2.36.1-1) ...

Installing new version of config file /etc/xdg/autostart/at-spi-dbus-bus.desktop ...

Setting up dbus-x11 (1.12.20-1) ...

Setting up libwnck-3-0:amd64 (3.36.0-1) ...

Setting up gir1.2-upowerglib-1.0:amd64 (0.99.11-2) ...

Setting up python3-httplib2 (0.18.1-1) ...

Setting up libcurl4:amd64 (7.72.0-1) ...

Setting up libpolkit-agent-1-0:amd64 (0.105-29) ...

Setting up libavahi-glib1:amd64 (0.8-3) ...

Setting up console-setup-linux (1.196) ...

Setting up curl (7.72.0-1) ...

Setting up apt-listchanges (3.22) ...

Setting up exploitdb (20200905-0kali1) ...

Setting up exfat-fuse (1.3.0-2) ...

Setting up hping3 (3.a2.ds2-10) ...

Setting up ca-certificates-java (20190909) ...

Setting up initramfs-tools-core (0.137) ...

Setting up firmware-linux (20200817-1) ...

Setting up libavahi-core7:amd64 (0.8-3) ...


Setting up bully (1.1.+git20190923-0kali1) ...

Setting up policykit-1 (0.105-29) ...

Setting up libavahi-client3:amd64 (0.8-3) ...

Setting up firmware-b43legacy-installer (1:019-6) ...

No chroot environment found. Starting normal installation

--2020-09-10 20:27:06-- https://downloads.openwrt.org/sources/wl_apsta-3.130.20.0.o

Resolving downloads.openwrt.org (downloads.openwrt.org)... 176.9.48.73, 2a01:4f8:150:6449::2

Connecting to downloads.openwrt.org (downloads.openwrt.org)|176.9.48.73|:443... connected.

HTTP request sent, awaiting response... 301 Moved Permanently

Location: https://sources.openwrt.org/wl_apsta-3.130.20.0.o [following]

--2020-09-10 20:27:07-- https://sources.openwrt.org/wl_apsta-3.130.20.0.o

Resolving sources.openwrt.org (sources.openwrt.org)... 148.251.151.136, 2a01:4f8:210:5087::2

Connecting to sources.openwrt.org (sources.openwrt.org)|148.251.151.136|:443... connected.

HTTP request sent, awaiting response... 200 OK

Length: 652866 (638K) [application/octet-stream]

Saving to: ‘wl_apsta-3.130.20.0.o’

wl_apsta-3.130.20.0.o 100%[===================================================>]
637.56K 626KB/s in 1.0s

2020-09-10 20:27:09 (626 KB/s) - ‘wl_apsta-3.130.20.0.o’ saved [652866/652866]

wl_apsta-3.130.20.0.o: OK

/var/lib/dpkg/info/firmware-b43legacy-installer.postinst: Deleting old extracted firmware...

This file is recognised as:

filename : wl_apsta.o

version : 295.14

MD5 : e08665c5c5b66beb9c3b2dd54aa80cb3

Extracting b43legacy/ucode2.fw
Extracting b43legacy/ucode4.fw

Extracting b43legacy/ucode5.fw

Extracting b43legacy/ucode11.fw

Extracting b43legacy/pcm4.fw

Extracting b43legacy/pcm5.fw

Extracting b43legacy/a0g0bsinitvals2.fw

Extracting b43legacy/b0g0bsinitvals5.fw

Extracting b43legacy/a0g0initvals5.fw

Extracting b43legacy/a0g1bsinitvals5.fw

Extracting b43legacy/a0g0initvals2.fw

Extracting b43legacy/a0g1initvals5.fw

Extracting b43legacy/b0g0bsinitvals2.fw

Extracting b43legacy/b0g0initvals5.fw

Extracting b43legacy/b0g0initvals2.fw

Extracting b43legacy/a0g0bsinitvals5.fw

Setting up rsync (3.2.3-2) ...

Setting up libatk-adaptor:amd64 (2.34.1-3) ...

Setting up arp-scan (1.9.7-1) ...

Setting up libtirpc3:amd64 (1.2.6-1) ...

Setting up libtinfo-dev:amd64 (6.2-1) ...

Setting up gtk-update-icon-cache (3.24.22-1) ...

Setting up console-setup (1.196) ...

Setting up bundler (2.1.4-2) ...

Setting up freeglut3:amd64 (2.8.1-6) ...

Setting up arping (2.21-1) ...

Setting up initramfs-tools (0.137) ...

update-initramfs: deferring update (trigger activated)

Setting up gir1.2-gdkpixbuf-2.0:amd64 (2.40.0+dfsg-5) ...

Setting up grub2-common (2.04-8kali1) ...


Setting up fontconfig-config (2.13.1-4.2) ...

Installing new version of config file /etc/fonts/fonts.conf ...

Setting up john (1.9.0-Jumbo-1-0kali3) ...

Setting up x11-xkb-utils (7.7+5) ...

Setting up ettercap-common (1:0.8.3.1-3) ...

Installing new version of config file /etc/ettercap/etter.conf ...

Installing new version of config file /etc/ettercap/etter.dns ...

Installing new version of config file /etc/ettercap/etter.mdns ...

Setting up rpcbind (1.2.5-9) ...

rpcbind.service is a disabled or a static unit, not starting it.

Setting up dconf-service (0.36.0-1) ...

Setting up gir1.2-atspi-2.0:amd64 (2.36.1-1) ...

Setting up libcogl20:amd64 (1.22.8-1) ...

Setting up grub-pc-bin (2.04-8kali1) ...

Setting up libcogl-pango20:amd64 (1.22.8-1) ...

Setting up libgtksourceview-3.0-1:amd64 (3.24.11-2) ...

Setting up python3-cupshelpers (1.5.12-1) ...

Setting up grub-pc (2.04-8kali1) ...

Installing for i386-pc platform.

Installation finished. No error reported.

Generating grub configuration file ...

Found background image: /usr/share/images/desktop-base/desktop-grub.png

Found linux image: /boot/vmlinuz-5.2.0-kali2-amd64

Found initrd image: /boot/initrd.img-5.2.0-kali2-amd64

done

Setting up adwaita-icon-theme (3.36.1-2) ...

Setting up dirb (2.22+dfsg-5) ...

Setting up libnotify4:amd64 (0.7.9-1) ...

Setting up python3-pyatspi (2.36.0-2) ...


Setting up python3-pysimplesoap (1.16.2-3) ...

Setting up gir1.2-notify-0.7:amd64 (0.7.9-1) ...

Setting up avahi-daemon (0.8-3) ...

Installing new version of config file /etc/avahi/avahi-daemon.conf ...

avahi-daemon.service is a disabled or a static unit not running, not starting it.

avahi-daemon.socket is a disabled or a static unit not running, not starting it.

Setting up gir1.2-polkit-1.0 (0.105-29) ...

Setting up libfontconfig1:amd64 (2.13.1-4.2) ...

Setting up xserver-common (2:1.20.8-2) ...

Setting up xserver-xorg-legacy (2:1.20.8-2) ...

setting xserver-xorg-legacy/xwrapper/allowed_users from configuration file

Setting up gir1.2-cogl-1.0:amd64 (1.22.8-1) ...

Setting up cryptsetup-initramfs (2:2.3.3-2) ...

Configuration file '/etc/cryptsetup-initramfs/conf-hook'

==> Modified (by you or by a script) since installation.

==> Package distributor has shipped an updated version.

What would you like to do about it ? Your options are:

Y or I : install the package maintainer's version

N or O : keep your currently-installed version

D : show the differences between the versions

Z : start a shell to examine the situation

The default action is to keep your current version.

*** conf-hook (Y/I/N/O/D/Z) [default=N] ?

update-initramfs: deferring update (trigger activated)

Setting up libxm4:amd64 (2.3.8-3) ...

Setting up fontconfig (2.13.1-4.2) ...

Regenerating fonts cache... done.

Setting up dconf-gsettings-backend:amd64 (0.36.0-1) ...


Setting up file-roller (3.36.2-1) ...

Setting up libgdm1 (3.36.2-1) ...

Setting up python3-debianbts (3.0.2) ...

Setting up ettercap-graphical (1:0.8.3.1-3) ...

Setting up gir1.2-coglpango-1.0:amd64 (1.22.8-1) ...

Setting up system-config-printer-udev (1.5.12-1) ...

Setting up gnome-logs (3.36.0-2) ...

Setting up geoclue-2.0 (2.5.6-1) ...

Installing new version of config file /etc/geoclue/geoclue.conf ...

Installing new version of config file /etc/xdg/autostart/geoclue-demo-agent.desktop ...

geoclue.service is a disabled or a static unit not running, not starting it.

Setting up zenity (3.32.0-5) ...

Setting up baobab (3.34.1-1) ...

Setting up cheese-common (3.34.0-1) ...

Setting up xterm (359-1) ...

Setting up gnome-user-share (3.34.0-2) ...

Setting up python3-reportbug (7.7.0) ...

Setting up evolution-data-server-common (3.36.4-1) ...

Setting up libgtk-3-common (3.24.22-1) ...

Setting up libgoa-1.0-common (3.36.0-1) ...

Setting up gnome-keyring (3.36.0-1) ...

Installing new version of config file /etc/xdg/autostart/gnome-keyring-pkcs11.desktop ...

Installing new version of config file /etc/xdg/autostart/gnome-keyring-secrets.desktop ...

Installing new version of config file /etc/xdg/autostart/gnome-keyring-ssh.desktop ...

Setting up reportbug (7.7.0) ...

Installing new version of config file /etc/reportbug.conf ...

Setting up tasksel-data (3.59+kali2) ...

Setting up tasksel (3.59+kali2) ...

Processing triggers for systemd (241-7) ...


Processing triggers for man-db (2.8.6.1-1) ...

Processing triggers for ntp (1:4.2.8p13+dfsg-2) ...

Processing triggers for postgresql-common (204) ...

supported-versions: WARNING! Unknown distribution: kali

debian found in ID_LIKE, treating as Debian

supported-versions: WARNING: Unknown Debian release: 2020.3

Building PostgreSQL dictionaries from installed myspell/hunspell packages...

en_us

Removing obsolete dictionary files:

Processing triggers for hicolor-icon-theme (0.17-2) ...

Processing triggers for libglib2.0-0:amd64 (2.60.6-2) ...

Processing triggers for libc-bin (2.28-10) ...

Setting up gir1.2-gtk-3.0:amd64 (3.24.22-1) ...

Setting up gir1.2-clutter-1.0:amd64 (1.26.4+dfsg-1) ...

Setting up gir1.2-wnck-3.0:amd64 (3.36.0-1) ...

Setting up libgoa-1.0-0b:amd64 (3.36.0-1) ...

Setting up gir1.2-gtksource-3.0:amd64 (3.24.11-2) ...

Setting up orca (3.36.6-1) ...

Installing new version of config file /etc/xdg/autostart/orca-autostart.desktop ...

Setting up gnome-characters (3.34.0-1) ...

Setting up gir1.2-gdm-1.0:amd64 (3.36.2-1) ...

Setting up gnome-sushi (3.34.0-2) ...

Setting up gnome-shell-extension-easyscreencast (1.1.0-2) ...

Setting up gir1.2-gnomebluetooth-1.0:amd64 (3.34.1-1) ...

Setting up libgoa-backend-1.0-1:amd64 (3.36.0-1) ...

Setting up libgdata22:amd64 (0.17.12-1) ...

Setting up system-config-printer-common (1.5.12-1) ...

Installing new version of config file /etc/dbus-1/system.d/com.redhat.NewPrinterNotification.conf ...

Installing new version of config file /etc/dbus-1/system.d/com.redhat.PrinterDriversInstaller.conf ...


Setting up gnome-online-miners (3.34.0-2) ...

Setting up gnome-online-accounts (3.36.0-1) ...

Setting up system-config-printer (1.5.12-1) ...

Installing new version of config file /etc/xdg/autostart/print-applet.desktop ...

Setting up gnome-orca (3.36.6-1) ...

Setting up gdm3 (3.36.2-1) ...

Installing new version of config file /etc/init.d/gdm3 ...

Installing new version of config file /etc/pam.d/gdm-fingerprint ...

Replacing config file /etc/gdm3/greeter.dconf-defaults with new version

Setting up gnome-core (1:3.30+2) ...

Processing triggers for dictionaries-common (1.28.3) ...

Processing triggers for ca-certificates (20200601) ...

Updating certificates in /etc/ssl/certs...

0 added, 0 removed; done.

Running hooks in /etc/ca-certificates/update.d...

done.

done.

Processing triggers for initramfs-tools (0.137) ...

update-initramfs: Generating /boot/initrd.img-5.2.0-kali2-amd64

Processing triggers for libc-bin (2.28-10) ...

Processing triggers for dbus (1.12.20-1) ...

Processing triggers for systemd (241-7) ...

root@kali:~/snort_source# apt-get install -y bison

Reading package lists... Done

Building dependency tree

Reading state information... Done

The following packages were automatically installed and are no longer required:

gir1.2-clutter-gst-3.0 gir1.2-gtkclutter-1.0 python3-gst-1.0


Use 'apt autoremove' to remove them.

The following additional packages will be installed:

locales-all m4

Suggested packages:

bison-doc m4-doc

E: Could not get lock /var/cache/apt/archives/lock - open (11: Resource temporarily unavailable)

E: Unable to lock directory /var/cache/apt/archives/

root@kali:~/snort_source# rm /var/cache/apt/archives/lock

root@kali:~/snort_source# apt-get install -y bison

Reading package lists... Done

Building dependency tree

Reading state information... Done

The following packages were automatically installed and are no longer required:

gir1.2-clutter-gst-3.0 gir1.2-gtkclutter-1.0 python3-gst-1.0

Use 'apt autoremove' to remove them.

The following additional packages will be installed:

locales-all m4

Suggested packages:

bison-doc m4-doc

The following NEW packages will be installed:

bison m4

The following packages will be upgraded:

locales-all

1 upgraded, 2 newly installed, 0 to remove and 1189 not upgraded.

1 not fully installed or removed.

Need to get 1,293 kB/12.2 MB of archives.

After this operation, 3,596 kB of additional disk space will be used.

Get:1 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 m4 amd64 1.4.18-4 [203 kB]

Get:2 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 bison amd64 2:3.7+dfsg-1 [1,090 kB]


Fetched 1,293 kB in 2s (679 kB/s)

apt-listchanges: Reading changelogs...

(Reading database ... 357154 files and directories currently installed.)

Preparing to unpack .../locales-all_2.31-2_amd64.deb ...

Unpacking locales-all (2.31-2) over (2.28-10) ...

Selecting previously unselected package m4.

Preparing to unpack .../archives/m4_1.4.18-4_amd64.deb ...

Unpacking m4 (1.4.18-4) ...

Selecting previously unselected package bison.

Preparing to unpack .../bison_2%3a3.7+dfsg-1_amd64.deb ...

Unpacking bison (2:3.7+dfsg-1) ...

Setting up m4 (1.4.18-4) ...

Setting up locales-all (2.31-2) ...

Setting up bison (2:3.7+dfsg-1) ...

update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode

Processing triggers for man-db (2.8.6.1-1) ...

root@kali:~/snort_source# ls

root@kali:~/snort_source#

root@kali:~/snort_source#

root@kali:~/snort_source#

root@kali:~/snort_source#

root@kali:~/snort_source#

root@kali:~/snort_source# mv ~/Downloads/daq-2.0.7.tar.gz .

root@kali:~/snort_source# mv ~/Downloads/snort-2.9.16.1.tar.gz .

root@kali:~/snort_source# ls

daq-2.0.7.tar.gz snort-2.9.16.1.tar.gz

root@kali:~/snort_source# tar xvf daq-2.0.7.tar.gz

daq-2.0.7/

daq-2.0.7/config.h.in
daq-2.0.7/config.guess

daq-2.0.7/api/

daq-2.0.7/api/daq.h

daq-2.0.7/api/Makefile.am

daq-2.0.7/api/daq_common.h

daq-2.0.7/api/daq_base.c

daq-2.0.7/api/daq_api.h

daq-2.0.7/api/daq_mod_ops.c

daq-2.0.7/api/Makefile.in

daq-2.0.7/config.sub

daq-2.0.7/ltmain.sh

daq-2.0.7/os-daq-modules/

daq-2.0.7/os-daq-modules/daq-modules-config.in

daq-2.0.7/os-daq-modules/daq_ipfw.c

daq-2.0.7/os-daq-modules/Makefile.am

daq-2.0.7/os-daq-modules/daq_static_modules.h

daq-2.0.7/os-daq-modules/daq_dump.c

daq-2.0.7/os-daq-modules/daq_ipq.c

daq-2.0.7/os-daq-modules/daq_static_modules.c

daq-2.0.7/os-daq-modules/daq_pcap.c

daq-2.0.7/os-daq-modules/daq_nfq.c

daq-2.0.7/os-daq-modules/daq_netmap.c

daq-2.0.7/os-daq-modules/daq_afpacket.c

daq-2.0.7/os-daq-modules/Makefile.in

daq-2.0.7/compile

daq-2.0.7/install-sh

daq-2.0.7/missing

daq-2.0.7/Makefile.am

daq-2.0.7/aclocal.m4
daq-2.0.7/daq.vcxproj

daq-2.0.7/configure

daq-2.0.7/m4/

daq-2.0.7/m4/sf.m4

daq-2.0.7/m4/lt~obsolete.m4

daq-2.0.7/m4/ltoptions.m4

daq-2.0.7/m4/libtool.m4

daq-2.0.7/m4/ltsugar.m4

daq-2.0.7/m4/ax_cflags_gcc_option.m4

daq-2.0.7/m4/ltversion.m4

daq-2.0.7/daq.dsp

daq-2.0.7/COPYING

daq-2.0.7/sfbpf/

daq-2.0.7/sfbpf/sfbpf.h

daq-2.0.7/sfbpf/ppp.h

daq-2.0.7/sfbpf/gencode.h

daq-2.0.7/sfbpf/sunatmpos.h

daq-2.0.7/sfbpf/ipnet.h

daq-2.0.7/sfbpf/grammar.y

daq-2.0.7/sfbpf/sf_gencode.c

daq-2.0.7/sfbpf/sfbpf-int.h

daq-2.0.7/sfbpf/sll.h

daq-2.0.7/sfbpf/sfbpf_dlt.h

daq-2.0.7/sfbpf/Makefile.am

daq-2.0.7/sfbpf/arcnet.h

daq-2.0.7/sfbpf/sf_bpf_printer.c

daq-2.0.7/sfbpf/scanner.l

daq-2.0.7/sfbpf/sf_nametoaddr.c

daq-2.0.7/sfbpf/bittypes.h
daq-2.0.7/sfbpf/ethertype.h

daq-2.0.7/sfbpf/llc.h

daq-2.0.7/sfbpf/nlpid.h

daq-2.0.7/sfbpf/namedb.h

daq-2.0.7/sfbpf/sf_bpf_filter.c

daq-2.0.7/sfbpf/atmuni31.h

daq-2.0.7/sfbpf/runlex.sh

daq-2.0.7/sfbpf/win32-stdinc.h

daq-2.0.7/sfbpf/sf_optimize.c

daq-2.0.7/sfbpf/ieee80211.h

daq-2.0.7/sfbpf/sfbpf-int.c

daq-2.0.7/sfbpf/IP6_misc.h

daq-2.0.7/sfbpf/Makefile.in

daq-2.0.7/sfbpf/sf-redefines.h

daq-2.0.7/README

daq-2.0.7/configure.ac

daq-2.0.7/Makefile.in

daq-2.0.7/ChangeLog

daq-2.0.7/depcomp

root@kali:~/snort_source# cd daq-2.0.7/

root@kali:~/snort_source/daq-2.0.7# ls

aclocal.m4 compile config.sub COPYING depcomp m4 missing sfbpf

api config.guess configure daq.dsp install-sh Makefile.am os-daq-modules

ChangeLog config.h.in configure.ac daq.vcxproj ltmain.sh Makefile.in README

root@kali:~/snort_source/daq-2.0.7# ./configure

checking for a BSD-compatible install... /usr/bin/install -c

checking whether build environment is sane... yes

checking for a thread-safe mkdir -p... /usr/bin/mkdir -p

checking for gawk... gawk


checking whether make sets $(MAKE)... yes

checking whether make supports nested variables... yes

checking for gcc... gcc

checking whether the C compiler works... yes

checking for C compiler default output file name... a.out

checking for suffix of executables...

checking whether we are cross compiling... no

checking for suffix of object files... o

checking whether we are using the GNU C compiler... yes

checking whether gcc accepts -g... yes

checking for gcc option to accept ISO C89... none needed

checking whether gcc understands -c and -o together... yes

checking for style of include used by make... GNU

checking dependency style of gcc... gcc3

checking build system type... x86_64-unknown-linux-gnu

checking host system type... x86_64-unknown-linux-gnu

checking how to print strings... printf

checking for a sed that does not truncate output... /usr/bin/sed

checking for grep that handles long lines and -e... /usr/bin/grep

checking for egrep... /usr/bin/grep -E

checking for fgrep... /usr/bin/grep -F

checking for ld used by gcc... /usr/bin/ld

checking if the linker (/usr/bin/ld) is GNU ld... yes

checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B

checking the name lister (/usr/bin/nm -B) interface... BSD nm

checking whether ln -s works... yes

checking the maximum length of command line arguments... 1572864

checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format...


func_convert_file_noop
checking how to convert x86_64-unknown-linux-gnu file names to toolchain format...
func_convert_file_noop

checking for /usr/bin/ld option to reload object files... -r

checking for objdump... objdump

checking how to recognize dependent libraries... pass_all

checking for dlltool... no

checking how to associate runtime and link libraries... printf %s\n

checking for ar... ar

checking for archiver @FILE support... @

checking for strip... strip

checking for ranlib... ranlib

checking command to parse /usr/bin/nm -B output from gcc object... ok

checking for sysroot... no

checking for a working dd... /usr/bin/dd

checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1

checking for mt... mt

checking if mt is a manifest tool... no

checking how to run the C preprocessor... gcc -E

checking for ANSI C header files... yes

checking for sys/types.h... yes

checking for sys/stat.h... yes

checking for stdlib.h... yes

checking for string.h... yes

checking for memory.h... yes

checking for strings.h... yes

checking for inttypes.h... yes

checking for stdint.h... yes

checking for unistd.h... yes

checking for dlfcn.h... yes


checking for objdir... .libs

checking if gcc supports -fno-rtti -fno-exceptions... no

checking for gcc option to produce PIC... -fPIC -DPIC

checking if gcc PIC flag -fPIC -DPIC works... yes

checking if gcc static flag -static works... yes

checking if gcc supports -c -o file.o... yes

checking if gcc supports -c -o file.o... (cached) yes

checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes

checking whether -lc should be explicitly linked in... no

checking dynamic linker characteristics... GNU/Linux ld.so

checking how to hardcode library paths into programs... immediate

checking whether stripping libraries is possible... yes

checking if libtool supports shared libraries... yes

checking whether to build shared libraries... yes

checking whether to build static libraries... yes

checking for visibility support... yes

checking CFLAGS for gcc -Wall... -Wall

checking CFLAGS for gcc -Wwrite-strings... -Wwrite-strings

checking CFLAGS for gcc -Wsign-compare... -Wsign-compare

checking CFLAGS for gcc -Wcast-align... -Wcast-align

checking CFLAGS for gcc -Wextra... -Wextra

checking CFLAGS for gcc -Wformat... -Wformat

checking CFLAGS for gcc -Wformat-security... -Wformat-security

checking CFLAGS for gcc -Wno-unused-parameter... -Wno-unused-parameter

checking CFLAGS for gcc -fno-strict-aliasing... -fno-strict-aliasing

checking CFLAGS for gcc -fdiagnostics-show-option... -fdiagnostics-show-option

checking CFLAGS for gcc -pedantic -std=c99 -D_GNU_SOURCE... -pedantic -std=c99 -D_GNU_SOURCE

checking for getaddrinfo... yes

checking for flex... no


checking for bison... bison

configure: WARNING: don't have both flex and bison; reverting to lex/yacc

checking for capable lex... insufficient

configure: error: Your operating system's lex is insufficient to compile

libsfbpf. You should install both bison and flex.

flex is a lex replacement that has many advantages,

including being able to compile libsfbpf. For more

information, see http://www.gnu.org/software/flex/flex.html .

root@kali:~/snort_source/daq-2.0.7# sudo apt-get install lex

Reading package lists... Done

Building dependency tree

Reading state information... Done

E: Unable to locate package lex

root@kali:~/snort_source/daq-2.0.7# sudo apt-get install yacc

Reading package lists... Done

Building dependency tree

Reading state information... Done

E: Unable to locate package yacc

root@kali:~/snort_source/daq-2.0.7# sudo apt-get install yacc*

Reading package lists... Done

Building dependency tree

Reading state information... Done

Note, selecting 'php5-yac' for regex 'yacc*'

Note, selecting 'byacc-j' for regex 'yacc*'

Note, selecting 'salome-yacs' for regex 'yacc*'

Note, selecting 'php-yac' for regex 'yacc*'

Note, selecting 'python3-ply-yacc-3.2' for regex 'yacc*'

Note, selecting 'btyacc' for regex 'yacc*'

Note, selecting 'pyacidobasic' for regex 'yacc*'


Note, selecting 'python-ply-yacc-3.10' for regex 'yacc*'

Note, selecting 'php7.4-yac' for regex 'yacc*'

Note, selecting 'ml-yacc' for regex 'yacc*'

Note, selecting 'python3-ply-yacc-3.10' for regex 'yacc*'

Note, selecting 'yacas-doc' for regex 'yacc*'

Note, selecting 'nyacc' for regex 'yacc*'

Note, selecting 'perl-byacc' for regex 'yacc*'

Note, selecting 'byacc' for regex 'yacc*'

Note, selecting 'cl-yacc' for regex 'yacc*'

Note, selecting 'yacas' for regex 'yacc*'

Note, selecting 'yacpi' for regex 'yacc*'

Note, selecting 'python-ply-yacc-3.2' for regex 'yacc*'

Note, selecting 'php-yac' instead of 'php7.4-yac'

Note, selecting 'python-ply' instead of 'python-ply-yacc-3.10'

Note, selecting 'python3-ply' instead of 'python3-ply-yacc-3.10'

Some packages could not be installed. This may mean that you have

requested an impossible situation or if you are using the unstable

distribution that some required packages have not yet been created

or been moved out of Incoming.

The following information may help to resolve the situation:

The following packages have unmet dependencies:

gsettings-desktop-schemas : Breaks: mutter (< 3.31.4) but 3.30.2-8 is to be installed

E: Error, pkgProblemResolver::Resolve generated breaks, this may be caused by held packages.

root@kali:~/snort_source/daq-2.0.7# ./configure

checking for a BSD-compatible install... /usr/bin/install -c

checking whether build environment is sane... yes

checking for a thread-safe mkdir -p... /usr/bin/mkdir -p

checking for gawk... gawk


checking whether make sets $(MAKE)... yes

checking whether make supports nested variables... yes

checking for gcc... gcc

checking whether the C compiler works... yes

checking for C compiler default output file name... a.out

checking for suffix of executables...

checking whether we are cross compiling... no

checking for suffix of object files... o

checking whether we are using the GNU C compiler... yes

checking whether gcc accepts -g... yes

checking for gcc option to accept ISO C89... none needed

checking whether gcc understands -c and -o together... yes

checking for style of include used by make... GNU

checking dependency style of gcc... gcc3

checking build system type... x86_64-unknown-linux-gnu

checking host system type... x86_64-unknown-linux-gnu

checking how to print strings... printf

checking for a sed that does not truncate output... /usr/bin/sed

checking for grep that handles long lines and -e... /usr/bin/grep

checking for egrep... /usr/bin/grep -E

checking for fgrep... /usr/bin/grep -F

checking for ld used by gcc... /usr/bin/ld

checking if the linker (/usr/bin/ld) is GNU ld... yes

checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B

checking the name lister (/usr/bin/nm -B) interface... BSD nm

checking whether ln -s works... yes

checking the maximum length of command line arguments... 1572864

checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format...


func_convert_file_noop
checking how to convert x86_64-unknown-linux-gnu file names to toolchain format...
func_convert_file_noop

checking for /usr/bin/ld option to reload object files... -r

checking for objdump... objdump

checking how to recognize dependent libraries... pass_all

checking for dlltool... no

checking how to associate runtime and link libraries... printf %s\n

checking for ar... ar

checking for archiver @FILE support... @

checking for strip... strip

checking for ranlib... ranlib

checking command to parse /usr/bin/nm -B output from gcc object... ok

checking for sysroot... no

checking for a working dd... /usr/bin/dd

checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1

checking for mt... mt

checking if mt is a manifest tool... no

checking how to run the C preprocessor... gcc -E

checking for ANSI C header files... yes

checking for sys/types.h... yes

checking for sys/stat.h... yes

checking for stdlib.h... yes

checking for string.h... yes

checking for memory.h... yes

checking for strings.h... yes

checking for inttypes.h... yes

checking for stdint.h... yes

checking for unistd.h... yes

checking for dlfcn.h... yes


checking for objdir... .libs

checking if gcc supports -fno-rtti -fno-exceptions... no

checking for gcc option to produce PIC... -fPIC -DPIC

checking if gcc PIC flag -fPIC -DPIC works... yes

checking if gcc static flag -static works... yes

checking if gcc supports -c -o file.o... yes

checking if gcc supports -c -o file.o... (cached) yes

checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes

checking whether -lc should be explicitly linked in... no

checking dynamic linker characteristics... GNU/Linux ld.so

checking how to hardcode library paths into programs... immediate

checking whether stripping libraries is possible... yes

checking if libtool supports shared libraries... yes

checking whether to build shared libraries... yes

checking whether to build static libraries... yes

checking for visibility support... yes

checking CFLAGS for gcc -Wall... -Wall

checking CFLAGS for gcc -Wwrite-strings... -Wwrite-strings

checking CFLAGS for gcc -Wsign-compare... -Wsign-compare

checking CFLAGS for gcc -Wcast-align... -Wcast-align

checking CFLAGS for gcc -Wextra... -Wextra

checking CFLAGS for gcc -Wformat... -Wformat

checking CFLAGS for gcc -Wformat-security... -Wformat-security

checking CFLAGS for gcc -Wno-unused-parameter... -Wno-unused-parameter

checking CFLAGS for gcc -fno-strict-aliasing... -fno-strict-aliasing

checking CFLAGS for gcc -fdiagnostics-show-option... -fdiagnostics-show-option

checking CFLAGS for gcc -pedantic -std=c99 -D_GNU_SOURCE... -pedantic -std=c99 -D_GNU_SOURCE

checking for getaddrinfo... yes

checking for flex... no


checking for bison... bison

configure: WARNING: don't have both flex and bison; reverting to lex/yacc

checking for capable lex... insufficient

configure: error: Your operating system's lex is insufficient to compile

libsfbpf. You should install both bison and flex.

flex is a lex replacement that has many advantages,

including being able to compile libsfbpf. For more

information, see http://www.gnu.org/software/flex/flex.html .

root@kali:~/snort_source/daq-2.0.7# lex

bash: lex: command not found

root@kali:~/snort_source/daq-2.0.7# ^C

root@kali:~/snort_source/daq-2.0.7# sudo apt-get install flex

Reading package lists... Done

Building dependency tree

Reading state information... Done

The following packages were automatically installed and are no longer required:

gir1.2-clutter-gst-3.0 gir1.2-gtkclutter-1.0 python3-gst-1.0

Use 'sudo apt autoremove' to remove them.

The following additional packages will be installed:

libfl-dev libfl2

Suggested packages:

flex-doc

The following NEW packages will be installed:

flex libfl-dev libfl2

0 upgraded, 3 newly installed, 0 to remove and 1189 not upgraded.

Need to get 648 kB of archives.

After this operation, 1,610 kB of additional disk space will be used.

Do you want to continue? [Y/n] y

Get:1 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 flex amd64 2.6.4-8 [440 kB]


Get:2 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libfl2 amd64 2.6.4-8 [103 kB]

Get:3 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libfl-dev amd64 2.6.4-8 [104 kB]

Fetched 648 kB in 3s (205 kB/s)

Selecting previously unselected package flex.

(Reading database ... 357433 files and directories currently installed.)

Preparing to unpack .../flex_2.6.4-8_amd64.deb ...

Unpacking flex (2.6.4-8) ...

Selecting previously unselected package libfl2:amd64.

Preparing to unpack .../libfl2_2.6.4-8_amd64.deb ...

Unpacking libfl2:amd64 (2.6.4-8) ...

Selecting previously unselected package libfl-dev:amd64.

Preparing to unpack .../libfl-dev_2.6.4-8_amd64.deb ...

Unpacking libfl-dev:amd64 (2.6.4-8) ...

Setting up flex (2.6.4-8) ...

Setting up libfl2:amd64 (2.6.4-8) ...

Setting up libfl-dev:amd64 (2.6.4-8) ...

Processing triggers for man-db (2.8.6.1-1) ...

Processing triggers for libc-bin (2.28-10) ...

root@kali:~/snort_source/daq-2.0.7# ./configure

checking for a BSD-compatible install... /usr/bin/install -c

checking whether build environment is sane... yes

checking for a thread-safe mkdir -p... /usr/bin/mkdir -p

checking for gawk... gawk

checking whether make sets $(MAKE)... yes

checking whether make supports nested variables... yes

checking for gcc... gcc

checking whether the C compiler works... yes

checking for C compiler default output file name... a.out

checking for suffix of executables...


checking whether we are cross compiling... no

checking for suffix of object files... o

checking whether we are using the GNU C compiler... yes

checking whether gcc accepts -g... yes

checking for gcc option to accept ISO C89... none needed

checking whether gcc understands -c and -o together... yes

checking for style of include used by make... GNU

checking dependency style of gcc... gcc3

checking build system type... x86_64-unknown-linux-gnu

checking host system type... x86_64-unknown-linux-gnu

checking how to print strings... printf

checking for a sed that does not truncate output... /usr/bin/sed

checking for grep that handles long lines and -e... /usr/bin/grep

checking for egrep... /usr/bin/grep -E

checking for fgrep... /usr/bin/grep -F

checking for ld used by gcc... /usr/bin/ld

checking if the linker (/usr/bin/ld) is GNU ld... yes

checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B

checking the name lister (/usr/bin/nm -B) interface... BSD nm

checking whether ln -s works... yes

checking the maximum length of command line arguments... 1572864

checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format...


func_convert_file_noop

checking how to convert x86_64-unknown-linux-gnu file names to toolchain format...


func_convert_file_noop

checking for /usr/bin/ld option to reload object files... -r

checking for objdump... objdump

checking how to recognize dependent libraries... pass_all

checking for dlltool... no


checking how to associate runtime and link libraries... printf %s\n

checking for ar... ar

checking for archiver @FILE support... @

checking for strip... strip

checking for ranlib... ranlib

checking command to parse /usr/bin/nm -B output from gcc object... ok

checking for sysroot... no

checking for a working dd... /usr/bin/dd

checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1

checking for mt... mt

checking if mt is a manifest tool... no

checking how to run the C preprocessor... gcc -E

checking for ANSI C header files... yes

checking for sys/types.h... yes

checking for sys/stat.h... yes

checking for stdlib.h... yes

checking for string.h... yes

checking for memory.h... yes

checking for strings.h... yes

checking for inttypes.h... yes

checking for stdint.h... yes

checking for unistd.h... yes

checking for dlfcn.h... yes

checking for objdir... .libs

checking if gcc supports -fno-rtti -fno-exceptions... no

checking for gcc option to produce PIC... -fPIC -DPIC

checking if gcc PIC flag -fPIC -DPIC works... yes

checking if gcc static flag -static works... yes

checking if gcc supports -c -o file.o... yes


checking if gcc supports -c -o file.o... (cached) yes

checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes

checking whether -lc should be explicitly linked in... no

checking dynamic linker characteristics... GNU/Linux ld.so

checking how to hardcode library paths into programs... immediate

checking whether stripping libraries is possible... yes

checking if libtool supports shared libraries... yes

checking whether to build shared libraries... yes

checking whether to build static libraries... yes

checking for visibility support... yes

checking CFLAGS for gcc -Wall... -Wall

checking CFLAGS for gcc -Wwrite-strings... -Wwrite-strings

checking CFLAGS for gcc -Wsign-compare... -Wsign-compare

checking CFLAGS for gcc -Wcast-align... -Wcast-align

checking CFLAGS for gcc -Wextra... -Wextra

checking CFLAGS for gcc -Wformat... -Wformat

checking CFLAGS for gcc -Wformat-security... -Wformat-security

checking CFLAGS for gcc -Wno-unused-parameter... -Wno-unused-parameter

checking CFLAGS for gcc -fno-strict-aliasing... -fno-strict-aliasing

checking CFLAGS for gcc -fdiagnostics-show-option... -fdiagnostics-show-option

checking CFLAGS for gcc -pedantic -std=c99 -D_GNU_SOURCE... -pedantic -std=c99 -D_GNU_SOURCE

checking for getaddrinfo... yes

checking for flex... flex

checking for flex 2.4 or higher... yes

checking for bison... bison

checking linux/if_ether.h usability... yes

checking linux/if_ether.h presence... yes

checking for linux/if_ether.h... yes

checking linux/if_packet.h usability... yes


checking linux/if_packet.h presence... yes

checking for linux/if_packet.h... yes

checking whether TPACKET2_HDRLEN is declared... yes

checking whether PACKET_TX_RING is declared... yes

checking pcap.h usability... no

checking pcap.h presence... no

checking for pcap.h... no

checking for pcap_lib_version in -lpcap... no

checking netinet/in.h usability... yes

checking netinet/in.h presence... yes

checking for netinet/in.h... yes

checking libipq.h usability... no

checking libipq.h presence... no

checking for libipq.h... no

checking for linux/netfilter.h... yes

checking for netinet/in.h... (cached) yes

checking libnetfilter_queue/libnetfilter_queue.h usability... no

checking libnetfilter_queue/libnetfilter_queue.h presence... no

checking for libnetfilter_queue/libnetfilter_queue.h... no

checking for linux/netfilter.h... (cached) yes

checking for pcap.h... (cached) no

checking for pcap_lib_version... checking for pcap_lib_version in -lpcap... (cached) no

ERROR! Libpcap library version >= 1.0.0 not found.

Get it from http://www.tcpdump.org

root@kali:~/snort_source/daq-2.0.7# sudo apt-get install pcap*

Reading package lists... Done

Building dependency tree


Reading state information... Done

Note, selecting 'pcapfix' for glob 'pcap*'

Note, selecting 'pcaputils' for glob 'pcap*'

The following packages were automatically installed and are no longer required:

gir1.2-clutter-gst-3.0 gir1.2-gtkclutter-1.0 python3-gst-1.0

Use 'sudo apt autoremove' to remove them.

The following NEW packages will be installed:

pcapfix pcaputils

0 upgraded, 2 newly installed, 0 to remove and 1189 not upgraded.

Need to get 78.6 kB of archives.

After this operation, 327 kB of additional disk space will be used.

Get:1 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 pcapfix amd64 1.1.4-4 [39.2 kB]

Get:2 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 pcaputils amd64 0.8-1+b2 [39.4 kB]

Fetched 78.6 kB in 3s (30.1 kB/s)

Selecting previously unselected package pcapfix.

(Reading database ... 357549 files and directories currently installed.)

Preparing to unpack .../pcapfix_1.1.4-4_amd64.deb ...

Unpacking pcapfix (1.1.4-4) ...

Selecting previously unselected package pcaputils.

Preparing to unpack .../pcaputils_0.8-1+b2_amd64.deb ...

Unpacking pcaputils (0.8-1+b2) ...

Setting up pcapfix (1.1.4-4) ...

Setting up pcaputils (0.8-1+b2) ...

update-rc.d: We have no instructions for the pcapdump init script.

update-rc.d: It looks like a network service, we disable it.

update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults

Processing triggers for man-db (2.8.6.1-1) ...

Processing triggers for systemd (241-7) ...

root@kali:~/snort_source/daq-2.0.7# ./configure
checking for a BSD-compatible install... /usr/bin/install -c

checking whether build environment is sane... yes

checking for a thread-safe mkdir -p... /usr/bin/mkdir -p

checking for gawk... gawk

checking whether make sets $(MAKE)... yes

checking whether make supports nested variables... yes

checking for gcc... gcc

checking whether the C compiler works... yes

checking for C compiler default output file name... a.out

checking for suffix of executables...

checking whether we are cross compiling... no

checking for suffix of object files... o

checking whether we are using the GNU C compiler... yes

checking whether gcc accepts -g... yes

checking for gcc option to accept ISO C89... none needed

checking whether gcc understands -c and -o together... yes

checking for style of include used by make... GNU

checking dependency style of gcc... gcc3

checking build system type... x86_64-unknown-linux-gnu

checking host system type... x86_64-unknown-linux-gnu

checking how to print strings... printf

checking for a sed that does not truncate output... /usr/bin/sed

checking for grep that handles long lines and -e... /usr/bin/grep

checking for egrep... /usr/bin/grep -E

checking for fgrep... /usr/bin/grep -F

checking for ld used by gcc... /usr/bin/ld

checking if the linker (/usr/bin/ld) is GNU ld... yes

checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B

checking the name lister (/usr/bin/nm -B) interface... BSD nm


checking whether ln -s works... yes

checking the maximum length of command line arguments... 1572864

checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format...


func_convert_file_noop

checking how to convert x86_64-unknown-linux-gnu file names to toolchain format...


func_convert_file_noop

checking for /usr/bin/ld option to reload object files... -r

checking for objdump... objdump

checking how to recognize dependent libraries... pass_all

checking for dlltool... no

checking how to associate runtime and link libraries... printf %s\n

checking for ar... ar

checking for archiver @FILE support... @

checking for strip... strip

checking for ranlib... ranlib

checking command to parse /usr/bin/nm -B output from gcc object... ok

checking for sysroot... no

checking for a working dd... /usr/bin/dd

checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1

checking for mt... mt

checking if mt is a manifest tool... no

checking how to run the C preprocessor... gcc -E

checking for ANSI C header files... yes

checking for sys/types.h... yes

checking for sys/stat.h... yes

checking for stdlib.h... yes

checking for string.h... yes

checking for memory.h... yes

checking for strings.h... yes


checking for inttypes.h... yes

checking for stdint.h... yes

checking for unistd.h... yes

checking for dlfcn.h... yes

checking for objdir... .libs

checking if gcc supports -fno-rtti -fno-exceptions... no

checking for gcc option to produce PIC... -fPIC -DPIC

checking if gcc PIC flag -fPIC -DPIC works... yes

checking if gcc static flag -static works... yes

checking if gcc supports -c -o file.o... yes

checking if gcc supports -c -o file.o... (cached) yes

checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes

checking whether -lc should be explicitly linked in... no

checking dynamic linker characteristics... GNU/Linux ld.so

checking how to hardcode library paths into programs... immediate

checking whether stripping libraries is possible... yes

checking if libtool supports shared libraries... yes

checking whether to build shared libraries... yes

checking whether to build static libraries... yes

checking for visibility support... yes

checking CFLAGS for gcc -Wall... -Wall

checking CFLAGS for gcc -Wwrite-strings... -Wwrite-strings

checking CFLAGS for gcc -Wsign-compare... -Wsign-compare

checking CFLAGS for gcc -Wcast-align... -Wcast-align

checking CFLAGS for gcc -Wextra... -Wextra

checking CFLAGS for gcc -Wformat... -Wformat

checking CFLAGS for gcc -Wformat-security... -Wformat-security

checking CFLAGS for gcc -Wno-unused-parameter... -Wno-unused-parameter

checking CFLAGS for gcc -fno-strict-aliasing... -fno-strict-aliasing


checking CFLAGS for gcc -fdiagnostics-show-option... -fdiagnostics-show-option

checking CFLAGS for gcc -pedantic -std=c99 -D_GNU_SOURCE... -pedantic -std=c99 -D_GNU_SOURCE

checking for getaddrinfo... yes

checking for flex... flex

checking for flex 2.4 or higher... yes

checking for bison... bison

checking linux/if_ether.h usability... yes

checking linux/if_ether.h presence... yes

checking for linux/if_ether.h... yes

checking linux/if_packet.h usability... yes

checking linux/if_packet.h presence... yes

checking for linux/if_packet.h... yes

checking whether TPACKET2_HDRLEN is declared... yes

checking whether PACKET_TX_RING is declared... yes

checking pcap.h usability... no

checking pcap.h presence... no

checking for pcap.h... no

checking for pcap_lib_version in -lpcap... no

checking netinet/in.h usability... yes

checking netinet/in.h presence... yes

checking for netinet/in.h... yes

checking libipq.h usability... no

checking libipq.h presence... no

checking for libipq.h... no

checking for linux/netfilter.h... yes

checking for netinet/in.h... (cached) yes

checking libnetfilter_queue/libnetfilter_queue.h usability... no

checking libnetfilter_queue/libnetfilter_queue.h presence... no

checking for libnetfilter_queue/libnetfilter_queue.h... no


checking for linux/netfilter.h... (cached) yes

checking for pcap.h... (cached) no

checking for pcap_lib_version... checking for pcap_lib_version in -lpcap... (cached) no

ERROR! Libpcap library version >= 1.0.0 not found.

Get it from http://www.tcpdump.org

root@kali:~/snort_source/daq-2.0.7# sudo apt-get install libpcap

Reading package lists... Done

Building dependency tree

Reading state information... Done

E: Unable to locate package libpcap

root@kali:~/snort_source/daq-2.0.7# sudo apt-get install libpcap*

Reading package lists... Done

Building dependency tree

Reading state information... Done

Note, selecting 'libpcap0.8-dbg' for glob 'libpcap*'

Note, selecting 'libpcap0.8-dev' for glob 'libpcap*'

Note, selecting 'libpcapnav0' for glob 'libpcap*'

Note, selecting 'libpcap0.7-dev' for glob 'libpcap*'

Note, selecting 'libpcap0.8' for glob 'libpcap*'

Note, selecting 'libpcapnav0-dev' for glob 'libpcap*'

Note, selecting 'libpcap-dev' for glob 'libpcap*'

libpcap0.8 is already the newest version (1.9.1-4).

libpcap0.8 set to manually installed.

The following packages were automatically installed and are no longer required:

gir1.2-clutter-gst-3.0 gir1.2-gtkclutter-1.0 python3-gst-1.0

Use 'sudo apt autoremove' to remove them.

The following NEW packages will be installed:


libpcap-dev libpcap0.8-dbg libpcap0.8-dev libpcapnav0 libpcapnav0-dev

0 upgraded, 5 newly installed, 0 to remove and 1189 not upgraded.

Need to get 707 kB of archives.

After this operation, 1,565 kB of additional disk space will be used.

Do you want to continue? [Y/n] y

Get:1 http://httpredir.debian.org/debian jessie/main amd64 libpcapnav0 amd64 0.8-2 [14.8 kB]

Get:2 http://httpredir.debian.org/debian jessie/main amd64 libpcapnav0-dev amd64 0.8-2 [34.6 kB]

Get:3 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpcap0.8-dev amd64 1.9.1-4 [271 kB]

Get:4 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpcap-dev amd64 1.9.1-4 [29.1 kB]

Get:5 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libpcap0.8-dbg amd64 1.9.1-4 [358 kB]

Fetched 707 kB in 2s (326 kB/s)

Selecting previously unselected package libpcap0.8-dev:amd64.

(Reading database ... 357581 files and directories currently installed.)

Preparing to unpack .../libpcap0.8-dev_1.9.1-4_amd64.deb ...

Unpacking libpcap0.8-dev:amd64 (1.9.1-4) ...

Selecting previously unselected package libpcap-dev:amd64.

Preparing to unpack .../libpcap-dev_1.9.1-4_amd64.deb ...

Unpacking libpcap-dev:amd64 (1.9.1-4) ...

Selecting previously unselected package libpcap0.8-dbg:amd64.

Preparing to unpack .../libpcap0.8-dbg_1.9.1-4_amd64.deb ...

Unpacking libpcap0.8-dbg:amd64 (1.9.1-4) ...

Selecting previously unselected package libpcapnav0.

Preparing to unpack .../libpcapnav0_0.8-2_amd64.deb ...

Unpacking libpcapnav0 (0.8-2) ...

Selecting previously unselected package libpcapnav0-dev.

Preparing to unpack .../libpcapnav0-dev_0.8-2_amd64.deb ...

Unpacking libpcapnav0-dev (0.8-2) ...

Setting up libpcap0.8-dev:amd64 (1.9.1-4) ...

Setting up libpcap0.8-dbg:amd64 (1.9.1-4) ...


Setting up libpcapnav0 (0.8-2) ...

Setting up libpcapnav0-dev (0.8-2) ...

Setting up libpcap-dev:amd64 (1.9.1-4) ...

Processing triggers for man-db (2.8.6.1-1) ...

root@kali:~/snort_source/daq-2.0.7# ./configure

checking for a BSD-compatible install... /usr/bin/install -c

checking whether build environment is sane... yes

checking for a thread-safe mkdir -p... /usr/bin/mkdir -p

checking for gawk... gawk

checking whether make sets $(MAKE)... yes

checking whether make supports nested variables... yes

checking for gcc... gcc

checking whether the C compiler works... yes

checking for C compiler default output file name... a.out

checking for suffix of executables...

checking whether we are cross compiling... no

checking for suffix of object files... o

checking whether we are using the GNU C compiler... yes

checking whether gcc accepts -g... yes

checking for gcc option to accept ISO C89... none needed

checking whether gcc understands -c and -o together... yes

checking for style of include used by make... GNU

checking dependency style of gcc... gcc3

checking build system type... x86_64-unknown-linux-gnu

checking host system type... x86_64-unknown-linux-gnu

checking how to print strings... printf

checking for a sed that does not truncate output... /usr/bin/sed

checking for grep that handles long lines and -e... /usr/bin/grep

checking for egrep... /usr/bin/grep -E


checking for fgrep... /usr/bin/grep -F

checking for ld used by gcc... /usr/bin/ld

checking if the linker (/usr/bin/ld) is GNU ld... yes

checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B

checking the name lister (/usr/bin/nm -B) interface... BSD nm

checking whether ln -s works... yes

checking the maximum length of command line arguments... 1572864

checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format...


func_convert_file_noop

checking how to convert x86_64-unknown-linux-gnu file names to toolchain format...


func_convert_file_noop

checking for /usr/bin/ld option to reload object files... -r

checking for objdump... objdump

checking how to recognize dependent libraries... pass_all

checking for dlltool... no

checking how to associate runtime and link libraries... printf %s\n

checking for ar... ar

checking for archiver @FILE support... @

checking for strip... strip

checking for ranlib... ranlib

checking command to parse /usr/bin/nm -B output from gcc object... ok

checking for sysroot... no

checking for a working dd... /usr/bin/dd

checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1

checking for mt... mt

checking if mt is a manifest tool... no

checking how to run the C preprocessor... gcc -E

checking for ANSI C header files... yes

checking for sys/types.h... yes


checking for sys/stat.h... yes

checking for stdlib.h... yes

checking for string.h... yes

checking for memory.h... yes

checking for strings.h... yes

checking for inttypes.h... yes

checking for stdint.h... yes

checking for unistd.h... yes

checking for dlfcn.h... yes

checking for objdir... .libs

checking if gcc supports -fno-rtti -fno-exceptions... no

checking for gcc option to produce PIC... -fPIC -DPIC

checking if gcc PIC flag -fPIC -DPIC works... yes

checking if gcc static flag -static works... yes

checking if gcc supports -c -o file.o... yes

checking if gcc supports -c -o file.o... (cached) yes

checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes

checking whether -lc should be explicitly linked in... no

checking dynamic linker characteristics... GNU/Linux ld.so

checking how to hardcode library paths into programs... immediate

checking whether stripping libraries is possible... yes

checking if libtool supports shared libraries... yes

checking whether to build shared libraries... yes

checking whether to build static libraries... yes

checking for visibility support... yes

checking CFLAGS for gcc -Wall... -Wall

checking CFLAGS for gcc -Wwrite-strings... -Wwrite-strings

checking CFLAGS for gcc -Wsign-compare... -Wsign-compare

checking CFLAGS for gcc -Wcast-align... -Wcast-align


checking CFLAGS for gcc -Wextra... -Wextra

checking CFLAGS for gcc -Wformat... -Wformat

checking CFLAGS for gcc -Wformat-security... -Wformat-security

checking CFLAGS for gcc -Wno-unused-parameter... -Wno-unused-parameter

checking CFLAGS for gcc -fno-strict-aliasing... -fno-strict-aliasing

checking CFLAGS for gcc -fdiagnostics-show-option... -fdiagnostics-show-option

checking CFLAGS for gcc -pedantic -std=c99 -D_GNU_SOURCE... -pedantic -std=c99 -D_GNU_SOURCE

checking for getaddrinfo... yes

checking for flex... flex

checking for flex 2.4 or higher... yes

checking for bison... bison

checking linux/if_ether.h usability... yes

checking linux/if_ether.h presence... yes

checking for linux/if_ether.h... yes

checking linux/if_packet.h usability... yes

checking linux/if_packet.h presence... yes

checking for linux/if_packet.h... yes

checking whether TPACKET2_HDRLEN is declared... yes

checking whether PACKET_TX_RING is declared... yes

checking pcap.h usability... yes

checking pcap.h presence... yes

checking for pcap.h... yes

checking for pcap_lib_version in -lpcap... yes

checking netinet/in.h usability... yes

checking netinet/in.h presence... yes

checking for netinet/in.h... yes

checking libipq.h usability... no

checking libipq.h presence... no

checking for libipq.h... no


checking for linux/netfilter.h... yes

checking for netinet/in.h... (cached) yes

checking libnetfilter_queue/libnetfilter_queue.h usability... no

checking libnetfilter_queue/libnetfilter_queue.h presence... no

checking for libnetfilter_queue/libnetfilter_queue.h... no

checking for linux/netfilter.h... (cached) yes

checking for pcap.h... (cached) yes

checking for pcap_lib_version... checking for pcap_lib_version in -lpcap... (cached) yes

checking for libpcap version >= "1.0.0"... yes

checking for net/netmap.h... no

checking for net/netmap_user.h... no

checking whether NETMAP_API is declared... no

checking for dlopen in -ldl... yes

checking for inttypes.h... (cached) yes

checking for memory.h... (cached) yes

checking netdb.h usability... yes

checking netdb.h presence... yes

checking for netdb.h... yes

checking for netinet/in.h... (cached) yes

checking for stdint.h... (cached) yes

checking for stdlib.h... (cached) yes

checking for string.h... (cached) yes

checking sys/ioctl.h usability... yes

checking sys/ioctl.h presence... yes

checking for sys/ioctl.h... yes

checking sys/param.h usability... yes

checking sys/param.h presence... yes

checking for sys/param.h... yes

checking sys/socket.h usability... yes


checking sys/socket.h presence... yes

checking for sys/socket.h... yes

checking sys/time.h usability... yes

checking sys/time.h presence... yes

checking for sys/time.h... yes

checking for unistd.h... (cached) yes

checking for inline... inline

checking for size_t... yes

checking for uint16_t... yes

checking for uint32_t... yes

checking for uint64_t... yes

checking for uint8_t... yes

checking for stdlib.h... (cached) yes

checking for GNU libc compatible malloc... yes

checking for stdlib.h... (cached) yes

checking for unistd.h... (cached) yes

checking for sys/param.h... (cached) yes

checking for getpagesize... yes

checking for working mmap... yes

checking for gethostbyname... yes

checking for getpagesize... (cached) yes

checking for memset... yes

checking for munmap... yes

checking for socket... yes

checking for strchr... yes

checking for strcspn... yes

checking for strdup... yes

checking for strerror... yes

checking for strrchr... yes


checking for strstr... yes

checking for strtoul... yes

checking that generated files are newer than configure... done

configure: creating ./config.status

config.status: creating Makefile

config.status: creating api/Makefile

config.status: creating os-daq-modules/Makefile

config.status: creating os-daq-modules/daq-modules-config

config.status: creating sfbpf/Makefile

config.status: creating config.h

config.status: executing depfiles commands

config.status: executing libtool commands

Build AFPacket DAQ module.. : yes

Build Dump DAQ module...... : yes

Build IPFW DAQ module...... : yes

Build IPQ DAQ module....... : no

Build NFQ DAQ module....... : no

Build PCAP DAQ module...... : yes

Build netmap DAQ module.... : no

root@kali:~/snort_source/daq-2.0.7# make

CDPATH="${ZSH_VERSION+.}:" && cd . && /bin/bash /root/snort_source/daq-2.0.7/missing aclocal-1.15


-I m4

/root/snort_source/daq-2.0.7/missing: line 81: aclocal-1.15: command not found

WARNING: 'aclocal-1.15' is missing on your system.

You should only need it if you modified 'acinclude.m4' or

'configure.ac' or m4 files included by 'configure.ac'.

The 'aclocal' program is part of the GNU Automake package:


<http://www.gnu.org/software/automake>

It also requires GNU Autoconf, GNU m4 and Perl in order to run:

<http://www.gnu.org/software/autoconf>

<http://www.gnu.org/software/m4/>

<http://www.perl.org/>

make: *** [Makefile:372: aclocal.m4] Error 127

root@kali:~/snort_source/daq-2.0.7# sudo apt-get install automake

Reading package lists... Done

Building dependency tree

Reading state information... Done

The following packages were automatically installed and are no longer required:

gir1.2-clutter-gst-3.0 gir1.2-gtkclutter-1.0 python3-gst-1.0

Use 'sudo apt autoremove' to remove them.

The following additional packages will be installed:

autoconf autotools-dev

Suggested packages:

autoconf-archive gnu-standards autoconf-doc libtool gettext

The following NEW packages will be installed:

autoconf automake autotools-dev

0 upgraded, 3 newly installed, 0 to remove and 1189 not upgraded.

Need to get 1,219 kB of archives.

After this operation, 3,928 kB of additional disk space will be used.

Do you want to continue? [Y/n] y

Get:1 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 autoconf all 2.69-11.1 [341 kB]

Get:2 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 autotools-dev all 20180224.1 [77.0 kB]

Get:3 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 automake all 1:1.16.2-3 [801 kB]

Fetched 1,219 kB in 2s (527 kB/s)

Selecting previously unselected package autoconf.

(Reading database ... 357725 files and directories currently installed.)


Preparing to unpack .../autoconf_2.69-11.1_all.deb ...

Unpacking autoconf (2.69-11.1) ...

Selecting previously unselected package autotools-dev.

Preparing to unpack .../autotools-dev_20180224.1_all.deb ...

Unpacking autotools-dev (20180224.1) ...

Selecting previously unselected package automake.

Preparing to unpack .../automake_1%3a1.16.2-3_all.deb ...

Unpacking automake (1:1.16.2-3) ...

Setting up autotools-dev (20180224.1) ...

Setting up autoconf (2.69-11.1) ...

Setting up automake (1:1.16.2-3) ...

update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto


mode

Processing triggers for man-db (2.8.6.1-1) ...

root@kali:~/snort_source/daq-2.0.7# make

CDPATH="${ZSH_VERSION+.}:" && cd . && /bin/bash /root/snort_source/daq-2.0.7/missing aclocal-1.15


-I m4

/root/snort_source/daq-2.0.7/missing: line 81: aclocal-1.15: command not found

WARNING: 'aclocal-1.15' is missing on your system.

You should only need it if you modified 'acinclude.m4' or

'configure.ac' or m4 files included by 'configure.ac'.

The 'aclocal' program is part of the GNU Automake package:

<http://www.gnu.org/software/automake>

It also requires GNU Autoconf, GNU m4 and Perl in order to run:

<http://www.gnu.org/software/autoconf>

<http://www.gnu.org/software/m4/>

<http://www.perl.org/>

make: *** [Makefile:372: aclocal.m4] Error 127

root@kali:~/snort_source/daq-2.0.7# aclocal
aclocal aclocal-1.16

root@kali:~/snort_source/daq-2.0.7# aclocal

aclocal aclocal-1.16

root@kali:~/snort_source/daq-2.0.7# aclocal

aclocal aclocal-1.16

root@kali:~/snort_source/daq-2.0.7# autoreconf -f -i

Can't exec "libtoolize": No such file or directory at /usr/share/autoconf/Autom4te/FileUtils.pm line 345,


<GEN3> line 5.

autoreconf: failed to run libtoolize: No such file or directory

autoreconf: libtoolize is needed because this package uses Libtool

root@kali:~/snort_source/daq-2.0.7# sudo apt-get install libtoolize

Reading package lists... Done

Building dependency tree

Reading state information... Done

E: Unable to locate package libtoolize

root@kali:~/snort_source/daq-2.0.7# sudo apt-get install libtool

Reading package lists... Done

Building dependency tree

Reading state information... Done

The following packages were automatically installed and are no longer required:

gir1.2-clutter-gst-3.0 gir1.2-gtkclutter-1.0 python3-gst-1.0

Use 'sudo apt autoremove' to remove them.

The following additional packages will be installed:

libltdl-dev libltdl7

Suggested packages:

libtool-doc gfortran | fortran95-compiler gcj-jdk

The following NEW packages will be installed:

libltdl-dev libtool

The following packages will be upgraded:


libltdl7

1 upgraded, 2 newly installed, 0 to remove and 1188 not upgraded.

Need to get 675 kB/1,065 kB of archives.

After this operation, 2,171 kB of additional disk space will be used.

Do you want to continue? [Y/n] y

Get:1 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB]

Get:2 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libtool all 2.4.6-14 [513 kB]

Fetched 675 kB in 4s (163 kB/s)

Reading changelogs... Done

(Reading database ... 357947 files and directories currently installed.)

Preparing to unpack .../libltdl7_2.4.6-14_amd64.deb ...

Unpacking libltdl7:amd64 (2.4.6-14) over (2.4.6-9) ...

Selecting previously unselected package libltdl-dev:amd64.

Preparing to unpack .../libltdl-dev_2.4.6-14_amd64.deb ...

Unpacking libltdl-dev:amd64 (2.4.6-14) ...

Selecting previously unselected package libtool.

Preparing to unpack .../libtool_2.4.6-14_all.deb ...

Unpacking libtool (2.4.6-14) ...

Setting up libtool (2.4.6-14) ...

Setting up libltdl7:amd64 (2.4.6-14) ...

Setting up libltdl-dev:amd64 (2.4.6-14) ...

Processing triggers for man-db (2.8.6.1-1) ...

Processing triggers for libc-bin (2.28-10) ...

root@kali:~/snort_source/daq-2.0.7# autoreconf -f -i

libtoolize: putting auxiliary files in '.'.

libtoolize: copying file './ltmain.sh'

libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.

libtoolize: copying file 'm4/libtool.m4'

libtoolize: copying file 'm4/ltoptions.m4'


libtoolize: copying file 'm4/ltsugar.m4'

libtoolize: copying file 'm4/ltversion.m4'

libtoolize: copying file 'm4/lt~obsolete.m4'

configure.ac:12: installing './compile'

configure.ac:9: installing './missing'

api/Makefile.am: installing './depcomp'

root@kali:~/snort_source/daq-2.0.7# make

/bin/bash ./config.status --recheck

running CONFIG_SHELL=/bin/bash /bin/bash ./configure --no-create --no-recursion

checking for a BSD-compatible install... /usr/bin/install -c

checking whether build environment is sane... yes

checking for a thread-safe mkdir -p... /usr/bin/mkdir -p

checking for gawk... gawk

checking whether make sets $(MAKE)... yes

checking whether make supports nested variables... yes

checking for gcc... gcc

checking whether the C compiler works... yes

checking for C compiler default output file name... a.out

checking for suffix of executables...

checking whether we are cross compiling... no

checking for suffix of object files... o

checking whether we are using the GNU C compiler... yes

checking whether gcc accepts -g... yes

checking for gcc option to accept ISO C89... none needed

checking whether gcc understands -c and -o together... yes

checking whether make supports the include directive... yes (GNU style)

checking dependency style of gcc... gcc3

checking build system type... x86_64-pc-linux-gnu

checking host system type... x86_64-pc-linux-gnu


checking how to print strings... printf

checking for a sed that does not truncate output... /usr/bin/sed

checking for grep that handles long lines and -e... /usr/bin/grep

checking for egrep... /usr/bin/grep -E

checking for fgrep... /usr/bin/grep -F

checking for ld used by gcc... /usr/bin/ld

checking if the linker (/usr/bin/ld) is GNU ld... yes

checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B

checking the name lister (/usr/bin/nm -B) interface... BSD nm

checking whether ln -s works... yes

checking the maximum length of command line arguments... 1572864

checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format...


func_convert_file_noop

checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop

checking for /usr/bin/ld option to reload object files... -r

checking for objdump... objdump

checking how to recognize dependent libraries... pass_all

checking for dlltool... no

checking how to associate runtime and link libraries... printf %s\n

checking for ar... ar

checking for archiver @FILE support... @

checking for strip... strip

checking for ranlib... ranlib

checking command to parse /usr/bin/nm -B output from gcc object... ok

checking for sysroot... no

checking for a working dd... /usr/bin/dd

checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1

checking for mt... mt

checking if mt is a manifest tool... no


checking how to run the C preprocessor... gcc -E

checking for ANSI C header files... yes

checking for sys/types.h... yes

checking for sys/stat.h... yes

checking for stdlib.h... yes

checking for string.h... yes

checking for memory.h... yes

checking for strings.h... yes

checking for inttypes.h... yes

checking for stdint.h... yes

checking for unistd.h... yes

checking for dlfcn.h... yes

checking for objdir... .libs

checking if gcc supports -fno-rtti -fno-exceptions... no

checking for gcc option to produce PIC... -fPIC -DPIC

checking if gcc PIC flag -fPIC -DPIC works... yes

checking if gcc static flag -static works... yes

checking if gcc supports -c -o file.o... yes

checking if gcc supports -c -o file.o... (cached) yes

checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes

checking whether -lc should be explicitly linked in... no

checking dynamic linker characteristics... GNU/Linux ld.so

checking how to hardcode library paths into programs... immediate

checking whether stripping libraries is possible... yes

checking if libtool supports shared libraries... yes

checking whether to build shared libraries... yes

checking whether to build static libraries... yes

checking for visibility support... yes

checking CFLAGS for gcc -Wall... -Wall


checking CFLAGS for gcc -Wwrite-strings... -Wwrite-strings

checking CFLAGS for gcc -Wsign-compare... -Wsign-compare

checking CFLAGS for gcc -Wcast-align... -Wcast-align

checking CFLAGS for gcc -Wextra... -Wextra

checking CFLAGS for gcc -Wformat... -Wformat

checking CFLAGS for gcc -Wformat-security... -Wformat-security

checking CFLAGS for gcc -Wno-unused-parameter... -Wno-unused-parameter

checking CFLAGS for gcc -fno-strict-aliasing... -fno-strict-aliasing

checking CFLAGS for gcc -fdiagnostics-show-option... -fdiagnostics-show-option

checking CFLAGS for gcc -pedantic -std=c99 -D_GNU_SOURCE... -pedantic -std=c99 -D_GNU_SOURCE

checking for getaddrinfo... yes

checking for flex... flex

checking for flex 2.4 or higher... yes

checking for bison... bison

checking linux/if_ether.h usability... yes

checking linux/if_ether.h presence... yes

checking for linux/if_ether.h... yes

checking linux/if_packet.h usability... yes

checking linux/if_packet.h presence... yes

checking for linux/if_packet.h... yes

checking whether TPACKET2_HDRLEN is declared... yes

checking whether PACKET_TX_RING is declared... yes

checking pcap.h usability... yes

checking pcap.h presence... yes

checking for pcap.h... yes

checking for pcap_lib_version in -lpcap... yes

checking netinet/in.h usability... yes

checking netinet/in.h presence... yes

checking for netinet/in.h... yes


checking libipq.h usability... no

checking libipq.h presence... no

checking for libipq.h... no

checking for linux/netfilter.h... yes

checking for netinet/in.h... (cached) yes

checking libnetfilter_queue/libnetfilter_queue.h usability... no

checking libnetfilter_queue/libnetfilter_queue.h presence... no

checking for libnetfilter_queue/libnetfilter_queue.h... no

checking for linux/netfilter.h... (cached) yes

checking for pcap.h... (cached) yes

checking for pcap_lib_version... checking for pcap_lib_version in -lpcap... (cached) yes

checking for libpcap version >= "1.0.0"... yes

checking for net/netmap.h... no

checking for net/netmap_user.h... no

checking whether NETMAP_API is declared... no

checking for dlopen in -ldl... yes

checking for inttypes.h... (cached) yes

checking for memory.h... (cached) yes

checking netdb.h usability... yes

checking netdb.h presence... yes

checking for netdb.h... yes

checking for netinet/in.h... (cached) yes

checking for stdint.h... (cached) yes

checking for stdlib.h... (cached) yes

checking for string.h... (cached) yes

checking sys/ioctl.h usability... yes

checking sys/ioctl.h presence... yes

checking for sys/ioctl.h... yes

checking sys/param.h usability... yes


checking sys/param.h presence... yes

checking for sys/param.h... yes

checking sys/socket.h usability... yes

checking sys/socket.h presence... yes

checking for sys/socket.h... yes

checking sys/time.h usability... yes

checking sys/time.h presence... yes

checking for sys/time.h... yes

checking for unistd.h... (cached) yes

checking for inline... inline

checking for size_t... yes

checking for uint16_t... yes

checking for uint32_t... yes

checking for uint64_t... yes

checking for uint8_t... yes

checking for stdlib.h... (cached) yes

checking for GNU libc compatible malloc... yes

checking for stdlib.h... (cached) yes

checking for unistd.h... (cached) yes

checking for sys/param.h... (cached) yes

checking for getpagesize... yes

checking for working mmap... yes

checking for gethostbyname... yes

checking for getpagesize... (cached) yes

checking for memset... yes

checking for munmap... yes

checking for socket... yes

checking for strchr... yes

checking for strcspn... yes


checking for strdup... yes

checking for strerror... yes

checking for strrchr... yes

checking for strstr... yes

checking for strtoul... yes

checking that generated files are newer than configure... done

configure: creating ./config.status

Build AFPacket DAQ module.. : yes

Build Dump DAQ module...... : yes

Build IPFW DAQ module...... : yes

Build IPQ DAQ module....... : no

Build NFQ DAQ module....... : no

Build PCAP DAQ module...... : yes

Build netmap DAQ module.... : no

/bin/bash ./config.status

config.status: creating Makefile

config.status: creating api/Makefile

config.status: creating os-daq-modules/Makefile

config.status: creating os-daq-modules/daq-modules-config

config.status: creating sfbpf/Makefile

config.status: creating config.h

config.status: executing depfiles commands

config.status: executing libtool commands

make all-recursive

make[1]: Entering directory '/root/snort_source/daq-2.0.7'

Making all in api

make[2]: Entering directory '/root/snort_source/daq-2.0.7/api'


/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -g -O2 -fvisibility=hidden
-Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
daq_base.lo -MD -MP -MF .deps/daq_base.Tpo -c -o daq_base.lo daq_base.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -g -O2 -fvisibility=hidden -Wall -Wwrite-strings -Wsign-
compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-parameter -fno-strict-aliasing
-fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT daq_base.lo -MD -MP -MF
.deps/daq_base.Tpo -c daq_base.c -fPIC -DPIC -o .libs/daq_base.o

daq_base.c: In function ‘daq_config_set_value’:

daq_base.c:535:21: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__, (unsigned long) sizeof(struct _daq_dict_entry));

^~~~~~~~~~~~

daq_base.c:542:21: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__, (unsigned long) (strlen(key) + 1));

^~~~~~~~~~~~

daq_base.c:555:21: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__, (unsigned long) (strlen(value) + 1));

^~~~~~~~~~~~

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -g -O2 -fvisibility=hidden -Wall -Wwrite-strings -Wsign-
compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-parameter -fno-strict-aliasing
-fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT daq_base.lo -MD -MP -MF
.deps/daq_base.Tpo -c daq_base.c -o daq_base.o >/dev/null 2>&1

mv -f .deps/daq_base.Tpo .deps/daq_base.Plo

/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -g -O2 -fvisibility=hidden
-Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
daq_mod_ops.lo -MD -MP -MF .deps/daq_mod_ops.Tpo -c -o daq_mod_ops.lo daq_mod_ops.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -g -O2 -fvisibility=hidden -Wall -Wwrite-strings -Wsign-
compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-parameter -fno-strict-aliasing
-fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT daq_mod_ops.lo -MD -MP -
MF .deps/daq_mod_ops.Tpo -c daq_mod_ops.c -fPIC -DPIC -o .libs/daq_mod_ops.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -g -O2 -fvisibility=hidden -Wall -Wwrite-strings -Wsign-
compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-parameter -fno-strict-aliasing
-fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT daq_mod_ops.lo -MD -MP -
MF .deps/daq_mod_ops.Tpo -c daq_mod_ops.c -o daq_mod_ops.o >/dev/null 2>&1
mv -f .deps/daq_mod_ops.Tpo .deps/daq_mod_ops.Plo

/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fvisibility=hidden -Wall -Wwrite-strings -Wsign-
compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-parameter -fno-strict-aliasing
-fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -version-info 2:4:0 -o libdaq.la -rpath
/usr/local/lib daq_base.lo daq_mod_ops.lo -ldl

libtool: link: gcc -shared -fPIC -DPIC .libs/daq_base.o .libs/daq_mod_ops.o -ldl -g -O2 -Wl,-soname -
Wl,libdaq.so.2 -o .libs/libdaq.so.2.0.4

libtool: link: (cd ".libs" && rm -f "libdaq.so.2" && ln -s "libdaq.so.2.0.4" "libdaq.so.2")

libtool: link: (cd ".libs" && rm -f "libdaq.so" && ln -s "libdaq.so.2.0.4" "libdaq.so")

libtool: link: ar cr .libs/libdaq.a daq_base.o daq_mod_ops.o

libtool: link: ranlib .libs/libdaq.a

libtool: link: ( cd ".libs" && rm -f "libdaq.la" && ln -s "../libdaq.la" "libdaq.la" )

/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DSTATIC_MODULE_LIST -


g -O2 -fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -
Wformat-security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -
std=c99 -D_GNU_SOURCE -MT libdaq_static_la-daq_base.lo -MD -MP -MF .deps/libdaq_static_la-
daq_base.Tpo -c -o libdaq_static_la-daq_base.lo `test -f 'daq_base.c' || echo './'`daq_base.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DSTATIC_MODULE_LIST -g -O2 -fvisibility=hidden -Wall -
Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libdaq_static_la-daq_base.lo -MD -MP -MF .deps/libdaq_static_la-daq_base.Tpo -c daq_base.c -fPIC -
DPIC -o .libs/libdaq_static_la-daq_base.o

daq_base.c: In function ‘daq_config_set_value’:

daq_base.c:535:21: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__, (unsigned long) sizeof(struct _daq_dict_entry));

^~~~~~~~~~~~

daq_base.c:542:21: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__, (unsigned long) (strlen(key) + 1));

^~~~~~~~~~~~

daq_base.c:555:21: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__, (unsigned long) (strlen(value) + 1));

^~~~~~~~~~~~
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DSTATIC_MODULE_LIST -g -O2 -fvisibility=hidden -Wall -
Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libdaq_static_la-daq_base.lo -MD -MP -MF .deps/libdaq_static_la-daq_base.Tpo -c daq_base.c -o
libdaq_static_la-daq_base.o >/dev/null 2>&1

mv -f .deps/libdaq_static_la-daq_base.Tpo .deps/libdaq_static_la-daq_base.Plo

/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DSTATIC_MODULE_LIST -


g -O2 -fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -
Wformat-security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -
std=c99 -D_GNU_SOURCE -MT libdaq_static_la-daq_mod_ops.lo -MD -MP -MF .deps/libdaq_static_la-
daq_mod_ops.Tpo -c -o libdaq_static_la-daq_mod_ops.lo `test -f 'daq_mod_ops.c' || echo
'./'`daq_mod_ops.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DSTATIC_MODULE_LIST -g -O2 -fvisibility=hidden -Wall -
Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libdaq_static_la-daq_mod_ops.lo -MD -MP -MF .deps/libdaq_static_la-daq_mod_ops.Tpo -c
daq_mod_ops.c -fPIC -DPIC -o .libs/libdaq_static_la-daq_mod_ops.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DSTATIC_MODULE_LIST -g -O2 -fvisibility=hidden -Wall -
Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libdaq_static_la-daq_mod_ops.lo -MD -MP -MF .deps/libdaq_static_la-daq_mod_ops.Tpo -c
daq_mod_ops.c -o libdaq_static_la-daq_mod_ops.o >/dev/null 2>&1

mv -f .deps/libdaq_static_la-daq_mod_ops.Tpo .deps/libdaq_static_la-daq_mod_ops.Plo

/bin/bash ../libtool --tag=CC --mode=link gcc -DSTATIC_MODULE_LIST -g -O2 -fvisibility=hidden -Wall -


Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -static -o
libdaq_static.la -rpath /usr/local/lib libdaq_static_la-daq_base.lo libdaq_static_la-daq_mod_ops.lo

libtool: link: ar cr .libs/libdaq_static.a libdaq_static_la-daq_base.o libdaq_static_la-daq_mod_ops.o

libtool: link: ranlib .libs/libdaq_static.a

libtool: link: ( cd ".libs" && rm -f "libdaq_static.la" && ln -s "../libdaq_static.la" "libdaq_static.la" )

make[2]: Leaving directory '/root/snort_source/daq-2.0.7/api'

Making all in sfbpf

make[2]: Entering directory '/root/snort_source/daq-2.0.7/sfbpf'

/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2
-fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-
security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -
D_GNU_SOURCE -MT libsfbpf_la-sf_bpf_filter.lo -MD -MP -MF .deps/libsfbpf_la-sf_bpf_filter.Tpo -c -o
libsfbpf_la-sf_bpf_filter.lo `test -f 'sf_bpf_filter.c' || echo './'`sf_bpf_filter.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2 -fvisibility=hidden -Wall -
Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libsfbpf_la-sf_bpf_filter.lo -MD -MP -MF .deps/libsfbpf_la-sf_bpf_filter.Tpo -c sf_bpf_filter.c -fPIC -DPIC
-o .libs/libsfbpf_la-sf_bpf_filter.o

sf_bpf_filter.c:73:24: warning: this use of "defined" may not be portable [-Wexpansion-to-defined]

#if defined(__hpux) || SOLARIS

^~~~~~~

sf_bpf_filter.c:73:24: warning: this use of "defined" may not be portable [-Wexpansion-to-defined]

sf_bpf_filter.c:73:24: warning: this use of "defined" may not be portable [-Wexpansion-to-defined]

sf_bpf_filter.c: In function ‘sfbpf_filter’:

sf_bpf_filter.c:301:23: warning: comparison of integer expressions of different signedness: ‘int’ and


‘u_int’ {aka ‘unsigned int’} [-Wsign-compare]

if (k >= buflen)

^~

sf_bpf_filter.c:363:23: warning: comparison of integer expressions of different signedness: ‘int’ and


‘u_int’ {aka ‘unsigned int’} [-Wsign-compare]

if (k >= buflen)

^~

sf_bpf_filter.c:381:23: warning: comparison of integer expressions of different signedness: ‘int’ and


‘u_int’ {aka ‘unsigned int’} [-Wsign-compare]

if (k >= buflen)

^~

sf_bpf_filter.c: In function ‘sfbpf_validate’:

sf_bpf_filter.c:566:19: warning: comparison of integer expressions of different signedness: ‘u_int’ {aka


‘unsigned int’} and ‘int’ [-Wsign-compare]

for (i = 0; i < len; ++i)

sf_bpf_filter.c:669:41: warning: comparison of integer expressions of different signedness: ‘u_int’ {aka


‘unsigned int’} and ‘int’ [-Wsign-compare]
if (from + p->k >= len)

^~

sf_bpf_filter.c:677:42: warning: comparison of integer expressions of different signedness: ‘u_int’ {aka


‘unsigned int’} and ‘int’ [-Wsign-compare]

if (from + p->jt >= len || from + p->jf >= len)

^~

sf_bpf_filter.c:677:65: warning: comparison of integer expressions of different signedness: ‘u_int’ {aka


‘unsigned int’} and ‘int’ [-Wsign-compare]

if (from + p->jt >= len || from + p->jf >= len)

^~

At top level:

sf_bpf_filter.c:45:19: warning: ‘rcsid’ defined but not used [-Wunused-const-variable=]

static const char rcsid[] =

^~~~~

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2 -fvisibility=hidden -Wall -
Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libsfbpf_la-sf_bpf_filter.lo -MD -MP -MF .deps/libsfbpf_la-sf_bpf_filter.Tpo -c sf_bpf_filter.c -o
libsfbpf_la-sf_bpf_filter.o >/dev/null 2>&1

mv -f .deps/libsfbpf_la-sf_bpf_filter.Tpo .deps/libsfbpf_la-sf_bpf_filter.Plo

/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2
-fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-
security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -
D_GNU_SOURCE -MT libsfbpf_la-sf_bpf_printer.lo -MD -MP -MF .deps/libsfbpf_la-sf_bpf_printer.Tpo -c
-o libsfbpf_la-sf_bpf_printer.lo `test -f 'sf_bpf_printer.c' || echo './'`sf_bpf_printer.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2 -fvisibility=hidden -Wall -
Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libsfbpf_la-sf_bpf_printer.lo -MD -MP -MF .deps/libsfbpf_la-sf_bpf_printer.Tpo -c sf_bpf_printer.c -fPIC
-DPIC -o .libs/libsfbpf_la-sf_bpf_printer.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2 -fvisibility=hidden -Wall -
Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libsfbpf_la-sf_bpf_printer.lo -MD -MP -MF .deps/libsfbpf_la-sf_bpf_printer.Tpo -c sf_bpf_printer.c -o
libsfbpf_la-sf_bpf_printer.o >/dev/null 2>&1
mv -f .deps/libsfbpf_la-sf_bpf_printer.Tpo .deps/libsfbpf_la-sf_bpf_printer.Plo

/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2
-fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-
security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -
D_GNU_SOURCE -MT libsfbpf_la-sf_gencode.lo -MD -MP -MF .deps/libsfbpf_la-sf_gencode.Tpo -c -o
libsfbpf_la-sf_gencode.lo `test -f 'sf_gencode.c' || echo './'`sf_gencode.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2 -fvisibility=hidden -Wall -
Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libsfbpf_la-sf_gencode.lo -MD -MP -MF .deps/libsfbpf_la-sf_gencode.Tpo -c sf_gencode.c -fPIC -DPIC -
o .libs/libsfbpf_la-sf_gencode.o

In file included from sf_gencode.c:78:

sf_gencode.c: In function ‘sf_sdup’:

sfbpf-int.h:44:44: warning: right-hand operand of comma expression has no effect [-Wunused-value]

(strncpy((x), (y), (z)), \

~~~~~~~~~~~~~~~~~~~~~~~~~~

((z) <= 0 ? 0 : ((x)[(z) - 1] = '\0')), \

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~

strlen((y)))

~~~~~~~~~~~~

sf_gencode.c:339:5: note: in expansion of macro ‘strlcpy’

strlcpy(cp, s, n);

^~~~~~~

sf_gencode.c: In function ‘sf_gen_scode’:

sf_gencode.c:6047:34: warning: comparison of integer expressions of different signedness: ‘u_int’ {aka


‘unsigned int’} and ‘int’ [-Wsign-compare]

if (off_linktype == -1 && tproto == Q_DEFAULT)

^~

sf_gencode.c: In function ‘sf_gen_mcode6’:

sf_gencode.c:6407:26: warning: comparison of integer expressions of different signedness: ‘long


unsigned int’ and ‘int’ [-Wsign-compare]

if (sizeof(mask) * 8 < masklen)


^

sf_gencode.c: In function ‘sf_gen_ncode’:

sf_gencode.c:6374:13: warning: this statement may fall through [-Wimplicit-fallthrough=]

syntax();

^~~~~~~~

sf_gencode.c:6377:9: note: here

default:

^~~~~~~

At top level:

sf_gencode.c:26:19: warning: ‘rcsid’ defined but not used [-Wunused-const-variable=]

static const char rcsid[] =

^~~~~

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2 -fvisibility=hidden -Wall -
Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libsfbpf_la-sf_gencode.lo -MD -MP -MF .deps/libsfbpf_la-sf_gencode.Tpo -c sf_gencode.c -o libsfbpf_la-
sf_gencode.o >/dev/null 2>&1

mv -f .deps/libsfbpf_la-sf_gencode.Tpo .deps/libsfbpf_la-sf_gencode.Plo

/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2
-fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-
security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -
D_GNU_SOURCE -MT libsfbpf_la-sf_nametoaddr.lo -MD -MP -MF .deps/libsfbpf_la-sf_nametoaddr.Tpo -
c -o libsfbpf_la-sf_nametoaddr.lo `test -f 'sf_nametoaddr.c' || echo './'`sf_nametoaddr.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2 -fvisibility=hidden -Wall -
Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libsfbpf_la-sf_nametoaddr.lo -MD -MP -MF .deps/libsfbpf_la-sf_nametoaddr.Tpo -c sf_nametoaddr.c -
fPIC -DPIC -o .libs/libsfbpf_la-sf_nametoaddr.o

sf_nametoaddr.c:29:19: warning: ‘rcsid’ defined but not used [-Wunused-const-variable=]

static const char rcsid[] =

^~~~~

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2 -fvisibility=hidden -Wall -
Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libsfbpf_la-sf_nametoaddr.lo -MD -MP -MF .deps/libsfbpf_la-sf_nametoaddr.Tpo -c sf_nametoaddr.c -o
libsfbpf_la-sf_nametoaddr.o >/dev/null 2>&1

mv -f .deps/libsfbpf_la-sf_nametoaddr.Tpo .deps/libsfbpf_la-sf_nametoaddr.Plo

/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2
-fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-
security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -
D_GNU_SOURCE -MT libsfbpf_la-sf_optimize.lo -MD -MP -MF .deps/libsfbpf_la-sf_optimize.Tpo -c -o
libsfbpf_la-sf_optimize.lo `test -f 'sf_optimize.c' || echo './'`sf_optimize.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2 -fvisibility=hidden -Wall -
Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libsfbpf_la-sf_optimize.lo -MD -MP -MF .deps/libsfbpf_la-sf_optimize.Tpo -c sf_optimize.c -fPIC -DPIC -o
.libs/libsfbpf_la-sf_optimize.o

sf_optimize.c: In function ‘opt_peep’:

sf_optimize.c:933:20: warning: comparison of integer expressions of different signedness: ‘sfbpf_int32’


{aka ‘int’} and ‘unsigned int’ [-Wsign-compare]

if (b->s.k == 0xffffffff)

^~

sf_optimize.c:964:34: warning: comparison of integer expressions of different signedness: ‘unsigned int’


and ‘sfbpf_int32’ {aka ‘int’} [-Wsign-compare]

v = (unsigned) v > b->s.k;

sf_optimize.c:968:34: warning: comparison of integer expressions of different signedness: ‘unsigned int’


and ‘sfbpf_int32’ {aka ‘int’} [-Wsign-compare]

v = (unsigned) v >= b->s.k;

^~

sf_optimize.c: In function ‘convert_code_r’:

sf_optimize.c:2172:23: warning: comparison of integer expressions of different signedness: ‘u_int’ {aka


‘unsigned int’} and ‘int’ [-Wsign-compare]

for (off = 0; off < slen && src; off++)

sf_optimize.c:2200:17: warning: comparison of integer expressions of different signedness: ‘u_int’ {aka


‘unsigned int’} and ‘int’ [-Wsign-compare]

if (off == slen - 2) /*??? */


^~

At top level:

sf_optimize.c:26:19: warning: ‘rcsid’ defined but not used [-Wunused-const-variable=]

static const char rcsid[] =

^~~~~

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2 -fvisibility=hidden -Wall -
Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libsfbpf_la-sf_optimize.lo -MD -MP -MF .deps/libsfbpf_la-sf_optimize.Tpo -c sf_optimize.c -o libsfbpf_la-
sf_optimize.o >/dev/null 2>&1

mv -f .deps/libsfbpf_la-sf_optimize.Tpo .deps/libsfbpf_la-sf_optimize.Plo

/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2
-fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-
security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -
D_GNU_SOURCE -MT libsfbpf_la-sfbpf-int.lo -MD -MP -MF .deps/libsfbpf_la-sfbpf-int.Tpo -c -o
libsfbpf_la-sfbpf-int.lo `test -f 'sfbpf-int.c' || echo './'`sfbpf-int.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2 -fvisibility=hidden -Wall -
Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libsfbpf_la-sfbpf-int.lo -MD -MP -MF .deps/libsfbpf_la-sfbpf-int.Tpo -c sfbpf-int.c -fPIC -DPIC -o
.libs/libsfbpf_la-sfbpf-int.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2 -fvisibility=hidden -Wall -
Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libsfbpf_la-sfbpf-int.lo -MD -MP -MF .deps/libsfbpf_la-sfbpf-int.Tpo -c sfbpf-int.c -o libsfbpf_la-sfbpf-
int.o >/dev/null 2>&1

mv -f .deps/libsfbpf_la-sfbpf-int.Tpo .deps/libsfbpf_la-sfbpf-int.Plo

bison -y -p sfbpf_ -d ./grammar.y

./grammar.y:289.13-14: warning: POSIX yacc reserves %type to nonterminals [-Wyacc]

289 | %type <s> ID

| ^~

./grammar.y:290.13-15: warning: POSIX yacc reserves %type to nonterminals [-Wyacc]

290 | %type <e> EID

| ^~~
./grammar.y:291.13-15: warning: POSIX yacc reserves %type to nonterminals [-Wyacc]

291 | %type <e> AID

| ^~~

./grammar.y:292.13-15: warning: POSIX yacc reserves %type to nonterminals [-Wyacc]

292 | %type <s> HID HID6

| ^~~

./grammar.y:292.17-20: warning: POSIX yacc reserves %type to nonterminals [-Wyacc]

292 | %type <s> HID HID6

| ^~~~

./grammar.y:293.13-15: warning: POSIX yacc reserves %type to nonterminals [-Wyacc]

293 | %type <i> NUM action reason type subtype type_subtype dir

| ^~~

mv y.tab.c sf_grammar.c

mv y.tab.h tokdefs.h

/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2
-fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-
security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -
D_GNU_SOURCE -MT libsfbpf_la-sf_grammar.lo -MD -MP -MF .deps/libsfbpf_la-sf_grammar.Tpo -c -o
libsfbpf_la-sf_grammar.lo `test -f 'sf_grammar.c' || echo './'`sf_grammar.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2 -fvisibility=hidden -Wall -
Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libsfbpf_la-sf_grammar.lo -MD -MP -MF .deps/libsfbpf_la-sf_grammar.Tpo -c sf_grammar.c -fPIC -DPIC -
o .libs/libsfbpf_la-sf_grammar.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2 -fvisibility=hidden -Wall -
Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libsfbpf_la-sf_grammar.lo -MD -MP -MF .deps/libsfbpf_la-sf_grammar.Tpo -c sf_grammar.c -o
libsfbpf_la-sf_grammar.o >/dev/null 2>&1

mv -f .deps/libsfbpf_la-sf_grammar.Tpo .deps/libsfbpf_la-sf_grammar.Plo

./runlex.sh flex -Psfbpf_ -osf_scanner.c ./scanner.l

/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2
-fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-
security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -
D_GNU_SOURCE -MT libsfbpf_la-sf_scanner.lo -MD -MP -MF .deps/libsfbpf_la-sf_scanner.Tpo -c -o
libsfbpf_la-sf_scanner.lo `test -f 'sf_scanner.c' || echo './'`sf_scanner.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2 -fvisibility=hidden -Wall -
Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libsfbpf_la-sf_scanner.lo -MD -MP -MF .deps/libsfbpf_la-sf_scanner.Tpo -c sf_scanner.c -fPIC -DPIC -
o .libs/libsfbpf_la-sf_scanner.o

./scanner.l:85: warning: "yylval" redefined

#define yylval pcap_lval

<command-line>: note: this is the location of the previous definition

sf_scanner.c:4363:16: warning: ‘input’ defined but not used [-Wunused-function]

static int input (void)

^~~~~

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Dyylval=sfbpf_lval -g -O2 -fvisibility=hidden -Wall -
Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libsfbpf_la-sf_scanner.lo -MD -MP -MF .deps/libsfbpf_la-sf_scanner.Tpo -c sf_scanner.c -o libsfbpf_la-
sf_scanner.o >/dev/null 2>&1

mv -f .deps/libsfbpf_la-sf_scanner.Tpo .deps/libsfbpf_la-sf_scanner.Plo

/bin/bash ../libtool --tag=CC --mode=link gcc -Dyylval=sfbpf_lval -g -O2 -fvisibility=hidden -Wall -


Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -version-
info 0:1:0 -o libsfbpf.la -rpath /usr/local/lib libsfbpf_la-sf_bpf_filter.lo libsfbpf_la-sf_bpf_printer.lo
libsfbpf_la-sf_gencode.lo libsfbpf_la-sf_nametoaddr.lo libsfbpf_la-sf_optimize.lo libsfbpf_la-sfbpf-int.lo
libsfbpf_la-sf_grammar.lo libsfbpf_la-sf_scanner.lo

libtool: link: gcc -shared -fPIC -DPIC .libs/libsfbpf_la-sf_bpf_filter.o .libs/libsfbpf_la-


sf_bpf_printer.o .libs/libsfbpf_la-sf_gencode.o .libs/libsfbpf_la-sf_nametoaddr.o .libs/libsfbpf_la-
sf_optimize.o .libs/libsfbpf_la-sfbpf-int.o .libs/libsfbpf_la-sf_grammar.o .libs/libsfbpf_la-sf_scanner.o -
g -O2 -Wl,-soname -Wl,libsfbpf.so.0 -o .libs/libsfbpf.so.0.0.1

libtool: link: (cd ".libs" && rm -f "libsfbpf.so.0" && ln -s "libsfbpf.so.0.0.1" "libsfbpf.so.0")

libtool: link: (cd ".libs" && rm -f "libsfbpf.so" && ln -s "libsfbpf.so.0.0.1" "libsfbpf.so")

libtool: link: ar cr .libs/libsfbpf.a libsfbpf_la-sf_bpf_filter.o libsfbpf_la-sf_bpf_printer.o libsfbpf_la-


sf_gencode.o libsfbpf_la-sf_nametoaddr.o libsfbpf_la-sf_optimize.o libsfbpf_la-sfbpf-int.o libsfbpf_la-
sf_grammar.o libsfbpf_la-sf_scanner.o
libtool: link: ranlib .libs/libsfbpf.a

libtool: link: ( cd ".libs" && rm -f "libsfbpf.la" && ln -s "../libsfbpf.la" "libsfbpf.la" )

make[2]: Leaving directory '/root/snort_source/daq-2.0.7/sfbpf'

Making all in os-daq-modules

make[2]: Entering directory '/root/snort_source/daq-2.0.7/os-daq-modules'

/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -
DBUILD_AFPACKET_MODULE -DBUILD_PCAP_MODULE -DBUILD_DUMP_MODULE -
DBUILD_IPFW_MODULE -g -O2 -fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -
Wextra -Wformat -Wformat-security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-
option -pedantic -std=c99 -D_GNU_SOURCE -MT libdaq_static_modules_la-daq_static_modules.lo -MD -
MP -MF .deps/libdaq_static_modules_la-daq_static_modules.Tpo -c -o libdaq_static_modules_la-
daq_static_modules.lo `test -f 'daq_static_modules.c' || echo './'`daq_static_modules.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -DBUILD_AFPACKET_MODULE -
DBUILD_PCAP_MODULE -DBUILD_DUMP_MODULE -DBUILD_IPFW_MODULE -g -O2 -fvisibility=hidden -
Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libdaq_static_modules_la-daq_static_modules.lo -MD -MP -MF .deps/libdaq_static_modules_la-
daq_static_modules.Tpo -c daq_static_modules.c -fPIC -DPIC -o .libs/libdaq_static_modules_la-
daq_static_modules.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -DBUILD_AFPACKET_MODULE -
DBUILD_PCAP_MODULE -DBUILD_DUMP_MODULE -DBUILD_IPFW_MODULE -g -O2 -fvisibility=hidden -
Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libdaq_static_modules_la-daq_static_modules.lo -MD -MP -MF .deps/libdaq_static_modules_la-
daq_static_modules.Tpo -c daq_static_modules.c -o libdaq_static_modules_la-daq_static_modules.o
>/dev/null 2>&1

mv -f .deps/libdaq_static_modules_la-daq_static_modules.Tpo .deps/libdaq_static_modules_la-
daq_static_modules.Plo

/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -
DBUILD_AFPACKET_MODULE -DBUILD_PCAP_MODULE -DBUILD_DUMP_MODULE -
DBUILD_IPFW_MODULE -g -O2 -fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -
Wextra -Wformat -Wformat-security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-
option -pedantic -std=c99 -D_GNU_SOURCE -MT libdaq_static_modules_la-daq_afpacket.lo -MD -MP -
MF .deps/libdaq_static_modules_la-daq_afpacket.Tpo -c -o libdaq_static_modules_la-daq_afpacket.lo
`test -f 'daq_afpacket.c' || echo './'`daq_afpacket.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -DBUILD_AFPACKET_MODULE -
DBUILD_PCAP_MODULE -DBUILD_DUMP_MODULE -DBUILD_IPFW_MODULE -g -O2 -fvisibility=hidden -
Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libdaq_static_modules_la-daq_afpacket.lo -MD -MP -MF .deps/libdaq_static_modules_la-
daq_afpacket.Tpo -c daq_afpacket.c -fPIC -DPIC -o .libs/libdaq_static_modules_la-daq_afpacket.o

In file included from daq_afpacket.c:42:

daq_afpacket.c: In function ‘bind_instance_interface’:

daq_afpacket.c:126:49: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: bind(%s): %s\n", __FUNCTION__, instance->name, strerror(errno));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c:133:49: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: getsockopt: %s", __FUNCTION__, strerror(errno));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c: In function ‘set_up_ring’:

daq_afpacket.c:148:88: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: Could not allocate ring buffer entries for device %s!", __FUNCTION__,
instance->name);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c: In function ‘create_instance’:

daq_afpacket.c:244:86: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, errlen, "%s: Could not allocate a new instance structure.", __FUNCTION__);
^~~~~~~~~~~~

daq_afpacket.c:251:87: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, errlen, "%s: Could not allocate a copy of the device name.", __FUNCTION__);

^~~~~~~~~~~~

daq_afpacket.c:259:81: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, errlen, "%s: Could not open the PF_PACKET socket: %s", __FUNCTION__,
strerror(errno));

^~~~~~~~~~~~

daq_afpacket.c:268:76: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, errlen, "%s: Could not find index for device %s", __FUNCTION__, instance->name);

^~~~~~~~~~~~

In file included from daq_afpacket.c:42:

daq_afpacket.c: In function ‘calculate_layout’:

daq_afpacket.c:342:17: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

__FUNCTION__, layout->tp_block_size, layout->tp_frame_size, afpc->device);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c: In function ‘create_ring’:

daq_afpacket.c:386:21: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

__FUNCTION__, strerror(errno));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~
daq_afpacket.c: In function ‘mmap_rings’:

daq_afpacket.c:410:62: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: Could not MMAP the ring: %s", __FUNCTION__, strerror(errno));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c: In function ‘start_instance’:

daq_afpacket.c:434:49: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: setsockopt: %s", __FUNCTION__, strerror(errno));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c:443:17: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

__FUNCTION__, instance->name, errno, strerror(errno));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c:450:17: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

__FUNCTION__, instance->name, arptype, ARPHRD_ETHER);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~
daq_afpacket.c: In function ‘afpacket_daq_initialize’:

daq_afpacket.c:573:96: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, errlen, "%s: Couldn't allocate memory for the new AFPacket context!",
__FUNCTION__);

^~~~~~~~~~~~

daq_afpacket.c:581:89: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, errlen, "%s: Couldn't allocate memory for the device string!", __FUNCTION__);

^~~~~~~~~~~~

daq_afpacket.c:592:80: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, errlen, "%s: Invalid interface specification: '%s'!", __FUNCTION__, afpc->device);

^~~~~~~~~~~~

daq_afpacket.c:601:76: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, errlen, "%s: Interface name too long! (%zu)", __FUNCTION__, len);

^~~~~~~~~~~~

daq_afpacket.c:609:97: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, errlen, "%s: Using more than %d interfaces is not supported!", __FUNCTION__,
AF_PACKET_MAX_INTERFACES);

^~~~~~~~~~~~

daq_afpacket.c:629:103: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, errlen, "%s: Couldn't create the bridge between %s and %s!",
__FUNCTION__, name1, name2);

^~~~~~~~~~~~

daq_afpacket.c:646:80: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, errlen, "%s: Invalid interface specification: '%s'!", __FUNCTION__, afpc->device);

^~~~~~~~~~~~
In file included from daq_afpacket.c:42:

daq_afpacket.c: In function ‘afpacket_daq_set_filter’:

daq_afpacket.c:704:82: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: Couldn't allocate memory for the filter string!", __FUNCTION__);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c:710:72: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: BPF state machine compilation failed!", __FUNCTION__);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c: In function ‘afpacket_daq_acquire’:

daq_afpacket.c:790:79: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: Unknown TPACKET version: %u!", __FUNCTION__, instance-


>tp_version);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c:796:25: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

__FUNCTION__, tp_mac, tp_snaplen, instance->rx_ring.layout.tp_frame_size);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’


#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c:859:25: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable]

int rc;

^~

In file included from daq_afpacket.c:42:

daq_afpacket.c:893:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: Poll failed: %s (%d)", __FUNCTION__, strerror(errno), errno);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c:907:81: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: Hang-up on a packet socket", __FUNCTION__);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c:909:101: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: Encountered error condition on a packet socket",


__FUNCTION__);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c:911:97: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]
DPE(afpc->errbuf, "%s: Invalid polling request on a packet socket", __FUNCTION__);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c: In function ‘afpacket_daq_inject’:

daq_afpacket.c:946:68: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: Error sending packet: %s (%d)", __FUNCTION__, strerror(errno), errno);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

In function ‘iface_get_arptype.isra.2’,

inlined from ‘start_instance’ at daq_afpacket.c:439:15,

inlined from ‘afpacket_daq_start’ at daq_afpacket.c:728:13:

daq_afpacket.c:222:5: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-


truncation]

strncpy(ifr.ifr_name, instance->name, sizeof(ifr.ifr_name));

^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -DBUILD_AFPACKET_MODULE -
DBUILD_PCAP_MODULE -DBUILD_DUMP_MODULE -DBUILD_IPFW_MODULE -g -O2 -fvisibility=hidden -
Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libdaq_static_modules_la-daq_afpacket.lo -MD -MP -MF .deps/libdaq_static_modules_la-
daq_afpacket.Tpo -c daq_afpacket.c -o libdaq_static_modules_la-daq_afpacket.o >/dev/null 2>&1

mv -f .deps/libdaq_static_modules_la-daq_afpacket.Tpo .deps/libdaq_static_modules_la-
daq_afpacket.Plo

/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -
DBUILD_AFPACKET_MODULE -DBUILD_PCAP_MODULE -DBUILD_DUMP_MODULE -
DBUILD_IPFW_MODULE -g -O2 -fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -
Wextra -Wformat -Wformat-security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-
option -pedantic -std=c99 -D_GNU_SOURCE -MT libdaq_static_modules_la-daq_pcap.lo -MD -MP -
MF .deps/libdaq_static_modules_la-daq_pcap.Tpo -c -o libdaq_static_modules_la-daq_pcap.lo `test -f
'daq_pcap.c' || echo './'`daq_pcap.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -DBUILD_AFPACKET_MODULE -
DBUILD_PCAP_MODULE -DBUILD_DUMP_MODULE -DBUILD_IPFW_MODULE -g -O2 -fvisibility=hidden -
Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libdaq_static_modules_la-daq_pcap.lo -MD -MP -MF .deps/libdaq_static_modules_la-daq_pcap.Tpo -c
daq_pcap.c -fPIC -DPIC -o .libs/libdaq_static_modules_la-daq_pcap.o

daq_pcap.c: In function ‘pcap_daq_initialize’:

daq_pcap.c:207:89: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, len, "%s: Couldn't allocate memory for the new PCAP context!", __FUNCTION__);

^~~~~~~~~~~~

daq_pcap.c:232:92: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, len, "%s: Couldn't allocate memory for the filename string!", __FUNCTION__);

^~~~~~~~~~~~

daq_pcap.c:243:90: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, len, "%s: Couldn't allocate memory for the device string!", __FUNCTION__);

^~~~~~~~~~~~

In file included from daq_pcap.c:41:

daq_pcap.c: In function ‘pcap_daq_set_filter’:

daq_pcap.c:276:58: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(context->errbuf, "%s: pcap_compile: %s", __FUNCTION__, pcap_geterr(context->handle));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_pcap.c:283:60: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(context->errbuf, "%s: pcap_setfilter: %s", __FUNCTION__, pcap_geterr(context->handle));


^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_pcap.c:295:80: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(context->errbuf, "%s: Could not allocate a dead PCAP handle!", __FUNCTION__);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_pcap.c:300:58: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(context->errbuf, "%s: pcap_compile: %s", __FUNCTION__, pcap_geterr(dead_handle));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_pcap.c:312:104: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(context->errbuf, "%s: Could not allocate space to store a copy of the filter string!",
__FUNCTION__);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -DBUILD_AFPACKET_MODULE -
DBUILD_PCAP_MODULE -DBUILD_DUMP_MODULE -DBUILD_IPFW_MODULE -g -O2 -fvisibility=hidden -
Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libdaq_static_modules_la-daq_pcap.lo -MD -MP -MF .deps/libdaq_static_modules_la-daq_pcap.Tpo -c
daq_pcap.c -o libdaq_static_modules_la-daq_pcap.o >/dev/null 2>&1
mv -f .deps/libdaq_static_modules_la-daq_pcap.Tpo .deps/libdaq_static_modules_la-daq_pcap.Plo

/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -
DBUILD_AFPACKET_MODULE -DBUILD_PCAP_MODULE -DBUILD_DUMP_MODULE -
DBUILD_IPFW_MODULE -g -O2 -fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -
Wextra -Wformat -Wformat-security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-
option -pedantic -std=c99 -D_GNU_SOURCE -MT libdaq_static_modules_la-daq_dump.lo -MD -MP -
MF .deps/libdaq_static_modules_la-daq_dump.Tpo -c -o libdaq_static_modules_la-daq_dump.lo `test -f
'daq_dump.c' || echo './'`daq_dump.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -DBUILD_AFPACKET_MODULE -
DBUILD_PCAP_MODULE -DBUILD_DUMP_MODULE -DBUILD_IPFW_MODULE -g -O2 -fvisibility=hidden -
Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libdaq_static_modules_la-daq_dump.lo -MD -MP -MF .deps/libdaq_static_modules_la-daq_dump.Tpo -c
daq_dump.c -fPIC -DPIC -o .libs/libdaq_static_modules_la-daq_dump.o

daq_dump.c: In function ‘dump_daq_initialize’:

daq_dump.c:113:13: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

__FUNCTION__);

^~~~~~~~~~~~

daq_dump.c:118:70: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errBuf, errMax, "%s: no file capable daq provided", __FUNCTION__);

^~~~~~~~~~~~

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -DBUILD_AFPACKET_MODULE -
DBUILD_PCAP_MODULE -DBUILD_DUMP_MODULE -DBUILD_IPFW_MODULE -g -O2 -fvisibility=hidden -
Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libdaq_static_modules_la-daq_dump.lo -MD -MP -MF .deps/libdaq_static_modules_la-daq_dump.Tpo -c
daq_dump.c -o libdaq_static_modules_la-daq_dump.o >/dev/null 2>&1

mv -f .deps/libdaq_static_modules_la-daq_dump.Tpo .deps/libdaq_static_modules_la-daq_dump.Plo

/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -
DBUILD_AFPACKET_MODULE -DBUILD_PCAP_MODULE -DBUILD_DUMP_MODULE -
DBUILD_IPFW_MODULE -g -O2 -fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -
Wextra -Wformat -Wformat-security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-
option -pedantic -std=c99 -D_GNU_SOURCE -MT libdaq_static_modules_la-daq_ipfw.lo -MD -MP -
MF .deps/libdaq_static_modules_la-daq_ipfw.Tpo -c -o libdaq_static_modules_la-daq_ipfw.lo `test -f
'daq_ipfw.c' || echo './'`daq_ipfw.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -DBUILD_AFPACKET_MODULE -
DBUILD_PCAP_MODULE -DBUILD_DUMP_MODULE -DBUILD_IPFW_MODULE -g -O2 -fvisibility=hidden -
Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libdaq_static_modules_la-daq_ipfw.lo -MD -MP -MF .deps/libdaq_static_modules_la-daq_ipfw.Tpo -c
daq_ipfw.c -fPIC -DPIC -o .libs/libdaq_static_modules_la-daq_ipfw.o

daq_ipfw.c: In function ‘ipfw_daq_get_setup’:

daq_ipfw.c:91:52: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

"%s: variable needs value (%s)\n", __FUNCTION__, entry->key);

^~~~~~~~~~~~

daq_ipfw.c:102:21: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__, entry->value);

^~~~~~~~~~~~

daq_ipfw.c:110:21: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__, entry->key, entry->value);

^~~~~~~~~~~~

daq_ipfw.c: In function ‘ipfw_daq_initialize’:

daq_ipfw.c:137:13: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__);

^~~~~~~~~~~~

daq_ipfw.c:151:13: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__);

^~~~~~~~~~~~

In file included from daq_ipfw.c:36:

daq_ipfw.c: In function ‘ipfw_daq_start’:

daq_ipfw.c:211:13: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__, strerror(errno));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)


^~~~~~~~~~~

daq_ipfw.c:218:13: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__, strerror(errno));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_ipfw.c: In function ‘ipfw_daq_forward’:

daq_ipfw.c:248:13: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__, strerror(errno));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_ipfw.c: In function ‘ipfw_daq_acquire’:

daq_ipfw.c:316:17: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__, strerror(errno));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_ipfw.c:334:25: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__, strerror(errno));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -DBUILD_AFPACKET_MODULE -
DBUILD_PCAP_MODULE -DBUILD_DUMP_MODULE -DBUILD_IPFW_MODULE -g -O2 -fvisibility=hidden -
Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-
parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -MT
libdaq_static_modules_la-daq_ipfw.lo -MD -MP -MF .deps/libdaq_static_modules_la-daq_ipfw.Tpo -c
daq_ipfw.c -o libdaq_static_modules_la-daq_ipfw.o >/dev/null 2>&1

mv -f .deps/libdaq_static_modules_la-daq_ipfw.Tpo .deps/libdaq_static_modules_la-daq_ipfw.Plo

/bin/bash ../libtool --tag=CC --mode=link gcc -DBUILD_AFPACKET_MODULE -DBUILD_PCAP_MODULE -


DBUILD_DUMP_MODULE -DBUILD_IPFW_MODULE -g -O2 -fvisibility=hidden -Wall -Wwrite-strings -
Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-parameter -fno-strict-
aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -static -avoid-version -o
libdaq_static_modules.la -rpath /usr/local/lib libdaq_static_modules_la-daq_static_modules.lo
libdaq_static_modules_la-daq_afpacket.lo libdaq_static_modules_la-daq_pcap.lo
libdaq_static_modules_la-daq_dump.lo libdaq_static_modules_la-daq_ipfw.lo

libtool: link: ar cr .libs/libdaq_static_modules.a libdaq_static_modules_la-daq_static_modules.o


libdaq_static_modules_la-daq_afpacket.o libdaq_static_modules_la-daq_pcap.o
libdaq_static_modules_la-daq_dump.o libdaq_static_modules_la-daq_ipfw.o

libtool: link: ranlib .libs/libdaq_static_modules.a

libtool: link: ( cd ".libs" && rm -f "libdaq_static_modules.la" && ln -s "../libdaq_static_modules.la"


"libdaq_static_modules.la" )

/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -
DBUILDING_SO -g -O2 -fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -
Wformat -Wformat-security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-option -
pedantic -std=c99 -D_GNU_SOURCE -MT daq_afpacket_la-daq_afpacket.lo -MD -MP -MF
.deps/daq_afpacket_la-daq_afpacket.Tpo -c -o daq_afpacket_la-daq_afpacket.lo `test -f 'daq_afpacket.c'
|| echo './'`daq_afpacket.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -DBUILDING_SO -g -O2 -
fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-
security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -
D_GNU_SOURCE -MT daq_afpacket_la-daq_afpacket.lo -MD -MP -MF .deps/daq_afpacket_la-
daq_afpacket.Tpo -c daq_afpacket.c -fPIC -DPIC -o .libs/daq_afpacket_la-daq_afpacket.o

In file included from daq_afpacket.c:42:

daq_afpacket.c: In function ‘bind_instance_interface’:

daq_afpacket.c:126:49: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: bind(%s): %s\n", __FUNCTION__, instance->name, strerror(errno));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)


^~~~~~~~~~~

daq_afpacket.c:133:49: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: getsockopt: %s", __FUNCTION__, strerror(errno));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c: In function ‘set_up_ring’:

daq_afpacket.c:148:88: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: Could not allocate ring buffer entries for device %s!", __FUNCTION__,
instance->name);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c: In function ‘create_instance’:

daq_afpacket.c:244:86: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, errlen, "%s: Could not allocate a new instance structure.", __FUNCTION__);

^~~~~~~~~~~~

daq_afpacket.c:251:87: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, errlen, "%s: Could not allocate a copy of the device name.", __FUNCTION__);

^~~~~~~~~~~~

daq_afpacket.c:259:81: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, errlen, "%s: Could not open the PF_PACKET socket: %s", __FUNCTION__,
strerror(errno));

^~~~~~~~~~~~
daq_afpacket.c:268:76: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-
Wpedantic]

snprintf(errbuf, errlen, "%s: Could not find index for device %s", __FUNCTION__, instance->name);

^~~~~~~~~~~~

In file included from daq_afpacket.c:42:

daq_afpacket.c: In function ‘calculate_layout’:

daq_afpacket.c:342:17: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

__FUNCTION__, layout->tp_block_size, layout->tp_frame_size, afpc->device);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c: In function ‘create_ring’:

daq_afpacket.c:386:21: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

__FUNCTION__, strerror(errno));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c: In function ‘mmap_rings’:

daq_afpacket.c:410:62: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: Could not MMAP the ring: %s", __FUNCTION__, strerror(errno));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c: In function ‘start_instance’:


daq_afpacket.c:434:49: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-
Wpedantic]

DPE(afpc->errbuf, "%s: setsockopt: %s", __FUNCTION__, strerror(errno));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c:443:17: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

__FUNCTION__, instance->name, errno, strerror(errno));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c:450:17: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

__FUNCTION__, instance->name, arptype, ARPHRD_ETHER);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c: In function ‘afpacket_daq_initialize’:

daq_afpacket.c:573:96: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, errlen, "%s: Couldn't allocate memory for the new AFPacket context!",
__FUNCTION__);

^~~~~~~~~~~~

daq_afpacket.c:581:89: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, errlen, "%s: Couldn't allocate memory for the device string!", __FUNCTION__);

^~~~~~~~~~~~
daq_afpacket.c:592:80: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-
Wpedantic]

snprintf(errbuf, errlen, "%s: Invalid interface specification: '%s'!", __FUNCTION__, afpc->device);

^~~~~~~~~~~~

daq_afpacket.c:601:76: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, errlen, "%s: Interface name too long! (%zu)", __FUNCTION__, len);

^~~~~~~~~~~~

daq_afpacket.c:609:97: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, errlen, "%s: Using more than %d interfaces is not supported!", __FUNCTION__,
AF_PACKET_MAX_INTERFACES);

^~~~~~~~~~~~

daq_afpacket.c:629:103: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, errlen, "%s: Couldn't create the bridge between %s and %s!",
__FUNCTION__, name1, name2);

^~~~~~~~~~~~

daq_afpacket.c:646:80: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, errlen, "%s: Invalid interface specification: '%s'!", __FUNCTION__, afpc->device);

^~~~~~~~~~~~

In file included from daq_afpacket.c:42:

daq_afpacket.c: In function ‘afpacket_daq_set_filter’:

daq_afpacket.c:704:82: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: Couldn't allocate memory for the filter string!", __FUNCTION__);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~
daq_afpacket.c:710:72: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-
Wpedantic]

DPE(afpc->errbuf, "%s: BPF state machine compilation failed!", __FUNCTION__);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c: In function ‘afpacket_daq_acquire’:

daq_afpacket.c:790:79: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: Unknown TPACKET version: %u!", __FUNCTION__, instance-


>tp_version);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c:796:25: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

__FUNCTION__, tp_mac, tp_snaplen, instance->rx_ring.layout.tp_frame_size);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c:859:25: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable]

int rc;

^~

In file included from daq_afpacket.c:42:

daq_afpacket.c:893:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: Poll failed: %s (%d)", __FUNCTION__, strerror(errno), errno);


^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c:907:81: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: Hang-up on a packet socket", __FUNCTION__);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c:909:101: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: Encountered error condition on a packet socket",


__FUNCTION__);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c:911:97: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: Invalid polling request on a packet socket", __FUNCTION__);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_afpacket.c: In function ‘afpacket_daq_inject’:

daq_afpacket.c:946:68: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(afpc->errbuf, "%s: Error sending packet: %s (%d)", __FUNCTION__, strerror(errno), errno);


^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

In function ‘iface_get_arptype.isra.2’,

inlined from ‘start_instance’ at daq_afpacket.c:439:15,

inlined from ‘afpacket_daq_start’ at daq_afpacket.c:728:13:

daq_afpacket.c:222:5: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-


truncation]

strncpy(ifr.ifr_name, instance->name, sizeof(ifr.ifr_name));

^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -DBUILDING_SO -g -O2 -
fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-
security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -
D_GNU_SOURCE -MT daq_afpacket_la-daq_afpacket.lo -MD -MP -MF .deps/daq_afpacket_la-
daq_afpacket.Tpo -c daq_afpacket.c -o daq_afpacket_la-daq_afpacket.o >/dev/null 2>&1

mv -f .deps/daq_afpacket_la-daq_afpacket.Tpo .deps/daq_afpacket_la-daq_afpacket.Plo

/bin/bash ../libtool --tag=CC --mode=link gcc -DBUILDING_SO -g -O2 -fvisibility=hidden -Wall -Wwrite-
strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-parameter -
fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -module -export-
dynamic -avoid-version -shared -o daq_afpacket.la -rpath /usr/local/lib/daq daq_afpacket_la-
daq_afpacket.lo ../sfbpf/libsfbpf.la

libtool: link: gcc -shared -fPIC -DPIC .libs/daq_afpacket_la-daq_afpacket.o -Wl,-rpath


-Wl,/root/snort_source/daq-2.0.7/sfbpf/.libs ../sfbpf/.libs/libsfbpf.so -g -O2 -Wl,-soname -
Wl,daq_afpacket.so -o .libs/daq_afpacket.so

libtool: link: ( cd ".libs" && rm -f "daq_afpacket.la" && ln -s "../daq_afpacket.la" "daq_afpacket.la" )

/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -
DBUILDING_SO -g -O2 -fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -
Wformat -Wformat-security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-option -
pedantic -std=c99 -D_GNU_SOURCE -MT daq_pcap_la-daq_pcap.lo -MD -MP -MF .deps/daq_pcap_la-
daq_pcap.Tpo -c -o daq_pcap_la-daq_pcap.lo `test -f 'daq_pcap.c' || echo './'`daq_pcap.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -DBUILDING_SO -g -O2 -
fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-
security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -
D_GNU_SOURCE -MT daq_pcap_la-daq_pcap.lo -MD -MP -MF .deps/daq_pcap_la-daq_pcap.Tpo -c
daq_pcap.c -fPIC -DPIC -o .libs/daq_pcap_la-daq_pcap.o

daq_pcap.c: In function ‘pcap_daq_initialize’:

daq_pcap.c:207:89: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, len, "%s: Couldn't allocate memory for the new PCAP context!", __FUNCTION__);

^~~~~~~~~~~~

daq_pcap.c:232:92: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, len, "%s: Couldn't allocate memory for the filename string!", __FUNCTION__);

^~~~~~~~~~~~

daq_pcap.c:243:90: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errbuf, len, "%s: Couldn't allocate memory for the device string!", __FUNCTION__);

^~~~~~~~~~~~

In file included from daq_pcap.c:41:

daq_pcap.c: In function ‘pcap_daq_set_filter’:

daq_pcap.c:276:58: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(context->errbuf, "%s: pcap_compile: %s", __FUNCTION__, pcap_geterr(context->handle));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_pcap.c:283:60: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(context->errbuf, "%s: pcap_setfilter: %s", __FUNCTION__, pcap_geterr(context->handle));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~
daq_pcap.c:295:80: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-
Wpedantic]

DPE(context->errbuf, "%s: Could not allocate a dead PCAP handle!", __FUNCTION__);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_pcap.c:300:58: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(context->errbuf, "%s: pcap_compile: %s", __FUNCTION__, pcap_geterr(dead_handle));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_pcap.c:312:104: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

DPE(context->errbuf, "%s: Could not allocate space to store a copy of the filter string!",
__FUNCTION__);

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -DBUILDING_SO -g -O2 -
fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-
security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -
D_GNU_SOURCE -MT daq_pcap_la-daq_pcap.lo -MD -MP -MF .deps/daq_pcap_la-daq_pcap.Tpo -c
daq_pcap.c -o daq_pcap_la-daq_pcap.o >/dev/null 2>&1

mv -f .deps/daq_pcap_la-daq_pcap.Tpo .deps/daq_pcap_la-daq_pcap.Plo

/bin/bash ../libtool --tag=CC --mode=link gcc -DBUILDING_SO -g -O2 -fvisibility=hidden -Wall -Wwrite-
strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-parameter -
fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -module -export-
dynamic -avoid-version -shared -o daq_pcap.la -rpath /usr/local/lib/daq daq_pcap_la-daq_pcap.lo -
lpcap
libtool: link: gcc -shared -fPIC -DPIC .libs/daq_pcap_la-daq_pcap.o -lpcap -g -O2 -Wl,-soname -
Wl,daq_pcap.so -o .libs/daq_pcap.so

libtool: link: ( cd ".libs" && rm -f "daq_pcap.la" && ln -s "../daq_pcap.la" "daq_pcap.la" )

/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -
DBUILDING_SO -g -O2 -fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -
Wformat -Wformat-security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-option -
pedantic -std=c99 -D_GNU_SOURCE -MT daq_dump_la-daq_dump.lo -MD -MP -MF .deps/daq_dump_la-
daq_dump.Tpo -c -o daq_dump_la-daq_dump.lo `test -f 'daq_dump.c' || echo './'`daq_dump.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -DBUILDING_SO -g -O2 -
fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-
security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -
D_GNU_SOURCE -MT daq_dump_la-daq_dump.lo -MD -MP -MF .deps/daq_dump_la-daq_dump.Tpo -c
daq_dump.c -fPIC -DPIC -o .libs/daq_dump_la-daq_dump.o

daq_dump.c: In function ‘dump_daq_initialize’:

daq_dump.c:113:13: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

__FUNCTION__);

^~~~~~~~~~~~

daq_dump.c:118:70: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-


Wpedantic]

snprintf(errBuf, errMax, "%s: no file capable daq provided", __FUNCTION__);

^~~~~~~~~~~~

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -DBUILDING_SO -g -O2 -
fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-
security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -
D_GNU_SOURCE -MT daq_dump_la-daq_dump.lo -MD -MP -MF .deps/daq_dump_la-daq_dump.Tpo -c
daq_dump.c -o daq_dump_la-daq_dump.o >/dev/null 2>&1

mv -f .deps/daq_dump_la-daq_dump.Tpo .deps/daq_dump_la-daq_dump.Plo

/bin/bash ../libtool --tag=CC --mode=link gcc -DBUILDING_SO -g -O2 -fvisibility=hidden -Wall -Wwrite-
strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-parameter -
fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -module -export-
dynamic -avoid-version -shared -o daq_dump.la -rpath /usr/local/lib/daq daq_dump_la-daq_dump.lo -
lpcap

libtool: link: gcc -shared -fPIC -DPIC .libs/daq_dump_la-daq_dump.o -lpcap -g -O2 -Wl,-soname -
Wl,daq_dump.so -o .libs/daq_dump.so

libtool: link: ( cd ".libs" && rm -f "daq_dump.la" && ln -s "../daq_dump.la" "daq_dump.la" )


/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -
DBUILDING_SO -g -O2 -fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -
Wformat -Wformat-security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-option -
pedantic -std=c99 -D_GNU_SOURCE -MT daq_ipfw_la-daq_ipfw.lo -MD -MP -MF .deps/daq_ipfw_la-
daq_ipfw.Tpo -c -o daq_ipfw_la-daq_ipfw.lo `test -f 'daq_ipfw.c' || echo './'`daq_ipfw.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -DBUILDING_SO -g -O2 -
fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-
security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -
D_GNU_SOURCE -MT daq_ipfw_la-daq_ipfw.lo -MD -MP -MF .deps/daq_ipfw_la-daq_ipfw.Tpo -c
daq_ipfw.c -fPIC -DPIC -o .libs/daq_ipfw_la-daq_ipfw.o

daq_ipfw.c: In function ‘ipfw_daq_get_setup’:

daq_ipfw.c:91:52: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

"%s: variable needs value (%s)\n", __FUNCTION__, entry->key);

^~~~~~~~~~~~

daq_ipfw.c:102:21: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__, entry->value);

^~~~~~~~~~~~

daq_ipfw.c:110:21: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__, entry->key, entry->value);

^~~~~~~~~~~~

daq_ipfw.c: In function ‘ipfw_daq_initialize’:

daq_ipfw.c:137:13: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__);

^~~~~~~~~~~~

daq_ipfw.c:151:13: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__);

^~~~~~~~~~~~

In file included from daq_ipfw.c:36:

daq_ipfw.c: In function ‘ipfw_daq_start’:

daq_ipfw.c:211:13: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__, strerror(errno));

^~~~~~~~~~~~
../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_ipfw.c:218:13: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__, strerror(errno));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_ipfw.c: In function ‘ipfw_daq_forward’:

daq_ipfw.c:248:13: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__, strerror(errno));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_ipfw.c: In function ‘ipfw_daq_acquire’:

daq_ipfw.c:316:17: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__, strerror(errno));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~

daq_ipfw.c:334:25: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic]

__FUNCTION__, strerror(errno));

^~~~~~~~~~~~

../api/daq_api.h:118:50: note: in definition of macro ‘DPE’

#define DPE(var, ...) snprintf(var, sizeof(var), __VA_ARGS__)

^~~~~~~~~~~
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../api -I../sfbpf -I../sfbpf -DBUILDING_SO -g -O2 -
fvisibility=hidden -Wall -Wwrite-strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-
security -Wno-unused-parameter -fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -
D_GNU_SOURCE -MT daq_ipfw_la-daq_ipfw.lo -MD -MP -MF .deps/daq_ipfw_la-daq_ipfw.Tpo -c
daq_ipfw.c -o daq_ipfw_la-daq_ipfw.o >/dev/null 2>&1

mv -f .deps/daq_ipfw_la-daq_ipfw.Tpo .deps/daq_ipfw_la-daq_ipfw.Plo

/bin/bash ../libtool --tag=CC --mode=link gcc -DBUILDING_SO -g -O2 -fvisibility=hidden -Wall -Wwrite-
strings -Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-parameter -
fno-strict-aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -module -export-
dynamic -avoid-version -shared -o daq_ipfw.la -rpath /usr/local/lib/daq daq_ipfw_la-daq_ipfw.lo
../sfbpf/libsfbpf.la

libtool: link: gcc -shared -fPIC -DPIC .libs/daq_ipfw_la-daq_ipfw.o -Wl,-rpath


-Wl,/root/snort_source/daq-2.0.7/sfbpf/.libs ../sfbpf/.libs/libsfbpf.so -g -O2 -Wl,-soname -
Wl,daq_ipfw.so -o .libs/daq_ipfw.so

libtool: link: ( cd ".libs" && rm -f "daq_ipfw.la" && ln -s "../daq_ipfw.la" "daq_ipfw.la" )

make[2]: Leaving directory '/root/snort_source/daq-2.0.7/os-daq-modules'

make[2]: Entering directory '/root/snort_source/daq-2.0.7'

make[2]: Leaving directory '/root/snort_source/daq-2.0.7'

make[1]: Leaving directory '/root/snort_source/daq-2.0.7'

root@kali:~/snort_source/daq-2.0.7# make install

Making install in api

make[1]: Entering directory '/root/snort_source/daq-2.0.7/api'

make[2]: Entering directory '/root/snort_source/daq-2.0.7/api'

/usr/bin/mkdir -p '/usr/local/lib'

/bin/bash ../libtool --mode=install /usr/bin/install -c libdaq.la libdaq_static.la '/usr/local/lib'

libtool: install: /usr/bin/install -c .libs/libdaq.so.2.0.4 /usr/local/lib/libdaq.so.2.0.4

libtool: install: (cd /usr/local/lib && { ln -s -f libdaq.so.2.0.4 libdaq.so.2 || { rm -f libdaq.so.2 && ln -s


libdaq.so.2.0.4 libdaq.so.2; }; })

libtool: install: (cd /usr/local/lib && { ln -s -f libdaq.so.2.0.4 libdaq.so || { rm -f libdaq.so && ln -s


libdaq.so.2.0.4 libdaq.so; }; })

libtool: install: /usr/bin/install -c .libs/libdaq.lai /usr/local/lib/libdaq.la

libtool: install: /usr/bin/install -c .libs/libdaq_static.lai /usr/local/lib/libdaq_static.la

libtool: install: /usr/bin/install -c .libs/libdaq.a /usr/local/lib/libdaq.a


libtool: install: chmod 644 /usr/local/lib/libdaq.a

libtool: install: ranlib /usr/local/lib/libdaq.a

libtool: install: /usr/bin/install -c .libs/libdaq_static.a /usr/local/lib/libdaq_static.a

libtool: install: chmod 644 /usr/local/lib/libdaq_static.a

libtool: install: ranlib /usr/local/lib/libdaq_static.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

/usr/bin/mkdir -p '/usr/local/include'

/usr/bin/install -c -m 644 daq.h daq_api.h daq_common.h '/usr/local/include'

make[2]: Leaving directory '/root/snort_source/daq-2.0.7/api'

make[1]: Leaving directory '/root/snort_source/daq-2.0.7/api'


Making install in sfbpf

make[1]: Entering directory '/root/snort_source/daq-2.0.7/sfbpf'

make[2]: Entering directory '/root/snort_source/daq-2.0.7/sfbpf'

/usr/bin/mkdir -p '/usr/local/lib'

/bin/bash ../libtool --mode=install /usr/bin/install -c libsfbpf.la '/usr/local/lib'

libtool: install: /usr/bin/install -c .libs/libsfbpf.so.0.0.1 /usr/local/lib/libsfbpf.so.0.0.1

libtool: install: (cd /usr/local/lib && { ln -s -f libsfbpf.so.0.0.1 libsfbpf.so.0 || { rm -f libsfbpf.so.0 && ln -s


libsfbpf.so.0.0.1 libsfbpf.so.0; }; })

libtool: install: (cd /usr/local/lib && { ln -s -f libsfbpf.so.0.0.1 libsfbpf.so || { rm -f libsfbpf.so && ln -s


libsfbpf.so.0.0.1 libsfbpf.so; }; })

libtool: install: /usr/bin/install -c .libs/libsfbpf.lai /usr/local/lib/libsfbpf.la

libtool: install: /usr/bin/install -c .libs/libsfbpf.a /usr/local/lib/libsfbpf.a

libtool: install: chmod 644 /usr/local/lib/libsfbpf.a

libtool: install: ranlib /usr/local/lib/libsfbpf.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'


See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

/usr/bin/mkdir -p '/usr/local/include'

/usr/bin/install -c -m 644 sfbpf.h sfbpf_dlt.h '/usr/local/include'

make[2]: Leaving directory '/root/snort_source/daq-2.0.7/sfbpf'

make[1]: Leaving directory '/root/snort_source/daq-2.0.7/sfbpf'

Making install in os-daq-modules

make[1]: Entering directory '/root/snort_source/daq-2.0.7/os-daq-modules'

make[2]: Entering directory '/root/snort_source/daq-2.0.7/os-daq-modules'

/usr/bin/mkdir -p '/usr/local/bin'

/usr/bin/install -c daq-modules-config '/usr/local/bin'

/usr/bin/mkdir -p '/usr/local/lib'

/bin/bash ../libtool --mode=install /usr/bin/install -c libdaq_static_modules.la '/usr/local/lib'

libtool: install: /usr/bin/install -c .libs/libdaq_static_modules.lai /usr/local/lib/libdaq_static_modules.la

libtool: install: /usr/bin/install -c .libs/libdaq_static_modules.a /usr/local/lib/libdaq_static_modules.a

libtool: install: chmod 644 /usr/local/lib/libdaq_static_modules.a

libtool: install: ranlib /usr/local/lib/libdaq_static_modules.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:


- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

/usr/bin/mkdir -p '/usr/local/lib/daq'

/bin/bash ../libtool --mode=install /usr/bin/install -c daq_afpacket.la daq_pcap.la daq_dump.la


daq_ipfw.la '/usr/local/lib/daq'

libtool: warning: relinking 'daq_afpacket.la'

libtool: install: (cd /root/snort_source/daq-2.0.7/os-daq-modules; /bin/bash "/root/snort_source/daq-


2.0.7/libtool" --tag CC --mode=relink gcc -DBUILDING_SO -g -O2 -fvisibility=hidden -Wall -Wwrite-strings
-Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-parameter -fno-strict-
aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -module -export-dynamic -
avoid-version -shared -o daq_afpacket.la -rpath /usr/local/lib/daq daq_afpacket_la-daq_afpacket.lo
../sfbpf/libsfbpf.la )

libtool: relink: gcc -shared -fPIC -DPIC .libs/daq_afpacket_la-daq_afpacket.o -L/usr/local/lib -lsfbpf -g -


O2 -Wl,-soname -Wl,daq_afpacket.so -o .libs/daq_afpacket.so

libtool: install: /usr/bin/install -c .libs/daq_afpacket.soT /usr/local/lib/daq/daq_afpacket.so

libtool: install: /usr/bin/install -c .libs/daq_afpacket.lai /usr/local/lib/daq/daq_afpacket.la

libtool: install: /usr/bin/install -c .libs/daq_pcap.so /usr/local/lib/daq/daq_pcap.so

libtool: install: /usr/bin/install -c .libs/daq_pcap.lai /usr/local/lib/daq/daq_pcap.la

libtool: install: /usr/bin/install -c .libs/daq_dump.so /usr/local/lib/daq/daq_dump.so

libtool: install: /usr/bin/install -c .libs/daq_dump.lai /usr/local/lib/daq/daq_dump.la

libtool: warning: relinking 'daq_ipfw.la'

libtool: install: (cd /root/snort_source/daq-2.0.7/os-daq-modules; /bin/bash "/root/snort_source/daq-


2.0.7/libtool" --tag CC --mode=relink gcc -DBUILDING_SO -g -O2 -fvisibility=hidden -Wall -Wwrite-strings
-Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-parameter -fno-strict-
aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -module -export-dynamic -
avoid-version -shared -o daq_ipfw.la -rpath /usr/local/lib/daq daq_ipfw_la-daq_ipfw.lo
../sfbpf/libsfbpf.la )

libtool: relink: gcc -shared -fPIC -DPIC .libs/daq_ipfw_la-daq_ipfw.o -L/usr/local/lib -lsfbpf -g -O2 -
Wl,-soname -Wl,daq_ipfw.so -o .libs/daq_ipfw.so

libtool: install: /usr/bin/install -c .libs/daq_ipfw.soT /usr/local/lib/daq/daq_ipfw.so

libtool: install: /usr/bin/install -c .libs/daq_ipfw.lai /usr/local/lib/daq/daq_ipfw.la

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib/daq

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib/daq

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

make[2]: Nothing to be done for 'install-data-am'.

make[2]: Leaving directory '/root/snort_source/daq-2.0.7/os-daq-modules'

make[1]: Leaving directory '/root/snort_source/daq-2.0.7/os-daq-modules'


make[1]: Entering directory '/root/snort_source/daq-2.0.7'

make[2]: Entering directory '/root/snort_source/daq-2.0.7'

make[2]: Nothing to be done for 'install-exec-am'.

make[2]: Nothing to be done for 'install-data-am'.

make[2]: Leaving directory '/root/snort_source/daq-2.0.7'

make[1]: Leaving directory '/root/snort_source/daq-2.0.7'

root@kali:~/snort_source/daq-2.0.7# sudo make install

Making install in api

make[1]: Entering directory '/root/snort_source/daq-2.0.7/api'

make[2]: Entering directory '/root/snort_source/daq-2.0.7/api'

/usr/bin/mkdir -p '/usr/local/lib'

/bin/bash ../libtool --mode=install /usr/bin/install -c libdaq.la libdaq_static.la '/usr/local/lib'

libtool: install: /usr/bin/install -c .libs/libdaq.so.2.0.4 /usr/local/lib/libdaq.so.2.0.4

libtool: install: (cd /usr/local/lib && { ln -s -f libdaq.so.2.0.4 libdaq.so.2 || { rm -f libdaq.so.2 && ln -s


libdaq.so.2.0.4 libdaq.so.2; }; })

libtool: install: (cd /usr/local/lib && { ln -s -f libdaq.so.2.0.4 libdaq.so || { rm -f libdaq.so && ln -s


libdaq.so.2.0.4 libdaq.so; }; })

libtool: install: /usr/bin/install -c .libs/libdaq.lai /usr/local/lib/libdaq.la

libtool: install: /usr/bin/install -c .libs/libdaq_static.lai /usr/local/lib/libdaq_static.la

libtool: install: /usr/bin/install -c .libs/libdaq.a /usr/local/lib/libdaq.a

libtool: install: chmod 644 /usr/local/lib/libdaq.a

libtool: install: ranlib /usr/local/lib/libdaq.a

libtool: install: /usr/bin/install -c .libs/libdaq_static.a /usr/local/lib/libdaq_static.a

libtool: install: chmod 644 /usr/local/lib/libdaq_static.a

libtool: install: ranlib /usr/local/lib/libdaq_static.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib
If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

/usr/bin/mkdir -p '/usr/local/include'

/usr/bin/install -c -m 644 daq.h daq_api.h daq_common.h '/usr/local/include'

make[2]: Leaving directory '/root/snort_source/daq-2.0.7/api'

make[1]: Leaving directory '/root/snort_source/daq-2.0.7/api'

Making install in sfbpf

make[1]: Entering directory '/root/snort_source/daq-2.0.7/sfbpf'

make[2]: Entering directory '/root/snort_source/daq-2.0.7/sfbpf'

/usr/bin/mkdir -p '/usr/local/lib'

/bin/bash ../libtool --mode=install /usr/bin/install -c libsfbpf.la '/usr/local/lib'

libtool: install: /usr/bin/install -c .libs/libsfbpf.so.0.0.1 /usr/local/lib/libsfbpf.so.0.0.1

libtool: install: (cd /usr/local/lib && { ln -s -f libsfbpf.so.0.0.1 libsfbpf.so.0 || { rm -f libsfbpf.so.0 && ln -s


libsfbpf.so.0.0.1 libsfbpf.so.0; }; })

libtool: install: (cd /usr/local/lib && { ln -s -f libsfbpf.so.0.0.1 libsfbpf.so || { rm -f libsfbpf.so && ln -s


libsfbpf.so.0.0.1 libsfbpf.so; }; })
libtool: install: /usr/bin/install -c .libs/libsfbpf.lai /usr/local/lib/libsfbpf.la

libtool: install: /usr/bin/install -c .libs/libsfbpf.a /usr/local/lib/libsfbpf.a

libtool: install: chmod 644 /usr/local/lib/libsfbpf.a

libtool: install: ranlib /usr/local/lib/libsfbpf.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

/usr/bin/mkdir -p '/usr/local/include'

/usr/bin/install -c -m 644 sfbpf.h sfbpf_dlt.h '/usr/local/include'

make[2]: Leaving directory '/root/snort_source/daq-2.0.7/sfbpf'

make[1]: Leaving directory '/root/snort_source/daq-2.0.7/sfbpf'

Making install in os-daq-modules


make[1]: Entering directory '/root/snort_source/daq-2.0.7/os-daq-modules'

make[2]: Entering directory '/root/snort_source/daq-2.0.7/os-daq-modules'

/usr/bin/mkdir -p '/usr/local/bin'

/usr/bin/install -c daq-modules-config '/usr/local/bin'

/usr/bin/mkdir -p '/usr/local/lib'

/bin/bash ../libtool --mode=install /usr/bin/install -c libdaq_static_modules.la '/usr/local/lib'

libtool: install: /usr/bin/install -c .libs/libdaq_static_modules.lai /usr/local/lib/libdaq_static_modules.la

libtool: install: /usr/bin/install -c .libs/libdaq_static_modules.a /usr/local/lib/libdaq_static_modules.a

libtool: install: chmod 644 /usr/local/lib/libdaq_static_modules.a

libtool: install: ranlib /usr/local/lib/libdaq_static_modules.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.


----------------------------------------------------------------------

/usr/bin/mkdir -p '/usr/local/lib/daq'

/bin/bash ../libtool --mode=install /usr/bin/install -c daq_afpacket.la daq_pcap.la daq_dump.la


daq_ipfw.la '/usr/local/lib/daq'

libtool: warning: relinking 'daq_afpacket.la'

libtool: install: (cd /root/snort_source/daq-2.0.7/os-daq-modules; /bin/bash "/root/snort_source/daq-


2.0.7/libtool" --tag CC --mode=relink gcc -DBUILDING_SO -g -O2 -fvisibility=hidden -Wall -Wwrite-strings
-Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-parameter -fno-strict-
aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -module -export-dynamic -
avoid-version -shared -o daq_afpacket.la -rpath /usr/local/lib/daq daq_afpacket_la-daq_afpacket.lo
../sfbpf/libsfbpf.la )

libtool: relink: gcc -shared -fPIC -DPIC .libs/daq_afpacket_la-daq_afpacket.o -L/usr/local/lib -lsfbpf -g -


O2 -Wl,-soname -Wl,daq_afpacket.so -o .libs/daq_afpacket.so

libtool: install: /usr/bin/install -c .libs/daq_afpacket.soT /usr/local/lib/daq/daq_afpacket.so

libtool: install: /usr/bin/install -c .libs/daq_afpacket.lai /usr/local/lib/daq/daq_afpacket.la

libtool: install: /usr/bin/install -c .libs/daq_pcap.so /usr/local/lib/daq/daq_pcap.so

libtool: install: /usr/bin/install -c .libs/daq_pcap.lai /usr/local/lib/daq/daq_pcap.la

libtool: install: /usr/bin/install -c .libs/daq_dump.so /usr/local/lib/daq/daq_dump.so

libtool: install: /usr/bin/install -c .libs/daq_dump.lai /usr/local/lib/daq/daq_dump.la

libtool: warning: relinking 'daq_ipfw.la'

libtool: install: (cd /root/snort_source/daq-2.0.7/os-daq-modules; /bin/bash "/root/snort_source/daq-


2.0.7/libtool" --tag CC --mode=relink gcc -DBUILDING_SO -g -O2 -fvisibility=hidden -Wall -Wwrite-strings
-Wsign-compare -Wcast-align -Wextra -Wformat -Wformat-security -Wno-unused-parameter -fno-strict-
aliasing -fdiagnostics-show-option -pedantic -std=c99 -D_GNU_SOURCE -module -export-dynamic -
avoid-version -shared -o daq_ipfw.la -rpath /usr/local/lib/daq daq_ipfw_la-daq_ipfw.lo
../sfbpf/libsfbpf.la )

libtool: relink: gcc -shared -fPIC -DPIC .libs/daq_ipfw_la-daq_ipfw.o -L/usr/local/lib -lsfbpf -g -O2 -
Wl,-soname -Wl,daq_ipfw.so -o .libs/daq_ipfw.so

libtool: install: /usr/bin/install -c .libs/daq_ipfw.soT /usr/local/lib/daq/daq_ipfw.so

libtool: install: /usr/bin/install -c .libs/daq_ipfw.lai /usr/local/lib/daq/daq_ipfw.la

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib/daq

----------------------------------------------------------------------

Libraries have been installed in:


/usr/local/lib/daq

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

make[2]: Nothing to be done for 'install-data-am'.

make[2]: Leaving directory '/root/snort_source/daq-2.0.7/os-daq-modules'

make[1]: Leaving directory '/root/snort_source/daq-2.0.7/os-daq-modules'

make[1]: Entering directory '/root/snort_source/daq-2.0.7'

make[2]: Entering directory '/root/snort_source/daq-2.0.7'

make[2]: Nothing to be done for 'install-exec-am'.

make[2]: Nothing to be done for 'install-data-am'.

make[2]: Leaving directory '/root/snort_source/daq-2.0.7'

make[1]: Leaving directory '/root/snort_source/daq-2.0.7'

root@kali:~/snort_source/daq-2.0.7# ldconfig

root@kali:~/snort_source/daq-2.0.7# sudo apt-get install libpcap-dev

Reading package lists... Done

Building dependency tree


Reading state information... Done

libpcap-dev is already the newest version (1.9.1-4).

The following packages were automatically installed and are no longer required:

gir1.2-clutter-gst-3.0 gir1.2-gtkclutter-1.0 python3-gst-1.0

Use 'sudo apt autoremove' to remove them.

0 upgraded, 0 newly installed, 0 to remove and 1188 not upgraded.

root@kali:~/snort_source/daq-2.0.7# sudo apt-get install -y gcc make libpcre3-dev zlib1g-dev libluajit-


5.1-dev openssl libssl-dev libnghttp2-dev libdumbnet-dev

Reading package lists... Done

Building dependency tree

Reading state information... Done

make is already the newest version (4.3-4).

make set to manually installed.

openssl is already the newest version (1.1.1g-1).

openssl set to manually installed.

Some packages could not be installed. This may mean that you have

requested an impossible situation or if you are using the unstable

distribution that some required packages have not yet been created

or been moved out of Incoming.

The following information may help to resolve the situation:

The following packages have unmet dependencies:

gsettings-desktop-schemas : Breaks: mutter (< 3.31.4) but 3.30.2-8 is to be installed

E: Error, pkgProblemResolver::Resolve generated breaks, this may be caused by held packages.

root@kali:~/snort_source/daq-2.0.7# cd ..

root@kali:~/snort_source# mv ~/Downloads/pcre-8.00.tar.bz2 .

root@kali:~/snort_source# bunzip2 pcre-8.00.tar.bz2

root@kali:~/snort_source# tar xvf pcre-8.00.tar

pcre-8.00/
pcre-8.00/doc/

pcre-8.00/doc/html/

pcre-8.00/doc/html/pcre.html

pcre-8.00/doc/html/pcreperform.html

pcre-8.00/doc/html/pcrepartial.html

pcre-8.00/doc/html/pcre_study.html

pcre-8.00/doc/html/pcre_get_named_substring.html

pcre-8.00/doc/html/pcreapi.html

pcre-8.00/doc/html/pcre_copy_substring.html

pcre-8.00/doc/html/pcre_maketables.html

pcre-8.00/doc/html/pcrecompat.html

pcre-8.00/doc/html/pcre_info.html

pcre-8.00/doc/html/pcre_compile2.html

pcre-8.00/doc/html/index.html

pcre-8.00/doc/html/pcre_get_stringnumber.html

pcre-8.00/doc/html/pcre_refcount.html

pcre-8.00/doc/html/pcre_get_stringtable_entries.html

pcre-8.00/doc/html/pcrecpp.html

pcre-8.00/doc/html/pcredemo.html

pcre-8.00/doc/html/pcre_get_substring_list.html

pcre-8.00/doc/html/pcresyntax.html

pcre-8.00/doc/html/pcre_free_substring.html

pcre-8.00/doc/html/pcrestack.html

pcre-8.00/doc/html/pcre_fullinfo.html

pcre-8.00/doc/html/pcrecallout.html

pcre-8.00/doc/html/pcretest.html

pcre-8.00/doc/html/pcreprecompile.html

pcre-8.00/doc/html/pcrepattern.html

pcre-8.00/doc/html/pcre-config.html
pcre-8.00/doc/html/pcre_config.html

pcre-8.00/doc/html/pcre_version.html

pcre-8.00/doc/html/pcreposix.html

pcre-8.00/doc/html/pcrebuild.html

pcre-8.00/doc/html/pcre_exec.html

pcre-8.00/doc/html/pcrematching.html

pcre-8.00/doc/html/pcre_get_substring.html

pcre-8.00/doc/html/pcresample.html

pcre-8.00/doc/html/pcre_free_substring_list.html

pcre-8.00/doc/html/pcregrep.html

pcre-8.00/doc/html/pcre_copy_named_substring.html

pcre-8.00/doc/html/pcre_compile.html

pcre-8.00/doc/html/pcre_dfa_exec.html

pcre-8.00/doc/pcre_maketables.3

pcre-8.00/doc/index.html.src

pcre-8.00/doc/pcre_get_substring_list.3

pcre-8.00/doc/pcreposix.3

pcre-8.00/doc/pcrebuild.3

pcre-8.00/doc/pcregrep.txt

pcre-8.00/doc/pcreperform.3

pcre-8.00/doc/pcreapi.3

pcre-8.00/doc/pcrecpp.3

pcre-8.00/doc/pcre_get_substring.3

pcre-8.00/doc/pcre_free_substring.3

pcre-8.00/doc/pcrepattern.3

pcre-8.00/doc/pcretest.txt

pcre-8.00/doc/pcregrep.1

pcre-8.00/doc/pcre_dfa_exec.3

pcre-8.00/doc/pcre_free_substring_list.3
pcre-8.00/doc/pcre_version.3

pcre-8.00/doc/pcrecompat.3

pcre-8.00/doc/pcretest.1

pcre-8.00/doc/pcre_exec.3

pcre-8.00/doc/pcrecallout.3

pcre-8.00/doc/pcre_info.3

pcre-8.00/doc/pcre_copy_substring.3

pcre-8.00/doc/pcresyntax.3

pcre-8.00/doc/pcrestack.3

pcre-8.00/doc/pcre-config.txt

pcre-8.00/doc/pcre_study.3

pcre-8.00/doc/pcrematching.3

pcre-8.00/doc/pcre_get_named_substring.3

pcre-8.00/doc/pcre.3

pcre-8.00/doc/pcre_compile.3

pcre-8.00/doc/pcre.txt

pcre-8.00/doc/perltest.txt

pcre-8.00/doc/pcre_config.3

pcre-8.00/doc/pcre_get_stringnumber.3

pcre-8.00/doc/pcre_compile2.3

pcre-8.00/doc/pcre_get_stringtable_entries.3

pcre-8.00/doc/pcreprecompile.3

pcre-8.00/doc/pcrepartial.3

pcre-8.00/doc/pcre_copy_named_substring.3

pcre-8.00/doc/pcre_fullinfo.3

pcre-8.00/doc/pcresample.3

pcre-8.00/doc/pcre-config.1

pcre-8.00/doc/pcre_refcount.3

pcre-8.00/NEWS
pcre-8.00/pcre_maketables.c

pcre-8.00/pcreposix.c

pcre-8.00/pcreposix.h

pcre-8.00/pcre.h.in

pcre-8.00/depcomp

pcre-8.00/pcre_scanner_unittest.cc

pcre-8.00/pcre_stringpiece.h.in

pcre-8.00/pcrecpp.h

pcre-8.00/PrepareRelease

pcre-8.00/LICENCE

pcre-8.00/pcre_get.c

pcre-8.00/cmake/

pcre-8.00/cmake/FindPackageHandleStandardArgs.cmake

pcre-8.00/cmake/FindReadline.cmake

pcre-8.00/cmake/COPYING-CMAKE-SCRIPTS

pcre-8.00/aclocal.m4

pcre-8.00/pcre_printint.src

pcre-8.00/pcre_ucd.c

pcre-8.00/ucp.h

pcre-8.00/perltest.pl

pcre-8.00/README

pcre-8.00/pcrecpp.cc

pcre-8.00/pcredemo.c

pcre-8.00/makevp.bat

pcre-8.00/pcre_globals.c

pcre-8.00/ltmain.sh

pcre-8.00/configure

pcre-8.00/pcregrep.c

pcre-8.00/pcre_dfa_exec.c
pcre-8.00/CMakeLists.txt

pcre-8.00/pcre_newline.c

pcre-8.00/pcre_valid_utf8.c

pcre-8.00/configure.ac

pcre-8.00/pcre_version.c

pcre-8.00/testdata/

pcre-8.00/testdata/testoutput1

pcre-8.00/testdata/testoutput2

pcre-8.00/testdata/testoutput3

pcre-8.00/testdata/testoutput4

pcre-8.00/testdata/testoutput5

pcre-8.00/testdata/testoutput6

pcre-8.00/testdata/testoutput7

pcre-8.00/testdata/testoutput8

pcre-8.00/testdata/testoutput9

pcre-8.00/testdata/testinput10

pcre-8.00/testdata/testinput11

pcre-8.00/testdata/testinput12

pcre-8.00/testdata/testinput1

pcre-8.00/testdata/testinput2

pcre-8.00/testdata/testinput3

pcre-8.00/testdata/testinput4

pcre-8.00/testdata/testinput5

pcre-8.00/testdata/testinput6

pcre-8.00/testdata/testinput7

pcre-8.00/testdata/testinput8

pcre-8.00/testdata/testinput9

pcre-8.00/testdata/greplist

pcre-8.00/testdata/grepinput
pcre-8.00/testdata/testoutput10

pcre-8.00/testdata/testoutput11

pcre-8.00/testdata/testoutput12

pcre-8.00/testdata/grepinput8

pcre-8.00/testdata/grepinputv

pcre-8.00/testdata/grepinputx

pcre-8.00/testdata/grepoutput

pcre-8.00/testdata/grepoutput8

pcre-8.00/testdata/grepoutputN

pcre-8.00/testdata/wintestoutput3

pcre-8.00/testdata/wintestinput3

pcre-8.00/config.guess

pcre-8.00/pcre_try_flipped.c

pcre-8.00/install-sh

pcre-8.00/pcre_ord2utf8.c

pcre-8.00/Detrail

pcre-8.00/pcretest.c

pcre-8.00/RunGrepTest

pcre-8.00/pcre_exec.c

pcre-8.00/config.sub

pcre-8.00/missing

pcre-8.00/dftables.c

pcre-8.00/pcregexp.pas

pcre-8.00/HACKING

pcre-8.00/pcrecpp_internal.h

pcre-8.00/pcre_info.c

pcre-8.00/pcrecpp_unittest.cc

pcre-8.00/pcre_stringpiece.cc

pcre-8.00/config.h.generic
pcre-8.00/Makefile.am

pcre-8.00/Makefile.in

pcre-8.00/NON-UNIX-USE

pcre-8.00/pcre_xclass.c

pcre-8.00/RunTest.bat

pcre-8.00/pcre_study.c

pcre-8.00/pcre_internal.h

pcre-8.00/config.h.in

pcre-8.00/CleanTxt

pcre-8.00/pcre_compile.c

pcre-8.00/RunTest

pcre-8.00/pcrecpparg.h.in

pcre-8.00/makevp_c.txt

pcre-8.00/makevp_l.txt

pcre-8.00/pcre_scanner.cc

pcre-8.00/pcre_config.c

pcre-8.00/AUTHORS

pcre-8.00/pcre_tables.c

pcre-8.00/libpcrecpp.pc.in

pcre-8.00/INSTALL

pcre-8.00/libpcre.pc.in

pcre-8.00/pcre.h.generic

pcre-8.00/config-cmake.h.in

pcre-8.00/pcre_stringpiece_unittest.cc

pcre-8.00/pcre_scanner.h

pcre-8.00/ChangeLog

pcre-8.00/132html

pcre-8.00/libpcreposix.pc.in

pcre-8.00/COPYING
pcre-8.00/pcre_fullinfo.c

pcre-8.00/pcre-config.in

pcre-8.00/pcre_chartables.c.dist

pcre-8.00/pcre_refcount.c

root@kali:~/snort_source# ./configure

bash: ./configure: No such file or directory

root@kali:~/snort_source# ls

daq-2.0.7 daq-2.0.7.tar.gz pcre-8.00 pcre-8.00.tar snort-2.9.16.1.tar.gz

root@kali:~/snort_source# cd pcre-8.00/

root@kali:~/snort_source/pcre-8.00# ls

132html dftables.c NON-UNIX-USE pcregrep.c pcre_stringpiece_unittest.cc

aclocal.m4 doc pcre_chartables.c.dist pcre.h.generic pcre_study.c

AUTHORS HACKING pcre_compile.c pcre.h.in pcre_tables.c

ChangeLog INSTALL pcre_config.c pcre_info.c pcretest.c

CleanTxt install-sh pcre-config.in pcre_internal.h pcre_try_flipped.c

cmake libpcrecpp.pc.in pcrecpparg.h.in pcre_maketables.c pcre_ucd.c

CMakeLists.txt libpcre.pc.in pcrecpp.cc pcre_newline.c pcre_valid_utf8.c

config-cmake.h.in libpcreposix.pc.in pcrecpp.h pcre_ord2utf8.c pcre_version.c

config.guess LICENCE pcrecpp_internal.h pcreposix.c pcre_xclass.c

config.h.generic ltmain.sh pcrecpp_unittest.cc pcreposix.h perltest.pl

config.h.in Makefile.am pcredemo.c pcre_printint.src PrepareRelease

config.sub Makefile.in pcre_dfa_exec.c pcre_refcount.c README

configure makevp.bat pcre_exec.c pcre_scanner.cc RunGrepTest

configure.ac makevp_c.txt pcre_fullinfo.c pcre_scanner.h RunTest

COPYING makevp_l.txt pcre_get.c pcre_scanner_unittest.cc RunTest.bat

depcomp missing pcregexp.pas pcre_stringpiece.cc testdata

Detrail NEWS pcre_globals.c pcre_stringpiece.h.in ucp.h

root@kali:~/snort_source/pcre-8.00# ./configure

checking for a BSD-compatible install... /usr/bin/install -c


checking whether build environment is sane... yes

checking for a thread-safe mkdir -p... /usr/bin/mkdir -p

checking for gawk... gawk

checking whether make sets $(MAKE)... yes

checking for gcc... gcc

checking for C compiler default output file name... a.out

checking whether the C compiler works... yes

checking whether we are cross compiling... no

checking for suffix of executables...

checking for suffix of object files... o

checking whether we are using the GNU C compiler... yes

checking whether gcc accepts -g... yes

checking for gcc option to accept ISO C89... none needed

checking for style of include used by make... GNU

checking dependency style of gcc... gcc3

checking for g++... g++

checking whether we are using the GNU C++ compiler... yes

checking whether g++ accepts -g... yes

checking dependency style of g++... gcc3

checking for a BSD-compatible install... /usr/bin/install -c

checking build system type... x86_64-unknown-linux-gnu

checking host system type... x86_64-unknown-linux-gnu

checking for a sed that does not truncate output... /usr/bin/sed

checking for grep that handles long lines and -e... /usr/bin/grep

checking for egrep... /usr/bin/grep -E

checking for fgrep... /usr/bin/grep -F

checking for ld used by gcc... /usr/bin/ld

checking if the linker (/usr/bin/ld) is GNU ld... yes

checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B


checking the name lister (/usr/bin/nm -B) interface... BSD nm

checking whether ln -s works... yes

checking the maximum length of command line arguments... 1572864

checking whether the shell understands some XSI constructs... yes

checking whether the shell understands "+="... yes

checking for /usr/bin/ld option to reload object files... -r

checking for objdump... objdump

checking how to recognize dependent libraries... pass_all

checking for ar... ar

checking for strip... strip

checking for ranlib... ranlib

checking command to parse /usr/bin/nm -B output from gcc object... ok

checking how to run the C preprocessor... gcc -E

checking for ANSI C header files... yes

checking for sys/types.h... yes

checking for sys/stat.h... yes

checking for stdlib.h... yes

checking for string.h... yes

checking for memory.h... yes

checking for strings.h... yes

checking for inttypes.h... yes

checking for stdint.h... yes

checking for unistd.h... yes

checking for dlfcn.h... yes

checking whether we are using the GNU C++ compiler... (cached) yes

checking whether g++ accepts -g... (cached) yes

checking dependency style of g++... (cached) gcc3

checking how to run the C++ preprocessor... g++ -E

checking for objdir... .libs


checking if gcc supports -fno-rtti -fno-exceptions... no

checking for gcc option to produce PIC... -fPIC -DPIC

checking if gcc PIC flag -fPIC -DPIC works... yes

checking if gcc static flag -static works... yes

checking if gcc supports -c -o file.o... yes

checking if gcc supports -c -o file.o... (cached) yes

checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes

checking whether -lc should be explicitly linked in... no

checking dynamic linker characteristics... GNU/Linux ld.so

checking how to hardcode library paths into programs... immediate

checking whether stripping libraries is possible... yes

checking if libtool supports shared libraries... yes

checking whether to build shared libraries... yes

checking whether to build static libraries... yes

checking for ld used by g++... /usr/bin/ld -m elf_x86_64

checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes

checking whether the g++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes

checking for g++ option to produce PIC... -fPIC -DPIC

checking if g++ PIC flag -fPIC -DPIC works... yes

checking if g++ static flag -static works... yes

checking if g++ supports -c -o file.o... yes

checking if g++ supports -c -o file.o... (cached) yes

checking whether the g++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes

checking dynamic linker characteristics... GNU/Linux ld.so

checking how to hardcode library paths into programs... immediate

checking whether ln -s works... yes

checking for ANSI C header files... (cached) yes

checking limits.h usability... yes

checking limits.h presence... yes


checking for limits.h... yes

checking for sys/types.h... (cached) yes

checking for sys/stat.h... (cached) yes

checking dirent.h usability... yes

checking dirent.h presence... yes

checking for dirent.h... yes

checking windows.h usability... no

checking windows.h presence... no

checking for windows.h... no

checking for alias support in the linker... no

checking for alias support in the linker... no

checking string usability... yes

checking string presence... yes

checking for string... yes

checking bits/type_traits.h usability... no

checking bits/type_traits.h presence... no

checking for bits/type_traits.h... no

checking type_traits.h usability... no

checking type_traits.h presence... no

checking for type_traits.h... no

checking for an ANSI C-conforming const... yes

checking for size_t... yes

checking for strtoq... yes

checking for long long... yes

checking for unsigned long long... yes

checking for bcopy... yes

checking for memmove... yes

checking for strerror... yes

checking zlib.h usability... no


checking zlib.h presence... no

checking for zlib.h... no

checking for gzopen in -lz... no

checking bzlib.h usability... no

checking bzlib.h presence... no

checking for bzlib.h... no

checking for BZ2_bzopen in -lbz2... no

checking readline/readline.h usability... no

checking readline/readline.h presence... no

checking for readline/readline.h... no

checking readline/history.h usability... no

checking readline/history.h presence... no

checking for readline/history.h... no

checking for readline in -lreadline... no

configure: creating ./config.status

config.status: creating Makefile

config.status: creating libpcre.pc

config.status: creating libpcreposix.pc

config.status: creating libpcrecpp.pc

config.status: creating pcre-config

config.status: creating pcre.h

config.status: creating pcre_stringpiece.h

config.status: creating pcrecpparg.h

config.status: creating config.h

config.status: executing depfiles commands

config.status: executing libtool commands

config.status: executing script-chmod commands

config.status: executing delete-old-chartables commands


pcre-8.00 configuration summary:

Install prefix .................. : /usr/local

C preprocessor .................. : gcc -E

C compiler ...................... : gcc

C++ preprocessor ................ : g++ -E

C++ compiler .................... : g++

Linker .......................... : /usr/bin/ld -m elf_x86_64

C preprocessor flags ............ :

C compiler flags ................ : -O2

C++ compiler flags .............. : -O2

Linker flags .................... :

Extra libraries ................. :

Build C++ library ............... : yes

Enable UTF-8 support ............ : no

Unicode properties .............. : no

Newline char/sequence ........... : lf

\R matches only ANYCRLF ......... : no

EBCDIC coding ................... : no

Rebuild char tables ............. : no

Use stack recursion ............. : yes

POSIX mem threshold ............. : 10

Internal link size .............. : 2

Match limit ..................... : 10000000

Match limit recursion ........... : MATCH_LIMIT

Build shared libs ............... : yes

Build static libs ............... : yes

Link pcregrep with libz ......... : no


Link pcregrep with libbz2 ....... : no

Link pcretest with libreadline .. : no

root@kali:~/snort_source/pcre-8.00# make

make all-am

make[1]: Entering directory '/root/snort_source/pcre-8.00'

/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_compile.lo -MD
-MP -MF .deps/pcre_compile.Tpo -c -o pcre_compile.lo pcre_compile.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_compile.lo -MD -MP -MF
.deps/pcre_compile.Tpo -c pcre_compile.c -fPIC -DPIC -o .libs/pcre_compile.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_compile.lo -MD -MP -MF
.deps/pcre_compile.Tpo -c pcre_compile.c -o pcre_compile.o >/dev/null 2>&1

mv -f .deps/pcre_compile.Tpo .deps/pcre_compile.Plo

/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_config.lo -MD -
MP -MF .deps/pcre_config.Tpo -c -o pcre_config.lo pcre_config.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_config.lo -MD -MP -MF .deps/pcre_config.Tpo
-c pcre_config.c -fPIC -DPIC -o .libs/pcre_config.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_config.lo -MD -MP -MF .deps/pcre_config.Tpo
-c pcre_config.c -o pcre_config.o >/dev/null 2>&1

mv -f .deps/pcre_config.Tpo .deps/pcre_config.Plo

/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_dfa_exec.lo -
MD -MP -MF .deps/pcre_dfa_exec.Tpo -c -o pcre_dfa_exec.lo pcre_dfa_exec.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_dfa_exec.lo -MD -MP -MF
.deps/pcre_dfa_exec.Tpo -c pcre_dfa_exec.c -fPIC -DPIC -o .libs/pcre_dfa_exec.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_dfa_exec.lo -MD -MP -MF
.deps/pcre_dfa_exec.Tpo -c pcre_dfa_exec.c -o pcre_dfa_exec.o >/dev/null 2>&1

mv -f .deps/pcre_dfa_exec.Tpo .deps/pcre_dfa_exec.Plo

/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_exec.lo -MD -
MP -MF .deps/pcre_exec.Tpo -c -o pcre_exec.lo pcre_exec.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_exec.lo -MD -MP -MF .deps/pcre_exec.Tpo -c
pcre_exec.c -fPIC -DPIC -o .libs/pcre_exec.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_exec.lo -MD -MP -MF .deps/pcre_exec.Tpo -c
pcre_exec.c -o pcre_exec.o >/dev/null 2>&1
mv -f .deps/pcre_exec.Tpo .deps/pcre_exec.Plo

/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_fullinfo.lo -MD
-MP -MF .deps/pcre_fullinfo.Tpo -c -o pcre_fullinfo.lo pcre_fullinfo.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_fullinfo.lo -MD -MP -MF
.deps/pcre_fullinfo.Tpo -c pcre_fullinfo.c -fPIC -DPIC -o .libs/pcre_fullinfo.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_fullinfo.lo -MD -MP -MF
.deps/pcre_fullinfo.Tpo -c pcre_fullinfo.c -o pcre_fullinfo.o >/dev/null 2>&1

mv -f .deps/pcre_fullinfo.Tpo .deps/pcre_fullinfo.Plo

/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_get.lo -MD -MP
-MF .deps/pcre_get.Tpo -c -o pcre_get.lo pcre_get.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_get.lo -MD -MP -MF .deps/pcre_get.Tpo -c
pcre_get.c -fPIC -DPIC -o .libs/pcre_get.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_get.lo -MD -MP -MF .deps/pcre_get.Tpo -c
pcre_get.c -o pcre_get.o >/dev/null 2>&1

mv -f .deps/pcre_get.Tpo .deps/pcre_get.Plo

/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_globals.lo -MD
-MP -MF .deps/pcre_globals.Tpo -c -o pcre_globals.lo pcre_globals.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_globals.lo -MD -MP -MF
.deps/pcre_globals.Tpo -c pcre_globals.c -fPIC -DPIC -o .libs/pcre_globals.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_globals.lo -MD -MP -MF
.deps/pcre_globals.Tpo -c pcre_globals.c -o pcre_globals.o >/dev/null 2>&1

mv -f .deps/pcre_globals.Tpo .deps/pcre_globals.Plo

/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_info.lo -MD -
MP -MF .deps/pcre_info.Tpo -c -o pcre_info.lo pcre_info.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_info.lo -MD -MP -MF .deps/pcre_info.Tpo -c
pcre_info.c -fPIC -DPIC -o .libs/pcre_info.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_info.lo -MD -MP -MF .deps/pcre_info.Tpo -c
pcre_info.c -o pcre_info.o >/dev/null 2>&1

mv -f .deps/pcre_info.Tpo .deps/pcre_info.Plo

/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_maketables.lo -
MD -MP -MF .deps/pcre_maketables.Tpo -c -o pcre_maketables.lo pcre_maketables.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_maketables.lo -MD -MP -MF
.deps/pcre_maketables.Tpo -c pcre_maketables.c -fPIC -DPIC -o .libs/pcre_maketables.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_maketables.lo -MD -MP -MF
.deps/pcre_maketables.Tpo -c pcre_maketables.c -o pcre_maketables.o >/dev/null 2>&1

mv -f .deps/pcre_maketables.Tpo .deps/pcre_maketables.Plo

/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_newline.lo -MD
-MP -MF .deps/pcre_newline.Tpo -c -o pcre_newline.lo pcre_newline.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_newline.lo -MD -MP -MF
.deps/pcre_newline.Tpo -c pcre_newline.c -fPIC -DPIC -o .libs/pcre_newline.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_newline.lo -MD -MP -MF
.deps/pcre_newline.Tpo -c pcre_newline.c -o pcre_newline.o >/dev/null 2>&1

mv -f .deps/pcre_newline.Tpo .deps/pcre_newline.Plo

/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_ord2utf8.lo -
MD -MP -MF .deps/pcre_ord2utf8.Tpo -c -o pcre_ord2utf8.lo pcre_ord2utf8.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_ord2utf8.lo -MD -MP -MF
.deps/pcre_ord2utf8.Tpo -c pcre_ord2utf8.c -fPIC -DPIC -o .libs/pcre_ord2utf8.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_ord2utf8.lo -MD -MP -MF
.deps/pcre_ord2utf8.Tpo -c pcre_ord2utf8.c -o pcre_ord2utf8.o >/dev/null 2>&1

mv -f .deps/pcre_ord2utf8.Tpo .deps/pcre_ord2utf8.Plo

/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_refcount.lo -
MD -MP -MF .deps/pcre_refcount.Tpo -c -o pcre_refcount.lo pcre_refcount.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_refcount.lo -MD -MP -MF
.deps/pcre_refcount.Tpo -c pcre_refcount.c -fPIC -DPIC -o .libs/pcre_refcount.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_refcount.lo -MD -MP -MF
.deps/pcre_refcount.Tpo -c pcre_refcount.c -o pcre_refcount.o >/dev/null 2>&1

mv -f .deps/pcre_refcount.Tpo .deps/pcre_refcount.Plo

/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_study.lo -MD -
MP -MF .deps/pcre_study.Tpo -c -o pcre_study.lo pcre_study.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_study.lo -MD -MP -MF .deps/pcre_study.Tpo -
c pcre_study.c -fPIC -DPIC -o .libs/pcre_study.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_study.lo -MD -MP -MF .deps/pcre_study.Tpo -
c pcre_study.c -o pcre_study.o >/dev/null 2>&1

mv -f .deps/pcre_study.Tpo .deps/pcre_study.Plo

/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_tables.lo -MD -
MP -MF .deps/pcre_tables.Tpo -c -o pcre_tables.lo pcre_tables.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_tables.lo -MD -MP -MF .deps/pcre_tables.Tpo
-c pcre_tables.c -fPIC -DPIC -o .libs/pcre_tables.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_tables.lo -MD -MP -MF .deps/pcre_tables.Tpo
-c pcre_tables.c -o pcre_tables.o >/dev/null 2>&1

mv -f .deps/pcre_tables.Tpo .deps/pcre_tables.Plo

/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_try_flipped.lo -
MD -MP -MF .deps/pcre_try_flipped.Tpo -c -o pcre_try_flipped.lo pcre_try_flipped.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_try_flipped.lo -MD -MP -MF
.deps/pcre_try_flipped.Tpo -c pcre_try_flipped.c -fPIC -DPIC -o .libs/pcre_try_flipped.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_try_flipped.lo -MD -MP -MF
.deps/pcre_try_flipped.Tpo -c pcre_try_flipped.c -o pcre_try_flipped.o >/dev/null 2>&1

mv -f .deps/pcre_try_flipped.Tpo .deps/pcre_try_flipped.Plo

/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_ucd.lo -MD -
MP -MF .deps/pcre_ucd.Tpo -c -o pcre_ucd.lo pcre_ucd.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_ucd.lo -MD -MP -MF .deps/pcre_ucd.Tpo -c
pcre_ucd.c -fPIC -DPIC -o .libs/pcre_ucd.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_ucd.lo -MD -MP -MF .deps/pcre_ucd.Tpo -c
pcre_ucd.c -o pcre_ucd.o >/dev/null 2>&1

mv -f .deps/pcre_ucd.Tpo .deps/pcre_ucd.Plo

/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_valid_utf8.lo -
MD -MP -MF .deps/pcre_valid_utf8.Tpo -c -o pcre_valid_utf8.lo pcre_valid_utf8.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_valid_utf8.lo -MD -MP -MF
.deps/pcre_valid_utf8.Tpo -c pcre_valid_utf8.c -fPIC -DPIC -o .libs/pcre_valid_utf8.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_valid_utf8.lo -MD -MP -MF
.deps/pcre_valid_utf8.Tpo -c pcre_valid_utf8.c -o pcre_valid_utf8.o >/dev/null 2>&1

mv -f .deps/pcre_valid_utf8.Tpo .deps/pcre_valid_utf8.Plo

/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_version.lo -MD
-MP -MF .deps/pcre_version.Tpo -c -o pcre_version.lo pcre_version.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_version.lo -MD -MP -MF
.deps/pcre_version.Tpo -c pcre_version.c -fPIC -DPIC -o .libs/pcre_version.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_version.lo -MD -MP -MF
.deps/pcre_version.Tpo -c pcre_version.c -o pcre_version.o >/dev/null 2>&1

mv -f .deps/pcre_version.Tpo .deps/pcre_version.Plo
/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_xclass.lo -MD -
MP -MF .deps/pcre_xclass.Tpo -c -o pcre_xclass.lo pcre_xclass.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_xclass.lo -MD -MP -MF .deps/pcre_xclass.Tpo
-c pcre_xclass.c -fPIC -DPIC -o .libs/pcre_xclass.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_xclass.lo -MD -MP -MF .deps/pcre_xclass.Tpo
-c pcre_xclass.c -o pcre_xclass.o >/dev/null 2>&1

mv -f .deps/pcre_xclass.Tpo .deps/pcre_xclass.Plo

rm -f pcre_chartables.c

ln -s ./pcre_chartables.c.dist pcre_chartables.c

/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_chartables.lo -
MD -MP -MF .deps/pcre_chartables.Tpo -c -o pcre_chartables.lo pcre_chartables.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_chartables.lo -MD -MP -MF
.deps/pcre_chartables.Tpo -c pcre_chartables.c -fPIC -DPIC -o .libs/pcre_chartables.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcre_chartables.lo -MD -MP -MF
.deps/pcre_chartables.Tpo -c pcre_chartables.c -o pcre_chartables.o >/dev/null 2>&1

mv -f .deps/pcre_chartables.Tpo .deps/pcre_chartables.Plo

/bin/bash ./libtool --tag=CC --mode=link gcc -O2 -version-info 0:1:0 -o libpcre.la -rpath /usr/local/lib
pcre_compile.lo pcre_config.lo pcre_dfa_exec.lo pcre_exec.lo pcre_fullinfo.lo pcre_get.lo
pcre_globals.lo pcre_info.lo pcre_maketables.lo pcre_newline.lo pcre_ord2utf8.lo pcre_refcount.lo
pcre_study.lo pcre_tables.lo pcre_try_flipped.lo pcre_ucd.lo pcre_valid_utf8.lo pcre_version.lo
pcre_xclass.lo pcre_chartables.lo

libtool: link: gcc -shared .libs/pcre_compile.o .libs/pcre_config.o .libs/pcre_dfa_exec.o .libs/pcre_exec.o


.libs/pcre_fullinfo.o .libs/pcre_get.o .libs/pcre_globals.o .libs/pcre_info.o .libs/pcre_maketables.o
.libs/pcre_newline.o .libs/pcre_ord2utf8.o .libs/pcre_refcount.o .libs/pcre_study.o
.libs/pcre_tables.o .libs/pcre_try_flipped.o .libs/pcre_ucd.o .libs/pcre_valid_utf8.o
.libs/pcre_version.o .libs/pcre_xclass.o .libs/pcre_chartables.o -Wl,-soname -Wl,libpcre.so.0 -o
.libs/libpcre.so.0.0.1

libtool: link: (cd ".libs" && rm -f "libpcre.so.0" && ln -s "libpcre.so.0.0.1" "libpcre.so.0")

libtool: link: (cd ".libs" && rm -f "libpcre.so" && ln -s "libpcre.so.0.0.1" "libpcre.so")

libtool: link: ar cru .libs/libpcre.a pcre_compile.o pcre_config.o pcre_dfa_exec.o pcre_exec.o


pcre_fullinfo.o pcre_get.o pcre_globals.o pcre_info.o pcre_maketables.o pcre_newline.o
pcre_ord2utf8.o pcre_refcount.o pcre_study.o pcre_tables.o pcre_try_flipped.o pcre_ucd.o
pcre_valid_utf8.o pcre_version.o pcre_xclass.o pcre_chartables.o

ar: `u' modifier ignored since `D' is the default (see `U')

libtool: link: ranlib .libs/libpcre.a


libtool: link: ( cd ".libs" && rm -f "libpcre.la" && ln -s "../libpcre.la" "libpcre.la" )

/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -O2 -MT pcreposix.lo -MD -
MP -MF .deps/pcreposix.Tpo -c -o pcreposix.lo pcreposix.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcreposix.lo -MD -MP -MF .deps/pcreposix.Tpo -c
pcreposix.c -fPIC -DPIC -o .libs/pcreposix.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -O2 -MT pcreposix.lo -MD -MP -MF .deps/pcreposix.Tpo -c
pcreposix.c -o pcreposix.o >/dev/null 2>&1

mv -f .deps/pcreposix.Tpo .deps/pcreposix.Plo

/bin/bash ./libtool --tag=CC --mode=link gcc -O2 -version-info 0:0:0 -o libpcreposix.la -rpath
/usr/local/lib pcreposix.lo libpcre.la

libtool: link: gcc -shared .libs/pcreposix.o -Wl,-rpath -Wl,/root/snort_source/pcre-8.00/.libs


./.libs/libpcre.so -Wl,-soname -Wl,libpcreposix.so.0 -o .libs/libpcreposix.so.0.0.0

libtool: link: (cd ".libs" && rm -f "libpcreposix.so.0" && ln -s "libpcreposix.so.0.0.0" "libpcreposix.so.0")

libtool: link: (cd ".libs" && rm -f "libpcreposix.so" && ln -s "libpcreposix.so.0.0.0" "libpcreposix.so")

libtool: link: ar cru .libs/libpcreposix.a pcreposix.o

ar: `u' modifier ignored since `D' is the default (see `U')

libtool: link: ranlib .libs/libpcreposix.a

libtool: link: ( cd ".libs" && rm -f "libpcreposix.la" && ln -s "../libpcreposix.la" "libpcreposix.la" )

/bin/bash ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -MT pcrecpp.lo -MD -
MP -MF .deps/pcrecpp.Tpo -c -o pcrecpp.lo pcrecpp.cc

libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -MT pcrecpp.lo -MD -MP -MF .deps/pcrecpp.Tpo -c
pcrecpp.cc -fPIC -DPIC -o .libs/pcrecpp.o

libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -MT pcrecpp.lo -MD -MP -MF .deps/pcrecpp.Tpo -c
pcrecpp.cc -o pcrecpp.o >/dev/null 2>&1

mv -f .deps/pcrecpp.Tpo .deps/pcrecpp.Plo

/bin/bash ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -MT pcre_scanner.lo -
MD -MP -MF .deps/pcre_scanner.Tpo -c -o pcre_scanner.lo pcre_scanner.cc

libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -MT pcre_scanner.lo -MD -MP -MF
.deps/pcre_scanner.Tpo -c pcre_scanner.cc -fPIC -DPIC -o .libs/pcre_scanner.o

libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -MT pcre_scanner.lo -MD -MP -MF
.deps/pcre_scanner.Tpo -c pcre_scanner.cc -o pcre_scanner.o >/dev/null 2>&1

mv -f .deps/pcre_scanner.Tpo .deps/pcre_scanner.Plo
/bin/bash ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -MT pcre_stringpiece.lo
-MD -MP -MF .deps/pcre_stringpiece.Tpo -c -o pcre_stringpiece.lo pcre_stringpiece.cc

libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -MT pcre_stringpiece.lo -MD -MP -MF
.deps/pcre_stringpiece.Tpo -c pcre_stringpiece.cc -fPIC -DPIC -o .libs/pcre_stringpiece.o

libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -MT pcre_stringpiece.lo -MD -MP -MF
.deps/pcre_stringpiece.Tpo -c pcre_stringpiece.cc -o pcre_stringpiece.o >/dev/null 2>&1

mv -f .deps/pcre_stringpiece.Tpo .deps/pcre_stringpiece.Plo

/bin/bash ./libtool --tag=CXX --mode=link g++ -O2 -version-info 0:0:0 -o libpcrecpp.la -


rpath /usr/local/lib pcrecpp.lo pcre_scanner.lo pcre_stringpiece.lo libpcre.la

libtool: link: g++ -shared -nostdlib /usr/lib/gcc/x86_64-linux-gnu/8/../../../x86_64-linux-gnu/crti.o


/usr/lib/gcc/x86_64-linux-gnu/8/crtbeginS.o .libs/pcrecpp.o .libs/pcre_scanner.o
.libs/pcre_stringpiece.o -Wl,-rpath -Wl,/root/snort_source/pcre-8.00/.libs ./.libs/libpcre.so
-L/usr/lib/gcc/x86_64-linux-gnu/8 -L/usr/lib/gcc/x86_64-linux-gnu/8/../../../x86_64-linux-gnu
-L/usr/lib/gcc/x86_64-linux-gnu/8/../../../../lib -L/lib/x86_64-linux-gnu -L/lib/../lib -L/usr/lib/x86_64-
linux-gnu -L/usr/lib/../lib -L/usr/lib/gcc/x86_64-linux-gnu/8/../../.. -lstdc++ -lm -lc -lgcc_s
/usr/lib/gcc/x86_64-linux-gnu/8/crtendS.o
/usr/lib/gcc/x86_64-linux-gnu/8/../../../x86_64-linux-gnu/crtn.o -Wl,-soname -Wl,libpcrecpp.so.0 -
o .libs/libpcrecpp.so.0.0.0

libtool: link: (cd ".libs" && rm -f "libpcrecpp.so.0" && ln -s "libpcrecpp.so.0.0.0" "libpcrecpp.so.0")

libtool: link: (cd ".libs" && rm -f "libpcrecpp.so" && ln -s "libpcrecpp.so.0.0.0" "libpcrecpp.so")

libtool: link: ar cru .libs/libpcrecpp.a pcrecpp.o pcre_scanner.o pcre_stringpiece.o

ar: `u' modifier ignored since `D' is the default (see `U')

libtool: link: ranlib .libs/libpcrecpp.a

libtool: link: ( cd ".libs" && rm -f "libpcrecpp.la" && ln -s "../libpcrecpp.la" "libpcrecpp.la" )

gcc -DHAVE_CONFIG_H -I. -O2 -MT pcretest.o -MD -MP -MF .deps/pcretest.Tpo -c -o pcretest.o
pcretest.c

mv -f .deps/pcretest.Tpo .deps/pcretest.Po

/bin/bash ./libtool --tag=CC --mode=link gcc -O2 -o pcretest pcretest.o libpcreposix.la

libtool: link: gcc -O2 -o .libs/pcretest pcretest.o ./.libs/libpcreposix.so /root/snort_source/pcre-


8.00/.libs/libpcre.so

gcc -DHAVE_CONFIG_H -I. -O2 -MT pcregrep.o -MD -MP -MF .deps/pcregrep.Tpo -c -o pcregrep.o
pcregrep.c

mv -f .deps/pcregrep.Tpo .deps/pcregrep.Po

/bin/bash ./libtool --tag=CC --mode=link gcc -O2 -o pcregrep pcregrep.o libpcreposix.la


libtool: link: gcc -O2 -o .libs/pcregrep pcregrep.o ./.libs/libpcreposix.so /root/snort_source/pcre-
8.00/.libs/libpcre.so

g++ -DHAVE_CONFIG_H -I. -O2 -MT pcrecpp_unittest.o -MD -MP -MF .deps/pcrecpp_unittest.Tpo -c -o
pcrecpp_unittest.o pcrecpp_unittest.cc

mv -f .deps/pcrecpp_unittest.Tpo .deps/pcrecpp_unittest.Po

/bin/bash ./libtool --tag=CXX --mode=link g++ -O2 -o pcrecpp_unittest pcrecpp_unittest.o


libpcrecpp.la

libtool: link: g++ -O2 -o .libs/pcrecpp_unittest pcrecpp_unittest.o ./.libs/libpcrecpp.so


/root/snort_source/pcre-8.00/.libs/libpcre.so

g++ -DHAVE_CONFIG_H -I. -O2 -MT pcre_scanner_unittest.o -MD -MP -MF


.deps/pcre_scanner_unittest.Tpo -c -o pcre_scanner_unittest.o pcre_scanner_unittest.cc

mv -f .deps/pcre_scanner_unittest.Tpo .deps/pcre_scanner_unittest.Po

/bin/bash ./libtool --tag=CXX --mode=link g++ -O2 -o pcre_scanner_unittest pcre_scanner_unittest.o


libpcrecpp.la

libtool: link: g++ -O2 -o .libs/pcre_scanner_unittest pcre_scanner_unittest.o ./.libs/libpcrecpp.so


/root/snort_source/pcre-8.00/.libs/libpcre.so

g++ -DHAVE_CONFIG_H -I. -O2 -MT pcre_stringpiece_unittest.o -MD -MP -MF


.deps/pcre_stringpiece_unittest.Tpo -c -o pcre_stringpiece_unittest.o pcre_stringpiece_unittest.cc

mv -f .deps/pcre_stringpiece_unittest.Tpo .deps/pcre_stringpiece_unittest.Po

/bin/bash ./libtool --tag=CXX --mode=link g++ -O2 -o pcre_stringpiece_unittest


pcre_stringpiece_unittest.o libpcrecpp.la

libtool: link: g++ -O2 -o .libs/pcre_stringpiece_unittest pcre_stringpiece_unittest.o


./.libs/libpcrecpp.so /root/snort_source/pcre-8.00/.libs/libpcre.so

make[1]: Leaving directory '/root/snort_source/pcre-8.00'

root@kali:~/snort_source/pcre-8.00# make install

make[1]: Entering directory '/root/snort_source/pcre-8.00'

test -z "/usr/local/lib" || /usr/bin/mkdir -p "/usr/local/lib"

/bin/bash ./libtool --mode=install /usr/bin/install -c 'libpcre.la' '/usr/local/lib/libpcre.la'

libtool: install: /usr/bin/install -c .libs/libpcre.so.0.0.1 /usr/local/lib/libpcre.so.0.0.1

libtool: install: (cd /usr/local/lib && { ln -s -f libpcre.so.0.0.1 libpcre.so.0 || { rm -f libpcre.so.0 && ln -s


libpcre.so.0.0.1 libpcre.so.0; }; })

libtool: install: (cd /usr/local/lib && { ln -s -f libpcre.so.0.0.1 libpcre.so || { rm -f libpcre.so && ln -s


libpcre.so.0.0.1 libpcre.so; }; })
libtool: install: /usr/bin/install -c .libs/libpcre.lai /usr/local/lib/libpcre.la

libtool: install: /usr/bin/install -c .libs/libpcre.a /usr/local/lib/libpcre.a

libtool: install: chmod 644 /usr/local/lib/libpcre.a

libtool: install: ranlib /usr/local/lib/libpcre.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the `-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the `LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the `LD_RUN_PATH' environment variable

during linking

- use the `-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to `/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

/bin/bash ./libtool --mode=install /usr/bin/install -c 'libpcreposix.la' '/usr/local/lib/libpcreposix.la'

libtool: install: warning: relinking `libpcreposix.la'

libtool: install: (cd /root/snort_source/pcre-8.00; /bin/bash /root/snort_source/pcre-8.00/libtool --tag


CC --mode=relink gcc -O2 -version-info 0:0:0 -o libpcreposix.la -rpath /usr/local/lib pcreposix.lo libpcre.la
)
libtool: relink: gcc -shared .libs/pcreposix.o -L/usr/local/lib -lpcre -Wl,-soname -Wl,libpcreposix.so.0 -
o .libs/libpcreposix.so.0.0.0

libtool: install: /usr/bin/install -c .libs/libpcreposix.so.0.0.0T /usr/local/lib/libpcreposix.so.0.0.0

libtool: install: (cd /usr/local/lib && { ln -s -f libpcreposix.so.0.0.0 libpcreposix.so.0 || { rm -f


libpcreposix.so.0 && ln -s libpcreposix.so.0.0.0 libpcreposix.so.0; }; })

libtool: install: (cd /usr/local/lib && { ln -s -f libpcreposix.so.0.0.0 libpcreposix.so || { rm -f


libpcreposix.so && ln -s libpcreposix.so.0.0.0 libpcreposix.so; }; })

libtool: install: /usr/bin/install -c .libs/libpcreposix.lai /usr/local/lib/libpcreposix.la

libtool: install: /usr/bin/install -c .libs/libpcreposix.a /usr/local/lib/libpcreposix.a

libtool: install: chmod 644 /usr/local/lib/libpcreposix.a

libtool: install: ranlib /usr/local/lib/libpcreposix.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the `-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the `LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the `LD_RUN_PATH' environment variable

during linking

- use the `-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to `/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.


----------------------------------------------------------------------

/bin/bash ./libtool --mode=install /usr/bin/install -c 'libpcrecpp.la' '/usr/local/lib/libpcrecpp.la'

libtool: install: warning: relinking `libpcrecpp.la'

libtool: install: (cd /root/snort_source/pcre-8.00; /bin/bash /root/snort_source/pcre-8.00/libtool --tag


CXX --mode=relink g++ -O2 -version-info 0:0:0 -o libpcrecpp.la -rpath /usr/local/lib pcrecpp.lo
pcre_scanner.lo pcre_stringpiece.lo libpcre.la )

libtool: relink: g++ -shared -nostdlib /usr/lib/gcc/x86_64-linux-gnu/8/../../../x86_64-linux-gnu/crti.o


/usr/lib/gcc/x86_64-linux-gnu/8/crtbeginS.o .libs/pcrecpp.o .libs/pcre_scanner.o
.libs/pcre_stringpiece.o -L/usr/local/lib -lpcre -L/usr/lib/gcc/x86_64-linux-gnu/8 -L/usr/lib/gcc/x86_64-
linux-gnu/8/../../../x86_64-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/8/../../../../lib -L/lib/x86_64-linux-
gnu -L/lib/../lib -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib -L/usr/lib/gcc/x86_64-linux-gnu/8/../../.. -
lstdc++ -lm -lc -lgcc_s /usr/lib/gcc/x86_64-linux-gnu/8/crtendS.o
/usr/lib/gcc/x86_64-linux-gnu/8/../../../x86_64-linux-gnu/crtn.o -Wl,-soname -Wl,libpcrecpp.so.0 -
o .libs/libpcrecpp.so.0.0.0

libtool: install: /usr/bin/install -c .libs/libpcrecpp.so.0.0.0T /usr/local/lib/libpcrecpp.so.0.0.0

libtool: install: (cd /usr/local/lib && { ln -s -f libpcrecpp.so.0.0.0 libpcrecpp.so.0 || { rm -f libpcrecpp.so.0


&& ln -s libpcrecpp.so.0.0.0 libpcrecpp.so.0; }; })

libtool: install: (cd /usr/local/lib && { ln -s -f libpcrecpp.so.0.0.0 libpcrecpp.so || { rm -f libpcrecpp.so &&


ln -s libpcrecpp.so.0.0.0 libpcrecpp.so; }; })

libtool: install: /usr/bin/install -c .libs/libpcrecpp.lai /usr/local/lib/libpcrecpp.la

libtool: install: /usr/bin/install -c .libs/libpcrecpp.a /usr/local/lib/libpcrecpp.a

libtool: install: chmod 644 /usr/local/lib/libpcrecpp.a

libtool: install: ranlib /usr/local/lib/libpcrecpp.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the `-LLIBDIR'

flag during linking and do at least one of the following:


- add LIBDIR to the `LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the `LD_RUN_PATH' environment variable

during linking

- use the `-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to `/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

test -z "/usr/local/bin" || /usr/bin/mkdir -p "/usr/local/bin"

/bin/bash ./libtool --mode=install /usr/bin/install -c 'pcretest' '/usr/local/bin/pcretest'

libtool: install: /usr/bin/install -c .libs/pcretest /usr/local/bin/pcretest

/bin/bash ./libtool --mode=install /usr/bin/install -c 'pcregrep' '/usr/local/bin/pcregrep'

libtool: install: /usr/bin/install -c .libs/pcregrep /usr/local/bin/pcregrep

test -z "/usr/local/bin" || /usr/bin/mkdir -p "/usr/local/bin"

/usr/bin/install -c 'pcre-config' '/usr/local/bin/pcre-config'

test -z "/usr/local/share/doc/pcre" || /usr/bin/mkdir -p "/usr/local/share/doc/pcre"

/usr/bin/install -c -m 644 'doc/pcre.txt' '/usr/local/share/doc/pcre/pcre.txt'

/usr/bin/install -c -m 644 'doc/pcre-config.txt' '/usr/local/share/doc/pcre/pcre-config.txt'

/usr/bin/install -c -m 644 'doc/pcregrep.txt' '/usr/local/share/doc/pcre/pcregrep.txt'

/usr/bin/install -c -m 644 'doc/pcretest.txt' '/usr/local/share/doc/pcre/pcretest.txt'

/usr/bin/install -c -m 644 'AUTHORS' '/usr/local/share/doc/pcre/AUTHORS'

/usr/bin/install -c -m 644 'COPYING' '/usr/local/share/doc/pcre/COPYING'

/usr/bin/install -c -m 644 'ChangeLog' '/usr/local/share/doc/pcre/ChangeLog'

/usr/bin/install -c -m 644 'LICENCE' '/usr/local/share/doc/pcre/LICENCE'

/usr/bin/install -c -m 644 'NEWS' '/usr/local/share/doc/pcre/NEWS'

/usr/bin/install -c -m 644 'README' '/usr/local/share/doc/pcre/README'

test -z "/usr/local/share/doc/pcre/html" || /usr/bin/mkdir -p "/usr/local/share/doc/pcre/html"


/usr/bin/install -c -m 644 'doc/html/index.html' '/usr/local/share/doc/pcre/html/index.html'

/usr/bin/install -c -m 644 'doc/html/pcre.html' '/usr/local/share/doc/pcre/html/pcre.html'

/usr/bin/install -c -m 644 'doc/html/pcre-config.html' '/usr/local/share/doc/pcre/html/pcre-config.html'

/usr/bin/install -c -m 644 'doc/html/pcre_compile.html'


'/usr/local/share/doc/pcre/html/pcre_compile.html'

/usr/bin/install -c -m 644 'doc/html/pcre_compile2.html'


'/usr/local/share/doc/pcre/html/pcre_compile2.html'

/usr/bin/install -c -m 644 'doc/html/pcre_config.html'


'/usr/local/share/doc/pcre/html/pcre_config.html'

/usr/bin/install -c -m 644 'doc/html/pcre_copy_named_substring.html'


'/usr/local/share/doc/pcre/html/pcre_copy_named_substring.html'

/usr/bin/install -c -m 644 'doc/html/pcre_copy_substring.html'


'/usr/local/share/doc/pcre/html/pcre_copy_substring.html'

/usr/bin/install -c -m 644 'doc/html/pcre_dfa_exec.html'


'/usr/local/share/doc/pcre/html/pcre_dfa_exec.html'

/usr/bin/install -c -m 644 'doc/html/pcre_exec.html' '/usr/local/share/doc/pcre/html/pcre_exec.html'

/usr/bin/install -c -m 644 'doc/html/pcre_free_substring.html'


'/usr/local/share/doc/pcre/html/pcre_free_substring.html'

/usr/bin/install -c -m 644 'doc/html/pcre_free_substring_list.html'


'/usr/local/share/doc/pcre/html/pcre_free_substring_list.html'

/usr/bin/install -c -m 644 'doc/html/pcre_fullinfo.html'


'/usr/local/share/doc/pcre/html/pcre_fullinfo.html'

/usr/bin/install -c -m 644 'doc/html/pcre_get_named_substring.html'


'/usr/local/share/doc/pcre/html/pcre_get_named_substring.html'

/usr/bin/install -c -m 644 'doc/html/pcre_get_stringnumber.html'


'/usr/local/share/doc/pcre/html/pcre_get_stringnumber.html'

/usr/bin/install -c -m 644 'doc/html/pcre_get_stringtable_entries.html'


'/usr/local/share/doc/pcre/html/pcre_get_stringtable_entries.html'

/usr/bin/install -c -m 644 'doc/html/pcre_get_substring.html'


'/usr/local/share/doc/pcre/html/pcre_get_substring.html'

/usr/bin/install -c -m 644 'doc/html/pcre_get_substring_list.html'


'/usr/local/share/doc/pcre/html/pcre_get_substring_list.html'

/usr/bin/install -c -m 644 'doc/html/pcre_info.html' '/usr/local/share/doc/pcre/html/pcre_info.html'


/usr/bin/install -c -m 644 'doc/html/pcre_maketables.html'
'/usr/local/share/doc/pcre/html/pcre_maketables.html'

/usr/bin/install -c -m 644 'doc/html/pcre_refcount.html'


'/usr/local/share/doc/pcre/html/pcre_refcount.html'

/usr/bin/install -c -m 644 'doc/html/pcre_study.html' '/usr/local/share/doc/pcre/html/pcre_study.html'

/usr/bin/install -c -m 644 'doc/html/pcre_version.html'


'/usr/local/share/doc/pcre/html/pcre_version.html'

/usr/bin/install -c -m 644 'doc/html/pcreapi.html' '/usr/local/share/doc/pcre/html/pcreapi.html'

/usr/bin/install -c -m 644 'doc/html/pcrebuild.html' '/usr/local/share/doc/pcre/html/pcrebuild.html'

/usr/bin/install -c -m 644 'doc/html/pcrecallout.html' '/usr/local/share/doc/pcre/html/pcrecallout.html'

/usr/bin/install -c -m 644 'doc/html/pcrecompat.html'


'/usr/local/share/doc/pcre/html/pcrecompat.html'

/usr/bin/install -c -m 644 'doc/html/pcredemo.html' '/usr/local/share/doc/pcre/html/pcredemo.html'

/usr/bin/install -c -m 644 'doc/html/pcregrep.html' '/usr/local/share/doc/pcre/html/pcregrep.html'

/usr/bin/install -c -m 644 'doc/html/pcrematching.html'


'/usr/local/share/doc/pcre/html/pcrematching.html'

/usr/bin/install -c -m 644 'doc/html/pcrepartial.html' '/usr/local/share/doc/pcre/html/pcrepartial.html'

/usr/bin/install -c -m 644 'doc/html/pcrepattern.html'


'/usr/local/share/doc/pcre/html/pcrepattern.html'

/usr/bin/install -c -m 644 'doc/html/pcreperform.html'


'/usr/local/share/doc/pcre/html/pcreperform.html'

/usr/bin/install -c -m 644 'doc/html/pcreposix.html' '/usr/local/share/doc/pcre/html/pcreposix.html'

/usr/bin/install -c -m 644 'doc/html/pcreprecompile.html'


'/usr/local/share/doc/pcre/html/pcreprecompile.html'

/usr/bin/install -c -m 644 'doc/html/pcresample.html'


'/usr/local/share/doc/pcre/html/pcresample.html'

/usr/bin/install -c -m 644 'doc/html/pcrestack.html' '/usr/local/share/doc/pcre/html/pcrestack.html'

/usr/bin/install -c -m 644 'doc/html/pcresyntax.html' '/usr/local/share/doc/pcre/html/pcresyntax.html'

/usr/bin/install -c -m 644 'doc/html/pcretest.html' '/usr/local/share/doc/pcre/html/pcretest.html'

test -z "/usr/local/share/doc/pcre/html" || /usr/bin/mkdir -p "/usr/local/share/doc/pcre/html"

/usr/bin/install -c -m 644 'doc/html/pcrecpp.html' '/usr/local/share/doc/pcre/html/pcrecpp.html'

test -z "/usr/local/include" || /usr/bin/mkdir -p "/usr/local/include"


/usr/bin/install -c -m 644 'pcreposix.h' '/usr/local/include/pcreposix.h'

/usr/bin/install -c -m 644 'pcrecpp.h' '/usr/local/include/pcrecpp.h'

/usr/bin/install -c -m 644 'pcre_scanner.h' '/usr/local/include/pcre_scanner.h'

test -z "/usr/local/share/man/man1" || /usr/bin/mkdir -p "/usr/local/share/man/man1"

/usr/bin/install -c -m 644 'doc/pcre-config.1' '/usr/local/share/man/man1/pcre-config.1'

/usr/bin/install -c -m 644 'doc/pcregrep.1' '/usr/local/share/man/man1/pcregrep.1'

/usr/bin/install -c -m 644 'doc/pcretest.1' '/usr/local/share/man/man1/pcretest.1'

test -z "/usr/local/share/man/man3" || /usr/bin/mkdir -p "/usr/local/share/man/man3"

/usr/bin/install -c -m 644 'doc/pcrecpp.3' '/usr/local/share/man/man3/pcrecpp.3'

/usr/bin/install -c -m 644 'doc/pcre.3' '/usr/local/share/man/man3/pcre.3'

/usr/bin/install -c -m 644 'doc/pcre_compile.3' '/usr/local/share/man/man3/pcre_compile.3'

/usr/bin/install -c -m 644 'doc/pcre_compile2.3' '/usr/local/share/man/man3/pcre_compile2.3'

/usr/bin/install -c -m 644 'doc/pcre_config.3' '/usr/local/share/man/man3/pcre_config.3'

/usr/bin/install -c -m 644 'doc/pcre_copy_named_substring.3'


'/usr/local/share/man/man3/pcre_copy_named_substring.3'

/usr/bin/install -c -m 644 'doc/pcre_copy_substring.3'


'/usr/local/share/man/man3/pcre_copy_substring.3'

/usr/bin/install -c -m 644 'doc/pcre_dfa_exec.3' '/usr/local/share/man/man3/pcre_dfa_exec.3'

/usr/bin/install -c -m 644 'doc/pcre_exec.3' '/usr/local/share/man/man3/pcre_exec.3'

/usr/bin/install -c -m 644 'doc/pcre_free_substring.3'


'/usr/local/share/man/man3/pcre_free_substring.3'

/usr/bin/install -c -m 644 'doc/pcre_free_substring_list.3'


'/usr/local/share/man/man3/pcre_free_substring_list.3'

/usr/bin/install -c -m 644 'doc/pcre_fullinfo.3' '/usr/local/share/man/man3/pcre_fullinfo.3'

/usr/bin/install -c -m 644 'doc/pcre_get_named_substring.3'


'/usr/local/share/man/man3/pcre_get_named_substring.3'

/usr/bin/install -c -m 644 'doc/pcre_get_stringnumber.3'


'/usr/local/share/man/man3/pcre_get_stringnumber.3'

/usr/bin/install -c -m 644 'doc/pcre_get_stringtable_entries.3'


'/usr/local/share/man/man3/pcre_get_stringtable_entries.3'

/usr/bin/install -c -m 644 'doc/pcre_get_substring.3'


'/usr/local/share/man/man3/pcre_get_substring.3'
/usr/bin/install -c -m 644 'doc/pcre_get_substring_list.3'
'/usr/local/share/man/man3/pcre_get_substring_list.3'

/usr/bin/install -c -m 644 'doc/pcre_info.3' '/usr/local/share/man/man3/pcre_info.3'

/usr/bin/install -c -m 644 'doc/pcre_maketables.3' '/usr/local/share/man/man3/pcre_maketables.3'

/usr/bin/install -c -m 644 'doc/pcre_refcount.3' '/usr/local/share/man/man3/pcre_refcount.3'

/usr/bin/install -c -m 644 'doc/pcre_study.3' '/usr/local/share/man/man3/pcre_study.3'

/usr/bin/install -c -m 644 'doc/pcre_version.3' '/usr/local/share/man/man3/pcre_version.3'

/usr/bin/install -c -m 644 'doc/pcreapi.3' '/usr/local/share/man/man3/pcreapi.3'

/usr/bin/install -c -m 644 'doc/pcrebuild.3' '/usr/local/share/man/man3/pcrebuild.3'

/usr/bin/install -c -m 644 'doc/pcrecallout.3' '/usr/local/share/man/man3/pcrecallout.3'

/usr/bin/install -c -m 644 'doc/pcrecompat.3' '/usr/local/share/man/man3/pcrecompat.3'

/usr/bin/install -c -m 644 'doc/pcrematching.3' '/usr/local/share/man/man3/pcrematching.3'

/usr/bin/install -c -m 644 'doc/pcrepartial.3' '/usr/local/share/man/man3/pcrepartial.3'

/usr/bin/install -c -m 644 'doc/pcrepattern.3' '/usr/local/share/man/man3/pcrepattern.3'

/usr/bin/install -c -m 644 'doc/pcreperform.3' '/usr/local/share/man/man3/pcreperform.3'

/usr/bin/install -c -m 644 'doc/pcreposix.3' '/usr/local/share/man/man3/pcreposix.3'

/usr/bin/install -c -m 644 'doc/pcreprecompile.3' '/usr/local/share/man/man3/pcreprecompile.3'

/usr/bin/install -c -m 644 'doc/pcresample.3' '/usr/local/share/man/man3/pcresample.3'

/usr/bin/install -c -m 644 'doc/pcrestack.3' '/usr/local/share/man/man3/pcrestack.3'

/usr/bin/install -c -m 644 'doc/pcresyntax.3' '/usr/local/share/man/man3/pcresyntax.3'

test -z "/usr/local/include" || /usr/bin/mkdir -p "/usr/local/include"

/usr/bin/install -c -m 644 'pcre.h' '/usr/local/include/pcre.h'

/usr/bin/install -c -m 644 'pcrecpparg.h' '/usr/local/include/pcrecpparg.h'

/usr/bin/install -c -m 644 'pcre_stringpiece.h' '/usr/local/include/pcre_stringpiece.h'

test -z "/usr/local/lib/pkgconfig" || /usr/bin/mkdir -p "/usr/local/lib/pkgconfig"

/usr/bin/install -c -m 644 'libpcre.pc' '/usr/local/lib/pkgconfig/libpcre.pc'

/usr/bin/install -c -m 644 'libpcreposix.pc' '/usr/local/lib/pkgconfig/libpcreposix.pc'

/usr/bin/install -c -m 644 'libpcrecpp.pc' '/usr/local/lib/pkgconfig/libpcrecpp.pc'

make[1]: Leaving directory '/root/snort_source/pcre-8.00'


root@kali:~/snort_source/pcre-8.00# make

make all-am

make[1]: Entering directory '/root/snort_source/pcre-8.00'

make[1]: Leaving directory '/root/snort_source/pcre-8.00'

root@kali:~/snort_source/pcre-8.00# cd ..

root@kali:~/snort_source# mv ~/Downloads/LuaJIT-2.0.5.tar.gz .

root@kali:~/snort_source# tar xvf LuaJIT-2.0.5.tar.gz

LuaJIT-2.0.5/

LuaJIT-2.0.5/COPYRIGHT

LuaJIT-2.0.5/Makefile

LuaJIT-2.0.5/README

LuaJIT-2.0.5/doc/

LuaJIT-2.0.5/doc/bluequad-print.css

LuaJIT-2.0.5/doc/bluequad.css

LuaJIT-2.0.5/doc/changes.html

LuaJIT-2.0.5/doc/contact.html

LuaJIT-2.0.5/doc/ext_c_api.html

LuaJIT-2.0.5/doc/ext_ffi.html

LuaJIT-2.0.5/doc/ext_ffi_api.html

LuaJIT-2.0.5/doc/ext_ffi_semantics.html

LuaJIT-2.0.5/doc/ext_ffi_tutorial.html

LuaJIT-2.0.5/doc/ext_jit.html

LuaJIT-2.0.5/doc/extensions.html

LuaJIT-2.0.5/doc/faq.html

LuaJIT-2.0.5/doc/img/

LuaJIT-2.0.5/doc/img/contact.png

LuaJIT-2.0.5/doc/install.html

LuaJIT-2.0.5/doc/luajit.html

LuaJIT-2.0.5/doc/running.html
LuaJIT-2.0.5/doc/status.html

LuaJIT-2.0.5/dynasm/

LuaJIT-2.0.5/dynasm/dasm_arm.h

LuaJIT-2.0.5/dynasm/dasm_arm.lua

LuaJIT-2.0.5/dynasm/dasm_mips.h

LuaJIT-2.0.5/dynasm/dasm_mips.lua

LuaJIT-2.0.5/dynasm/dasm_ppc.h

LuaJIT-2.0.5/dynasm/dasm_ppc.lua

LuaJIT-2.0.5/dynasm/dasm_proto.h

LuaJIT-2.0.5/dynasm/dasm_x64.lua

LuaJIT-2.0.5/dynasm/dasm_x86.h

LuaJIT-2.0.5/dynasm/dasm_x86.lua

LuaJIT-2.0.5/dynasm/dynasm.lua

LuaJIT-2.0.5/etc/

LuaJIT-2.0.5/etc/luajit.1

LuaJIT-2.0.5/etc/luajit.pc

LuaJIT-2.0.5/src/

LuaJIT-2.0.5/src/Makefile

LuaJIT-2.0.5/src/Makefile.dep

LuaJIT-2.0.5/src/host/

LuaJIT-2.0.5/src/host/README

LuaJIT-2.0.5/src/host/buildvm.c

LuaJIT-2.0.5/src/host/buildvm.h

LuaJIT-2.0.5/src/host/buildvm_asm.c

LuaJIT-2.0.5/src/host/buildvm_fold.c

LuaJIT-2.0.5/src/host/buildvm_lib.c

LuaJIT-2.0.5/src/host/buildvm_peobj.c

LuaJIT-2.0.5/src/host/genminilua.lua

LuaJIT-2.0.5/src/host/minilua.c
LuaJIT-2.0.5/src/jit/

LuaJIT-2.0.5/src/jit/bc.lua

LuaJIT-2.0.5/src/jit/bcsave.lua

LuaJIT-2.0.5/src/jit/dis_arm.lua

LuaJIT-2.0.5/src/jit/dis_mips.lua

LuaJIT-2.0.5/src/jit/dis_mipsel.lua

LuaJIT-2.0.5/src/jit/dis_ppc.lua

LuaJIT-2.0.5/src/jit/dis_x64.lua

LuaJIT-2.0.5/src/jit/dis_x86.lua

LuaJIT-2.0.5/src/jit/dump.lua

LuaJIT-2.0.5/src/jit/v.lua

LuaJIT-2.0.5/src/lauxlib.h

LuaJIT-2.0.5/src/lib_aux.c

LuaJIT-2.0.5/src/lib_base.c

LuaJIT-2.0.5/src/lib_bit.c

LuaJIT-2.0.5/src/lib_debug.c

LuaJIT-2.0.5/src/lib_ffi.c

LuaJIT-2.0.5/src/lib_init.c

LuaJIT-2.0.5/src/lib_io.c

LuaJIT-2.0.5/src/lib_jit.c

LuaJIT-2.0.5/src/lib_math.c

LuaJIT-2.0.5/src/lib_os.c

LuaJIT-2.0.5/src/lib_package.c

LuaJIT-2.0.5/src/lib_string.c

LuaJIT-2.0.5/src/lib_table.c

LuaJIT-2.0.5/src/lj.supp

LuaJIT-2.0.5/src/lj_alloc.c

LuaJIT-2.0.5/src/lj_alloc.h

LuaJIT-2.0.5/src/lj_api.c
LuaJIT-2.0.5/src/lj_arch.h

LuaJIT-2.0.5/src/lj_asm.c

LuaJIT-2.0.5/src/lj_asm.h

LuaJIT-2.0.5/src/lj_asm_arm.h

LuaJIT-2.0.5/src/lj_asm_mips.h

LuaJIT-2.0.5/src/lj_asm_ppc.h

LuaJIT-2.0.5/src/lj_asm_x86.h

LuaJIT-2.0.5/src/lj_bc.c

LuaJIT-2.0.5/src/lj_bc.h

LuaJIT-2.0.5/src/lj_bcdump.h

LuaJIT-2.0.5/src/lj_bcread.c

LuaJIT-2.0.5/src/lj_bcwrite.c

LuaJIT-2.0.5/src/lj_carith.c

LuaJIT-2.0.5/src/lj_carith.h

LuaJIT-2.0.5/src/lj_ccall.c

LuaJIT-2.0.5/src/lj_ccall.h

LuaJIT-2.0.5/src/lj_ccallback.c

LuaJIT-2.0.5/src/lj_ccallback.h

LuaJIT-2.0.5/src/lj_cconv.c

LuaJIT-2.0.5/src/lj_cconv.h

LuaJIT-2.0.5/src/lj_cdata.c

LuaJIT-2.0.5/src/lj_cdata.h

LuaJIT-2.0.5/src/lj_char.c

LuaJIT-2.0.5/src/lj_char.h

LuaJIT-2.0.5/src/lj_clib.c

LuaJIT-2.0.5/src/lj_clib.h

LuaJIT-2.0.5/src/lj_cparse.c

LuaJIT-2.0.5/src/lj_cparse.h

LuaJIT-2.0.5/src/lj_crecord.c
LuaJIT-2.0.5/src/lj_crecord.h

LuaJIT-2.0.5/src/lj_ctype.c

LuaJIT-2.0.5/src/lj_ctype.h

LuaJIT-2.0.5/src/lj_debug.c

LuaJIT-2.0.5/src/lj_debug.h

LuaJIT-2.0.5/src/lj_def.h

LuaJIT-2.0.5/src/lj_dispatch.c

LuaJIT-2.0.5/src/lj_dispatch.h

LuaJIT-2.0.5/src/lj_emit_arm.h

LuaJIT-2.0.5/src/lj_emit_mips.h

LuaJIT-2.0.5/src/lj_emit_ppc.h

LuaJIT-2.0.5/src/lj_emit_x86.h

LuaJIT-2.0.5/src/lj_err.c

LuaJIT-2.0.5/src/lj_err.h

LuaJIT-2.0.5/src/lj_errmsg.h

LuaJIT-2.0.5/src/lj_ff.h

LuaJIT-2.0.5/src/lj_ffrecord.c

LuaJIT-2.0.5/src/lj_ffrecord.h

LuaJIT-2.0.5/src/lj_frame.h

LuaJIT-2.0.5/src/lj_func.c

LuaJIT-2.0.5/src/lj_func.h

LuaJIT-2.0.5/src/lj_gc.c

LuaJIT-2.0.5/src/lj_gc.h

LuaJIT-2.0.5/src/lj_gdbjit.c

LuaJIT-2.0.5/src/lj_gdbjit.h

LuaJIT-2.0.5/src/lj_ir.c

LuaJIT-2.0.5/src/lj_ir.h

LuaJIT-2.0.5/src/lj_ircall.h

LuaJIT-2.0.5/src/lj_iropt.h
LuaJIT-2.0.5/src/lj_jit.h

LuaJIT-2.0.5/src/lj_lex.c

LuaJIT-2.0.5/src/lj_lex.h

LuaJIT-2.0.5/src/lj_lib.c

LuaJIT-2.0.5/src/lj_lib.h

LuaJIT-2.0.5/src/lj_load.c

LuaJIT-2.0.5/src/lj_mcode.c

LuaJIT-2.0.5/src/lj_mcode.h

LuaJIT-2.0.5/src/lj_meta.c

LuaJIT-2.0.5/src/lj_meta.h

LuaJIT-2.0.5/src/lj_obj.c

LuaJIT-2.0.5/src/lj_obj.h

LuaJIT-2.0.5/src/lj_opt_dce.c

LuaJIT-2.0.5/src/lj_opt_fold.c

LuaJIT-2.0.5/src/lj_opt_loop.c

LuaJIT-2.0.5/src/lj_opt_mem.c

LuaJIT-2.0.5/src/lj_opt_narrow.c

LuaJIT-2.0.5/src/lj_opt_sink.c

LuaJIT-2.0.5/src/lj_opt_split.c

LuaJIT-2.0.5/src/lj_parse.c

LuaJIT-2.0.5/src/lj_parse.h

LuaJIT-2.0.5/src/lj_record.c

LuaJIT-2.0.5/src/lj_record.h

LuaJIT-2.0.5/src/lj_snap.c

LuaJIT-2.0.5/src/lj_snap.h

LuaJIT-2.0.5/src/lj_state.c

LuaJIT-2.0.5/src/lj_state.h

LuaJIT-2.0.5/src/lj_str.c

LuaJIT-2.0.5/src/lj_str.h
LuaJIT-2.0.5/src/lj_strscan.c

LuaJIT-2.0.5/src/lj_strscan.h

LuaJIT-2.0.5/src/lj_tab.c

LuaJIT-2.0.5/src/lj_tab.h

LuaJIT-2.0.5/src/lj_target.h

LuaJIT-2.0.5/src/lj_target_arm.h

LuaJIT-2.0.5/src/lj_target_mips.h

LuaJIT-2.0.5/src/lj_target_ppc.h

LuaJIT-2.0.5/src/lj_target_x86.h

LuaJIT-2.0.5/src/lj_trace.c

LuaJIT-2.0.5/src/lj_trace.h

LuaJIT-2.0.5/src/lj_traceerr.h

LuaJIT-2.0.5/src/lj_udata.c

LuaJIT-2.0.5/src/lj_udata.h

LuaJIT-2.0.5/src/lj_vm.h

LuaJIT-2.0.5/src/lj_vmevent.c

LuaJIT-2.0.5/src/lj_vmevent.h

LuaJIT-2.0.5/src/lj_vmmath.c

LuaJIT-2.0.5/src/ljamalg.c

LuaJIT-2.0.5/src/lua.h

LuaJIT-2.0.5/src/lua.hpp

LuaJIT-2.0.5/src/luaconf.h

LuaJIT-2.0.5/src/luajit.c

LuaJIT-2.0.5/src/luajit.h

LuaJIT-2.0.5/src/lualib.h

LuaJIT-2.0.5/src/msvcbuild.bat

LuaJIT-2.0.5/src/ps4build.bat

LuaJIT-2.0.5/src/psvitabuild.bat

LuaJIT-2.0.5/src/vm_arm.dasc
LuaJIT-2.0.5/src/vm_mips.dasc

LuaJIT-2.0.5/src/vm_ppc.dasc

LuaJIT-2.0.5/src/vm_ppcspe.dasc

LuaJIT-2.0.5/src/vm_x86.dasc

LuaJIT-2.0.5/src/xedkbuild.bat

root@kali:~/snort_source# cd LuaJIT-2.0.5/

root@kali:~/snort_source/LuaJIT-2.0.5# ls

COPYRIGHT doc dynasm etc Makefile README src

root@kali:~/snort_source/LuaJIT-2.0.5# make

==== Building LuaJIT 2.0.5 ====

make -C src

make[1]: Entering directory '/root/snort_source/LuaJIT-2.0.5/src'

HOSTCC host/minilua.o

HOSTLINK host/minilua

DYNASM host/buildvm_arch.h

HOSTCC host/buildvm.o

HOSTCC host/buildvm_asm.o

HOSTCC host/buildvm_peobj.o

HOSTCC host/buildvm_lib.o

HOSTCC host/buildvm_fold.o

HOSTLINK host/buildvm

BUILDVM lj_vm.s

ASM lj_vm.o

CC lj_gc.o

BUILDVM lj_ffdef.h

CC lj_err.o

CC lj_char.o

BUILDVM lj_bcdef.h

CC lj_bc.o
CC lj_obj.o

CC lj_str.o

CC lj_tab.o

CC lj_func.o

CC lj_udata.o

CC lj_meta.o

CC lj_debug.o

CC lj_state.o

CC lj_dispatch.o

CC lj_vmevent.o

CC lj_vmmath.o

CC lj_strscan.o

CC lj_api.o

CC lj_lex.o

CC lj_parse.o

CC lj_bcread.o

CC lj_bcwrite.o

CC lj_load.o

CC lj_ir.o

CC lj_opt_mem.o

BUILDVM lj_folddef.h

CC lj_opt_fold.o

CC lj_opt_narrow.o

CC lj_opt_dce.o

CC lj_opt_loop.o

CC lj_opt_split.o

CC lj_opt_sink.o

CC lj_mcode.o

CC lj_snap.o
CC lj_record.o

CC lj_crecord.o

BUILDVM lj_recdef.h

CC lj_ffrecord.o

CC lj_asm.o

CC lj_trace.o

CC lj_gdbjit.o

CC lj_ctype.o

CC lj_cdata.o

CC lj_cconv.o

CC lj_ccall.o

CC lj_ccallback.o

CC lj_carith.o

CC lj_clib.o

CC lj_cparse.o

CC lj_lib.o

CC lj_alloc.o

CC lib_aux.o

BUILDVM lj_libdef.h

CC lib_base.o

CC lib_math.o

CC lib_bit.o

CC lib_string.o

CC lib_table.o

CC lib_io.o

CC lib_os.o

CC lib_package.o

CC lib_debug.o

CC lib_jit.o
CC lib_ffi.o

CC lib_init.o

AR libluajit.a

CC luajit.o

BUILDVM jit/vmdef.lua

DYNLINK libluajit.so

LINK luajit

OK Successfully built LuaJIT

make[1]: Leaving directory '/root/snort_source/LuaJIT-2.0.5/src'

==== Successfully built LuaJIT 2.0.5 ====

root@kali:~/snort_source/LuaJIT-2.0.5# make install

==== Installing LuaJIT 2.0.5 to /usr/local ====

mkdir -p /usr/local/bin /usr/local/lib /usr/local/include/luajit-2.0 /usr/local/share/man/man1


/usr/local/lib/pkgconfig /usr/local/share/luajit-2.0.5/jit /usr/local/share/lua/5.1 /usr/local/lib/lua/5.1

cd src && install -m 0755 luajit /usr/local/bin/luajit-2.0.5

cd src && test -f libluajit.a && install -m 0644 libluajit.a /usr/local/lib/libluajit-5.1.a || :

rm -f /usr/local/bin/luajit /usr/local/lib/libluajit-5.1.so.2.0.5 /usr/local/lib/libluajit-5.1.so


/usr/local/lib/libluajit-5.1.so.2

cd src && test -f libluajit.so && \

install -m 0755 libluajit.so /usr/local/lib/libluajit-5.1.so.2.0.5 && \

ldconfig -n /usr/local/lib && \

ln -sf libluajit-5.1.so.2.0.5 /usr/local/lib/libluajit-5.1.so && \

ln -sf libluajit-5.1.so.2.0.5 /usr/local/lib/libluajit-5.1.so.2 || :

cd etc && install -m 0644 luajit.1 /usr/local/share/man/man1

cd etc && sed -e "s|^prefix=.*|prefix=/usr/local|" -e "s|^multilib=.*|multilib=lib|" luajit.pc >


luajit.pc.tmp && \

install -m 0644 luajit.pc.tmp /usr/local/lib/pkgconfig/luajit.pc && \

rm -f luajit.pc.tmp

cd src && install -m 0644 lua.h lualib.h lauxlib.h luaconf.h lua.hpp luajit.h /usr/local/include/luajit-2.0
cd src/jit && install -m 0644 bc.lua v.lua dump.lua dis_x86.lua dis_x64.lua dis_arm.lua dis_ppc.lua
dis_mips.lua dis_mipsel.lua bcsave.lua vmdef.lua /usr/local/share/luajit-2.0.5/jit

ln -sf luajit-2.0.5 /usr/local/bin/luajit

==== Successfully installed LuaJIT 2.0.5 to /usr/local ====

root@kali:~/snort_source/LuaJIT-2.0.5# sudo make install

==== Installing LuaJIT 2.0.5 to /usr/local ====

mkdir -p /usr/local/bin /usr/local/lib /usr/local/include/luajit-2.0 /usr/local/share/man/man1


/usr/local/lib/pkgconfig /usr/local/share/luajit-2.0.5/jit /usr/local/share/lua/5.1 /usr/local/lib/lua/5.1

cd src && install -m 0755 luajit /usr/local/bin/luajit-2.0.5

cd src && test -f libluajit.a && install -m 0644 libluajit.a /usr/local/lib/libluajit-5.1.a || :

rm -f /usr/local/bin/luajit /usr/local/lib/libluajit-5.1.so.2.0.5 /usr/local/lib/libluajit-5.1.so


/usr/local/lib/libluajit-5.1.so.2

cd src && test -f libluajit.so && \

install -m 0755 libluajit.so /usr/local/lib/libluajit-5.1.so.2.0.5 && \

ldconfig -n /usr/local/lib && \

ln -sf libluajit-5.1.so.2.0.5 /usr/local/lib/libluajit-5.1.so && \

ln -sf libluajit-5.1.so.2.0.5 /usr/local/lib/libluajit-5.1.so.2 || :

cd etc && install -m 0644 luajit.1 /usr/local/share/man/man1

cd etc && sed -e "s|^prefix=.*|prefix=/usr/local|" -e "s|^multilib=.*|multilib=lib|" luajit.pc >


luajit.pc.tmp && \

install -m 0644 luajit.pc.tmp /usr/local/lib/pkgconfig/luajit.pc && \

rm -f luajit.pc.tmp

cd src && install -m 0644 lua.h lualib.h lauxlib.h luaconf.h lua.hpp luajit.h /usr/local/include/luajit-2.0

cd src/jit && install -m 0644 bc.lua v.lua dump.lua dis_x86.lua dis_x64.lua dis_arm.lua dis_ppc.lua
dis_mips.lua dis_mipsel.lua bcsave.lua vmdef.lua /usr/local/share/luajit-2.0.5/jit

ln -sf luajit-2.0.5 /usr/local/bin/luajit

==== Successfully installed LuaJIT 2.0.5 to /usr/local ====

root@kali:~/snort_source/LuaJIT-2.0.5# cd ..

root@kali:~/snort_source# ls

daq-2.0.7 daq-2.0.7.tar.gz LuaJIT-2.0.5 LuaJIT-2.0.5.tar.gz pcre-8.00 pcre-8.00.tar snort-2.9.16.1.tar.gz


root@kali:~/snort_source# tar xvf snort-2.9.16.1.tar.gz

snort-2.9.16.1/

snort-2.9.16.1/snort.8

snort-2.9.16.1/install-sh

snort-2.9.16.1/snort.pc.in

snort-2.9.16.1/aclocal.m4

snort-2.9.16.1/config.guess

snort-2.9.16.1/compile

snort-2.9.16.1/config.h.in

snort-2.9.16.1/missing

snort-2.9.16.1/LICENSE

snort-2.9.16.1/config.sub

snort-2.9.16.1/COPYING

snort-2.9.16.1/templates/

snort-2.9.16.1/templates/sp_template.c

snort-2.9.16.1/templates/sp_template.h

snort-2.9.16.1/templates/spp_template.c

snort-2.9.16.1/templates/Makefile.in

snort-2.9.16.1/templates/Makefile.am

snort-2.9.16.1/templates/spp_template.h

snort-2.9.16.1/verstuff.pl

snort-2.9.16.1/Makefile.in

snort-2.9.16.1/etc/

snort-2.9.16.1/etc/file_magic.conf

snort-2.9.16.1/etc/unicode.map

snort-2.9.16.1/etc/gen-msg.map

snort-2.9.16.1/etc/attribute_table.dtd

snort-2.9.16.1/etc/Makefile.in

snort-2.9.16.1/etc/threshold.conf
snort-2.9.16.1/etc/Makefile.am

snort-2.9.16.1/etc/snort.conf

snort-2.9.16.1/etc/reference.config

snort-2.9.16.1/etc/classification.config

snort-2.9.16.1/tools/

snort-2.9.16.1/tools/u2openappid/

snort-2.9.16.1/tools/u2openappid/Makefile.in

snort-2.9.16.1/tools/u2openappid/u2openappid.c

snort-2.9.16.1/tools/u2openappid/Makefile.am

snort-2.9.16.1/tools/file_server/

snort-2.9.16.1/tools/file_server/README.file_server

snort-2.9.16.1/tools/file_server/file_server.c

snort-2.9.16.1/tools/file_server/Makefile.in

snort-2.9.16.1/tools/file_server/Makefile.am

snort-2.9.16.1/tools/appid_detector_builder.sh

snort-2.9.16.1/tools/control/

snort-2.9.16.1/tools/control/README.snort_dump_packets_control

snort-2.9.16.1/tools/control/README.snort_control

snort-2.9.16.1/tools/control/Makefile.in

snort-2.9.16.1/tools/control/Makefile.am

snort-2.9.16.1/tools/control/snort_dump_packets.c

snort-2.9.16.1/tools/control/sfcontrol.c

snort-2.9.16.1/tools/u2boat/

snort-2.9.16.1/tools/u2boat/u2boat.h

snort-2.9.16.1/tools/u2boat/Makefile.in

snort-2.9.16.1/tools/u2boat/u2boat.c

snort-2.9.16.1/tools/u2boat/Makefile.am

snort-2.9.16.1/tools/u2boat/README.u2boat

snort-2.9.16.1/tools/u2streamer/
snort-2.9.16.1/tools/u2streamer/Unified2File.h

snort-2.9.16.1/tools/u2streamer/sf_error.h

snort-2.9.16.1/tools/u2streamer/Unified2File.c

snort-2.9.16.1/tools/u2streamer/TimestampedFile.c

snort-2.9.16.1/tools/u2streamer/Unified2.h

snort-2.9.16.1/tools/u2streamer/UnifiedLog.h

snort-2.9.16.1/tools/u2streamer/Makefile.in

snort-2.9.16.1/tools/u2streamer/UnifiedLog.c

snort-2.9.16.1/tools/u2streamer/Makefile.am

snort-2.9.16.1/tools/u2streamer/TimestampedFile.h

snort-2.9.16.1/tools/u2streamer/u2streamer.c

snort-2.9.16.1/tools/u2streamer/SpoolFileIterator.h

snort-2.9.16.1/tools/u2streamer/SpoolFileIterator.c

snort-2.9.16.1/tools/u2streamer/sf_error.c

snort-2.9.16.1/tools/u2streamer/Unified2.c

snort-2.9.16.1/tools/Makefile.in

snort-2.9.16.1/tools/Makefile.am

snort-2.9.16.1/tools/u2spewfoo/

snort-2.9.16.1/tools/u2spewfoo/u2spewfoo.c

snort-2.9.16.1/tools/u2spewfoo/Makefile.in

snort-2.9.16.1/tools/u2spewfoo/Makefile.am

snort-2.9.16.1/tools/u2spewfoo/u2spewfoo.vcxproj

snort-2.9.16.1/tools/u2spewfoo/u2spewfoo.dsp

snort-2.9.16.1/src/

snort-2.9.16.1/src/spo_plugbase.h

snort-2.9.16.1/src/output-plugins/

snort-2.9.16.1/src/output-plugins/spo_log_tcpdump.c

snort-2.9.16.1/src/output-plugins/spo_csv.h

snort-2.9.16.1/src/output-plugins/spo_alert_unixsock.h
snort-2.9.16.1/src/output-plugins/spo_unified2.h

snort-2.9.16.1/src/output-plugins/spo_alert_unixsock.c

snort-2.9.16.1/src/output-plugins/spo_alert_syslog.h

snort-2.9.16.1/src/output-plugins/spo_alert_test.c

snort-2.9.16.1/src/output-plugins/spo_log_tcpdump.h

snort-2.9.16.1/src/output-plugins/spo_log_ascii.h

snort-2.9.16.1/src/output-plugins/spo_alert_full.c

snort-2.9.16.1/src/output-plugins/spo_log_null.c

snort-2.9.16.1/src/output-plugins/spo_alert_syslog.c

snort-2.9.16.1/src/output-plugins/Makefile.in

snort-2.9.16.1/src/output-plugins/spo_log_null.h

snort-2.9.16.1/src/output-plugins/spo_alert_fast.c

snort-2.9.16.1/src/output-plugins/spo_log_buffer_dump.c

snort-2.9.16.1/src/output-plugins/spo_alert_test.h

snort-2.9.16.1/src/output-plugins/Makefile.am

snort-2.9.16.1/src/output-plugins/spo_log_buffer_dump.h

snort-2.9.16.1/src/output-plugins/spo_log_ascii.c

snort-2.9.16.1/src/output-plugins/spo_unified2.c

snort-2.9.16.1/src/output-plugins/spo_alert_sf_socket.h

snort-2.9.16.1/src/output-plugins/spo_alert_fast.h

snort-2.9.16.1/src/output-plugins/spo_alert_sf_socket.c

snort-2.9.16.1/src/output-plugins/spo_alert_full.h

snort-2.9.16.1/src/output-plugins/spo_csv.c

snort-2.9.16.1/src/ppm.c

snort-2.9.16.1/src/control/

snort-2.9.16.1/src/control/sfcontrol_funcs.h

snort-2.9.16.1/src/control/Makefile.in

snort-2.9.16.1/src/control/Makefile.am

snort-2.9.16.1/src/control/sfcontrol.h
snort-2.9.16.1/src/control/sfcontrol.c

snort-2.9.16.1/src/win64/

snort-2.9.16.1/src/win64/WIN64-Libraries/

snort-2.9.16.1/src/win64/WIN64-Libraries/wpcap.lib

snort-2.9.16.1/src/win64/WIN64-Libraries/Packet.lib

snort-2.9.16.1/src/win64/WIN64-Libraries/pcre.lib

snort-2.9.16.1/src/win64/WIN64-Libraries/libdnet/

snort-2.9.16.1/src/win64/WIN64-Libraries/libdnet/dnet.lib

snort-2.9.16.1/src/win64/WIN64-Libraries/zlib.lib

snort-2.9.16.1/src/rules.h

snort-2.9.16.1/src/generators.h

snort-2.9.16.1/src/sfutil/

snort-2.9.16.1/src/sfutil/sfrt_flat.c

snort-2.9.16.1/src/sfutil/sf_vartable.c

snort-2.9.16.1/src/sfutil/sf_iph.c

snort-2.9.16.1/src/sfutil/acsmx2.h

snort-2.9.16.1/src/sfutil/sfPolicyUserData.c

snort-2.9.16.1/src/sfutil/sfPolicy.h

snort-2.9.16.1/src/sfutil/segment_mem.c

snort-2.9.16.1/src/sfutil/sfrt_flat_dir.h

snort-2.9.16.1/src/sfutil/sfxhash.h

snort-2.9.16.1/src/sfutil/sfrt_dir.c

snort-2.9.16.1/src/sfutil/md5.h

snort-2.9.16.1/src/sfutil/getopt_long.c

snort-2.9.16.1/src/sfutil/intel-soft-cpm.h

snort-2.9.16.1/src/sfutil/sf_textlog.c

snort-2.9.16.1/src/sfutil/sfPolicyData.h

snort-2.9.16.1/src/sfutil/sfPolicyUserData.h

snort-2.9.16.1/src/sfutil/sf_ipvar.c
snort-2.9.16.1/src/sfutil/sf_vartable.h

snort-2.9.16.1/src/sfutil/sf_email_attach_decode.c

snort-2.9.16.1/src/sfutil/sfthd.h

snort-2.9.16.1/src/sfutil/sfghash.h

snort-2.9.16.1/src/sfutil/mpse.c

snort-2.9.16.1/src/sfutil/util_net.h

snort-2.9.16.1/src/sfutil/util_jsnorm.h

snort-2.9.16.1/src/sfutil/sfrt.h

snort-2.9.16.1/src/sfutil/sflsq.c

snort-2.9.16.1/src/sfutil/sfmemcap.c

snort-2.9.16.1/src/sfutil/util_str.c

snort-2.9.16.1/src/sfutil/sfeventq.c

snort-2.9.16.1/src/sfutil/strvec.h

snort-2.9.16.1/src/sfutil/util_utf.c

snort-2.9.16.1/src/sfutil/sf_sechash.c

snort-2.9.16.1/src/sfutil/sf_textlog.h

snort-2.9.16.1/src/sfutil/sfksearch.c

snort-2.9.16.1/src/sfutil/sfrt.c

snort-2.9.16.1/src/sfutil/ipobj.h

snort-2.9.16.1/src/sfutil/sfrf.c

snort-2.9.16.1/src/sfutil/sfportobject.h

snort-2.9.16.1/src/sfutil/bitop_funcs.h

snort-2.9.16.1/src/sfutil/sfrt_flat_dir.c

snort-2.9.16.1/src/sfutil/sfksearch.h

snort-2.9.16.1/src/sfutil/sfprimetable.h

snort-2.9.16.1/src/sfutil/acsmx.h

snort-2.9.16.1/src/sfutil/util_math.h

snort-2.9.16.1/src/sfutil/sfrim.h

snort-2.9.16.1/src/sfutil/asn1.h
snort-2.9.16.1/src/sfutil/acsmx2.c

snort-2.9.16.1/src/sfutil/sfportobject.c

snort-2.9.16.1/src/sfutil/sfrt_flat.h

snort-2.9.16.1/src/sfutil/sfghash.c

snort-2.9.16.1/src/sfutil/Makefile.in

snort-2.9.16.1/src/sfutil/sf_base64decode.c

snort-2.9.16.1/src/sfutil/bitop.h

snort-2.9.16.1/src/sfutil/sfActionQueue.c

snort-2.9.16.1/src/sfutil/strvec.c

snort-2.9.16.1/src/sfutil/sf_ip.c

snort-2.9.16.1/src/sfutil/getopt.h

snort-2.9.16.1/src/sfutil/segment_mem.h

snort-2.9.16.1/src/sfutil/bnfa_search.c

snort-2.9.16.1/src/sfutil/Unified2_common.h

snort-2.9.16.1/src/sfutil/getopt1.h

snort-2.9.16.1/src/sfutil/util_math.c

snort-2.9.16.1/src/sfutil/sf_email_attach_decode.h

snort-2.9.16.1/src/sfutil/sf_ipvar.h

snort-2.9.16.1/src/sfutil/sfsnprintfappend.c

snort-2.9.16.1/src/sfutil/util_unfold.c

snort-2.9.16.1/src/sfutil/sf_iph.h

snort-2.9.16.1/src/sfutil/util_str.h

snort-2.9.16.1/src/sfutil/sf_sechash.h

snort-2.9.16.1/src/sfutil/sfhashfcn.h

snort-2.9.16.1/src/sfutil/sf_ip.h

snort-2.9.16.1/src/sfutil/Makefile.am

snort-2.9.16.1/src/sfutil/intel-soft-cpm.c

snort-2.9.16.1/src/sfutil/sha2.c

snort-2.9.16.1/src/sfutil/sfdebug.h
snort-2.9.16.1/src/sfutil/sfrt_trie.h

snort-2.9.16.1/src/sfutil/sfmemcap.h

snort-2.9.16.1/src/sfutil/mpse.h

snort-2.9.16.1/src/sfutil/sfActionQueue.h

snort-2.9.16.1/src/sfutil/util_net.c

snort-2.9.16.1/src/sfutil/util_utf.h

snort-2.9.16.1/src/sfutil/sfrt_dir.h

snort-2.9.16.1/src/sfutil/sflsq.h

snort-2.9.16.1/src/sfutil/sfeventq.h

snort-2.9.16.1/src/sfutil/sfthd.c

snort-2.9.16.1/src/sfutil/bnfa_search.h

snort-2.9.16.1/src/sfutil/acsmx.c

snort-2.9.16.1/src/sfutil/md5.c

snort-2.9.16.1/src/sfutil/sfprimetable.c

snort-2.9.16.1/src/sfutil/mpse_methods.h

snort-2.9.16.1/src/sfutil/sfrf.h

snort-2.9.16.1/src/sfutil/sf_seqnums.h

snort-2.9.16.1/src/sfutil/ipobj.c

snort-2.9.16.1/src/sfutil/sf_base64decode.h

snort-2.9.16.1/src/sfutil/sfxhash.c

snort-2.9.16.1/src/sfutil/sfPolicy.c

snort-2.9.16.1/src/sfutil/util_jsnorm.c

snort-2.9.16.1/src/sfutil/sfhashfcn.c

snort-2.9.16.1/src/sfutil/sfsnprintfappend.h

snort-2.9.16.1/src/sfutil/asn1.c

snort-2.9.16.1/src/sfutil/sfrim.c

snort-2.9.16.1/src/sfutil/util_unfold.h

snort-2.9.16.1/src/sfutil/sha2.h

snort-2.9.16.1/src/pcap_pkthdr32.h
snort-2.9.16.1/src/event_wrapper.c

snort-2.9.16.1/src/parser.h

snort-2.9.16.1/src/snort.h

snort-2.9.16.1/src/reload.h

snort-2.9.16.1/src/plugin_enum.h

snort-2.9.16.1/src/decode.h

snort-2.9.16.1/src/pkt_tracer.h

snort-2.9.16.1/src/snprintf.c

snort-2.9.16.1/src/obfuscation.c

snort-2.9.16.1/src/fpcreate.h

snort-2.9.16.1/src/reload-adjust/

snort-2.9.16.1/src/reload-adjust/appdata_adjuster.h

snort-2.9.16.1/src/reload-adjust/Makefile.in

snort-2.9.16.1/src/reload-adjust/appdata_adjuster.c

snort-2.9.16.1/src/reload-adjust/Makefile.am

snort-2.9.16.1/src/event_wrapper.h

snort-2.9.16.1/src/mempool.c

snort-2.9.16.1/src/cpuclock.h

snort-2.9.16.1/src/strlcatu.c

snort-2.9.16.1/src/idle_processing.h

snort-2.9.16.1/src/sfthreshold.c

snort-2.9.16.1/src/build.h

snort-2.9.16.1/src/detect.c

snort-2.9.16.1/src/timersub.h

snort-2.9.16.1/src/pcrm.c

snort-2.9.16.1/src/snort.c

snort-2.9.16.1/src/checksum.h

snort-2.9.16.1/src/sf_types.h

snort-2.9.16.1/src/util.h
snort-2.9.16.1/src/signature.c

snort-2.9.16.1/src/dynamic-preprocessors/

snort-2.9.16.1/src/dynamic-preprocessors/sf_dynamic_initialize/

snort-2.9.16.1/src/dynamic-preprocessors/sf_dynamic_initialize/sf_dynamic_initialize.vcxproj

snort-2.9.16.1/src/dynamic-preprocessors/sf_dynamic_initialize/sf_dynamic_initialize.dsp

snort-2.9.16.1/src/dynamic-preprocessors/dynamic_preprocessors.vcxproj

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/ftpp_ui_client_lookup.c

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/ftpp_include.h

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/pp_ftp.c

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/ftp_cmd_lookup.c

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/ftpp_return_codes.h

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/sf_ftptelnet.dsp

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/ftp_bounce_lookup.h

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/snort_ftptelnet.h

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/ftp_bounce_lookup.c

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/ftpp_eo_events.h

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/spp_ftptelnet.h

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/snort_ftptelnet.c

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/pp_ftp.h

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/ftp_client.h

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/ftpp_si.h

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/hi_util_kmap.c

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/Makefile.in

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/ftpp_ui_config.c

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/ftpp_ui_server_lookup.c

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/ftpp_ui_server_lookup.h

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/pp_telnet.h

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/ftp_cmd_lookup.h
snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/ftpp_eo_log.h

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/ftpp_si.c

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/Makefile.am

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/hi_util_xmalloc.h

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/ftpp_eo.h

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/ftptelnet_buffer_dump.c

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/hi_util_xmalloc.c

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/ftpp_ui_config.h

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/ftpp_eo_log.c

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/ftptelnet_buffer_dump.h

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/ftpp_ui_client_lookup.h

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/hi_util_kmap.h

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/sf_ftptelnet.vcxproj

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/spp_ftptelnet.c

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/ftp_server.h

snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/pp_telnet.c

snort-2.9.16.1/src/dynamic-preprocessors/file/

snort-2.9.16.1/src/dynamic-preprocessors/file/file_inspect_config.h

snort-2.9.16.1/src/dynamic-preprocessors/file/spp_file.c

snort-2.9.16.1/src/dynamic-preprocessors/file/file_sha.c

snort-2.9.16.1/src/dynamic-preprocessors/file/file_agent.c

snort-2.9.16.1/src/dynamic-preprocessors/file/file_event_log.h

snort-2.9.16.1/src/dynamic-preprocessors/file/spp_file.h

snort-2.9.16.1/src/dynamic-preprocessors/file/Makefile.in

snort-2.9.16.1/src/dynamic-preprocessors/file/file_agent.h

snort-2.9.16.1/src/dynamic-preprocessors/file/file_event_log.c

snort-2.9.16.1/src/dynamic-preprocessors/file/file_inspect_config.c

snort-2.9.16.1/src/dynamic-preprocessors/file/Makefile.am

snort-2.9.16.1/src/dynamic-preprocessors/file/include/
snort-2.9.16.1/src/dynamic-preprocessors/file/include/output_lib.c

snort-2.9.16.1/src/dynamic-preprocessors/file/include/circular_buffer.c

snort-2.9.16.1/src/dynamic-preprocessors/file/file_sha.h

snort-2.9.16.1/src/dynamic-preprocessors/file/sf_file.dsp

snort-2.9.16.1/src/dynamic-preprocessors/pop/

snort-2.9.16.1/src/dynamic-preprocessors/pop/sf_pop.dsp

snort-2.9.16.1/src/dynamic-preprocessors/pop/pop_util.h

snort-2.9.16.1/src/dynamic-preprocessors/pop/pop_util.c

snort-2.9.16.1/src/dynamic-preprocessors/pop/snort_pop.c

snort-2.9.16.1/src/dynamic-preprocessors/pop/pop_buffer_dump.h

snort-2.9.16.1/src/dynamic-preprocessors/pop/snort_pop.h

snort-2.9.16.1/src/dynamic-preprocessors/pop/Makefile.in

snort-2.9.16.1/src/dynamic-preprocessors/pop/pop_config.c

snort-2.9.16.1/src/dynamic-preprocessors/pop/pop_buffer_dump.c

snort-2.9.16.1/src/dynamic-preprocessors/pop/spp_pop.h

snort-2.9.16.1/src/dynamic-preprocessors/pop/pop_paf.h

snort-2.9.16.1/src/dynamic-preprocessors/pop/Makefile.am

snort-2.9.16.1/src/dynamic-preprocessors/pop/spp_pop.c

snort-2.9.16.1/src/dynamic-preprocessors/pop/pop_paf.c

snort-2.9.16.1/src/dynamic-preprocessors/pop/pop_log.c

snort-2.9.16.1/src/dynamic-preprocessors/pop/pop_log.h

snort-2.9.16.1/src/dynamic-preprocessors/pop/sf_pop.vcxproj

snort-2.9.16.1/src/dynamic-preprocessors/pop/pop_config.h

snort-2.9.16.1/src/dynamic-preprocessors/libs/

snort-2.9.16.1/src/dynamic-preprocessors/libs/sfdynamic_preproc_libs.vcxproj

snort-2.9.16.1/src/dynamic-preprocessors/libs/sfcommon.h

snort-2.9.16.1/src/dynamic-preprocessors/libs/Makefile.in

snort-2.9.16.1/src/dynamic-preprocessors/libs/sfparser.c

snort-2.9.16.1/src/dynamic-preprocessors/libs/snort_preproc.pc.in
snort-2.9.16.1/src/dynamic-preprocessors/libs/sfdynamic_preproc_libs.dsp

snort-2.9.16.1/src/dynamic-preprocessors/libs/Makefile.am

snort-2.9.16.1/src/dynamic-preprocessors/libs/sf_preproc_info.h

snort-2.9.16.1/src/dynamic-preprocessors/gtp/

snort-2.9.16.1/src/dynamic-preprocessors/gtp/gtp_roptions.c

snort-2.9.16.1/src/dynamic-preprocessors/gtp/gtp_parser.h

snort-2.9.16.1/src/dynamic-preprocessors/gtp/spp_gtp.h

snort-2.9.16.1/src/dynamic-preprocessors/gtp/gtp_buffer_dump.h

snort-2.9.16.1/src/dynamic-preprocessors/gtp/gtp_debug.h

snort-2.9.16.1/src/dynamic-preprocessors/gtp/gtp_buffer_dump.c

snort-2.9.16.1/src/dynamic-preprocessors/gtp/gtp_config.h

snort-2.9.16.1/src/dynamic-preprocessors/gtp/gtp_parser.c

snort-2.9.16.1/src/dynamic-preprocessors/gtp/Makefile.in

snort-2.9.16.1/src/dynamic-preprocessors/gtp/gtp_roptions.h

snort-2.9.16.1/src/dynamic-preprocessors/gtp/Makefile.am

snort-2.9.16.1/src/dynamic-preprocessors/gtp/spp_gtp.c

snort-2.9.16.1/src/dynamic-preprocessors/gtp/sf_gtp.dsp

snort-2.9.16.1/src/dynamic-preprocessors/gtp/gtp_config.c

snort-2.9.16.1/src/dynamic-preprocessors/gtp/sf_gtp.vcxproj

snort-2.9.16.1/src/dynamic-preprocessors/ssl_common/

snort-2.9.16.1/src/dynamic-preprocessors/ssl_common/ssl_inspect.h

snort-2.9.16.1/src/dynamic-preprocessors/ssl_common/ssl_include.h

snort-2.9.16.1/src/dynamic-preprocessors/ssl_common/ssl_session.h

snort-2.9.16.1/src/dynamic-preprocessors/ssl_common/ssl_inspect.c

snort-2.9.16.1/src/dynamic-preprocessors/ssl_common/ssl.h

snort-2.9.16.1/src/dynamic-preprocessors/ssl_common/ssl_config.c

snort-2.9.16.1/src/dynamic-preprocessors/ssl_common/ssl_config.h

snort-2.9.16.1/src/dynamic-preprocessors/ssl_common/ssl_ha.c

snort-2.9.16.1/src/dynamic-preprocessors/ssl_common/ssl_ha.h
snort-2.9.16.1/src/dynamic-preprocessors/ssl_common/ssl.c

snort-2.9.16.1/src/dynamic-preprocessors/sip/

snort-2.9.16.1/src/dynamic-preprocessors/sip/sip_utils.c

snort-2.9.16.1/src/dynamic-preprocessors/sip/sip_debug.h

snort-2.9.16.1/src/dynamic-preprocessors/sip/sip_utils.h

snort-2.9.16.1/src/dynamic-preprocessors/sip/sip_config.c

snort-2.9.16.1/src/dynamic-preprocessors/sip/sip_buffer_dump.h

snort-2.9.16.1/src/dynamic-preprocessors/sip/spp_sip.h

snort-2.9.16.1/src/dynamic-preprocessors/sip/sf_sip.vcxproj

snort-2.9.16.1/src/dynamic-preprocessors/sip/Makefile.in

snort-2.9.16.1/src/dynamic-preprocessors/sip/sf_sip.dsp

snort-2.9.16.1/src/dynamic-preprocessors/sip/sip_dialog.c

snort-2.9.16.1/src/dynamic-preprocessors/sip/sip_paf.h

snort-2.9.16.1/src/dynamic-preprocessors/sip/sip_dialog.h

snort-2.9.16.1/src/dynamic-preprocessors/sip/Makefile.am

snort-2.9.16.1/src/dynamic-preprocessors/sip/sip_paf.c

snort-2.9.16.1/src/dynamic-preprocessors/sip/sip_roptions.h

snort-2.9.16.1/src/dynamic-preprocessors/sip/sip_config.h

snort-2.9.16.1/src/dynamic-preprocessors/sip/spp_sip.c

snort-2.9.16.1/src/dynamic-preprocessors/sip/sip_parser.h

snort-2.9.16.1/src/dynamic-preprocessors/sip/sip_parser.c

snort-2.9.16.1/src/dynamic-preprocessors/sip/sip_roptions.c

snort-2.9.16.1/src/dynamic-preprocessors/sip/sip_buffer_dump.c

snort-2.9.16.1/src/dynamic-preprocessors/dnp3/

snort-2.9.16.1/src/dynamic-preprocessors/dnp3/spp_dnp3.h

snort-2.9.16.1/src/dynamic-preprocessors/dnp3/dnp3_reassembly.c

snort-2.9.16.1/src/dynamic-preprocessors/dnp3/sf_dnp3.vcxproj

snort-2.9.16.1/src/dynamic-preprocessors/dnp3/dnp3_paf.c

snort-2.9.16.1/src/dynamic-preprocessors/dnp3/dnp3_buffer_dump.h
snort-2.9.16.1/src/dynamic-preprocessors/dnp3/dnp3_roptions.c

snort-2.9.16.1/src/dynamic-preprocessors/dnp3/dnp3_buffer_dump.c

snort-2.9.16.1/src/dynamic-preprocessors/dnp3/dnp3_paf.h

snort-2.9.16.1/src/dynamic-preprocessors/dnp3/spp_dnp3.c

snort-2.9.16.1/src/dynamic-preprocessors/dnp3/dnp3_map.h

snort-2.9.16.1/src/dynamic-preprocessors/dnp3/Makefile.in

snort-2.9.16.1/src/dynamic-preprocessors/dnp3/sf_dnp3.dsp

snort-2.9.16.1/src/dynamic-preprocessors/dnp3/Makefile.am

snort-2.9.16.1/src/dynamic-preprocessors/dnp3/dnp3_reassembly.h

snort-2.9.16.1/src/dynamic-preprocessors/dnp3/dnp3_roptions.h

snort-2.9.16.1/src/dynamic-preprocessors/dnp3/dnp3_map.c

snort-2.9.16.1/src/dynamic-preprocessors/modbus/

snort-2.9.16.1/src/dynamic-preprocessors/modbus/sf_modbus.vcxproj

snort-2.9.16.1/src/dynamic-preprocessors/modbus/spp_modbus.c

snort-2.9.16.1/src/dynamic-preprocessors/modbus/modbus_buffer_dump.h

snort-2.9.16.1/src/dynamic-preprocessors/modbus/modbus_buffer_dump.c

snort-2.9.16.1/src/dynamic-preprocessors/modbus/modbus_paf.h

snort-2.9.16.1/src/dynamic-preprocessors/modbus/spp_modbus.h

snort-2.9.16.1/src/dynamic-preprocessors/modbus/modbus_decode.c

snort-2.9.16.1/src/dynamic-preprocessors/modbus/modbus_paf.c

snort-2.9.16.1/src/dynamic-preprocessors/modbus/modbus_roptions.h

snort-2.9.16.1/src/dynamic-preprocessors/modbus/modbus_decode.h

snort-2.9.16.1/src/dynamic-preprocessors/modbus/Makefile.in

snort-2.9.16.1/src/dynamic-preprocessors/modbus/sf_modbus.dsp

snort-2.9.16.1/src/dynamic-preprocessors/modbus/Makefile.am

snort-2.9.16.1/src/dynamic-preprocessors/modbus/modbus_roptions.c

snort-2.9.16.1/src/dynamic-preprocessors/ssl/

snort-2.9.16.1/src/dynamic-preprocessors/ssl/sf_ssl.dsp

snort-2.9.16.1/src/dynamic-preprocessors/ssl/ssl_buffer_dump.c
snort-2.9.16.1/src/dynamic-preprocessors/ssl/sf_ssl.vcxproj

snort-2.9.16.1/src/dynamic-preprocessors/ssl/ssl_buffer_dump.h

snort-2.9.16.1/src/dynamic-preprocessors/ssl/Makefile.in

snort-2.9.16.1/src/dynamic-preprocessors/ssl/ssl_setup.c

snort-2.9.16.1/src/dynamic-preprocessors/ssl/ssl_setup.h

snort-2.9.16.1/src/dynamic-preprocessors/ssl/Makefile.am

snort-2.9.16.1/src/dynamic-preprocessors/Makefile.in

snort-2.9.16.1/src/dynamic-preprocessors/sdf/

snort-2.9.16.1/src/dynamic-preprocessors/sdf/sf_sdf.vcxproj

snort-2.9.16.1/src/dynamic-preprocessors/sdf/sdf_detection_option.c

snort-2.9.16.1/src/dynamic-preprocessors/sdf/spp_sdf.c

snort-2.9.16.1/src/dynamic-preprocessors/sdf/sdf_us_ssn.h

snort-2.9.16.1/src/dynamic-preprocessors/sdf/Makefile.in

snort-2.9.16.1/src/dynamic-preprocessors/sdf/sdf_detection_option.h

snort-2.9.16.1/src/dynamic-preprocessors/sdf/spp_sdf.h

snort-2.9.16.1/src/dynamic-preprocessors/sdf/sdf_pattern_match.h

snort-2.9.16.1/src/dynamic-preprocessors/sdf/sdf_credit_card.h

snort-2.9.16.1/src/dynamic-preprocessors/sdf/Makefile.am

snort-2.9.16.1/src/dynamic-preprocessors/sdf/sf_sdf.dsp

snort-2.9.16.1/src/dynamic-preprocessors/sdf/sdf_pattern_match.c

snort-2.9.16.1/src/dynamic-preprocessors/sdf/sdf_us_ssn.c

snort-2.9.16.1/src/dynamic-preprocessors/sdf/sdf_credit_card.c

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_utils.h

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_smb.h

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_debug.h

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/spp_dce2.c

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_utils.c

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_roptions.h
snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_co.h

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_event.h

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/spp_dce2.h

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_cl.c

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_tcp.h

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_config.c

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_smb2.h

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/includes/

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/includes/smb.h

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/includes/dcerpc.h

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_list.c

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_roptions.c

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/Makefile.in

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/sf_dce2.vcxproj

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_http.h

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_paf.c

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_smb2.c

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/snort_dce2.h

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_http.c

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_co.c

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_paf.h

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dcerpc2_buffer_dump.c

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_config.h

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/Makefile.am

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dcerpc2_buffer_dump.h

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_stats.c

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/sf_dce2.dsp

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/snort_dce2.c

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_memory.c
snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_event.c

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_session.h

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_udp.c

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_smb.c

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_udp.h

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_stats.h

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_cl.h

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_tcp.c

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_memory.h

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_debug.c

snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/dce2_list.h

snort-2.9.16.1/src/dynamic-preprocessors/imap/

snort-2.9.16.1/src/dynamic-preprocessors/imap/snort_imap.c

snort-2.9.16.1/src/dynamic-preprocessors/imap/imap_buffer_dump.h

snort-2.9.16.1/src/dynamic-preprocessors/imap/imap_config.h

snort-2.9.16.1/src/dynamic-preprocessors/imap/imap_util.h

snort-2.9.16.1/src/dynamic-preprocessors/imap/spp_imap.c

snort-2.9.16.1/src/dynamic-preprocessors/imap/imap_paf.c

snort-2.9.16.1/src/dynamic-preprocessors/imap/sf_imap.dsp

snort-2.9.16.1/src/dynamic-preprocessors/imap/Makefile.in

snort-2.9.16.1/src/dynamic-preprocessors/imap/imap_util.c

snort-2.9.16.1/src/dynamic-preprocessors/imap/imap_paf.h

snort-2.9.16.1/src/dynamic-preprocessors/imap/Makefile.am

snort-2.9.16.1/src/dynamic-preprocessors/imap/imap_log.c

snort-2.9.16.1/src/dynamic-preprocessors/imap/spp_imap.h

snort-2.9.16.1/src/dynamic-preprocessors/imap/snort_imap.h

snort-2.9.16.1/src/dynamic-preprocessors/imap/sf_imap.vcxproj

snort-2.9.16.1/src/dynamic-preprocessors/imap/imap_config.c

snort-2.9.16.1/src/dynamic-preprocessors/imap/imap_log.h
snort-2.9.16.1/src/dynamic-preprocessors/imap/imap_buffer_dump.c

snort-2.9.16.1/src/dynamic-preprocessors/Makefile.am

snort-2.9.16.1/src/dynamic-preprocessors/dns/

snort-2.9.16.1/src/dynamic-preprocessors/dns/spp_dns.h

snort-2.9.16.1/src/dynamic-preprocessors/dns/sf_dns.vcxproj

snort-2.9.16.1/src/dynamic-preprocessors/dns/dns_buffer_dump.h

snort-2.9.16.1/src/dynamic-preprocessors/dns/dns_buffer_dump.c

snort-2.9.16.1/src/dynamic-preprocessors/dns/Makefile.in

snort-2.9.16.1/src/dynamic-preprocessors/dns/spp_dns.c

snort-2.9.16.1/src/dynamic-preprocessors/dns/Makefile.am

snort-2.9.16.1/src/dynamic-preprocessors/dns/sf_dns.dsp

snort-2.9.16.1/src/dynamic-preprocessors/smtp/

snort-2.9.16.1/src/dynamic-preprocessors/smtp/spp_smtp.c

snort-2.9.16.1/src/dynamic-preprocessors/smtp/smtp_normalize.h

snort-2.9.16.1/src/dynamic-preprocessors/smtp/smtp_config.h

snort-2.9.16.1/src/dynamic-preprocessors/smtp/smtp_log.h

snort-2.9.16.1/src/dynamic-preprocessors/smtp/sf_smtp.vcxproj

snort-2.9.16.1/src/dynamic-preprocessors/smtp/smtp_xlink2state.h

snort-2.9.16.1/src/dynamic-preprocessors/smtp/sf_smtp.dsp

snort-2.9.16.1/src/dynamic-preprocessors/smtp/smtp_config.c

snort-2.9.16.1/src/dynamic-preprocessors/smtp/smtp_normalize.c

snort-2.9.16.1/src/dynamic-preprocessors/smtp/smtp_xlink2state.c

snort-2.9.16.1/src/dynamic-preprocessors/smtp/Makefile.in

snort-2.9.16.1/src/dynamic-preprocessors/smtp/snort_smtp.c

snort-2.9.16.1/src/dynamic-preprocessors/smtp/smtp_util.c

snort-2.9.16.1/src/dynamic-preprocessors/smtp/spp_smtp.h

snort-2.9.16.1/src/dynamic-preprocessors/smtp/smtp_log.c

snort-2.9.16.1/src/dynamic-preprocessors/smtp/smtp_util.h

snort-2.9.16.1/src/dynamic-preprocessors/smtp/Makefile.am
snort-2.9.16.1/src/dynamic-preprocessors/smtp/smtp_buffer_dump.h

snort-2.9.16.1/src/dynamic-preprocessors/smtp/smtp_paf.h

snort-2.9.16.1/src/dynamic-preprocessors/smtp/smtp_buffer_dump.c

snort-2.9.16.1/src/dynamic-preprocessors/smtp/smtp_paf.c

snort-2.9.16.1/src/dynamic-preprocessors/smtp/snort_smtp.h

snort-2.9.16.1/src/dynamic-preprocessors/ssh/

snort-2.9.16.1/src/dynamic-preprocessors/ssh/spp_ssh.h

snort-2.9.16.1/src/dynamic-preprocessors/ssh/spp_ssh.c

snort-2.9.16.1/src/dynamic-preprocessors/ssh/ssh_buffer_dump.c

snort-2.9.16.1/src/dynamic-preprocessors/ssh/Makefile.in

snort-2.9.16.1/src/dynamic-preprocessors/ssh/ssh_buffer_dump.h

snort-2.9.16.1/src/dynamic-preprocessors/ssh/sf_ssh.dsp

snort-2.9.16.1/src/dynamic-preprocessors/ssh/Makefile.am

snort-2.9.16.1/src/dynamic-preprocessors/ssh/sf_ssh.vcxproj

snort-2.9.16.1/src/dynamic-preprocessors/reputation/

snort-2.9.16.1/src/dynamic-preprocessors/reputation/reputation_utils.c

snort-2.9.16.1/src/dynamic-preprocessors/reputation/reputation_config.h

snort-2.9.16.1/src/dynamic-preprocessors/reputation/spp_reputation.h

snort-2.9.16.1/src/dynamic-preprocessors/reputation/spp_reputation.c

snort-2.9.16.1/src/dynamic-preprocessors/reputation/Makefile.in

snort-2.9.16.1/src/dynamic-preprocessors/reputation/sf_reputation.dsp

snort-2.9.16.1/src/dynamic-preprocessors/reputation/sf_reputation.vcxproj

snort-2.9.16.1/src/dynamic-preprocessors/reputation/reputation_utils.h

snort-2.9.16.1/src/dynamic-preprocessors/reputation/reputation_config.c

snort-2.9.16.1/src/dynamic-preprocessors/reputation/Makefile.am

snort-2.9.16.1/src/dynamic-preprocessors/reputation/shmem/

snort-2.9.16.1/src/dynamic-preprocessors/reputation/shmem/shmem_mgmt.c

snort-2.9.16.1/src/dynamic-preprocessors/reputation/shmem/shmem_common.h

snort-2.9.16.1/src/dynamic-preprocessors/reputation/shmem/shmem_config.h
snort-2.9.16.1/src/dynamic-preprocessors/reputation/shmem/shmem_config.c

snort-2.9.16.1/src/dynamic-preprocessors/reputation/shmem/shmem_datamgmt.h

snort-2.9.16.1/src/dynamic-preprocessors/reputation/shmem/shmem_mgmt.h

snort-2.9.16.1/src/dynamic-preprocessors/reputation/shmem/shmem_lib.h

snort-2.9.16.1/src/dynamic-preprocessors/reputation/shmem/shmem_lib.c

snort-2.9.16.1/src/dynamic-preprocessors/reputation/shmem/shmem_datamgmt.c

snort-2.9.16.1/src/dynamic-preprocessors/reputation/shmem/sflinux_helpers.h

snort-2.9.16.1/src/dynamic-preprocessors/reputation/shmem/sflinux_helpers.c

snort-2.9.16.1/src/dynamic-preprocessors/reputation/reputation_debug.h

snort-2.9.16.1/src/dynamic-preprocessors/treenodes.sed

snort-2.9.16.1/src/dynamic-preprocessors/appid/

snort-2.9.16.1/src/dynamic-preprocessors/appid/commonAppMatcher.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/thirdparty_appid_utils.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/hostPortAppCache.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/luaDetectorFlowApi.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/Makefile_defs

snort-2.9.16.1/src/dynamic-preprocessors/appid/appId.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/appIdConfig.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/appInfoTable.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/appInfoTable.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/flow.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/appId_ss.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/flow.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/luaDetectorModule.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/thirdparty_appid_api.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_state.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/thirdparty_appid_types.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/appIdConfig.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/util/
snort-2.9.16.1/src/dynamic-preprocessors/appid/util/ip_funcs.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/util/NetworkSet.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/util/sf_mlmp.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/util/NetworkSet.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/util/OutputFile.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/util/ip_funcs.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/util/sf_multi_mpse.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/util/sf_multi_mpse.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/util/OutputFile.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/util/common_util.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/util/sfutil.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/util/common_util.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/util/sf_mlmp.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/util/sfutil.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/util/fw_avltree.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/util/fw_avltree.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/spp_appid.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/appId_ss.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/httpCommon.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/lengthAppCache.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/appIdStats.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/app_forecast.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/Makefile.in

snort-2.9.16.1/src/dynamic-preprocessors/appid/hostPortAppCache.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/spp_appid.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/appIdStats.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/appId.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/client_plugins/

snort-2.9.16.1/src/dynamic-preprocessors/appid/client_plugins/client_app_ym.c
snort-2.9.16.1/src/dynamic-preprocessors/appid/client_plugins/client_app_timbuktu.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/client_plugins/client_app_msn.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/client_plugins/client_app_api.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/client_plugins/client_app_base.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/client_plugins/clientAppConfig.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/client_plugins/client_app_bit_tracker.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/client_plugins/client_app_base.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/client_plugins/client_app_aim.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/client_plugins/client_app_aim.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/client_plugins/client_app_msn.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/client_plugins/client_app_vnc.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/client_plugins/client_app_bit.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/client_plugins/client_app_rtp.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/client_plugins/client_app_ssh.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/client_plugins/client_app_tns.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/client_plugins/client_app_rtp.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/client_plugins/client_app_ym.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/luaDetectorModule.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/appIdApi.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/attribute.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_state.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/Makefile.am

snort-2.9.16.1/src/dynamic-preprocessors/appid/flow_error.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/app_forecast.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/commonAppMatcher.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_tns.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_radius.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_rexec.h
snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_flap.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_rlogin.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_ssl.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_dcerpc.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_MDNS.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_netbios.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_rlogin.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_tftp.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_ftp.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_bgp.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_bootp.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_api.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_rfb.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_tftp.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_ssh.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_direct_connect.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_nntp.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_bit.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_rpc.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_base.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_ftp.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_radius.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_timbuktu.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_telnet.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_rpc.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_lpr.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_flap.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_netbios.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_rfb.c
snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_ssh.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_dcerpc.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_rtmp.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_battle_field.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_bgp.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_mysql.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_battle_field.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_rsync.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_irc.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/dcerpc.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/serviceConfig.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_rsync.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_rshell.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_irc.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_nntp.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_rtmp.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_mysql.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_util.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_MDNS.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_bootp.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_snmp.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_telnet.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_ssl.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_base.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_rexec.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_direct_connect.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_snmp.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_ntp.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_ntp.h
snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_lpr.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/service_rshell.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/service_plugins/dcerpc.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/luaDetectorApi.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/thirdparty_appid_utils.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/dns_defs.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/luaDetectorApi.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/lengthAppCache.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/fw_appid.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/fw_appid.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/luaDetectorFlowApi.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/detector_plugins/

snort-2.9.16.1/src/dynamic-preprocessors/appid/detector_plugins/detector_pattern.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/detector_plugins/detector_smtp.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/detector_plugins/detector_dns.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/detector_plugins/detector_cip.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/detector_plugins/http_url_patterns.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/detector_plugins/detector_pattern.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/detector_plugins/detector_sip.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/detector_plugins/detector_http.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/detector_plugins/detector_http.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/detector_plugins/detector_kerberos.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/detector_plugins/detector_base.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/detector_plugins/detector_cip.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/detector_plugins/detector_base.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/detector_plugins/detector_pop3.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/detector_plugins/detector_api.h

snort-2.9.16.1/src/dynamic-preprocessors/appid/detector_plugins/detector_sip.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/detector_plugins/http_url_patterns.h
snort-2.9.16.1/src/dynamic-preprocessors/appid/detector_plugins/detector_imap.c

snort-2.9.16.1/src/dynamic-preprocessors/appid/detector_plugins/detector_dns.h

snort-2.9.16.1/src/dynamic-preprocessors/dynamic_preprocessors.dsp

snort-2.9.16.1/src/dump.c

snort-2.9.16.1/src/treenodes.h

snort-2.9.16.1/src/fpdetect.c

snort-2.9.16.1/src/rule_option_types.h

snort-2.9.16.1/src/parser/

snort-2.9.16.1/src/parser/Makefile.in

snort-2.9.16.1/src/parser/IpAddrSet.h

snort-2.9.16.1/src/parser/Makefile.am

snort-2.9.16.1/src/parser/IpAddrSet.c

snort-2.9.16.1/src/parser.c

snort-2.9.16.1/src/strlcpyu.h

snort-2.9.16.1/src/preprocessors/

snort-2.9.16.1/src/preprocessors/spp_perfmonitor.c

snort-2.9.16.1/src/preprocessors/spp_arpspoof.c

snort-2.9.16.1/src/preprocessors/spp_stream6.c

snort-2.9.16.1/src/preprocessors/spp_sfportscan.h

snort-2.9.16.1/src/preprocessors/snort_httpinspect.c

snort-2.9.16.1/src/preprocessors/session_api.h

snort-2.9.16.1/src/preprocessors/session_api.c

snort-2.9.16.1/src/preprocessors/perf_indicators.h

snort-2.9.16.1/src/preprocessors/perf.h

snort-2.9.16.1/src/preprocessors/spp_normalize.c

snort-2.9.16.1/src/preprocessors/spp_rpc_decode.h

snort-2.9.16.1/src/preprocessors/spp_stream6.h

snort-2.9.16.1/src/preprocessors/spp_httpinspect.h

snort-2.9.16.1/src/preprocessors/perf-base.c
snort-2.9.16.1/src/preprocessors/sfprocpidstats.h

snort-2.9.16.1/src/preprocessors/perf.c

snort-2.9.16.1/src/preprocessors/spp_bo.c

snort-2.9.16.1/src/preprocessors/portscan.h

snort-2.9.16.1/src/preprocessors/Makefile.in

snort-2.9.16.1/src/preprocessors/spp_frag3.h

snort-2.9.16.1/src/preprocessors/spp_bo.h

snort-2.9.16.1/src/preprocessors/Stream6/

snort-2.9.16.1/src/preprocessors/Stream6/snort_stream_icmp.h

snort-2.9.16.1/src/preprocessors/Stream6/snort_stream_udp.h

snort-2.9.16.1/src/preprocessors/Stream6/snort_stream_udp.c

snort-2.9.16.1/src/preprocessors/Stream6/snort_stream_tcp.h

snort-2.9.16.1/src/preprocessors/Stream6/Makefile.in

snort-2.9.16.1/src/preprocessors/Stream6/snort_stream_tcp.c

snort-2.9.16.1/src/preprocessors/Stream6/snort_stream_ip.h

snort-2.9.16.1/src/preprocessors/Stream6/stream_paf.h

snort-2.9.16.1/src/preprocessors/Stream6/snort_stream_icmp.c

snort-2.9.16.1/src/preprocessors/Stream6/Makefile.am

snort-2.9.16.1/src/preprocessors/Stream6/stream_common.c

snort-2.9.16.1/src/preprocessors/Stream6/snort_stream_ip.c

snort-2.9.16.1/src/preprocessors/Stream6/stream_paf.c

snort-2.9.16.1/src/preprocessors/Stream6/stream_common.h

snort-2.9.16.1/src/preprocessors/portscan.c

snort-2.9.16.1/src/preprocessors/snort_httpinspect.h

snort-2.9.16.1/src/preprocessors/spp_normalize.h

snort-2.9.16.1/src/preprocessors/perf-event.c

snort-2.9.16.1/src/preprocessors/perf-flow.c

snort-2.9.16.1/src/preprocessors/Makefile.am

snort-2.9.16.1/src/preprocessors/stream_api.h
snort-2.9.16.1/src/preprocessors/spp_arpspoof.h

snort-2.9.16.1/src/preprocessors/normalize.c

snort-2.9.16.1/src/preprocessors/stream_api.c

snort-2.9.16.1/src/preprocessors/perf-flow.h

snort-2.9.16.1/src/preprocessors/perf_indicators.c

snort-2.9.16.1/src/preprocessors/normalize.h

snort-2.9.16.1/src/preprocessors/spp_perfmonitor.h

snort-2.9.16.1/src/preprocessors/spp_session.c

snort-2.9.16.1/src/preprocessors/str_search.h

snort-2.9.16.1/src/preprocessors/spp_frag3.c

snort-2.9.16.1/src/preprocessors/spp_sfportscan.c

snort-2.9.16.1/src/preprocessors/spp_httpinspect.c

snort-2.9.16.1/src/preprocessors/cip_common.h

snort-2.9.16.1/src/preprocessors/HttpInspect/

snort-2.9.16.1/src/preprocessors/HttpInspect/anomaly_detection/

snort-2.9.16.1/src/preprocessors/HttpInspect/anomaly_detection/hi_ad.c

snort-2.9.16.1/src/preprocessors/HttpInspect/anomaly_detection/Makefile.in

snort-2.9.16.1/src/preprocessors/HttpInspect/anomaly_detection/Makefile.am

snort-2.9.16.1/src/preprocessors/HttpInspect/client/

snort-2.9.16.1/src/preprocessors/HttpInspect/client/Makefile.in

snort-2.9.16.1/src/preprocessors/HttpInspect/client/hi_client.c

snort-2.9.16.1/src/preprocessors/HttpInspect/client/hi_client_norm.c

snort-2.9.16.1/src/preprocessors/HttpInspect/client/Makefile.am

snort-2.9.16.1/src/preprocessors/HttpInspect/normalization/

snort-2.9.16.1/src/preprocessors/HttpInspect/normalization/Makefile.in

snort-2.9.16.1/src/preprocessors/HttpInspect/normalization/hi_norm.c

snort-2.9.16.1/src/preprocessors/HttpInspect/normalization/Makefile.am

snort-2.9.16.1/src/preprocessors/HttpInspect/mode_inspection/

snort-2.9.16.1/src/preprocessors/HttpInspect/mode_inspection/Makefile.in
snort-2.9.16.1/src/preprocessors/HttpInspect/mode_inspection/Makefile.am

snort-2.9.16.1/src/preprocessors/HttpInspect/mode_inspection/hi_mi.c

snort-2.9.16.1/src/preprocessors/HttpInspect/user_interface/

snort-2.9.16.1/src/preprocessors/HttpInspect/user_interface/hi_ui_server_lookup.c

snort-2.9.16.1/src/preprocessors/HttpInspect/user_interface/hi_ui_iis_unicode_map.c

snort-2.9.16.1/src/preprocessors/HttpInspect/user_interface/Makefile.in

snort-2.9.16.1/src/preprocessors/HttpInspect/user_interface/hi_ui_config.c

snort-2.9.16.1/src/preprocessors/HttpInspect/user_interface/Makefile.am

snort-2.9.16.1/src/preprocessors/HttpInspect/Makefile.in

snort-2.9.16.1/src/preprocessors/HttpInspect/utils/

snort-2.9.16.1/src/preprocessors/HttpInspect/utils/hi_paf.c

snort-2.9.16.1/src/preprocessors/HttpInspect/utils/hi_buffer_dump.c

snort-2.9.16.1/src/preprocessors/HttpInspect/utils/h2_common.c

snort-2.9.16.1/src/preprocessors/HttpInspect/utils/hi_util_kmap.c

snort-2.9.16.1/src/preprocessors/HttpInspect/utils/Makefile.in

snort-2.9.16.1/src/preprocessors/HttpInspect/utils/Makefile.am

snort-2.9.16.1/src/preprocessors/HttpInspect/utils/hi_util_xmalloc.c

snort-2.9.16.1/src/preprocessors/HttpInspect/utils/hi_cmd_lookup.c

snort-2.9.16.1/src/preprocessors/HttpInspect/utils/h2_paf.c

snort-2.9.16.1/src/preprocessors/HttpInspect/utils/hi_util_hbm.c

snort-2.9.16.1/src/preprocessors/HttpInspect/Makefile.am

snort-2.9.16.1/src/preprocessors/HttpInspect/server/

snort-2.9.16.1/src/preprocessors/HttpInspect/server/hi_server.c

snort-2.9.16.1/src/preprocessors/HttpInspect/server/hi_server_norm.c

snort-2.9.16.1/src/preprocessors/HttpInspect/server/Makefile.in

snort-2.9.16.1/src/preprocessors/HttpInspect/server/Makefile.am

snort-2.9.16.1/src/preprocessors/HttpInspect/files/

snort-2.9.16.1/src/preprocessors/HttpInspect/files/file_decomp_SWF.c

snort-2.9.16.1/src/preprocessors/HttpInspect/files/file_decomp.c
snort-2.9.16.1/src/preprocessors/HttpInspect/files/Makefile.in

snort-2.9.16.1/src/preprocessors/HttpInspect/files/file_decomp_PDF.c

snort-2.9.16.1/src/preprocessors/HttpInspect/files/Makefile.am

snort-2.9.16.1/src/preprocessors/HttpInspect/include/

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_return_codes.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_eo_log.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/file_decomp_SWF.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_ui_server_lookup.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_si.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_server_norm.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_ad.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/h2_paf.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_client_norm.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_eo.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/Makefile.in

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_paf.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_include.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/h2_common.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_cmd_lookup.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_norm.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_stateful_inspect.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_client.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_uri.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_ui_iis_unicode_map.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/file_decomp_PDF.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_client_stateful.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_util_hbm.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/Makefile.am

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_util_xmalloc.h
snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_util.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_buffer_dump.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_mi.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_server.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_eo_events.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/file_decomp.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_util_kmap.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_ui_config.h

snort-2.9.16.1/src/preprocessors/HttpInspect/include/hi_reqmethod_check.h

snort-2.9.16.1/src/preprocessors/HttpInspect/event_output/

snort-2.9.16.1/src/preprocessors/HttpInspect/event_output/Makefile.in

snort-2.9.16.1/src/preprocessors/HttpInspect/event_output/Makefile.am

snort-2.9.16.1/src/preprocessors/HttpInspect/event_output/hi_eo_log.c

snort-2.9.16.1/src/preprocessors/HttpInspect/session_inspection/

snort-2.9.16.1/src/preprocessors/HttpInspect/session_inspection/Makefile.in

snort-2.9.16.1/src/preprocessors/HttpInspect/session_inspection/Makefile.am

snort-2.9.16.1/src/preprocessors/HttpInspect/session_inspection/hi_si.c

snort-2.9.16.1/src/preprocessors/sfprocpidstats.c

snort-2.9.16.1/src/preprocessors/str_search.c

snort-2.9.16.1/src/preprocessors/Session/

snort-2.9.16.1/src/preprocessors/Session/stream5_ha.c

snort-2.9.16.1/src/preprocessors/Session/session_common.c

snort-2.9.16.1/src/preprocessors/Session/Makefile.in

snort-2.9.16.1/src/preprocessors/Session/session_expect.h

snort-2.9.16.1/src/preprocessors/Session/session_common.h

snort-2.9.16.1/src/preprocessors/Session/Makefile.am

snort-2.9.16.1/src/preprocessors/Session/stream5_ha.h

snort-2.9.16.1/src/preprocessors/Session/snort_session.h

snort-2.9.16.1/src/preprocessors/Session/snort_session.c
snort-2.9.16.1/src/preprocessors/Session/session_expect.c

snort-2.9.16.1/src/preprocessors/spp_session.h

snort-2.9.16.1/src/preprocessors/perf-event.h

snort-2.9.16.1/src/preprocessors/sip_common.h

snort-2.9.16.1/src/preprocessors/perf-base.h

snort-2.9.16.1/src/preprocessors/spp_rpc_decode.c

snort-2.9.16.1/src/rate_filter.h

snort-2.9.16.1/src/sf_sdlist.c

snort-2.9.16.1/src/strlcatu.h

snort-2.9.16.1/src/ppm.h

snort-2.9.16.1/src/signature.h

snort-2.9.16.1/src/byte_extract.h

snort-2.9.16.1/src/mstring.c

snort-2.9.16.1/src/encode.h

snort-2.9.16.1/src/packet_time.h

snort-2.9.16.1/src/event_queue.h

snort-2.9.16.1/src/Makefile.in

snort-2.9.16.1/src/pcrm.h

snort-2.9.16.1/src/detection_filter.h

snort-2.9.16.1/src/plugbase.h

snort-2.9.16.1/src/reg_test.h

snort-2.9.16.1/src/sf_protocols.h

snort-2.9.16.1/src/detection_util.c

snort-2.9.16.1/src/detection_filter.c

snort-2.9.16.1/src/reload.c

snort-2.9.16.1/src/fpdetect.h

snort-2.9.16.1/src/packet_time.c

snort-2.9.16.1/src/strlcpyu.c

snort-2.9.16.1/src/detect.h
snort-2.9.16.1/src/snort_debug.h

snort-2.9.16.1/src/pkt_tracer.c

snort-2.9.16.1/src/target-based/

snort-2.9.16.1/src/target-based/sf_attribute_table.c

snort-2.9.16.1/src/target-based/sftarget_reader.c

snort-2.9.16.1/src/target-based/sftarget_protocol_reference.c

snort-2.9.16.1/src/target-based/sftarget_hostentry.h

snort-2.9.16.1/src/target-based/Makefile.in

snort-2.9.16.1/src/target-based/sf_attribute_table_parser.l

snort-2.9.16.1/src/target-based/sf_attribute_table.y

snort-2.9.16.1/src/target-based/sftarget_reader.h

snort-2.9.16.1/src/target-based/Makefile.am

snort-2.9.16.1/src/target-based/sftarget_protocol_reference.h

snort-2.9.16.1/src/target-based/sftarget_hostentry.c

snort-2.9.16.1/src/target-based/sf_attribute_table_parser.c

snort-2.9.16.1/src/hashstring.h

snort-2.9.16.1/src/fpcreate.c

snort-2.9.16.1/src/dynamic-output/

snort-2.9.16.1/src/dynamic-output/plugins/

snort-2.9.16.1/src/dynamic-output/plugins/output_lib.h

snort-2.9.16.1/src/dynamic-output/plugins/output.h

snort-2.9.16.1/src/dynamic-output/plugins/output_common.h

snort-2.9.16.1/src/dynamic-output/plugins/output_base.c

snort-2.9.16.1/src/dynamic-output/plugins/Makefile.in

snort-2.9.16.1/src/dynamic-output/plugins/output_api.h

snort-2.9.16.1/src/dynamic-output/plugins/Makefile.am

snort-2.9.16.1/src/dynamic-output/plugins/output_plugin.c

snort-2.9.16.1/src/dynamic-output/libs/

snort-2.9.16.1/src/dynamic-output/libs/Makefile.in
snort-2.9.16.1/src/dynamic-output/libs/Makefile.am

snort-2.9.16.1/src/dynamic-output/libs/snort_output.pc.in

snort-2.9.16.1/src/dynamic-output/libs/output_lib.c

snort-2.9.16.1/src/dynamic-output/dynamic_output.dsp

snort-2.9.16.1/src/dynamic-output/Makefile.in

snort-2.9.16.1/src/dynamic-output/Makefile.am

snort-2.9.16.1/src/snort_bounds.h

snort-2.9.16.1/src/profiler.c

snort-2.9.16.1/src/log_text.h

snort-2.9.16.1/src/profiler.h

snort-2.9.16.1/src/sf_sdlist_types.h

snort-2.9.16.1/src/file-process/

snort-2.9.16.1/src/file-process/file_stats.c

snort-2.9.16.1/src/file-process/libs/

snort-2.9.16.1/src/file-process/libs/file_config.h

snort-2.9.16.1/src/file-process/libs/file_config.c

snort-2.9.16.1/src/file-process/libs/file_lib.c

snort-2.9.16.1/src/file-process/libs/Makefile.in

snort-2.9.16.1/src/file-process/libs/Makefile.am

snort-2.9.16.1/src/file-process/libs/file_identifier.h

snort-2.9.16.1/src/file-process/libs/file_identifier.c

snort-2.9.16.1/src/file-process/libs/file_lib.h

snort-2.9.16.1/src/file-process/circular_buffer.h

snort-2.9.16.1/src/file-process/file_capture.c

snort-2.9.16.1/src/file-process/file_service.c

snort-2.9.16.1/src/file-process/file_ss.h

snort-2.9.16.1/src/file-process/file_segment_process.h

snort-2.9.16.1/src/file-process/file_segment_process.c

snort-2.9.16.1/src/file-process/file_mail_common.h
snort-2.9.16.1/src/file-process/file_capture.h

snort-2.9.16.1/src/file-process/file_api.h

snort-2.9.16.1/src/file-process/file_mime_process.h

snort-2.9.16.1/src/file-process/file_resume_block.c

snort-2.9.16.1/src/file-process/Makefile.in

snort-2.9.16.1/src/file-process/file_mempool.c

snort-2.9.16.1/src/file-process/file_stats.h

snort-2.9.16.1/src/file-process/file_resume_block.h

snort-2.9.16.1/src/file-process/file_service.h

snort-2.9.16.1/src/file-process/file_ss.c

snort-2.9.16.1/src/file-process/file_mime_config.h

snort-2.9.16.1/src/file-process/Makefile.am

snort-2.9.16.1/src/file-process/file_mempool.h

snort-2.9.16.1/src/file-process/file_service_config.h

snort-2.9.16.1/src/file-process/file_mime_process.c

snort-2.9.16.1/src/file-process/file_service_config.c

snort-2.9.16.1/src/file-process/file_mime_config.c

snort-2.9.16.1/src/file-process/circular_buffer.c

snort-2.9.16.1/src/reg_test.c

snort-2.9.16.1/src/dynamic-examples/

snort-2.9.16.1/src/dynamic-examples/Makefile.in

snort-2.9.16.1/src/dynamic-examples/dynamic-preprocessor/

snort-2.9.16.1/src/dynamic-examples/dynamic-preprocessor/spp_example.c

snort-2.9.16.1/src/dynamic-examples/dynamic-preprocessor/Makefile.in

snort-2.9.16.1/src/dynamic-examples/dynamic-preprocessor/Makefile.am

snort-2.9.16.1/src/dynamic-examples/dynamic-preprocessor/sf_preproc_info.h

snort-2.9.16.1/src/dynamic-examples/Makefile.am

snort-2.9.16.1/src/dynamic-examples/dynamic-rule/

snort-2.9.16.1/src/dynamic-examples/dynamic-rule/sid109.c
snort-2.9.16.1/src/dynamic-examples/dynamic-rule/sid637.c

snort-2.9.16.1/src/dynamic-examples/dynamic-rule/detection_lib_meta.h

snort-2.9.16.1/src/dynamic-examples/dynamic-rule/Makefile.in

snort-2.9.16.1/src/dynamic-examples/dynamic-rule/rules.c

snort-2.9.16.1/src/dynamic-examples/dynamic-rule/Makefile.am

snort-2.9.16.1/src/sfthreshold.h

snort-2.9.16.1/src/obfuscation.h

snort-2.9.16.1/src/mstring.h

snort-2.9.16.1/src/sfdaq.h

snort-2.9.16.1/src/util.c

snort-2.9.16.1/src/Makefile.am

snort-2.9.16.1/src/active.h

snort-2.9.16.1/src/plugbase.c

snort-2.9.16.1/src/tag.c

snort-2.9.16.1/src/detection_util.h

snort-2.9.16.1/src/byte_extract.c

snort-2.9.16.1/src/active.c

snort-2.9.16.1/src/side-channel/

snort-2.9.16.1/src/side-channel/rbmq.h

snort-2.9.16.1/src/side-channel/sidechannel.h

snort-2.9.16.1/src/side-channel/plugins/

snort-2.9.16.1/src/side-channel/plugins/Makefile.in

snort-2.9.16.1/src/side-channel/plugins/Makefile.am

snort-2.9.16.1/src/side-channel/plugins/sscm_logger.c

snort-2.9.16.1/src/side-channel/plugins/sscm_logger.h

snort-2.9.16.1/src/side-channel/dmq.c

snort-2.9.16.1/src/side-channel/rbmq.c

snort-2.9.16.1/src/side-channel/Makefile.in

snort-2.9.16.1/src/side-channel/sidechannel.c
snort-2.9.16.1/src/side-channel/dmq.h

snort-2.9.16.1/src/side-channel/Makefile.am

snort-2.9.16.1/src/side-channel/dynamic-plugins/

snort-2.9.16.1/src/side-channel/dynamic-plugins/sf_side_channel_info.h

snort-2.9.16.1/src/side-channel/dynamic-plugins/snort_side_channel.pc.in

snort-2.9.16.1/src/side-channel/dynamic-plugins/sf_dynamic_side_channel_lib.c

snort-2.9.16.1/src/side-channel/dynamic-plugins/Makefile.in

snort-2.9.16.1/src/side-channel/dynamic-plugins/sf_dynamic_side_channel_lib.h

snort-2.9.16.1/src/side-channel/dynamic-plugins/Makefile.am

snort-2.9.16.1/src/side-channel/sidechannel_define.h

snort-2.9.16.1/src/memory_stats.h

snort-2.9.16.1/src/log_text.c

snort-2.9.16.1/src/event_queue.c

snort-2.9.16.1/src/reload_api.h

snort-2.9.16.1/src/dynamic-plugins/

snort-2.9.16.1/src/dynamic-plugins/sf_preproc_example/

snort-2.9.16.1/src/dynamic-plugins/sf_preproc_example/Makefile.in

snort-2.9.16.1/src/dynamic-plugins/sf_preproc_example/sf_dynamic_preproc_lib.c

snort-2.9.16.1/src/dynamic-plugins/sf_preproc_example/Makefile.am

snort-2.9.16.1/src/dynamic-plugins/sf_preproc_example/sf_dynamic_preproc_lib.h

snort-2.9.16.1/src/dynamic-plugins/sp_preprocopt.c

snort-2.9.16.1/src/dynamic-plugins/sf_dynamic_meta.h

snort-2.9.16.1/src/dynamic-plugins/so_rule_mem_adjust.h

snort-2.9.16.1/src/dynamic-plugins/sf_dynamic_decompression.h

snort-2.9.16.1/src/dynamic-plugins/sf_decompression_define.h

snort-2.9.16.1/src/dynamic-plugins/sf_dynamic_side_channel.h

snort-2.9.16.1/src/dynamic-plugins/sp_dynamic.h

snort-2.9.16.1/src/dynamic-plugins/sf_convert_dynamic.h

snort-2.9.16.1/src/dynamic-plugins/Makefile.in
snort-2.9.16.1/src/dynamic-plugins/sf_dynamic_common.h

snort-2.9.16.1/src/dynamic-plugins/sp_dynamic.c

snort-2.9.16.1/src/dynamic-plugins/Makefile.am

snort-2.9.16.1/src/dynamic-plugins/sp_preprocopt.h

snort-2.9.16.1/src/dynamic-plugins/sf_dynamic_define.h

snort-2.9.16.1/src/dynamic-plugins/sf_convert_dynamic.c

snort-2.9.16.1/src/dynamic-plugins/sf_dynamic_plugins.c

snort-2.9.16.1/src/dynamic-plugins/sf_dynamic_engine.h

snort-2.9.16.1/src/dynamic-plugins/sf_dynamic_preprocessor.h

snort-2.9.16.1/src/dynamic-plugins/sf_dynamic_detection.h

snort-2.9.16.1/src/dynamic-plugins/sf_dynamic_decompression.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/

snort-2.9.16.1/src/dynamic-plugins/sf_engine/sf_snort_plugin_loop.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/sf_snort_plugin_rc4.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/sf_snort_plugin_api.h

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/1915.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/rule_contentcontent.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/bug31842.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/sid1026.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/sid2519.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/rule_http_buffers.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/593.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/3099.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/sid9999.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/bug31159.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/bug29818.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/2486.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/sid2922.c
snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/rule_ftpbounce.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/sfsnort_dynamic_detection_lib.h

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/2404.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/sid2489.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/web-misc_base64_decode.h

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/sid2257.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/imap_base64_decode.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/imap_base64_decode.h

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/12759.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/2313.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/detection_lib_meta.h

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/109.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/misc_ber.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/1000.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/Makefile.in

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/rule_storeandforward2.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/2044.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/36734.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/637.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/3052.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/2528.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/rule_content_notcontent.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/rules.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/flowbits_test.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/sid1902.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/misc_ber.h

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/Makefile.am

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/misc_mysql_com_table_dump.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/bug109059-custom.c
snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/36733.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/32694.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/misc_mozilla_sslv2_cmk.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/bug30013.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/sfsnort_dynamic_detection_lib.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/bug35218.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/bug109059-builtin.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/web-misc_base64_decode.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/bug34427.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/1939.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/rule_storeandforward.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/34408.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/652.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/sid2578.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/web-client_test.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/bug25673.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/3682.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/testsid.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/sid2389.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/dce_so_rule.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/bug26266.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/1001.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/3665.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/sid1970.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/2527.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/3036.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/rule_relative_contents.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/2570.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/rule_abcxyz.c
snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples/sid272.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/sf_snort_plugin_byte.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/sf_snort_detection_engine.h

snort-2.9.16.1/src/dynamic-plugins/sf_engine/bmh.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/sf_snort_plugin_api.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/Makefile.in

snort-2.9.16.1/src/dynamic-plugins/sf_engine/bmh.h

snort-2.9.16.1/src/dynamic-plugins/sf_engine/sf_snort_detection_engine.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/Makefile.am

snort-2.9.16.1/src/dynamic-plugins/sf_engine/sf_decompression.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/sf_snort_packet.h

snort-2.9.16.1/src/dynamic-plugins/sf_engine/sf_decompression.h

snort-2.9.16.1/src/dynamic-plugins/sf_engine/sf_snort_plugin_hdropts.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/sf_snort_plugin_pcre.c

snort-2.9.16.1/src/dynamic-plugins/sf_engine/sf_snort_plugin_content.c

snort-2.9.16.1/src/tag.h

snort-2.9.16.1/src/idle_processing_funcs.h

snort-2.9.16.1/src/idle_processing.c

snort-2.9.16.1/src/rate_filter.c

snort-2.9.16.1/src/memory_stats.c

snort-2.9.16.1/src/decode.c

snort-2.9.16.1/src/appIdApi.h

snort-2.9.16.1/src/event.h

snort-2.9.16.1/src/log.h

snort-2.9.16.1/src/snprintf.h

snort-2.9.16.1/src/dump.h

snort-2.9.16.1/src/debug.c

snort-2.9.16.1/src/log.c

snort-2.9.16.1/src/mempool.h
snort-2.9.16.1/src/cdefs.h

snort-2.9.16.1/src/sf_sdlist.h

snort-2.9.16.1/src/hashstring.c

snort-2.9.16.1/src/detection-plugins/

snort-2.9.16.1/src/detection-plugins/sp_pattern_match.h

snort-2.9.16.1/src/detection-plugins/sp_tcp_flag_check.c

snort-2.9.16.1/src/detection-plugins/sp_asn1_detect.h

snort-2.9.16.1/src/detection-plugins/sp_byte_jump.h

snort-2.9.16.1/src/detection-plugins/detection_options.h

snort-2.9.16.1/src/detection-plugins/sp_tcp_win_check.c

snort-2.9.16.1/src/detection-plugins/sp_tcp_flag_check.h

snort-2.9.16.1/src/detection-plugins/sp_icmp_code_check.h

snort-2.9.16.1/src/detection-plugins/sp_respond3.c

snort-2.9.16.1/src/detection-plugins/sp_cvs.h

snort-2.9.16.1/src/detection-plugins/sp_flowbits.h

snort-2.9.16.1/src/detection-plugins/sp_asn1.h

snort-2.9.16.1/src/detection-plugins/sp_urilen_check.h

snort-2.9.16.1/src/detection-plugins/sp_icmp_seq_check.h

snort-2.9.16.1/src/detection-plugins/sp_ip_id_check.c

snort-2.9.16.1/src/detection-plugins/sp_file_type.c

snort-2.9.16.1/src/detection-plugins/sp_file_type.h

snort-2.9.16.1/src/detection-plugins/sp_react.c

snort-2.9.16.1/src/detection-plugins/sp_tcp_seq_check.c

snort-2.9.16.1/src/detection-plugins/sp_icmp_type_check.h

snort-2.9.16.1/src/detection-plugins/sp_ip_fragbits.h

snort-2.9.16.1/src/detection-plugins/sp_ttl_check.c

snort-2.9.16.1/src/detection-plugins/sp_base64_data.h

snort-2.9.16.1/src/detection-plugins/sp_base64_data.c

snort-2.9.16.1/src/detection-plugins/sp_appid.h
snort-2.9.16.1/src/detection-plugins/sp_ttl_check.h

snort-2.9.16.1/src/detection-plugins/sp_replace.c

snort-2.9.16.1/src/detection-plugins/sp_rpc_check.c

snort-2.9.16.1/src/detection-plugins/sp_ip_proto.c

snort-2.9.16.1/src/detection-plugins/sp_clientserver.h

snort-2.9.16.1/src/detection-plugins/sp_asn1.c

snort-2.9.16.1/src/detection-plugins/sp_byte_math.c

snort-2.9.16.1/src/detection-plugins/sp_byte_extract.c

snort-2.9.16.1/src/detection-plugins/sp_byte_check.h

snort-2.9.16.1/src/detection-plugins/sp_isdataat.c

snort-2.9.16.1/src/detection-plugins/sp_pkt_data.h

snort-2.9.16.1/src/detection-plugins/Makefile.in

snort-2.9.16.1/src/detection-plugins/sp_ip_tos_check.c

snort-2.9.16.1/src/detection-plugins/sp_hdr_opt_wrap.c

snort-2.9.16.1/src/detection-plugins/detection_options.c

snort-2.9.16.1/src/detection-plugins/sp_file_data.h

snort-2.9.16.1/src/detection-plugins/sp_ip_proto.h

snort-2.9.16.1/src/detection-plugins/sp_session.h

snort-2.9.16.1/src/detection-plugins/sp_session.c

snort-2.9.16.1/src/detection-plugins/sp_byte_extract.h

snort-2.9.16.1/src/detection-plugins/sp_ip_same_check.c

snort-2.9.16.1/src/detection-plugins/sp_icmp_id_check.h

snort-2.9.16.1/src/detection-plugins/sp_icmp_id_check.c

snort-2.9.16.1/src/detection-plugins/sp_tcp_seq_check.h

snort-2.9.16.1/src/detection-plugins/Makefile.am

snort-2.9.16.1/src/detection-plugins/sp_clientserver.c

snort-2.9.16.1/src/detection-plugins/sp_ip_same_check.h

snort-2.9.16.1/src/detection-plugins/sp_byte_math.h

snort-2.9.16.1/src/detection-plugins/sp_tcp_ack_check.h
snort-2.9.16.1/src/detection-plugins/sp_pattern_match.c

snort-2.9.16.1/src/detection-plugins/sp_ipoption_check.h

snort-2.9.16.1/src/detection-plugins/detection_leaf_node.c

snort-2.9.16.1/src/detection-plugins/sp_hdr_opt_wrap.h

snort-2.9.16.1/src/detection-plugins/sp_pkt_data.c

snort-2.9.16.1/src/detection-plugins/sp_asn1_detect.c

snort-2.9.16.1/src/detection-plugins/sp_icmp_code_check.c

snort-2.9.16.1/src/detection-plugins/sp_ftpbounce.c

snort-2.9.16.1/src/detection-plugins/sp_dsize_check.c

snort-2.9.16.1/src/detection-plugins/sp_pcre.h

snort-2.9.16.1/src/detection-plugins/sp_isdataat.h

snort-2.9.16.1/src/detection-plugins/sp_dsize_check.h

snort-2.9.16.1/src/detection-plugins/sp_replace.h

snort-2.9.16.1/src/detection-plugins/sp_urilen_check.c

snort-2.9.16.1/src/detection-plugins/sp_byte_jump.c

snort-2.9.16.1/src/detection-plugins/sp_byte_check.c

snort-2.9.16.1/src/detection-plugins/sp_respond.h

snort-2.9.16.1/src/detection-plugins/sp_ipoption_check.c

snort-2.9.16.1/src/detection-plugins/sp_ftpbounce.h

snort-2.9.16.1/src/detection-plugins/sp_react.h

snort-2.9.16.1/src/detection-plugins/sp_tcp_ack_check.c

snort-2.9.16.1/src/detection-plugins/sp_icmp_type_check.c

snort-2.9.16.1/src/detection-plugins/sp_flowbits.c

snort-2.9.16.1/src/detection-plugins/sp_appid.c

snort-2.9.16.1/src/detection-plugins/sp_cvs.c

snort-2.9.16.1/src/detection-plugins/sp_icmp_seq_check.c

snort-2.9.16.1/src/detection-plugins/sp_base64_decode.h

snort-2.9.16.1/src/detection-plugins/sp_ip_tos_check.h

snort-2.9.16.1/src/detection-plugins/sp_ip_fragbits.c
snort-2.9.16.1/src/detection-plugins/sp_file_data.c

snort-2.9.16.1/src/detection-plugins/sp_rpc_check.h

snort-2.9.16.1/src/detection-plugins/sp_base64_decode.c

snort-2.9.16.1/src/detection-plugins/sp_pcre.c

snort-2.9.16.1/src/detection-plugins/sp_tcp_win_check.h

snort-2.9.16.1/src/detection-plugins/sp_ip_id_check.h

snort-2.9.16.1/src/ipv6_port.h

snort-2.9.16.1/src/sfdaq.c

snort-2.9.16.1/src/encode.c

snort-2.9.16.1/src/preprocids.h

snort-2.9.16.1/src/win32/

snort-2.9.16.1/src/win32/WIN32-Includes/

snort-2.9.16.1/src/win32/WIN32-Includes/rpc/

snort-2.9.16.1/src/win32/WIN32-Includes/rpc/rpc.h

snort-2.9.16.1/src/win32/WIN32-Includes/rpc/auth.h

snort-2.9.16.1/src/win32/WIN32-Includes/rpc/pmap_prot.h

snort-2.9.16.1/src/win32/WIN32-Includes/rpc/pmap_rmt.h

snort-2.9.16.1/src/win32/WIN32-Includes/rpc/pmap_clnt.h

snort-2.9.16.1/src/win32/WIN32-Includes/rpc/clnt.h

snort-2.9.16.1/src/win32/WIN32-Includes/rpc/xdr.h

snort-2.9.16.1/src/win32/WIN32-Includes/rpc/rpc_msg.h

snort-2.9.16.1/src/win32/WIN32-Includes/rpc/auth_unix.h

snort-2.9.16.1/src/win32/WIN32-Includes/rpc/svc_auth.h

snort-2.9.16.1/src/win32/WIN32-Includes/rpc/rpc_des.h

snort-2.9.16.1/src/win32/WIN32-Includes/rpc/svc.h

snort-2.9.16.1/src/win32/WIN32-Includes/rpc/types.h

snort-2.9.16.1/src/win32/WIN32-Includes/zlib/

snort-2.9.16.1/src/win32/WIN32-Includes/zlib/zconf.h

snort-2.9.16.1/src/win32/WIN32-Includes/zlib/zlib.h
snort-2.9.16.1/src/win32/WIN32-Includes/pcreposix.h

snort-2.9.16.1/src/win32/WIN32-Includes/getopt.h

snort-2.9.16.1/src/win32/WIN32-Includes/NETINET/

snort-2.9.16.1/src/win32/WIN32-Includes/NETINET/IP_ICMP.H

snort-2.9.16.1/src/win32/WIN32-Includes/NETINET/IF_ETHER.H

snort-2.9.16.1/src/win32/WIN32-Includes/NETINET/TCP_VAR.H

snort-2.9.16.1/src/win32/WIN32-Includes/NETINET/TCP.H

snort-2.9.16.1/src/win32/WIN32-Includes/NETINET/UDP.H

snort-2.9.16.1/src/win32/WIN32-Includes/NETINET/IN_SYSTM.H

snort-2.9.16.1/src/win32/WIN32-Includes/NETINET/UDP_VAR.H

snort-2.9.16.1/src/win32/WIN32-Includes/NETINET/IP.H

snort-2.9.16.1/src/win32/WIN32-Includes/NETINET/TCPIP.H

snort-2.9.16.1/src/win32/WIN32-Includes/NETINET/IP_VAR.H

snort-2.9.16.1/src/win32/WIN32-Includes/getopt1.h

snort-2.9.16.1/src/win32/WIN32-Includes/unistd.h

snort-2.9.16.1/src/win32/WIN32-Includes/libdnet/

snort-2.9.16.1/src/win32/WIN32-Includes/libdnet/dnet/

snort-2.9.16.1/src/win32/WIN32-Includes/libdnet/dnet/ip.h

snort-2.9.16.1/src/win32/WIN32-Includes/libdnet/dnet/os.h

snort-2.9.16.1/src/win32/WIN32-Includes/libdnet/dnet/arp.h

snort-2.9.16.1/src/win32/WIN32-Includes/libdnet/dnet/udp.h

snort-2.9.16.1/src/win32/WIN32-Includes/libdnet/dnet/icmp.h

snort-2.9.16.1/src/win32/WIN32-Includes/libdnet/dnet/rand.h

snort-2.9.16.1/src/win32/WIN32-Includes/libdnet/dnet/tcp.h

snort-2.9.16.1/src/win32/WIN32-Includes/libdnet/dnet/addr.h

snort-2.9.16.1/src/win32/WIN32-Includes/libdnet/dnet/blob.h

snort-2.9.16.1/src/win32/WIN32-Includes/libdnet/dnet/eth.h

snort-2.9.16.1/src/win32/WIN32-Includes/libdnet/dnet/route.h

snort-2.9.16.1/src/win32/WIN32-Includes/libdnet/dnet/fw.h
snort-2.9.16.1/src/win32/WIN32-Includes/libdnet/dnet/tun.h

snort-2.9.16.1/src/win32/WIN32-Includes/libdnet/dnet/ip6.h

snort-2.9.16.1/src/win32/WIN32-Includes/libdnet/dnet/intf.h

snort-2.9.16.1/src/win32/WIN32-Includes/libdnet/dnet.h

snort-2.9.16.1/src/win32/WIN32-Includes/stdint.h

snort-2.9.16.1/src/win32/WIN32-Includes/pcre.h

snort-2.9.16.1/src/win32/WIN32-Includes/syslog.h

snort-2.9.16.1/src/win32/WIN32-Includes/gnuc.h

snort-2.9.16.1/src/win32/WIN32-Includes/config.h

snort-2.9.16.1/src/win32/WIN32-Includes/inttypes.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/pthread.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/pcap.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/normal_lookup.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/Gnuc.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/bucket_lookup.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/tme.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/ip6_misc.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/time_calls.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/tcp_session.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/pcap-stdinc.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/sched.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/count_packets.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/Ntddndis.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/pcap/

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/pcap/pcap.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/pcap/usb.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/pcap/sll.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/pcap/bpf.h
snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/pcap/namedb.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/pcap/vlan.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/pcap/bluetooth.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/pcap-int.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/semaphore.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/memory_t.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/remote-ext.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/Win32-Extensions.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/bittypes.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/pcap-bpf.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/Packet32.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/Devioctl.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/Ntddpack.h

snort-2.9.16.1/src/win32/WIN32-Includes/WinPCAP/pcap-namedb.h

snort-2.9.16.1/src/win32/WIN32-Includes/NET/

snort-2.9.16.1/src/win32/WIN32-Includes/NET/Bpf.h

snort-2.9.16.1/src/win32/WIN32-Prj/

snort-2.9.16.1/src/win32/WIN32-Prj/sf_engine.vcxproj

snort-2.9.16.1/src/win32/WIN32-Prj/build_all.vcxproj

snort-2.9.16.1/src/win32/WIN32-Prj/snort_installer_options.ini

snort-2.9.16.1/src/win32/WIN32-Prj/snort_x64.dsw

snort-2.9.16.1/src/win32/WIN32-Prj/snort.vcxproj

snort-2.9.16.1/src/win32/WIN32-Prj/sf_engine_initialize.dsp

snort-2.9.16.1/src/win32/WIN32-Prj/ntwdblib.dll

snort-2.9.16.1/src/win32/WIN32-Prj/Packet.dll

snort-2.9.16.1/src/win32/WIN32-Prj/build_releases.bat

snort-2.9.16.1/src/win32/WIN32-Prj/snort.dsw

snort-2.9.16.1/src/win32/WIN32-Prj/sf_engine.dsp

snort-2.9.16.1/src/win32/WIN32-Prj/npptools.dll
snort-2.9.16.1/src/win32/WIN32-Prj/build_all.dsp

snort-2.9.16.1/src/win32/WIN32-Prj/LibnetNT.dll

snort-2.9.16.1/src/win32/WIN32-Prj/snort_installer.nsi

snort-2.9.16.1/src/win32/WIN32-Prj/sf_engine_initialize.vcxproj

snort-2.9.16.1/src/win32/WIN32-Prj/pcre.dll

snort-2.9.16.1/src/win32/WIN32-Prj/snort_initialize.vcxproj

snort-2.9.16.1/src/win32/WIN32-Prj/wpcap.dll

snort-2.9.16.1/src/win32/WIN32-Prj/zlib1.dll

snort-2.9.16.1/src/win32/WIN32-Prj/snort_installer_x64.nsi

snort-2.9.16.1/src/win32/WIN32-Prj/WanPacket.dll

snort-2.9.16.1/src/win32/WIN32-Prj/snort.dep

snort-2.9.16.1/src/win32/WIN32-Prj/snort_initialize.dsp

snort-2.9.16.1/src/win32/WIN32-Prj/snort.dsp

snort-2.9.16.1/src/win32/WIN32-Code/

snort-2.9.16.1/src/win32/WIN32-Code/getopt_long.c

snort-2.9.16.1/src/win32/WIN32-Code/name.mc

snort-2.9.16.1/src/win32/WIN32-Code/name.h

snort-2.9.16.1/src/win32/WIN32-Code/strtok_r.c

snort-2.9.16.1/src/win32/WIN32-Code/name.aps

snort-2.9.16.1/src/win32/WIN32-Code/misc.c

snort-2.9.16.1/src/win32/WIN32-Code/syslog.c

snort-2.9.16.1/src/win32/WIN32-Code/getopt.c

snort-2.9.16.1/src/win32/WIN32-Code/inet_aton.c

snort-2.9.16.1/src/win32/WIN32-Code/inet_pton.c

snort-2.9.16.1/src/win32/WIN32-Code/name.rc

snort-2.9.16.1/src/win32/WIN32-Code/win32_service.c

snort-2.9.16.1/src/win32/WIN32-Code/MSG00001.bin

snort-2.9.16.1/src/win32/Makefile.in

snort-2.9.16.1/src/win32/WIN32-Libraries/
snort-2.9.16.1/src/win32/WIN32-Libraries/wpcap.lib

snort-2.9.16.1/src/win32/WIN32-Libraries/Packet.lib

snort-2.9.16.1/src/win32/WIN32-Libraries/pcre.lib

snort-2.9.16.1/src/win32/WIN32-Libraries/libdnet/

snort-2.9.16.1/src/win32/WIN32-Libraries/libdnet/dnet.lib

snort-2.9.16.1/src/win32/WIN32-Libraries/zlib.lib

snort-2.9.16.1/src/win32/WIN32-Libraries/zlib1.lib

snort-2.9.16.1/src/win32/WIN32-Libraries/.cvswrappers

snort-2.9.16.1/src/win32/Makefile.am

snort-2.9.16.1/ylwrap

snort-2.9.16.1/preproc_rules/

snort-2.9.16.1/preproc_rules/decoder.rules

snort-2.9.16.1/preproc_rules/preprocessor.rules

snort-2.9.16.1/preproc_rules/Makefile.in

snort-2.9.16.1/preproc_rules/Makefile.am

snort-2.9.16.1/preproc_rules/sensitive-data.rules

snort-2.9.16.1/Makefile.am

snort-2.9.16.1/ltmain.sh

snort-2.9.16.1/ChangeLog

snort-2.9.16.1/rpm/

snort-2.9.16.1/rpm/generate-all-rpms

snort-2.9.16.1/rpm/snort.logrotate

snort-2.9.16.1/rpm/snortd

snort-2.9.16.1/rpm/Makefile.in

snort-2.9.16.1/rpm/README.rpms

snort-2.9.16.1/rpm/Makefile.am

snort-2.9.16.1/rpm/snort.spec

snort-2.9.16.1/rpm/snort.sysconfig

snort-2.9.16.1/rpm/RPM-TODO
snort-2.9.16.1/rpm/README.build_rpms

snort-2.9.16.1/m4/

snort-2.9.16.1/m4/Makefile.in

snort-2.9.16.1/m4/Makefile.am

snort-2.9.16.1/doc/

snort-2.9.16.1/doc/README.reputation

snort-2.9.16.1/doc/README.reload

snort-2.9.16.1/doc/README.UNSOCK

snort-2.9.16.1/doc/INSTALL

snort-2.9.16.1/doc/README.imap

snort-2.9.16.1/doc/OpenDetectorDeveloperGuide.pdf

snort-2.9.16.1/doc/README.csv

snort-2.9.16.1/doc/AUTHORS

snort-2.9.16.1/doc/README

snort-2.9.16.1/doc/README.sip

snort-2.9.16.1/doc/WISHLIST

snort-2.9.16.1/doc/README.PerfProfiling

snort-2.9.16.1/doc/README.ha

snort-2.9.16.1/doc/README.event_queue

snort-2.9.16.1/doc/README.sfportscan

snort-2.9.16.1/doc/CREDITS

snort-2.9.16.1/doc/README.pcap_readmode

snort-2.9.16.1/doc/README.ipv6

snort-2.9.16.1/doc/README.pop

snort-2.9.16.1/doc/USAGE

snort-2.9.16.1/doc/README.alert_order

snort-2.9.16.1/doc/README.dnp3

snort-2.9.16.1/doc/README.appid

snort-2.9.16.1/doc/README.decoder_preproc_rules
snort-2.9.16.1/doc/BUGS

snort-2.9.16.1/doc/Makefile.in

snort-2.9.16.1/doc/README.ppm

snort-2.9.16.1/doc/NEWS

snort-2.9.16.1/doc/README.ftptelnet

snort-2.9.16.1/doc/README.ssl

snort-2.9.16.1/doc/snort_manual.tex

snort-2.9.16.1/doc/README.flowbits

snort-2.9.16.1/doc/README.normalize

snort-2.9.16.1/doc/README.modbus

snort-2.9.16.1/doc/README.tag

snort-2.9.16.1/doc/README.SMTP

snort-2.9.16.1/doc/Makefile.am

snort-2.9.16.1/doc/README.ssh

snort-2.9.16.1/doc/README.unified2

snort-2.9.16.1/doc/README.asn1

snort-2.9.16.1/doc/README.gre

snort-2.9.16.1/doc/README.sensitive_data

snort-2.9.16.1/doc/README.decode

snort-2.9.16.1/doc/README.http_inspect

snort-2.9.16.1/doc/README.dcerpc2

snort-2.9.16.1/doc/generators

snort-2.9.16.1/doc/README.GTP

snort-2.9.16.1/doc/README.daq

snort-2.9.16.1/doc/README.thresholding

snort-2.9.16.1/doc/README.active

snort-2.9.16.1/doc/TODO

snort-2.9.16.1/doc/README.dns

snort-2.9.16.1/doc/README.counts
snort-2.9.16.1/doc/README.WIN32

snort-2.9.16.1/doc/README.frag3

snort-2.9.16.1/doc/README.filters

snort-2.9.16.1/doc/snort_manual.pdf

snort-2.9.16.1/doc/PROBLEMS

snort-2.9.16.1/doc/README.multipleconfigs

snort-2.9.16.1/doc/README.file

snort-2.9.16.1/doc/README.stream5

snort-2.9.16.1/doc/README.PLUGINS

snort-2.9.16.1/doc/README.ipip

snort-2.9.16.1/doc/README.variables

snort-2.9.16.1/doc/README.file_ips

snort-2.9.16.1/configure.in

snort-2.9.16.1/depcomp

snort-2.9.16.1/configure

snort-2.9.16.1/VERSION

snort-2.9.16.1/RELEASE.NOTES

root@kali:~/snort_source# cd snort-2.9.16.1/

root@kali:~/snort_source/snort-2.9.16.1# ls

aclocal.m4 config.h.in COPYING install-sh Makefile.am RELEASE.NOTES src verstuff.pl

ChangeLog config.sub depcomp LICENSE Makefile.in rpm templates ylwrap

compile configure doc ltmain.sh missing snort.8 tools

config.guess configure.in etc m4 preproc_rules snort.pc.in VERSION

root@kali:~/snort_source/snort-2.9.16.1# ./configure --enable-sourcefire

checking for a BSD-compatible install... /usr/bin/install -c

checking whether build environment is sane... yes

checking for a thread-safe mkdir -p... /usr/bin/mkdir -p

checking for gawk... gawk

checking whether make sets $(MAKE)... yes


checking whether make supports nested variables... yes

checking whether make supports the include directive... yes (GNU style)

checking for gcc... gcc

checking whether the C compiler works... yes

checking for C compiler default output file name... a.out

checking for suffix of executables...

checking whether we are cross compiling... no

checking for suffix of object files... o

checking whether we are using the GNU C compiler... yes

checking whether gcc accepts -g... yes

checking for gcc option to accept ISO C89... none needed

checking whether gcc understands -c and -o together... yes

checking dependency style of gcc... gcc3

checking for gcc option to accept ISO C99... none needed

checking for gcc option to accept ISO Standard C... (cached) none needed

checking for gcc... (cached) gcc

checking whether we are using the GNU C compiler... (cached) yes

checking whether gcc accepts -g... (cached) yes

checking for gcc option to accept ISO C89... (cached) none needed

checking whether gcc understands -c and -o together... (cached) yes

checking dependency style of gcc... (cached) gcc3

checking build system type... x86_64-pc-linux-gnu

checking host system type... x86_64-pc-linux-gnu

checking how to print strings... printf

checking for a sed that does not truncate output... /usr/bin/sed

checking for grep that handles long lines and -e... /usr/bin/grep

checking for egrep... /usr/bin/grep -E

checking for fgrep... /usr/bin/grep -F

checking for ld used by gcc... /usr/bin/ld


checking if the linker (/usr/bin/ld) is GNU ld... yes

checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B

checking the name lister (/usr/bin/nm -B) interface... BSD nm

checking whether ln -s works... yes

checking the maximum length of command line arguments... 1572864

checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format...


func_convert_file_noop

checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop

checking for /usr/bin/ld option to reload object files... -r

checking for objdump... objdump

checking how to recognize dependent libraries... pass_all

checking for dlltool... no

checking how to associate runtime and link libraries... printf %s\n

checking for ar... ar

checking for archiver @FILE support... @

checking for strip... strip

checking for ranlib... ranlib

checking command to parse /usr/bin/nm -B output from gcc object... ok

checking for sysroot... no

checking for a working dd... /usr/bin/dd

checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1

checking for mt... mt

checking if mt is a manifest tool... no

checking how to run the C preprocessor... gcc -E

checking for ANSI C header files... yes

checking for sys/types.h... yes

checking for sys/stat.h... yes

checking for stdlib.h... yes

checking for string.h... yes


checking for memory.h... yes

checking for strings.h... yes

checking for inttypes.h... yes

checking for stdint.h... yes

checking for unistd.h... yes

checking for dlfcn.h... yes

checking for objdir... .libs

checking if gcc supports -fno-rtti -fno-exceptions... no

checking for gcc option to produce PIC... -fPIC -DPIC

checking if gcc PIC flag -fPIC -DPIC works... yes

checking if gcc static flag -static works... yes

checking if gcc supports -c -o file.o... yes

checking if gcc supports -c -o file.o... (cached) yes

checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes

checking whether -lc should be explicitly linked in... no

checking dynamic linker characteristics... GNU/Linux ld.so

checking how to hardcode library paths into programs... immediate

checking whether stripping libraries is possible... yes

checking if libtool supports shared libraries... yes

checking whether to build shared libraries... yes

checking whether to build static libraries... yes

checking for ranlib... (cached) ranlib

checking whether byte ordering is bigendian... no

checking for inline... inline

checking for stdbool.h that conforms to C99... yes

checking for _Bool... yes

checking for bison... bison

checking for flex... flex

checking for inttypes.h... (cached) yes


checking math.h usability... yes

checking math.h presence... yes

checking for math.h... yes

checking paths.h usability... yes

checking paths.h presence... yes

checking for paths.h... yes

checking for stdlib.h... (cached) yes

checking for string.h... (cached) yes

checking for strings.h... (cached) yes

checking for unistd.h... (cached) yes

checking wchar.h usability... yes

checking wchar.h presence... yes

checking for wchar.h... yes

checking sys/sockio.h usability... no

checking sys/sockio.h presence... no

checking for sys/sockio.h... no

checking for floor in -lm... yes

checking for ceil in -lm... yes

checking uuid/uuid.h usability... no

checking uuid/uuid.h presence... no

checking for uuid/uuid.h... no

checking for inet_ntoa in -lnsl... yes

checking for socket in -lsocket... no

checking whether printf must be declared... no

checking whether fprintf must be declared... no

checking whether syslog must be declared... no

checking whether puts must be declared... no

checking whether fputs must be declared... no

checking whether fputc must be declared... no


checking whether fopen must be declared... no

checking whether fclose must be declared... no

checking whether fwrite must be declared... no

checking whether fflush must be declared... no

checking whether getopt must be declared... no

checking whether bzero must be declared... no

checking whether bcopy must be declared... no

checking whether memset must be declared... no

checking whether strtol must be declared... no

checking whether strcasecmp must be declared... no

checking whether strncasecmp must be declared... no

checking whether strerror must be declared... no

checking whether perror must be declared... no

checking whether socket must be declared... no

checking whether sendto must be declared... no

checking whether vsnprintf must be declared... no

checking whether snprintf must be declared... no

checking whether strtoul must be declared... no

checking for sigaction... yes

checking for strlcpy... no

checking for strlcat... no

checking for strerror... yes

checking for vswprintf... yes

checking for wprintf... yes

checking for memrchr... yes

checking for inet_ntop... yes

checking for gettid... no

checking for snprintf... yes

checking for malloc_trim... yes


checking for mallinfo... yes

checking size of char... 1

checking size of short... 2

checking size of int... 4

checking size of long int... 8

checking size of long long int... 8

checking size of unsigned int... 4

checking size of unsigned long int... 8

checking size of unsigned long long int... 8

checking for u_int8_t... yes

checking for u_int16_t... yes

checking for u_int32_t... yes

checking for u_int64_t... yes

checking for uint8_t... yes

checking for uint16_t... yes

checking for uint32_t... yes

checking for uint64_t... yes

checking for int8_t... yes

checking for int16_t... yes

checking for int32_t... yes

checking for int64_t... yes

checking for boolean... no

checking for INADDR_NONE... yes

checking for __FUNCTION__... yes

checking for pcap_datalink in -lpcap... yes

checking for pcap_lex_destroy... no

checking for pcap_lib_version... yes

checking pcre.h usability... yes

checking pcre.h presence... yes


checking for pcre.h... yes

checking for pcre_compile in -lpcre... yes

checking for libpcre version 6.0 or greater... yes

checking for SHA256_Init in -lcrypto... no

checking for MD5_Init in -lcrypto... no

checking dnet.h usability... no

checking dnet.h presence... no

checking for dnet.h... no

checking dumbnet.h usability... no

checking dumbnet.h presence... no

checking for dumbnet.h... no

ERROR! dnet header not found, go get it from

http://code.google.com/p/libdnet/ or use the --with-dnet-*

options, if you have it installed in an unusual place

root@kali:~/snort_source/snort-2.9.16.1# ./configure --enable-sourcefire --with-dnet-*

configure: error: invalid package name: dnet-*

root@kali:~/snort_source/snort-2.9.16.1# sudo apt-get install libdnet

Reading package lists... Done

Building dependency tree

Reading state information... Done

Some packages could not be installed. This may mean that you have

requested an impossible situation or if you are using the unstable

distribution that some required packages have not yet been created

or been moved out of Incoming.

The following information may help to resolve the situation:

The following packages have unmet dependencies:

gsettings-desktop-schemas : Breaks: mutter (< 3.31.4) but 3.30.2-8 is to be installed


E: Error, pkgProblemResolver::Resolve generated breaks, this may be caused by held packages.

root@kali:~/snort_source/snort-2.9.16.1# sudo apt-get install libdnet*

Reading package lists... Done

Building dependency tree

Reading state information... Done

Note, selecting 'libdnet' for glob 'libdnet*'

Note, selecting 'libdnet-dev' for glob 'libdnet*'

Some packages could not be installed. This may mean that you have

requested an impossible situation or if you are using the unstable

distribution that some required packages have not yet been created

or been moved out of Incoming.

The following information may help to resolve the situation:

The following packages have unmet dependencies:

gsettings-desktop-schemas : Breaks: mutter (< 3.31.4) but 3.30.2-8 is to be installed

E: Error, pkgProblemResolver::Resolve generated breaks, this may be caused by held packages.

root@kali:~/snort_source/snort-2.9.16.1# sudo apt-get install libdnet-dev

Reading package lists... Done

Building dependency tree

Reading state information... Done

Some packages could not be installed. This may mean that you have

requested an impossible situation or if you are using the unstable

distribution that some required packages have not yet been created

or been moved out of Incoming.

The following information may help to resolve the situation:

The following packages have unmet dependencies:

gsettings-desktop-schemas : Breaks: mutter (< 3.31.4) but 3.30.2-8 is to be installed

E: Error, pkgProblemResolver::Resolve generated breaks, this may be caused by held packages.


root@kali:~/snort_source/snort-2.9.16.1# ./configure --enable-sourcefire

checking for a BSD-compatible install... /usr/bin/install -c

checking whether build environment is sane... yes

checking for a thread-safe mkdir -p... /usr/bin/mkdir -p

checking for gawk... gawk

checking whether make sets $(MAKE)... yes

checking whether make supports nested variables... yes

checking whether make supports the include directive... yes (GNU style)

checking for gcc... gcc

checking whether the C compiler works... yes

checking for C compiler default output file name... a.out

checking for suffix of executables...

checking whether we are cross compiling... no

checking for suffix of object files... o

checking whether we are using the GNU C compiler... yes

checking whether gcc accepts -g... yes

checking for gcc option to accept ISO C89... none needed

checking whether gcc understands -c and -o together... yes

checking dependency style of gcc... gcc3

checking for gcc option to accept ISO C99... none needed

checking for gcc option to accept ISO Standard C... (cached) none needed

checking for gcc... (cached) gcc

checking whether we are using the GNU C compiler... (cached) yes

checking whether gcc accepts -g... (cached) yes

checking for gcc option to accept ISO C89... (cached) none needed

checking whether gcc understands -c and -o together... (cached) yes

checking dependency style of gcc... (cached) gcc3

checking build system type... x86_64-pc-linux-gnu

checking host system type... x86_64-pc-linux-gnu


checking how to print strings... printf

checking for a sed that does not truncate output... /usr/bin/sed

checking for grep that handles long lines and -e... /usr/bin/grep

checking for egrep... /usr/bin/grep -E

checking for fgrep... /usr/bin/grep -F

checking for ld used by gcc... /usr/bin/ld

checking if the linker (/usr/bin/ld) is GNU ld... yes

checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B

checking the name lister (/usr/bin/nm -B) interface... BSD nm

checking whether ln -s works... yes

checking the maximum length of command line arguments... 1572864

checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format...


func_convert_file_noop

checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop

checking for /usr/bin/ld option to reload object files... -r

checking for objdump... objdump

checking how to recognize dependent libraries... pass_all

checking for dlltool... no

checking how to associate runtime and link libraries... printf %s\n

checking for ar... ar

checking for archiver @FILE support... @

checking for strip... strip

checking for ranlib... ranlib

checking command to parse /usr/bin/nm -B output from gcc object... ok

checking for sysroot... no

checking for a working dd... /usr/bin/dd

checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1

checking for mt... mt

checking if mt is a manifest tool... no


checking how to run the C preprocessor... gcc -E

checking for ANSI C header files... yes

checking for sys/types.h... yes

checking for sys/stat.h... yes

checking for stdlib.h... yes

checking for string.h... yes

checking for memory.h... yes

checking for strings.h... yes

checking for inttypes.h... yes

checking for stdint.h... yes

checking for unistd.h... yes

checking for dlfcn.h... yes

checking for objdir... .libs

checking if gcc supports -fno-rtti -fno-exceptions... no

checking for gcc option to produce PIC... -fPIC -DPIC

checking if gcc PIC flag -fPIC -DPIC works... yes

checking if gcc static flag -static works... yes

checking if gcc supports -c -o file.o... yes

checking if gcc supports -c -o file.o... (cached) yes

checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes

checking whether -lc should be explicitly linked in... no

checking dynamic linker characteristics... GNU/Linux ld.so

checking how to hardcode library paths into programs... immediate

checking whether stripping libraries is possible... yes

checking if libtool supports shared libraries... yes

checking whether to build shared libraries... yes

checking whether to build static libraries... yes

checking for ranlib... (cached) ranlib

checking whether byte ordering is bigendian... no


checking for inline... inline

checking for stdbool.h that conforms to C99... yes

checking for _Bool... yes

checking for bison... bison

checking for flex... flex

checking for inttypes.h... (cached) yes

checking math.h usability... yes

checking math.h presence... yes

checking for math.h... yes

checking paths.h usability... yes

checking paths.h presence... yes

checking for paths.h... yes

checking for stdlib.h... (cached) yes

checking for string.h... (cached) yes

checking for strings.h... (cached) yes

checking for unistd.h... (cached) yes

checking wchar.h usability... yes

checking wchar.h presence... yes

checking for wchar.h... yes

checking sys/sockio.h usability... no

checking sys/sockio.h presence... no

checking for sys/sockio.h... no

checking for floor in -lm... yes

checking for ceil in -lm... yes

checking uuid/uuid.h usability... no

checking uuid/uuid.h presence... no

checking for uuid/uuid.h... no

checking for inet_ntoa in -lnsl... yes

checking for socket in -lsocket... no


checking whether printf must be declared... no

checking whether fprintf must be declared... no

checking whether syslog must be declared... no

checking whether puts must be declared... no

checking whether fputs must be declared... no

checking whether fputc must be declared... no

checking whether fopen must be declared... no

checking whether fclose must be declared... no

checking whether fwrite must be declared... no

checking whether fflush must be declared... no

checking whether getopt must be declared... no

checking whether bzero must be declared... no

checking whether bcopy must be declared... no

checking whether memset must be declared... no

checking whether strtol must be declared... no

checking whether strcasecmp must be declared... no

checking whether strncasecmp must be declared... no

checking whether strerror must be declared... no

checking whether perror must be declared... no

checking whether socket must be declared... no

checking whether sendto must be declared... no

checking whether vsnprintf must be declared... no

checking whether snprintf must be declared... no

checking whether strtoul must be declared... no

checking for sigaction... yes

checking for strlcpy... no

checking for strlcat... no

checking for strerror... yes

checking for vswprintf... yes


checking for wprintf... yes

checking for memrchr... yes

checking for inet_ntop... yes

checking for gettid... no

checking for snprintf... yes

checking for malloc_trim... yes

checking for mallinfo... yes

checking size of char... 1

checking size of short... 2

checking size of int... 4

checking size of long int... 8

checking size of long long int... 8

checking size of unsigned int... 4

checking size of unsigned long int... 8

checking size of unsigned long long int... 8

checking for u_int8_t... yes

checking for u_int16_t... yes

checking for u_int32_t... yes

checking for u_int64_t... yes

checking for uint8_t... yes

checking for uint16_t... yes

checking for uint32_t... yes

checking for uint64_t... yes

checking for int8_t... yes

checking for int16_t... yes

checking for int32_t... yes

checking for int64_t... yes

checking for boolean... no

checking for INADDR_NONE... yes


checking for __FUNCTION__... yes

checking for pcap_datalink in -lpcap... yes

checking for pcap_lex_destroy... no

checking for pcap_lib_version... yes

checking pcre.h usability... yes

checking pcre.h presence... yes

checking for pcre.h... yes

checking for pcre_compile in -lpcre... yes

checking for libpcre version 6.0 or greater... yes

checking for SHA256_Init in -lcrypto... no

checking for MD5_Init in -lcrypto... no

checking dnet.h usability... no

checking dnet.h presence... no

checking for dnet.h... no

checking dumbnet.h usability... no

checking dumbnet.h presence... no

checking for dumbnet.h... no

ERROR! dnet header not found, go get it from

http://code.google.com/p/libdnet/ or use the --with-dnet-*

options, if you have it installed in an unusual place

root@kali:~/snort_source/snort-2.9.16.1# sudo apt-get install dne

Reading package lists... Done

Building dependency tree

Reading state information... Done

E: Unable to locate package dne

root@kali:~/snort_source/snort-2.9.16.1# sudo apt-get install dnet

Reading package lists... Done

Building dependency tree


Reading state information... Done

E: Unable to locate package dnet

root@kali:~/snort_source/snort-2.9.16.1# sudo apt-get install dnet-common

Reading package lists... Done

Building dependency tree

Reading state information... Done

The following packages were automatically installed and are no longer required:

gir1.2-clutter-gst-3.0 gir1.2-gtkclutter-1.0 python3-gst-1.0

Use 'sudo apt autoremove' to remove them.

The following NEW packages will be installed:

dnet-common

0 upgraded, 1 newly installed, 0 to remove and 1188 not upgraded.

Need to get 48.8 kB of archives.

After this operation, 105 kB of additional disk space will be used.

Get:1 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 dnet-common all 2.65 [48.8 kB]

Fetched 48.8 kB in 3s (16.3 kB/s)

Preconfiguring packages ...

dnet-common: Skipping configure of DECnet

Selecting previously unselected package dnet-common.

(Reading database ... 358017 files and directories currently installed.)

Preparing to unpack .../dnet-common_2.65_all.deb ...

Unpacking dnet-common (2.65) ...

Setting up dnet-common (2.65) ...

dnet-common: Skipping configure of DECnet

update-rc.d: We have no instructions for the decnet init script.

update-rc.d: It looks like a network service, we disable it.

update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults

update-rc.d: warning: start runlevel arguments (S) do not match decnet Default-Start values (2 3 4 5)

update-rc.d: warning: stop runlevel arguments (1) do not match decnet Default-Stop values (0 1 6)
Processing triggers for man-db (2.8.6.1-1) ...

Processing triggers for systemd (241-7) ...

root@kali:~/snort_source/snort-2.9.16.1# ./configure --enable-sourcefire

checking for a BSD-compatible install... /usr/bin/install -c

checking whether build environment is sane... yes

checking for a thread-safe mkdir -p... /usr/bin/mkdir -p

checking for gawk... gawk

checking whether make sets $(MAKE)... yes

checking whether make supports nested variables... yes

checking whether make supports the include directive... yes (GNU style)

checking for gcc... gcc

checking whether the C compiler works... yes

checking for C compiler default output file name... a.out

checking for suffix of executables...

checking whether we are cross compiling... no

checking for suffix of object files... o

checking whether we are using the GNU C compiler... yes

checking whether gcc accepts -g... yes

checking for gcc option to accept ISO C89... none needed

checking whether gcc understands -c and -o together... yes

checking dependency style of gcc... gcc3

checking for gcc option to accept ISO C99... none needed

checking for gcc option to accept ISO Standard C... (cached) none needed

checking for gcc... (cached) gcc

checking whether we are using the GNU C compiler... (cached) yes

checking whether gcc accepts -g... (cached) yes

checking for gcc option to accept ISO C89... (cached) none needed

checking whether gcc understands -c and -o together... (cached) yes

checking dependency style of gcc... (cached) gcc3


checking build system type... x86_64-pc-linux-gnu

checking host system type... x86_64-pc-linux-gnu

checking how to print strings... printf

checking for a sed that does not truncate output... /usr/bin/sed

checking for grep that handles long lines and -e... /usr/bin/grep

checking for egrep... /usr/bin/grep -E

checking for fgrep... /usr/bin/grep -F

checking for ld used by gcc... /usr/bin/ld

checking if the linker (/usr/bin/ld) is GNU ld... yes

checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B

checking the name lister (/usr/bin/nm -B) interface... BSD nm

checking whether ln -s works... yes

checking the maximum length of command line arguments... 1572864

checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format...


func_convert_file_noop

checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop

checking for /usr/bin/ld option to reload object files... -r

checking for objdump... objdump

checking how to recognize dependent libraries... pass_all

checking for dlltool... no

checking how to associate runtime and link libraries... printf %s\n

checking for ar... ar

checking for archiver @FILE support... @

checking for strip... strip

checking for ranlib... ranlib

checking command to parse /usr/bin/nm -B output from gcc object... ok

checking for sysroot... no

checking for a working dd... /usr/bin/dd

checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1


checking for mt... mt

checking if mt is a manifest tool... no

checking how to run the C preprocessor... gcc -E

checking for ANSI C header files... yes

checking for sys/types.h... yes

checking for sys/stat.h... yes

checking for stdlib.h... yes

checking for string.h... yes

checking for memory.h... yes

checking for strings.h... yes

checking for inttypes.h... yes

checking for stdint.h... yes

checking for unistd.h... yes

checking for dlfcn.h... yes

checking for objdir... .libs

checking if gcc supports -fno-rtti -fno-exceptions... no

checking for gcc option to produce PIC... -fPIC -DPIC

checking if gcc PIC flag -fPIC -DPIC works... yes

checking if gcc static flag -static works... yes

checking if gcc supports -c -o file.o... yes

checking if gcc supports -c -o file.o... (cached) yes

checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes

checking whether -lc should be explicitly linked in... no

checking dynamic linker characteristics... GNU/Linux ld.so

checking how to hardcode library paths into programs... immediate

checking whether stripping libraries is possible... yes

checking if libtool supports shared libraries... yes

checking whether to build shared libraries... yes

checking whether to build static libraries... yes


checking for ranlib... (cached) ranlib

checking whether byte ordering is bigendian... no

checking for inline... inline

checking for stdbool.h that conforms to C99... yes

checking for _Bool... yes

checking for bison... bison

checking for flex... flex

checking for inttypes.h... (cached) yes

checking math.h usability... yes

checking math.h presence... yes

checking for math.h... yes

checking paths.h usability... yes

checking paths.h presence... yes

checking for paths.h... yes

checking for stdlib.h... (cached) yes

checking for string.h... (cached) yes

checking for strings.h... (cached) yes

checking for unistd.h... (cached) yes

checking wchar.h usability... yes

checking wchar.h presence... yes

checking for wchar.h... yes

checking sys/sockio.h usability... no

checking sys/sockio.h presence... no

checking for sys/sockio.h... no

checking for floor in -lm... yes

checking for ceil in -lm... yes

checking uuid/uuid.h usability... no

checking uuid/uuid.h presence... no

checking for uuid/uuid.h... no


checking for inet_ntoa in -lnsl... yes

checking for socket in -lsocket... no

checking whether printf must be declared... no

checking whether fprintf must be declared... no

checking whether syslog must be declared... no

checking whether puts must be declared... no

checking whether fputs must be declared... no

checking whether fputc must be declared... no

checking whether fopen must be declared... no

checking whether fclose must be declared... no

checking whether fwrite must be declared... no

checking whether fflush must be declared... no

checking whether getopt must be declared... no

checking whether bzero must be declared... no

checking whether bcopy must be declared... no

checking whether memset must be declared... no

checking whether strtol must be declared... no

checking whether strcasecmp must be declared... no

checking whether strncasecmp must be declared... no

checking whether strerror must be declared... no

checking whether perror must be declared... no

checking whether socket must be declared... no

checking whether sendto must be declared... no

checking whether vsnprintf must be declared... no

checking whether snprintf must be declared... no

checking whether strtoul must be declared... no

checking for sigaction... yes

checking for strlcpy... no

checking for strlcat... no


checking for strerror... yes

checking for vswprintf... yes

checking for wprintf... yes

checking for memrchr... yes

checking for inet_ntop... yes

checking for gettid... no

checking for snprintf... yes

checking for malloc_trim... yes

checking for mallinfo... yes

checking size of char... 1

checking size of short... 2

checking size of int... 4

checking size of long int... 8

checking size of long long int... 8

checking size of unsigned int... 4

checking size of unsigned long int... 8

checking size of unsigned long long int... 8

checking for u_int8_t... yes

checking for u_int16_t... yes

checking for u_int32_t... yes

checking for u_int64_t... yes

checking for uint8_t... yes

checking for uint16_t... yes

checking for uint32_t... yes

checking for uint64_t... yes

checking for int8_t... yes

checking for int16_t... yes

checking for int32_t... yes

checking for int64_t... yes


checking for boolean... no

checking for INADDR_NONE... yes

checking for __FUNCTION__... yes

checking for pcap_datalink in -lpcap... yes

checking for pcap_lex_destroy... no

checking for pcap_lib_version... yes

checking pcre.h usability... yes

checking pcre.h presence... yes

checking for pcre.h... yes

checking for pcre_compile in -lpcre... yes

checking for libpcre version 6.0 or greater... yes

checking for SHA256_Init in -lcrypto... no

checking for MD5_Init in -lcrypto... no

checking dnet.h usability... no

checking dnet.h presence... no

checking for dnet.h... no

checking dumbnet.h usability... no

checking dumbnet.h presence... no

checking for dumbnet.h... no

ERROR! dnet header not found, go get it from

http://code.google.com/p/libdnet/ or use the --with-dnet-*

options, if you have it installed in an unusual place

root@kali:~/snort_source/snort-2.9.16.1# sudo apt-get install dnet-common-dev

Reading package lists... Done

Building dependency tree

Reading state information... Done

E: Unable to locate package dnet-common-dev

root@kali:~/snort_source/snort-2.9.16.1# sudo apt-get install dnet-common*


Reading package lists... Done

Building dependency tree

Reading state information... Done

Note, selecting 'dnet-common' for glob 'dnet-common*'

dnet-common is already the newest version (2.65).

The following packages were automatically installed and are no longer required:

gir1.2-clutter-gst-3.0 gir1.2-gtkclutter-1.0 python3-gst-1.0

Use 'sudo apt autoremove' to remove them.

0 upgraded, 0 newly installed, 0 to remove and 1188 not upgraded.

root@kali:~/snort_source/snort-2.9.16.1# apt-get install libdumbnet-dev

Reading package lists... Done

Building dependency tree

Reading state information... Done

The following packages were automatically installed and are no longer required:

gir1.2-clutter-gst-3.0 gir1.2-gtkclutter-1.0 python3-gst-1.0

Use 'apt autoremove' to remove them.

The following NEW packages will be installed:

libdumbnet-dev

0 upgraded, 1 newly installed, 0 to remove and 1188 not upgraded.

Need to get 59.0 kB of archives.

After this operation, 233 kB of additional disk space will be used.

Get:1 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 libdumbnet-dev amd64 1.12-9 [59.0 kB]

Fetched 59.0 kB in 3s (18.9 kB/s)

Selecting previously unselected package libdumbnet-dev.

(Reading database ... 358038 files and directories currently installed.)

Preparing to unpack .../libdumbnet-dev_1.12-9_amd64.deb ...

Unpacking libdumbnet-dev (1.12-9) ...

Setting up libdumbnet-dev (1.12-9) ...

Processing triggers for man-db (2.8.6.1-1) ...


root@kali:~/snort_source/snort-2.9.16.1# ./configure --enable-sourcefire

checking for a BSD-compatible install... /usr/bin/install -c

checking whether build environment is sane... yes

checking for a thread-safe mkdir -p... /usr/bin/mkdir -p

checking for gawk... gawk

checking whether make sets $(MAKE)... yes

checking whether make supports nested variables... yes

checking whether make supports the include directive... yes (GNU style)

checking for gcc... gcc

checking whether the C compiler works... yes

checking for C compiler default output file name... a.out

checking for suffix of executables...

checking whether we are cross compiling... no

checking for suffix of object files... o

checking whether we are using the GNU C compiler... yes

checking whether gcc accepts -g... yes

checking for gcc option to accept ISO C89... none needed

checking whether gcc understands -c and -o together... yes

checking dependency style of gcc... gcc3

checking for gcc option to accept ISO C99... none needed

checking for gcc option to accept ISO Standard C... (cached) none needed

checking for gcc... (cached) gcc

checking whether we are using the GNU C compiler... (cached) yes

checking whether gcc accepts -g... (cached) yes

checking for gcc option to accept ISO C89... (cached) none needed

checking whether gcc understands -c and -o together... (cached) yes

checking dependency style of gcc... (cached) gcc3

checking build system type... x86_64-pc-linux-gnu

checking host system type... x86_64-pc-linux-gnu


checking how to print strings... printf

checking for a sed that does not truncate output... /usr/bin/sed

checking for grep that handles long lines and -e... /usr/bin/grep

checking for egrep... /usr/bin/grep -E

checking for fgrep... /usr/bin/grep -F

checking for ld used by gcc... /usr/bin/ld

checking if the linker (/usr/bin/ld) is GNU ld... yes

checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B

checking the name lister (/usr/bin/nm -B) interface... BSD nm

checking whether ln -s works... yes

checking the maximum length of command line arguments... 1572864

checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format...


func_convert_file_noop

checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop

checking for /usr/bin/ld option to reload object files... -r

checking for objdump... objdump

checking how to recognize dependent libraries... pass_all

checking for dlltool... no

checking how to associate runtime and link libraries... printf %s\n

checking for ar... ar

checking for archiver @FILE support... @

checking for strip... strip

checking for ranlib... ranlib

checking command to parse /usr/bin/nm -B output from gcc object... ok

checking for sysroot... no

checking for a working dd... /usr/bin/dd

checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1

checking for mt... mt

checking if mt is a manifest tool... no


checking how to run the C preprocessor... gcc -E

checking for ANSI C header files... yes

checking for sys/types.h... yes

checking for sys/stat.h... yes

checking for stdlib.h... yes

checking for string.h... yes

checking for memory.h... yes

checking for strings.h... yes

checking for inttypes.h... yes

checking for stdint.h... yes

checking for unistd.h... yes

checking for dlfcn.h... yes

checking for objdir... .libs

checking if gcc supports -fno-rtti -fno-exceptions... no

checking for gcc option to produce PIC... -fPIC -DPIC

checking if gcc PIC flag -fPIC -DPIC works... yes

checking if gcc static flag -static works... yes

checking if gcc supports -c -o file.o... yes

checking if gcc supports -c -o file.o... (cached) yes

checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes

checking whether -lc should be explicitly linked in... no

checking dynamic linker characteristics... GNU/Linux ld.so

checking how to hardcode library paths into programs... immediate

checking whether stripping libraries is possible... yes

checking if libtool supports shared libraries... yes

checking whether to build shared libraries... yes

checking whether to build static libraries... yes

checking for ranlib... (cached) ranlib

checking whether byte ordering is bigendian... no


checking for inline... inline

checking for stdbool.h that conforms to C99... yes

checking for _Bool... yes

checking for bison... bison

checking for flex... flex

checking for inttypes.h... (cached) yes

checking math.h usability... yes

checking math.h presence... yes

checking for math.h... yes

checking paths.h usability... yes

checking paths.h presence... yes

checking for paths.h... yes

checking for stdlib.h... (cached) yes

checking for string.h... (cached) yes

checking for strings.h... (cached) yes

checking for unistd.h... (cached) yes

checking wchar.h usability... yes

checking wchar.h presence... yes

checking for wchar.h... yes

checking sys/sockio.h usability... no

checking sys/sockio.h presence... no

checking for sys/sockio.h... no

checking for floor in -lm... yes

checking for ceil in -lm... yes

checking uuid/uuid.h usability... no

checking uuid/uuid.h presence... no

checking for uuid/uuid.h... no

checking for inet_ntoa in -lnsl... yes

checking for socket in -lsocket... no


checking whether printf must be declared... no

checking whether fprintf must be declared... no

checking whether syslog must be declared... no

checking whether puts must be declared... no

checking whether fputs must be declared... no

checking whether fputc must be declared... no

checking whether fopen must be declared... no

checking whether fclose must be declared... no

checking whether fwrite must be declared... no

checking whether fflush must be declared... no

checking whether getopt must be declared... no

checking whether bzero must be declared... no

checking whether bcopy must be declared... no

checking whether memset must be declared... no

checking whether strtol must be declared... no

checking whether strcasecmp must be declared... no

checking whether strncasecmp must be declared... no

checking whether strerror must be declared... no

checking whether perror must be declared... no

checking whether socket must be declared... no

checking whether sendto must be declared... no

checking whether vsnprintf must be declared... no

checking whether snprintf must be declared... no

checking whether strtoul must be declared... no

checking for sigaction... yes

checking for strlcpy... no

checking for strlcat... no

checking for strerror... yes

checking for vswprintf... yes


checking for wprintf... yes

checking for memrchr... yes

checking for inet_ntop... yes

checking for gettid... no

checking for snprintf... yes

checking for malloc_trim... yes

checking for mallinfo... yes

checking size of char... 1

checking size of short... 2

checking size of int... 4

checking size of long int... 8

checking size of long long int... 8

checking size of unsigned int... 4

checking size of unsigned long int... 8

checking size of unsigned long long int... 8

checking for u_int8_t... yes

checking for u_int16_t... yes

checking for u_int32_t... yes

checking for u_int64_t... yes

checking for uint8_t... yes

checking for uint16_t... yes

checking for uint32_t... yes

checking for uint64_t... yes

checking for int8_t... yes

checking for int16_t... yes

checking for int32_t... yes

checking for int64_t... yes

checking for boolean... no

checking for INADDR_NONE... yes


checking for __FUNCTION__... yes

checking for pcap_datalink in -lpcap... yes

checking for pcap_lex_destroy... no

checking for pcap_lib_version... yes

checking pcre.h usability... yes

checking pcre.h presence... yes

checking for pcre.h... yes

checking for pcre_compile in -lpcre... yes

checking for libpcre version 6.0 or greater... yes

checking for SHA256_Init in -lcrypto... no

checking for MD5_Init in -lcrypto... no

checking dnet.h usability... no

checking dnet.h presence... no

checking for dnet.h... no

checking dumbnet.h usability... yes

checking dumbnet.h presence... yes

checking for dumbnet.h... yes

checking for eth_set in -ldnet... no

checking for eth_set in -ldumbnet... yes

checking for dlsym in -ldl... yes

checking for daq_load_modules in -ldaq_static... yes

checking for daq_hup_apply... yes

checking for daq_acquire_with_meta... yes

checking for daq_dp_add_dc... yes

checking for daq real addresses... no

checking whether DAQ_PKT_FLAG_DECRYPTED_SSL is declared... no

checking whether DAQ_PKT_FLAG_LOCALLY_ORIGINATED is declared... no

checking whether DAQ_PKT_FLAG_LOCALLY_DESTINED is declared... no

checking for struct _DAQ_DP_key_t.sa.src_ip4... yes


checking for daq address space ID... no

checking for daq flow ID... no

checking for daq extended flow modifiers... no

checking for daq query flow... no

checking for daq data channel flags... no

checking for separate IP versions on pinhole endpoints... no

checking for DAQ_VERDICT_RETRY... no

checking for daq packet trace... no

DAQ version doesn't support packet trace.

checking for daq verdict reason... no

DAQ version doesn't support tracing verdict reason.

checking for sparc... no

checking for visibility support... yes

checking zlib.h usability... no

checking zlib.h presence... no

checking for zlib.h... no

ERROR! zlib header not found, go get it from

http://www.zlib.net

root@kali:~/snort_source/snort-2.9.16.1# apt-get install zlib

Reading package lists... Done

Building dependency tree

Reading state information... Done

E: Unable to locate package zlib

root@kali:~/snort_source/snort-2.9.16.1# apt-get install zlib*

Reading package lists... Done

Building dependency tree

Reading state information... Done

Note, selecting 'zlib-bin' for glob 'zlib*'


Note, selecting 'zlib-gst' for glob 'zlib*'

Note, selecting 'zlib1g' for glob 'zlib*'

Note, selecting 'zlib1' for glob 'zlib*'

Note, selecting 'zlibc' for glob 'zlib*'

Note, selecting 'zlib1g-dbg' for glob 'zlib*'

Note, selecting 'zlib1g-dev' for glob 'zlib*'

Note, selecting 'zlib1-dev' for glob 'zlib*'

zlib1g is already the newest version (1:1.2.11.dfsg-2).

Some packages could not be installed. This may mean that you have

requested an impossible situation or if you are using the unstable

distribution that some required packages have not yet been created

or been moved out of Incoming.

The following information may help to resolve the situation:

The following packages have unmet dependencies:

gsettings-desktop-schemas : Breaks: mutter (< 3.31.4) but 3.30.2-8 is to be installed

zlib1g-dbg : Depends: zlib1g (= 1:1.2.8.dfsg-2+b1) but 1:1.2.11.dfsg-2 is to be installed

zlib1g-dev : Depends: libc6-dev but it is not going to be installed or

libc-dev

E: Error, pkgProblemResolver::Resolve generated breaks, this may be caused by held packages.

root@kali:~/snort_source/snort-2.9.16.1# apt-get install zlib1g

Reading package lists... Done

Building dependency tree

Reading state information... Done

zlib1g is already the newest version (1:1.2.11.dfsg-2).

The following packages were automatically installed and are no longer required:

gir1.2-clutter-gst-3.0 gir1.2-gtkclutter-1.0 python3-gst-1.0

Use 'apt autoremove' to remove them.

0 upgraded, 0 newly installed, 0 to remove and 1188 not upgraded.


root@kali:~/snort_source/snort-2.9.16.1# apt-get search zlib

E: Invalid operation search

root@kali:~/snort_source/snort-2.9.16.1# apt search zlib

Sorting... Done

Full Text Search... Done

advancecomp/kali-rolling,kali-rolling 2.1-2.1 amd64

collection of recompression utilities

apf-client/oldoldstable 0.8.4-1+b1 amd64

Client for Active Port Forwarding

apf-server/oldoldstable 0.8.4-1+b1 amd64

Server for Active Port Forwarding

cl-chipz/kali-rolling,kali-rolling 20190121.git0f6c9ea-1 all

decompress DEFLATE and BZIP2 data in Common Lisp

cl-salza/oldoldstable 0.7.4-1 all

Common Lisp package to write compressed data

cl-salza2/kali-rolling,oldoldstable,kali-rolling 2.0.9-1 all

Create compressed data from Common Lisp

clisp-module-zlib/kali-rolling,kali-rolling 1:2.49.20180218+really2.49.92-3+b4 amd64

GNU CLISP module that adds zlib support for vectors

cpm/kali-rolling,kali-rolling 0.32-1.3 amd64

Curses based password manager using PGP-encryption


dact/kali-rolling,kali-rolling 0.8.42-5 amd64

multi-algorithm compression

dmg2img/kali-rolling,kali-rolling 1.6.7-1+b1 amd64

Tool for converting compressed dmg files to hfsplus images

erlang-p1-zlib/kali-rolling,kali-rolling 1.0.8-1 amd64

erlang interface to zlib

fp-units-base/kali-rolling,kali-rolling 3.2.0+dfsg-8 amd64

Free Pascal - base units dependency package

fp-units-base-2.6.4/oldoldstable 2.6.4+dfsg-4 amd64

Free Pascal - base units

fp-units-base-3.2.0/kali-rolling,kali-rolling 3.2.0+dfsg-8 amd64

Free Pascal - base units

fp-units-misc/kali-rolling,kali-rolling 3.2.0+dfsg-8 amd64

Free Pascal - miscellaneous units dependency package

fp-units-misc-2.6.4/oldoldstable 2.6.4+dfsg-4 amd64

Free Pascal - miscellaneous units

fp-units-misc-3.2.0/kali-rolling,kali-rolling 3.2.0+dfsg-8 amd64

Free Pascal - miscellaneous units

gambas3-gb-compress-bzlib2/kali-rolling,kali-rolling 3.15.1-3+b1 amd64

Gambas bzlib2 component


gambas3-gb-compress-zlib/kali-rolling,kali-rolling 3.15.1-3+b1 amd64

Gambas zlib compression component

gauche-zlib/oldoldstable 0.9.4-3 amd64

zlib binding for Gauche

golang-github-datadog-zstd-dev/kali-rolling,kali-rolling 1.3.5-1 all

Zstd wrapper for Go

golang-github-golang-snappy-dev/kali-rolling,kali-rolling 0.0+git20160529.d9eb7a3-3 all

Implementation of the Snappy compression format in Go

golang-github-klauspost-compress-dev/kali-rolling,kali-rolling 1.9.5-2 all

optimized compression packages

htslib-test/kali-rolling,kali-rolling 1.10.2-5 all

Test data for HTSlib

lib32z1/kali-rolling,kali-rolling 1:1.2.11.dfsg-2 amd64

compression library - 32 bit runtime

lib32z1-dev/kali-rolling,kali-rolling 1:1.2.11.dfsg-2 amd64

compression library - 32 bit - DO NOT USE EXCEPT FOR PACKAGING

libapache2-mod-php5/oldoldstable 5.6.33+dfsg-0+deb8u1 amd64

server-side, HTML-embedded scripting language (Apache 2 module)

libapache2-mod-php5filter/oldoldstable 5.6.33+dfsg-0+deb8u1 amd64


server-side, HTML-embedded scripting language (apache 2 filter module)

libapache2-mod-php7.3/now 7.3.8-1 amd64 [installed,local]

server-side, HTML-embedded scripting language (Apache 2 module)

libapache2-mod-php7.4/kali-rolling,kali-rolling 7.4.5-1+b1 amd64

server-side, HTML-embedded scripting language (Apache 2 module)

libarchive-dev/kali-rolling,kali-rolling 3.4.3-2 amd64

Multi-format archive and compression library (development files)

libarchive13/kali-rolling,kali-rolling 3.4.3-2 amd64 [upgradable from: 3.3.3-4]

Multi-format archive and compression library (shared library)

libbio-db-hts-perl/kali-rolling,kali-rolling 3.01-3 amd64

Perl interface to the HTS library

libcatalyst-plugin-compress-perl/kali-rolling,oldoldstable,kali-rolling 0.5-1 all

Catalyst plugin to compress the response

libcoin80/oldoldstable 3.1.4~abc9f50-7 amd64

high-level 3D graphics kit implementing the Open Inventor API

libcoin80c/kali-rolling,kali-rolling 4.0.0+ds-1 amd64

high-level 3D graphics kit implementing the Open Inventor API

libcompress-raw-zlib-perl/kali-rolling,kali-rolling 2.096-1 amd64

low-level interface to zlib compression library


libcompress-snappy-perl/kali-rolling,kali-rolling 0.24+ds-2+b1 amd64

Perl interface to Google's Snappy (de)compressor

libcryptokit-ocaml/kali-rolling,kali-rolling 1.15-1 amd64

cryptographic algorithm library for OCaml - runtime

libcryptokit-ocaml-dev/kali-rolling,kali-rolling 1.15-1 amd64

cryptographic algorithm library for OCaml - development

libdeflate-dev/kali-rolling,kali-rolling 1.6-1 amd64

headers for whole-buffer compression and decompression library

libdeflate-tools/kali-rolling,kali-rolling 1.6-1 amd64

tools for whole-buffer compression and decompression library

libdeflate0/kali-rolling,kali-rolling 1.6-1 amd64

fast, whole-buffer DEFLATE-based compression and decompression

libghc-bzlib-dev/kali-rolling,kali-rolling 0.5.1.0-1 amd64

Haskell bindings to the bzip2 library

libghc-bzlib-doc/kali-rolling,kali-rolling 0.5.1.0-1 all

Haskell bindings to the bzip2 library; documentation

libghc-bzlib-prof/kali-rolling,kali-rolling 0.5.1.0-1 amd64

Haskell bindings to the bzip2 library; profiling libraries

libghc-digest-dev/kali-rolling,kali-rolling 0.0.1.2-10 amd64

efficient cryptographic hash implementations for bytestrings


libghc-digest-doc/kali-rolling,kali-rolling 0.0.1.2-10 all

efficient cryptographic hash implementations bytestrings; documentation

libghc-digest-prof/kali-rolling,kali-rolling 0.0.1.2-10 amd64

efficient cryptographic hash implementations bytestrings; profiling libraries

libghc-pipes-zlib-dev/kali-rolling,kali-rolling 0.4.4.2-3+b1 amd64

Zlib compression and decompression for Pipes streams

libghc-pipes-zlib-doc/kali-rolling,kali-rolling 0.4.4.2-3 all

Zlib compression and decompression for Pipes streams; documentation

libghc-pipes-zlib-prof/kali-rolling,kali-rolling 0.4.4.2-3+b1 amd64

Zlib compression and decompression for Pipes streams; profiling libraries

libghc-zlib-bindings-dev/kali-rolling,kali-rolling 0.1.1.5-10 amd64

low-level bindings to zlib

libghc-zlib-bindings-doc/kali-rolling,kali-rolling 0.1.1.5-10 all

low-level bindings to zlib; documentation

libghc-zlib-bindings-prof/kali-rolling,kali-rolling 0.1.1.5-10 amd64

low-level bindings to zlib; profiling libraries

libghc-zlib-dev/kali-rolling,kali-rolling 0.6.2.1-1 amd64

Compression and decompression in the gzip and zlib formats

libghc-zlib-doc/kali-rolling,kali-rolling 0.6.2.1-1 all


Compression and decompression in the gzip and zlib formats; documentation

libghc-zlib-enum-dev/oldoldstable 0.2.3.1-1 amd64

enumerator interface for zlib compression

libghc-zlib-enum-doc/oldoldstable 0.2.3.1-1 all

enumerator interface for zlib compression; documentation

libghc-zlib-enum-prof/oldoldstable 0.2.3.1-1 amd64

enumerator interface for zlib compression; profiling libraries

libghc-zlib-prof/kali-rolling,kali-rolling 0.6.2.1-1 amd64

Compression and decompression in the gzip and zlib formats; profiling libraries

libgnatcoll-zlib1/kali-rolling,kali-rolling 19-3 amd64

GNATColl, general purpose Ada library (zlib runtime)

libgnatcoll-zlib1-dev/kali-rolling,kali-rolling 19-3 amd64

GNATColl, general purpose Ada library (zlib)

libgzstream-dev/kali-rolling,kali-rolling 1.5+dfsg-4 amd64

provide functionality of zlib C-library in a C++ iostream (development)

libgzstream-tulip-4.6-0/oldoldstable 4.6.0dfsg-2+b5 amd64

gzstream shared library, built for Tulip

libgzstream0/kali-rolling,kali-rolling 1.5+dfsg-4 amd64

provide functionality of zlib C-library in a C++ iostream


libhpptools-dev/kali-rolling,kali-rolling 1.1.1-3 all

various C++ header tools

libhts-dev/kali-rolling,kali-rolling 1.10.2-5 amd64

development files for the HTSlib

libhts1/oldoldstable 1.1-1 amd64

C library for high-throughput sequencing data formats

libhts3/kali-rolling,kali-rolling 1.10.2-5 amd64

C library for high-throughput sequencing data formats

libio-compress-perl/kali-rolling,kali-rolling 2.096-1 all

bundle of IO::Compress modules

libjzlib-java/kali-rolling,kali-rolling 1.1.3-2 all

Java Zlib implementation

libkaz-dev/kali-rolling,kali-rolling 1.21-2+b2 amd64

Kazlib's reusable data structure development tools

libkaz1/kali-rolling,kali-rolling 1.21-2+b2 amd64

Kazlib's reusable data structure modules

liblz-dbg/oldoldstable 1.6-2 amd64

data compressor based on the LZMA algorithm (debug)

liblz-dev/kali-rolling,kali-rolling 1.11-8 amd64

data compressor based on the LZMA algorithm (development)


liblz1/kali-rolling,kali-rolling 1.11-8 amd64

data compressor based on the LZMA algorithm (library)

libmng-dev/kali-rolling,kali-rolling 1.0.10+dfsg-3.1+b5 amd64

M-N-G library (Development headers)

libmng1/kali-rolling,kali-rolling,now 1.0.10+dfsg-3.1+b5 amd64 [installed,automatic]

Multiple-image Network Graphics library

libmstoolkit-dev/kali-rolling,kali-rolling 82-7 amd64

libraries for manipulating mass spectrometry data - dev files

libmstoolkit-tools/kali-rolling,kali-rolling 82-7 amd64

libraries for manipulating mass spectrometry data - tools

libmstoolkit82/kali-rolling,kali-rolling 82-7 amd64

libraries for manipulating mass spectrometry data - runtime

libnifti-dev/kali-rolling,kali-rolling 2.0.0+git186-g84740c2-1 amd64

IO libraries for the NIfTI-1 data format

libnifti2/kali-rolling,kali-rolling 2.0.0+git186-g84740c2-1 amd64

IO libraries for the NIfTI-1 data format

libphp5-embed/oldoldstable 5.6.33+dfsg-0+deb8u1 amd64

HTML-embedded scripting language (Embedded SAPI library)

libphp7.4-embed/kali-rolling,kali-rolling 7.4.5-1+b1 amd64


HTML-embedded scripting language (Embedded SAPI library)

libpnglite-dev/kali-rolling,kali-rolling 0.1.17-2+b1 amd64

lightweight C library for loading and writing PNG images

libpnglite0/kali-rolling,kali-rolling 0.1.17-2+b1 amd64

lightweight C library for loading and writing PNG images

librte-pmd-zlib20.0/kali-rolling,kali-rolling 19.11.4-1 amd64

Data Plane Development Kit (librte-pmd-zlib runtime library)

librust-flate2+futures-dev/kali-rolling,kali-rolling 1.0.13-2 amd64

FLATE, Gzip, and Zlib bindings for Rust - feature "futures"

librust-flate2+libz-sys-dev/kali-rolling,kali-rolling 1.0.13-2 amd64

FLATE, Gzip, and Zlib bindings for Rust - feature "libz-sys" and 2 more

librust-flate2+miniz-oxide-dev/kali-rolling,kali-rolling 1.0.13-2 amd64

FLATE, Gzip, and Zlib bindings for Rust - feature "miniz_oxide"

librust-flate2+rust-backend-dev/kali-rolling,kali-rolling 1.0.13-2 amd64

FLATE, Gzip, and Zlib bindings for Rust - feature "rust_backend" and 1 more

librust-flate2+tokio-dev/kali-rolling,kali-rolling 1.0.13-2 amd64

FLATE, Gzip, and Zlib bindings for Rust - feature "tokio"

librust-flate2+tokio-io-dev/kali-rolling,kali-rolling 1.0.13-2 amd64

FLATE, Gzip, and Zlib bindings for Rust - feature "tokio-io"


librust-flate2-dev/kali-rolling,kali-rolling 1.0.13-2 amd64

FLATE, Gzip, and Zlib bindings for Rust - Rust source code

librust-libflate-dev/kali-rolling,kali-rolling 0.1.25-1 amd64

DEFLATE algorithm and related formats (ZLIB, GZIP) - Rust source code

librust-libz-sys-dev/kali-rolling,kali-rolling 1.0.25-1 amd64

Bindings to the system libz library (also known as zlib) - Rust source code

librust-zip+deflate-zlib-dev/kali-rolling,kali-rolling 0.5.3-2 amd64

Support the reading and writing of zip files - feature "deflate-zlib"

libsnappy-dev/kali-rolling,kali-rolling 1.1.8-1 amd64

fast compression/decompression library (development files)

libsnappy1/oldoldstable 1.1.2-3 amd64

fast compression/decompression library

libsnappy1v5/kali-rolling,kali-rolling 1.1.8-1 amd64 [upgradable from: 1.1.7-1+b1]

fast compression/decompression library

libsquashfs-dev/kali-rolling,kali-rolling 1.0.1-1 amd64

New set of tools for working with SquashFS images - development

libsquashfs1/kali-rolling,kali-rolling 1.0.1-1 amd64

New set of tools for working with SquashFS images - shared library

libwww-mechanize-gzip-perl/kali-rolling,kali-rolling 0.14-1 all

Perl module to fetch webpages with gzip-compression


libz-mingw-w64/kali-rolling,kali-rolling 1.2.11+dfsg-2 all

compression library - Windows runtime

libz-mingw-w64-dev/kali-rolling,kali-rolling 1.2.11+dfsg-2 all

compression library - Windows development files

libzlcore-data/kali-rolling,kali-rolling 0.12.10dfsg2-4 all

ZLibrary cross-platform development library (support files)

libzlcore-dev/kali-rolling,kali-rolling 0.12.10dfsg2-4 amd64

ZLibrary cross-platform development library (development files)

libzlcore0.12/oldoldstable 0.12.10dfsg-9.1+b1 amd64

ZLibrary cross-platform development library (shared library)

libzlcore0.13/kali-rolling,kali-rolling 0.12.10dfsg2-4 amd64

ZLibrary cross-platform development library (shared library)

libzltext-data/kali-rolling,kali-rolling 0.12.10dfsg2-4 all

ZLibrary text model/viewer part (support files)

libzltext-dev/kali-rolling,kali-rolling 0.12.10dfsg2-4 amd64

ZLibrary text model/viewer part (development files)

libzltext0.12/oldoldstable 0.12.10dfsg-9.1+b1 amd64

ZLibrary text model/viewer part (shared library)

libzltext0.13/kali-rolling,kali-rolling 0.12.10dfsg2-4 amd64


ZLibrary text model/viewer part (shared library)

libzlui-gtk/kali-rolling,kali-rolling 0.12.10dfsg2-4 amd64

GTK+ interface module for ZLibrary

libzlui-qt4/oldoldstable 0.12.10dfsg-9.1+b1 amd64

Qt4 interface module for ZLibrary

libzopfli-dev/kali-rolling,kali-rolling 1.0.3-1 amd64

Header and static library files for libzopfli1

libzopfli1/kali-rolling,kali-rolling 1.0.3-1 amd64

zlib (gzip, deflate) compatible compressor - shared library

libzstd-dev/kali-rolling,kali-rolling 1.4.5+dfsg-4 amd64

fast lossless compression algorithm -- development files

libzstd1/kali-rolling,kali-rolling,now 1.4.5+dfsg-4 amd64 [installed]

fast lossless compression algorithm

libzzip-0-13/kali-rolling,kali-rolling 0.13.62-3.2 amd64

library providing read access on ZIP-archives - library

libzzip-dev/kali-rolling,kali-rolling 0.13.62-3.2 amd64

library providing read access on ZIP-archives - development

lua-zlib/kali-rolling,kali-rolling 1.2-2 amd64

zlib library for the Lua language


lua-zlib-dev/kali-rolling,kali-rolling 1.2-2 amd64

zlib development files for the Lua language

minilzip/kali-rolling,kali-rolling 1.11-8 amd64

minified, lossless data compressor based on the LZMA algorithm

node-browserify-zlib/kali-rolling,kali-rolling 0.2.0+20170820git8b3f0a862f6b+dfsg-4 all

Full zlib module for browserify

node-pako/kali-rolling,kali-rolling 1.0.11+ds-1 all

fast zlib port to pure javascript

node-tar/kali-rolling,kali-rolling 4.4.10+ds1-2 all

read and write portable tar archives module for Node.js

php-text-figlet/kali-rolling,kali-rolling 1.0.2-4 all

Engine for use FIGlet fonts to rendering text

php5-cgi/oldoldstable 5.6.33+dfsg-0+deb8u1 amd64

server-side, HTML-embedded scripting language (CGI binary)

php5-cli/oldoldstable 5.6.33+dfsg-0+deb8u1 amd64

command-line interpreter for the php5 scripting language

php5-fpm/oldoldstable 5.6.33+dfsg-0+deb8u1 amd64

server-side, HTML-embedded scripting language (FPM-CGI binary)

php5-phpdbg/oldoldstable 5.6.33+dfsg-0+deb8u1 amd64

server-side, HTML-embedded scripting language (PHPDBG binary)


php7.3-cli/now 7.3.8-1 amd64 [installed,local]

command-line interpreter for the PHP scripting language

php7.4-cgi/kali-rolling,kali-rolling 7.4.5-1+b1 amd64

server-side, HTML-embedded scripting language (CGI binary)

php7.4-cli/kali-rolling,kali-rolling 7.4.5-1+b1 amd64

command-line interpreter for the PHP scripting language

php7.4-fpm/kali-rolling,kali-rolling 7.4.5-1+b1 amd64

server-side, HTML-embedded scripting language (FPM-CGI binary)

php7.4-phpdbg/kali-rolling,kali-rolling 7.4.5-1+b1 amd64

server-side, HTML-embedded scripting language (PHPDBG binary)

python3-netcdf4/kali-rolling,kali-rolling 1.5.4-1 amd64

Python 3 interface to the netCDF4 (network Common Data Form) library

python3-numcodecs/kali-rolling,kali-rolling 0.6.4+ds-1+b1 amd64

buffer compression and transformation codecs for Python

python3-zarr/kali-rolling,kali-rolling 2.4.0+ds-1 all

chunked, compressed, N-dimensional arrays for Python

python3-zlib-wrapper/kali-rolling,kali-rolling 0.1.3-0kali3 all

Wrapper around zlib with custom header crc32 (Python 3)

r-bioc-zlibbioc/kali-rolling,kali-rolling 1.34.0+dfsg-1 all


(Virtual) zlibbioc Bioconductor package

ruby-zip/kali-rolling,kali-rolling,now 2.0.0-2 all [installed,automatic]

Ruby module for reading and writing zip files

sfnt2woff-zopfli/kali-rolling,kali-rolling 1.1.0-2+b1 amd64

Create WOFF files with Zopfli compression

squashfs-tools/kali-rolling,kali-rolling 1:4.4-2 amd64 [upgradable from: 1:4.3-13]

Tool to create and append to squashfs filesystems

squashfs-tools-dbg/oldoldstable 1:4.2+20130409-2 amd64

Tool to create and append to squashfs filesystems (debug)

squashfs-tools-ng/kali-rolling,kali-rolling 1.0.1-1 amd64

New set of tools for working with SquashFS images

tcl-trf/kali-rolling,kali-rolling 2.1.4-dfsg3-2+b2 amd64

Tcl data transformations - runtime library

tcl-trf-dev/kali-rolling,kali-rolling 2.1.4-dfsg3-2+b2 amd64

Tcl data transformations - development files

tcl-trf-doc/kali-rolling,kali-rolling 2.1.4-dfsg3-2 all

Tcl data transformations - documentation

tightvncserver/kali-rolling,kali-rolling 1:1.3.10-1 amd64 [upgradable from: 1:1.3.9-9]

virtual network computing server software


xtightvncviewer/kali-rolling,kali-rolling 1:1.3.10-1 amd64 [upgradable from: 1:1.3.9-9]

virtual network computing client software for X

yorick-z/kali-rolling,kali-rolling 1.2.0+cvs20080115-5+b3 amd64

zlib, jpeg and png support for the Yorick language

zlib-gst/kali-rolling,kali-rolling 3.2.5-1.3+b2 amd64

Zlib bindings for GNU Smalltalk

zlib1g/kali-rolling,kali-rolling,now 1:1.2.11.dfsg-2 amd64 [installed]

compression library - runtime

zlib1g-dbg/oldoldstable 1:1.2.8.dfsg-2+b1 amd64

compression library - development

zlib1g-dev/kali-rolling,kali-rolling 1:1.2.11.dfsg-2 amd64

compression library - development

zlibc/oldoldstable 0.9k-4.2 amd64

An on-fly auto-uncompressing C library

zopfli/kali-rolling,kali-rolling 1.0.3-1 amd64

zlib (gzip, deflate) compatible compressor

zstd/kali-rolling,kali-rolling 1.4.5+dfsg-4 amd64

fast lossless compression algorithm -- CLI tool

zziplib-bin/kali-rolling,kali-rolling 0.13.62-3.2 amd64

library providing read access on ZIP-archives - binaries


root@kali:~/snort_source/snort-2.9.16.1# apt-get search zlibc

E: Invalid operation search

root@kali:~/snort_source/snort-2.9.16.1# apt-get install zlibc

Reading package lists... Done

Building dependency tree

Reading state information... Done

The following packages were automatically installed and are no longer required:

gir1.2-clutter-gst-3.0 gir1.2-gtkclutter-1.0 python3-gst-1.0

Use 'apt autoremove' to remove them.

The following NEW packages will be installed:

zlibc

0 upgraded, 1 newly installed, 0 to remove and 1188 not upgraded.

Need to get 66.3 kB of archives.

After this operation, 254 kB of additional disk space will be used.

Get:1 http://httpredir.debian.org/debian jessie/main amd64 zlibc amd64 0.9k-4.2 [66.3 kB]

Fetched 66.3 kB in 0s (393 kB/s)

Selecting previously unselected package zlibc.

(Reading database ... 358068 files and directories currently installed.)

Preparing to unpack .../zlibc_0.9k-4.2_amd64.deb ...

Unpacking zlibc (0.9k-4.2) ...

Setting up zlibc (0.9k-4.2) ...

Processing triggers for man-db (2.8.6.1-1) ...

root@kali:~/snort_source/snort-2.9.16.1# ./configure --enable-sourcefire

checking for a BSD-compatible install... /usr/bin/install -c

checking whether build environment is sane... yes

checking for a thread-safe mkdir -p... /usr/bin/mkdir -p

checking for gawk... gawk

checking whether make sets $(MAKE)... yes


checking whether make supports nested variables... yes

checking whether make supports the include directive... yes (GNU style)

checking for gcc... gcc

checking whether the C compiler works... yes

checking for C compiler default output file name... a.out

checking for suffix of executables...

checking whether we are cross compiling... no

checking for suffix of object files... o

checking whether we are using the GNU C compiler... yes

checking whether gcc accepts -g... yes

checking for gcc option to accept ISO C89... none needed

checking whether gcc understands -c and -o together... yes

checking dependency style of gcc... gcc3

checking for gcc option to accept ISO C99... none needed

checking for gcc option to accept ISO Standard C... (cached) none needed

checking for gcc... (cached) gcc

checking whether we are using the GNU C compiler... (cached) yes

checking whether gcc accepts -g... (cached) yes

checking for gcc option to accept ISO C89... (cached) none needed

checking whether gcc understands -c and -o together... (cached) yes

checking dependency style of gcc... (cached) gcc3

checking build system type... x86_64-pc-linux-gnu

checking host system type... x86_64-pc-linux-gnu

checking how to print strings... printf

checking for a sed that does not truncate output... /usr/bin/sed

checking for grep that handles long lines and -e... /usr/bin/grep

checking for egrep... /usr/bin/grep -E

checking for fgrep... /usr/bin/grep -F

checking for ld used by gcc... /usr/bin/ld


checking if the linker (/usr/bin/ld) is GNU ld... yes

checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B

checking the name lister (/usr/bin/nm -B) interface... BSD nm

checking whether ln -s works... yes

checking the maximum length of command line arguments... 1572864

checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format...


func_convert_file_noop

checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop

checking for /usr/bin/ld option to reload object files... -r

checking for objdump... objdump

checking how to recognize dependent libraries... pass_all

checking for dlltool... no

checking how to associate runtime and link libraries... printf %s\n

checking for ar... ar

checking for archiver @FILE support... @

checking for strip... strip

checking for ranlib... ranlib

checking command to parse /usr/bin/nm -B output from gcc object... ok

checking for sysroot... no

checking for a working dd... /usr/bin/dd

checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1

checking for mt... mt

checking if mt is a manifest tool... no

checking how to run the C preprocessor... gcc -E

checking for ANSI C header files... yes

checking for sys/types.h... yes

checking for sys/stat.h... yes

checking for stdlib.h... yes

checking for string.h... yes


checking for memory.h... yes

checking for strings.h... yes

checking for inttypes.h... yes

checking for stdint.h... yes

checking for unistd.h... yes

checking for dlfcn.h... yes

checking for objdir... .libs

checking if gcc supports -fno-rtti -fno-exceptions... no

checking for gcc option to produce PIC... -fPIC -DPIC

checking if gcc PIC flag -fPIC -DPIC works... yes

checking if gcc static flag -static works... yes

checking if gcc supports -c -o file.o... yes

checking if gcc supports -c -o file.o... (cached) yes

checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes

checking whether -lc should be explicitly linked in... no

checking dynamic linker characteristics... GNU/Linux ld.so

checking how to hardcode library paths into programs... immediate

checking whether stripping libraries is possible... yes

checking if libtool supports shared libraries... yes

checking whether to build shared libraries... yes

checking whether to build static libraries... yes

checking for ranlib... (cached) ranlib

checking whether byte ordering is bigendian... no

checking for inline... inline

checking for stdbool.h that conforms to C99... yes

checking for _Bool... yes

checking for bison... bison

checking for flex... flex

checking for inttypes.h... (cached) yes


checking math.h usability... yes

checking math.h presence... yes

checking for math.h... yes

checking paths.h usability... yes

checking paths.h presence... yes

checking for paths.h... yes

checking for stdlib.h... (cached) yes

checking for string.h... (cached) yes

checking for strings.h... (cached) yes

checking for unistd.h... (cached) yes

checking wchar.h usability... yes

checking wchar.h presence... yes

checking for wchar.h... yes

checking sys/sockio.h usability... no

checking sys/sockio.h presence... no

checking for sys/sockio.h... no

checking for floor in -lm... yes

checking for ceil in -lm... yes

checking uuid/uuid.h usability... no

checking uuid/uuid.h presence... no

checking for uuid/uuid.h... no

checking for inet_ntoa in -lnsl... yes

checking for socket in -lsocket... no

checking whether printf must be declared... no

checking whether fprintf must be declared... no

checking whether syslog must be declared... no

checking whether puts must be declared... no

checking whether fputs must be declared... no

checking whether fputc must be declared... no


checking whether fopen must be declared... no

checking whether fclose must be declared... no

checking whether fwrite must be declared... no

checking whether fflush must be declared... no

checking whether getopt must be declared... no

checking whether bzero must be declared... no

checking whether bcopy must be declared... no

checking whether memset must be declared... no

checking whether strtol must be declared... no

checking whether strcasecmp must be declared... no

checking whether strncasecmp must be declared... no

checking whether strerror must be declared... no

checking whether perror must be declared... no

checking whether socket must be declared... no

checking whether sendto must be declared... no

checking whether vsnprintf must be declared... no

checking whether snprintf must be declared... no

checking whether strtoul must be declared... no

checking for sigaction... yes

checking for strlcpy... no

checking for strlcat... no

checking for strerror... yes

checking for vswprintf... yes

checking for wprintf... yes

checking for memrchr... yes

checking for inet_ntop... yes

checking for gettid... no

checking for snprintf... yes

checking for malloc_trim... yes


checking for mallinfo... yes

checking size of char... 1

checking size of short... 2

checking size of int... 4

checking size of long int... 8

checking size of long long int... 8

checking size of unsigned int... 4

checking size of unsigned long int... 8

checking size of unsigned long long int... 8

checking for u_int8_t... yes

checking for u_int16_t... yes

checking for u_int32_t... yes

checking for u_int64_t... yes

checking for uint8_t... yes

checking for uint16_t... yes

checking for uint32_t... yes

checking for uint64_t... yes

checking for int8_t... yes

checking for int16_t... yes

checking for int32_t... yes

checking for int64_t... yes

checking for boolean... no

checking for INADDR_NONE... yes

checking for __FUNCTION__... yes

checking for pcap_datalink in -lpcap... yes

checking for pcap_lex_destroy... no

checking for pcap_lib_version... yes

checking pcre.h usability... yes

checking pcre.h presence... yes


checking for pcre.h... yes

checking for pcre_compile in -lpcre... yes

checking for libpcre version 6.0 or greater... yes

checking for SHA256_Init in -lcrypto... no

checking for MD5_Init in -lcrypto... no

checking dnet.h usability... no

checking dnet.h presence... no

checking for dnet.h... no

checking dumbnet.h usability... yes

checking dumbnet.h presence... yes

checking for dumbnet.h... yes

checking for eth_set in -ldnet... no

checking for eth_set in -ldumbnet... yes

checking for dlsym in -ldl... yes

checking for daq_load_modules in -ldaq_static... yes

checking for daq_hup_apply... yes

checking for daq_acquire_with_meta... yes

checking for daq_dp_add_dc... yes

checking for daq real addresses... no

checking whether DAQ_PKT_FLAG_DECRYPTED_SSL is declared... no

checking whether DAQ_PKT_FLAG_LOCALLY_ORIGINATED is declared... no

checking whether DAQ_PKT_FLAG_LOCALLY_DESTINED is declared... no

checking for struct _DAQ_DP_key_t.sa.src_ip4... yes

checking for daq address space ID... no

checking for daq flow ID... no

checking for daq extended flow modifiers... no

checking for daq query flow... no

checking for daq data channel flags... no

checking for separate IP versions on pinhole endpoints... no


checking for DAQ_VERDICT_RETRY... no

checking for daq packet trace... no

DAQ version doesn't support packet trace.

checking for daq verdict reason... no

DAQ version doesn't support tracing verdict reason.

checking for sparc... no

checking for visibility support... yes

checking zlib.h usability... no

checking zlib.h presence... no

checking for zlib.h... no

ERROR! zlib header not found, go get it from

http://www.zlib.net

root@kali:~/snort_source/snort-2.9.16.1# apt-get install zlibc-dev

Reading package lists... Done

Building dependency tree

Reading state information... Done

E: Unable to locate package zlibc-dev

root@kali:~/snort_source/snort-2.9.16.1# apt-get install zlibc*

Reading package lists... Done

Building dependency tree

Reading state information... Done

Note, selecting 'zlibc' for glob 'zlibc*'

zlibc is already the newest version (0.9k-4.2).

The following packages were automatically installed and are no longer required:

gir1.2-clutter-gst-3.0 gir1.2-gtkclutter-1.0 python3-gst-1.0

Use 'apt autoremove' to remove them.

0 upgraded, 0 newly installed, 0 to remove and 1188 not upgraded.

root@kali:~/snort_source/snort-2.9.16.1# apt-get install libzlibc


Reading package lists... Done

Building dependency tree

Reading state information... Done

E: Unable to locate package libzlibc

root@kali:~/snort_source/snort-2.9.16.1# apt-get install libzlib

Reading package lists... Done

Building dependency tree

Reading state information... Done

E: Unable to locate package libzlib

root@kali:~/snort_source/snort-2.9.16.1# apt-get install libz-dev

Reading package lists... Done

Building dependency tree

Reading state information... Done

Note, selecting 'zlib1g-dev' instead of 'libz-dev'

The following packages were automatically installed and are no longer required:

gir1.2-clutter-gst-3.0 gir1.2-gtkclutter-1.0 python3-gst-1.0

Use 'apt autoremove' to remove them.

The following NEW packages will be installed:

zlib1g-dev

0 upgraded, 1 newly installed, 0 to remove and 1188 not upgraded.

Need to get 190 kB of archives.

After this operation, 588 kB of additional disk space will be used.

Get:1 http://kali.cs.nctu.edu.tw/kali kali-rolling/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2 [190 kB]

Fetched 190 kB in 2s (101 kB/s)

Selecting previously unselected package zlib1g-dev:amd64.

(Reading database ... 358081 files and directories currently installed.)

Preparing to unpack .../zlib1g-dev_1%3a1.2.11.dfsg-2_amd64.deb ...

Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2) ...

Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2) ...


Processing triggers for man-db (2.8.6.1-1) ...

root@kali:~/snort_source/snort-2.9.16.1# ./configure --enable-sourcefire

checking for a BSD-compatible install... /usr/bin/install -c

checking whether build environment is sane... yes

checking for a thread-safe mkdir -p... /usr/bin/mkdir -p

checking for gawk... gawk

checking whether make sets $(MAKE)... yes

checking whether make supports nested variables... yes

checking whether make supports the include directive... yes (GNU style)

checking for gcc... gcc

checking whether the C compiler works... yes

checking for C compiler default output file name... a.out

checking for suffix of executables...

checking whether we are cross compiling... no

checking for suffix of object files... o

checking whether we are using the GNU C compiler... yes

checking whether gcc accepts -g... yes

checking for gcc option to accept ISO C89... none needed

checking whether gcc understands -c and -o together... yes

checking dependency style of gcc... gcc3

checking for gcc option to accept ISO C99... none needed

checking for gcc option to accept ISO Standard C... (cached) none needed

checking for gcc... (cached) gcc

checking whether we are using the GNU C compiler... (cached) yes

checking whether gcc accepts -g... (cached) yes

checking for gcc option to accept ISO C89... (cached) none needed

checking whether gcc understands -c and -o together... (cached) yes

checking dependency style of gcc... (cached) gcc3

checking build system type... x86_64-pc-linux-gnu


checking host system type... x86_64-pc-linux-gnu

checking how to print strings... printf

checking for a sed that does not truncate output... /usr/bin/sed

checking for grep that handles long lines and -e... /usr/bin/grep

checking for egrep... /usr/bin/grep -E

checking for fgrep... /usr/bin/grep -F

checking for ld used by gcc... /usr/bin/ld

checking if the linker (/usr/bin/ld) is GNU ld... yes

checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B

checking the name lister (/usr/bin/nm -B) interface... BSD nm

checking whether ln -s works... yes

checking the maximum length of command line arguments... 1572864

checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format...


func_convert_file_noop

checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop

checking for /usr/bin/ld option to reload object files... -r

checking for objdump... objdump

checking how to recognize dependent libraries... pass_all

checking for dlltool... no

checking how to associate runtime and link libraries... printf %s\n

checking for ar... ar

checking for archiver @FILE support... @

checking for strip... strip

checking for ranlib... ranlib

checking command to parse /usr/bin/nm -B output from gcc object... ok

checking for sysroot... no

checking for a working dd... /usr/bin/dd

checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1

checking for mt... mt


checking if mt is a manifest tool... no

checking how to run the C preprocessor... gcc -E

checking for ANSI C header files... yes

checking for sys/types.h... yes

checking for sys/stat.h... yes

checking for stdlib.h... yes

checking for string.h... yes

checking for memory.h... yes

checking for strings.h... yes

checking for inttypes.h... yes

checking for stdint.h... yes

checking for unistd.h... yes

checking for dlfcn.h... yes

checking for objdir... .libs

checking if gcc supports -fno-rtti -fno-exceptions... no

checking for gcc option to produce PIC... -fPIC -DPIC

checking if gcc PIC flag -fPIC -DPIC works... yes

checking if gcc static flag -static works... yes

checking if gcc supports -c -o file.o... yes

checking if gcc supports -c -o file.o... (cached) yes

checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes

checking whether -lc should be explicitly linked in... no

checking dynamic linker characteristics... GNU/Linux ld.so

checking how to hardcode library paths into programs... immediate

checking whether stripping libraries is possible... yes

checking if libtool supports shared libraries... yes

checking whether to build shared libraries... yes

checking whether to build static libraries... yes

checking for ranlib... (cached) ranlib


checking whether byte ordering is bigendian... no

checking for inline... inline

checking for stdbool.h that conforms to C99... yes

checking for _Bool... yes

checking for bison... bison

checking for flex... flex

checking for inttypes.h... (cached) yes

checking math.h usability... yes

checking math.h presence... yes

checking for math.h... yes

checking paths.h usability... yes

checking paths.h presence... yes

checking for paths.h... yes

checking for stdlib.h... (cached) yes

checking for string.h... (cached) yes

checking for strings.h... (cached) yes

checking for unistd.h... (cached) yes

checking wchar.h usability... yes

checking wchar.h presence... yes

checking for wchar.h... yes

checking sys/sockio.h usability... no

checking sys/sockio.h presence... no

checking for sys/sockio.h... no

checking for floor in -lm... yes

checking for ceil in -lm... yes

checking uuid/uuid.h usability... no

checking uuid/uuid.h presence... no

checking for uuid/uuid.h... no

checking for inet_ntoa in -lnsl... yes


checking for socket in -lsocket... no

checking whether printf must be declared... no

checking whether fprintf must be declared... no

checking whether syslog must be declared... no

checking whether puts must be declared... no

checking whether fputs must be declared... no

checking whether fputc must be declared... no

checking whether fopen must be declared... no

checking whether fclose must be declared... no

checking whether fwrite must be declared... no

checking whether fflush must be declared... no

checking whether getopt must be declared... no

checking whether bzero must be declared... no

checking whether bcopy must be declared... no

checking whether memset must be declared... no

checking whether strtol must be declared... no

checking whether strcasecmp must be declared... no

checking whether strncasecmp must be declared... no

checking whether strerror must be declared... no

checking whether perror must be declared... no

checking whether socket must be declared... no

checking whether sendto must be declared... no

checking whether vsnprintf must be declared... no

checking whether snprintf must be declared... no

checking whether strtoul must be declared... no

checking for sigaction... yes

checking for strlcpy... no

checking for strlcat... no

checking for strerror... yes


checking for vswprintf... yes

checking for wprintf... yes

checking for memrchr... yes

checking for inet_ntop... yes

checking for gettid... no

checking for snprintf... yes

checking for malloc_trim... yes

checking for mallinfo... yes

checking size of char... 1

checking size of short... 2

checking size of int... 4

checking size of long int... 8

checking size of long long int... 8

checking size of unsigned int... 4

checking size of unsigned long int... 8

checking size of unsigned long long int... 8

checking for u_int8_t... yes

checking for u_int16_t... yes

checking for u_int32_t... yes

checking for u_int64_t... yes

checking for uint8_t... yes

checking for uint16_t... yes

checking for uint32_t... yes

checking for uint64_t... yes

checking for int8_t... yes

checking for int16_t... yes

checking for int32_t... yes

checking for int64_t... yes

checking for boolean... no


checking for INADDR_NONE... yes

checking for __FUNCTION__... yes

checking for pcap_datalink in -lpcap... yes

checking for pcap_lex_destroy... no

checking for pcap_lib_version... yes

checking pcre.h usability... yes

checking pcre.h presence... yes

checking for pcre.h... yes

checking for pcre_compile in -lpcre... yes

checking for libpcre version 6.0 or greater... yes

checking for SHA256_Init in -lcrypto... no

checking for MD5_Init in -lcrypto... no

checking dnet.h usability... no

checking dnet.h presence... no

checking for dnet.h... no

checking dumbnet.h usability... yes

checking dumbnet.h presence... yes

checking for dumbnet.h... yes

checking for eth_set in -ldnet... no

checking for eth_set in -ldumbnet... yes

checking for dlsym in -ldl... yes

checking for daq_load_modules in -ldaq_static... yes

checking for daq_hup_apply... yes

checking for daq_acquire_with_meta... yes

checking for daq_dp_add_dc... yes

checking for daq real addresses... no

checking whether DAQ_PKT_FLAG_DECRYPTED_SSL is declared... no

checking whether DAQ_PKT_FLAG_LOCALLY_ORIGINATED is declared... no

checking whether DAQ_PKT_FLAG_LOCALLY_DESTINED is declared... no


checking for struct _DAQ_DP_key_t.sa.src_ip4... yes

checking for daq address space ID... no

checking for daq flow ID... no

checking for daq extended flow modifiers... no

checking for daq query flow... no

checking for daq data channel flags... no

checking for separate IP versions on pinhole endpoints... no

checking for DAQ_VERDICT_RETRY... no

checking for daq packet trace... no

DAQ version doesn't support packet trace.

checking for daq verdict reason... no

DAQ version doesn't support tracing verdict reason.

checking for sparc... no

checking for visibility support... yes

checking zlib.h usability... yes

checking zlib.h presence... yes

checking for zlib.h... yes

checking for inflate in -lz... yes

checking lzma.h usability... no

checking lzma.h presence... no

checking for lzma.h... no

checking for lzma_stream_decoder in -llzma... no

checking for pthread_tryjoin_np... yes

checking for pkg-config... no

checking for luajit... no

ERROR! LuaJIT library not found. Go get it from http://www.luajit.org/ (or)

Try compiling without openAppId using '--disable-open-appid'

configure: error: "Fatal!"


root@kali:~/snort_source/snort-2.9.16.1# ./configure --enable-sourcefire --disable-open-appid

checking for a BSD-compatible install... /usr/bin/install -c

checking whether build environment is sane... yes

checking for a thread-safe mkdir -p... /usr/bin/mkdir -p

checking for gawk... gawk

checking whether make sets $(MAKE)... yes

checking whether make supports nested variables... yes

checking whether make supports the include directive... yes (GNU style)

checking for gcc... gcc

checking whether the C compiler works... yes

checking for C compiler default output file name... a.out

checking for suffix of executables...

checking whether we are cross compiling... no

checking for suffix of object files... o

checking whether we are using the GNU C compiler... yes

checking whether gcc accepts -g... yes

checking for gcc option to accept ISO C89... none needed

checking whether gcc understands -c and -o together... yes

checking dependency style of gcc... gcc3

checking for gcc option to accept ISO C99... none needed

checking for gcc option to accept ISO Standard C... (cached) none needed

checking for gcc... (cached) gcc

checking whether we are using the GNU C compiler... (cached) yes

checking whether gcc accepts -g... (cached) yes

checking for gcc option to accept ISO C89... (cached) none needed

checking whether gcc understands -c and -o together... (cached) yes

checking dependency style of gcc... (cached) gcc3

checking build system type... x86_64-pc-linux-gnu

checking host system type... x86_64-pc-linux-gnu


checking how to print strings... printf

checking for a sed that does not truncate output... /usr/bin/sed

checking for grep that handles long lines and -e... /usr/bin/grep

checking for egrep... /usr/bin/grep -E

checking for fgrep... /usr/bin/grep -F

checking for ld used by gcc... /usr/bin/ld

checking if the linker (/usr/bin/ld) is GNU ld... yes

checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B

checking the name lister (/usr/bin/nm -B) interface... BSD nm

checking whether ln -s works... yes

checking the maximum length of command line arguments... 1572864

checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format...


func_convert_file_noop

checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop

checking for /usr/bin/ld option to reload object files... -r

checking for objdump... objdump

checking how to recognize dependent libraries... pass_all

checking for dlltool... no

checking how to associate runtime and link libraries... printf %s\n

checking for ar... ar

checking for archiver @FILE support... @

checking for strip... strip

checking for ranlib... ranlib

checking command to parse /usr/bin/nm -B output from gcc object... ok

checking for sysroot... no

checking for a working dd... /usr/bin/dd

checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1

checking for mt... mt

checking if mt is a manifest tool... no


checking how to run the C preprocessor... gcc -E

checking for ANSI C header files... yes

checking for sys/types.h... yes

checking for sys/stat.h... yes

checking for stdlib.h... yes

checking for string.h... yes

checking for memory.h... yes

checking for strings.h... yes

checking for inttypes.h... yes

checking for stdint.h... yes

checking for unistd.h... yes

checking for dlfcn.h... yes

checking for objdir... .libs

checking if gcc supports -fno-rtti -fno-exceptions... no

checking for gcc option to produce PIC... -fPIC -DPIC

checking if gcc PIC flag -fPIC -DPIC works... yes

checking if gcc static flag -static works... yes

checking if gcc supports -c -o file.o... yes

checking if gcc supports -c -o file.o... (cached) yes

checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes

checking whether -lc should be explicitly linked in... no

checking dynamic linker characteristics... GNU/Linux ld.so

checking how to hardcode library paths into programs... immediate

checking whether stripping libraries is possible... yes

checking if libtool supports shared libraries... yes

checking whether to build shared libraries... yes

checking whether to build static libraries... yes

checking for ranlib... (cached) ranlib

checking whether byte ordering is bigendian... no


checking for inline... inline

checking for stdbool.h that conforms to C99... yes

checking for _Bool... yes

checking for bison... bison

checking for flex... flex

checking for inttypes.h... (cached) yes

checking math.h usability... yes

checking math.h presence... yes

checking for math.h... yes

checking paths.h usability... yes

checking paths.h presence... yes

checking for paths.h... yes

checking for stdlib.h... (cached) yes

checking for string.h... (cached) yes

checking for strings.h... (cached) yes

checking for unistd.h... (cached) yes

checking wchar.h usability... yes

checking wchar.h presence... yes

checking for wchar.h... yes

checking sys/sockio.h usability... no

checking sys/sockio.h presence... no

checking for sys/sockio.h... no

checking for floor in -lm... yes

checking for ceil in -lm... yes

checking uuid/uuid.h usability... no

checking uuid/uuid.h presence... no

checking for uuid/uuid.h... no

checking for inet_ntoa in -lnsl... yes

checking for socket in -lsocket... no


checking whether printf must be declared... no

checking whether fprintf must be declared... no

checking whether syslog must be declared... no

checking whether puts must be declared... no

checking whether fputs must be declared... no

checking whether fputc must be declared... no

checking whether fopen must be declared... no

checking whether fclose must be declared... no

checking whether fwrite must be declared... no

checking whether fflush must be declared... no

checking whether getopt must be declared... no

checking whether bzero must be declared... no

checking whether bcopy must be declared... no

checking whether memset must be declared... no

checking whether strtol must be declared... no

checking whether strcasecmp must be declared... no

checking whether strncasecmp must be declared... no

checking whether strerror must be declared... no

checking whether perror must be declared... no

checking whether socket must be declared... no

checking whether sendto must be declared... no

checking whether vsnprintf must be declared... no

checking whether snprintf must be declared... no

checking whether strtoul must be declared... no

checking for sigaction... yes

checking for strlcpy... no

checking for strlcat... no

checking for strerror... yes

checking for vswprintf... yes


checking for wprintf... yes

checking for memrchr... yes

checking for inet_ntop... yes

checking for gettid... no

checking for snprintf... yes

checking for malloc_trim... yes

checking for mallinfo... yes

checking size of char... 1

checking size of short... 2

checking size of int... 4

checking size of long int... 8

checking size of long long int... 8

checking size of unsigned int... 4

checking size of unsigned long int... 8

checking size of unsigned long long int... 8

checking for u_int8_t... yes

checking for u_int16_t... yes

checking for u_int32_t... yes

checking for u_int64_t... yes

checking for uint8_t... yes

checking for uint16_t... yes

checking for uint32_t... yes

checking for uint64_t... yes

checking for int8_t... yes

checking for int16_t... yes

checking for int32_t... yes

checking for int64_t... yes

checking for boolean... no

checking for INADDR_NONE... yes


checking for __FUNCTION__... yes

checking for pcap_datalink in -lpcap... yes

checking for pcap_lex_destroy... no

checking for pcap_lib_version... yes

checking pcre.h usability... yes

checking pcre.h presence... yes

checking for pcre.h... yes

checking for pcre_compile in -lpcre... yes

checking for libpcre version 6.0 or greater... yes

checking for SHA256_Init in -lcrypto... no

checking for MD5_Init in -lcrypto... no

checking dnet.h usability... no

checking dnet.h presence... no

checking for dnet.h... no

checking dumbnet.h usability... yes

checking dumbnet.h presence... yes

checking for dumbnet.h... yes

checking for eth_set in -ldnet... no

checking for eth_set in -ldumbnet... yes

checking for dlsym in -ldl... yes

checking for daq_load_modules in -ldaq_static... yes

checking for daq_hup_apply... yes

checking for daq_acquire_with_meta... yes

checking for daq_dp_add_dc... yes

checking for daq real addresses... no

checking whether DAQ_PKT_FLAG_DECRYPTED_SSL is declared... no

checking whether DAQ_PKT_FLAG_LOCALLY_ORIGINATED is declared... no

checking whether DAQ_PKT_FLAG_LOCALLY_DESTINED is declared... no

checking for struct _DAQ_DP_key_t.sa.src_ip4... yes


checking for daq address space ID... no

checking for daq flow ID... no

checking for daq extended flow modifiers... no

checking for daq query flow... no

checking for daq data channel flags... no

checking for separate IP versions on pinhole endpoints... no

checking for DAQ_VERDICT_RETRY... no

checking for daq packet trace... no

DAQ version doesn't support packet trace.

checking for daq verdict reason... no

DAQ version doesn't support tracing verdict reason.

checking for sparc... no

checking for visibility support... yes

checking zlib.h usability... yes

checking zlib.h presence... yes

checking for zlib.h... yes

checking for inflate in -lz... yes

checking lzma.h usability... no

checking lzma.h presence... no

checking for lzma.h... no

checking for lzma_stream_decoder in -llzma... no

checking for pthread_tryjoin_np... yes

checking for nghttp2_option_new in -lnghttp2... no

Libnghttp2 library not found.

Get it from https://nghttp2.org/

checking for linuxthreads... no

checking for yylex_destroy support... yes


checking for SFLINUX... no

checking that generated files are newer than configure... done

configure: creating ./config.status

config.status: creating snort.pc

config.status: creating Makefile

config.status: creating src/Makefile

config.status: creating src/sfutil/Makefile

config.status: creating src/control/Makefile

config.status: creating src/file-process/Makefile

config.status: creating src/file-process/libs/Makefile

config.status: creating src/side-channel/Makefile

config.status: creating src/side-channel/dynamic-plugins/Makefile

config.status: creating src/side-channel/dynamic-plugins/snort_side_channel.pc

config.status: creating src/side-channel/plugins/Makefile

config.status: creating src/detection-plugins/Makefile

config.status: creating src/dynamic-examples/Makefile

config.status: creating src/dynamic-examples/dynamic-preprocessor/Makefile

config.status: creating src/dynamic-examples/dynamic-rule/Makefile

config.status: creating src/dynamic-plugins/Makefile

config.status: creating src/dynamic-plugins/sf_engine/Makefile

config.status: creating src/dynamic-plugins/sf_engine/examples/Makefile

config.status: creating src/dynamic-plugins/sf_preproc_example/Makefile

config.status: creating src/dynamic-preprocessors/Makefile

config.status: creating src/dynamic-preprocessors/libs/Makefile

config.status: creating src/dynamic-preprocessors/libs/snort_preproc.pc

config.status: creating src/dynamic-preprocessors/ftptelnet/Makefile

config.status: creating src/dynamic-preprocessors/smtp/Makefile

config.status: creating src/dynamic-preprocessors/ssh/Makefile

config.status: creating src/dynamic-preprocessors/sip/Makefile


config.status: creating src/dynamic-preprocessors/reputation/Makefile

config.status: creating src/dynamic-preprocessors/gtp/Makefile

config.status: creating src/dynamic-preprocessors/dcerpc2/Makefile

config.status: creating src/dynamic-preprocessors/pop/Makefile

config.status: creating src/dynamic-preprocessors/imap/Makefile

config.status: creating src/dynamic-preprocessors/sdf/Makefile

config.status: creating src/dynamic-preprocessors/dns/Makefile

config.status: creating src/dynamic-preprocessors/ssl/Makefile

config.status: creating src/dynamic-preprocessors/modbus/Makefile

config.status: creating src/dynamic-preprocessors/dnp3/Makefile

config.status: creating src/dynamic-preprocessors/file/Makefile

config.status: creating src/dynamic-preprocessors/appid/Makefile

config.status: creating src/dynamic-output/Makefile

config.status: creating src/dynamic-output/plugins/Makefile

config.status: creating src/dynamic-output/libs/Makefile

config.status: creating src/dynamic-output/libs/snort_output.pc

config.status: creating src/output-plugins/Makefile

config.status: creating src/preprocessors/Makefile

config.status: creating src/preprocessors/HttpInspect/Makefile

config.status: creating src/preprocessors/HttpInspect/include/Makefile

config.status: creating src/preprocessors/HttpInspect/utils/Makefile

config.status: creating src/preprocessors/HttpInspect/anomaly_detection/Makefile

config.status: creating src/preprocessors/HttpInspect/client/Makefile

config.status: creating src/preprocessors/HttpInspect/files/Makefile

config.status: creating src/preprocessors/HttpInspect/event_output/Makefile

config.status: creating src/preprocessors/HttpInspect/mode_inspection/Makefile

config.status: creating src/preprocessors/HttpInspect/normalization/Makefile

config.status: creating src/preprocessors/HttpInspect/server/Makefile

config.status: creating src/preprocessors/HttpInspect/session_inspection/Makefile


config.status: creating src/preprocessors/HttpInspect/user_interface/Makefile

config.status: creating src/preprocessors/Session/Makefile

config.status: creating src/preprocessors/Stream6/Makefile

config.status: creating src/parser/Makefile

config.status: creating src/target-based/Makefile

config.status: creating doc/Makefile

config.status: creating rpm/Makefile

config.status: creating preproc_rules/Makefile

config.status: creating m4/Makefile

config.status: creating etc/Makefile

config.status: creating templates/Makefile

config.status: creating tools/Makefile

config.status: creating tools/control/Makefile

config.status: creating tools/u2boat/Makefile

config.status: creating tools/u2spewfoo/Makefile

config.status: creating tools/u2openappid/Makefile

config.status: creating tools/u2streamer/Makefile

config.status: creating tools/file_server/Makefile

config.status: creating src/win32/Makefile

config.status: creating src/reload-adjust/Makefile

config.status: creating config.h

config.status: executing depfiles commands

config.status: executing libtool commands

root@kali:~/snort_source/snort-2.9.16.1# make

make all-recursive

make[1]: Entering directory '/root/snort_source/snort-2.9.16.1'

Making all in src

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/src'

Making all in sfutil


make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/sfutil'

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfghash.o sfghash.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfhashfcn.o sfhashfcn.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sflsq.o sflsq.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfmemcap.o sfmemcap.c
gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-
plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfthd.o sfthd.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfxhash.o sfxhash.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o ipobj.o ipobj.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o getopt_long.o getopt_long.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o acsmx.o acsmx.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o acsmx2.o acsmx2.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfksearch.o sfksearch.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o bnfa_search.o bnfa_search.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o mpse.o mpse.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o util_math.o util_math.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o util_net.o util_net.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o util_str.o util_str.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o util_utf.o util_utf.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o util_jsnorm.o util_jsnorm.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o util_unfold.o util_unfold.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o asn1.o asn1.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfeventq.o sfeventq.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfsnprintfappend.o sfsnprintfappend.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfrt.o sfrt.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfrt_dir.o sfrt_dir.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfrt_flat.o sfrt_flat.c
gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-
plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfrt_flat_dir.o sfrt_flat_dir.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o segment_mem.o segment_mem.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfportobject.o sfportobject.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfrim.o sfrim.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfprimetable.o sfprimetable.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_ip.o sf_ip.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_ipvar.o sf_ipvar.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_vartable.o sf_vartable.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_iph.o sf_iph.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_textlog.o sf_textlog.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_sechash.o sf_sechash.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfPolicy.o sfPolicy.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfPolicyUserData.o sfPolicyUserData.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfActionQueue.o sfActionQueue.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfrf.o sfrf.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o strvec.o strvec.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_email_attach_decode.o sf_email_attach_decode.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_base64decode.o sf_base64decode.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o md5.o md5.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sha2.o sha2.c

rm -f libsfutil.a

ar cru libsfutil.a sfghash.o sfhashfcn.o sflsq.o sfmemcap.o sfthd.o sfxhash.o ipobj.o getopt_long.o
acsmx.o acsmx2.o sfksearch.o bnfa_search.o mpse.o util_math.o util_net.o util_str.o util_utf.o
util_jsnorm.o util_unfold.o asn1.o sfeventq.o sfsnprintfappend.o sfrt.o sfrt_dir.o sfrt_flat.o
sfrt_flat_dir.o segment_mem.o sfportobject.o sfrim.o sfprimetable.o sf_ip.o sf_ipvar.o sf_vartable.o
sf_iph.o sf_textlog.o sf_sechash.o sfPolicy.o sfPolicyUserData.o sfActionQueue.o sfrf.o strvec.o
sf_email_attach_decode.o sf_base64decode.o md5.o sha2.o

ar: `u' modifier ignored since `D' is the default (see `U')
ranlib libsfutil.a

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/sfutil'

Making all in win32

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/win32'

make[3]: Nothing to be done for 'all'.

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/win32'

Making all in output-plugins

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/output-plugins'

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spo_alert_fast.o spo_alert_fast.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spo_alert_full.o spo_alert_full.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spo_alert_syslog.o spo_alert_syslog.c
gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-
plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spo_alert_unixsock.o spo_alert_unixsock.c

spo_alert_unixsock.c: In function ‘OpenAlertSock’:

spo_alert_unixsock.c:301:5: warning: ‘strncpy’ output may be truncated copying 107 bytes from a string
of length 1023 [-Wstringop-truncation]

strncpy(alertaddr.sun_path, srv, sizeof(alertaddr.sun_path)-1);

^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spo_csv.o spo_csv.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spo_log_null.o spo_log_null.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spo_log_tcpdump.o spo_log_tcpdump.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spo_unified2.o spo_unified2.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spo_log_ascii.o spo_log_ascii.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spo_alert_sf_socket.o spo_alert_sf_socket.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spo_alert_test.o spo_alert_test.c

rm -f libspo.a

ar cru libspo.a spo_alert_fast.o spo_alert_full.o spo_alert_syslog.o spo_alert_unixsock.o spo_csv.o


spo_log_null.o spo_log_tcpdump.o spo_unified2.o spo_log_ascii.o spo_alert_sf_socket.o
spo_alert_test.o

ar: `u' modifier ignored since `D' is the default (see `U')

ranlib libspo.a

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/output-plugins'

Making all in detection-plugins

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/detection-plugins'

Updating sf_snort_packet.h

Updating sf_snort_plugin_api.h

Updating sf_decompression.h

Updating sf_decompression_define.h

make all-am

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/detection-plugins'

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o detection_options.o detection_options.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_asn1.o sp_asn1.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_asn1_detect.o sp_asn1_detect.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_byte_check.o sp_byte_check.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_byte_jump.o sp_byte_jump.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_byte_extract.o sp_byte_extract.c
gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-
plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_byte_math.o sp_byte_math.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_clientserver.o sp_clientserver.c

sp_clientserver.c: In function ‘FlowHash’:

sp_clientserver.c:95:48: warning: ‘<<’ in boolean context, did you mean ‘<’ ? [-Wint-in-bool-context]

a = data->from_server || data->from_client << 16;

~~~~~~~~~~~~~~~~~~^~~~~

sp_clientserver.c:96:60: warning: ‘<<’ in boolean context, did you mean ‘<’ ? [-Wint-in-bool-context]

b = data->ignore_reassembled || data->only_reassembled << 16;

~~~~~~~~~~~~~~~~~~~~~~~^~~~~

sp_clientserver.c:97:46: warning: ‘<<’ in boolean context, did you mean ‘<’ ? [-Wint-in-bool-context]

c = data->stateless || data->established << 16;

~~~~~~~~~~~~~~~~~~^~~~~

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_cvs.o sp_cvs.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_dsize_check.o sp_dsize_check.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_flowbits.o sp_flowbits.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_ftpbounce.o sp_ftpbounce.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_hdr_opt_wrap.o sp_hdr_opt_wrap.c
gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-
plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_icmp_code_check.o sp_icmp_code_check.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_icmp_id_check.o sp_icmp_id_check.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_icmp_seq_check.o sp_icmp_seq_check.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_icmp_type_check.o sp_icmp_type_check.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_ip_fragbits.o sp_ip_fragbits.c

sp_ip_fragbits.c: In function ‘IpFragOffsetCheckHash’:

sp_ip_fragbits.c:155:50: warning: ‘<<’ in boolean context, did you mean ‘<’ ? [-Wint-in-bool-context]

a = data->comparison_flag || (data->not_flag << 8);

~~~~~~~~~~~~~~~~^~~~~

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_ip_id_check.o sp_ip_id_check.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_ip_proto.o sp_ip_proto.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_ip_same_check.o sp_ip_same_check.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_ip_tos_check.o sp_ip_tos_check.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_ipoption_check.o sp_ipoption_check.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_isdataat.o sp_isdataat.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_pattern_match.o sp_pattern_match.c
gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-
plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_pcre.o sp_pcre.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_replace.o sp_replace.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_rpc_check.o sp_rpc_check.c

In file included from /usr/include/rpc/types.h:96,

from /usr/include/rpc/rpc.h:38,

from sp_rpc_check.c:32:

sp_rpc_check.c: In function ‘CheckRpc’:

sp_rpc_check.c:65:35: warning: dereferencing type-punned pointer will break strict-aliasing rules [-


Wstrict-aliasing]

#define GET_32BITS(buf) (ntohl(*(*(uint32_t **)&(buf))++))

^~~~~~~~~~~~~~~~~~~

sp_rpc_check.c:326:5: note: in expansion of macro ‘GET_32BITS’


GET_32BITS(c);

^~~~~~~~~~

sp_rpc_check.c:65:35: warning: dereferencing type-punned pointer will break strict-aliasing rules [-


Wstrict-aliasing]

#define GET_32BITS(buf) (ntohl(*(*(uint32_t **)&(buf))++))

^~~~~~~~~~~~~~~~~~~

sp_rpc_check.c:329:32: note: in expansion of macro ‘GET_32BITS’

direction = (enum msg_type)GET_32BITS(c);

^~~~~~~~~~

sp_rpc_check.c:65:35: warning: dereferencing type-punned pointer will break strict-aliasing rules [-


Wstrict-aliasing]

#define GET_32BITS(buf) (ntohl(*(*(uint32_t **)&(buf))++))

^~~~~~~~~~~~~~~~~~~

sp_rpc_check.c:340:17: note: in expansion of macro ‘GET_32BITS’

rpcvers = GET_32BITS(c);

^~~~~~~~~~

sp_rpc_check.c:65:35: warning: dereferencing type-punned pointer will break strict-aliasing rules [-


Wstrict-aliasing]

#define GET_32BITS(buf) (ntohl(*(*(uint32_t **)&(buf))++))

^~~~~~~~~~~~~~~~~~~

sp_rpc_check.c:351:12: note: in expansion of macro ‘GET_32BITS’

prog = GET_32BITS(c);

^~~~~~~~~~

sp_rpc_check.c:65:35: warning: dereferencing type-punned pointer will break strict-aliasing rules [-


Wstrict-aliasing]

#define GET_32BITS(buf) (ntohl(*(*(uint32_t **)&(buf))++))

^~~~~~~~~~~~~~~~~~~

sp_rpc_check.c:352:12: note: in expansion of macro ‘GET_32BITS’

vers = GET_32BITS(c);

^~~~~~~~~~
sp_rpc_check.c:65:35: warning: dereferencing type-punned pointer will break strict-aliasing rules [-
Wstrict-aliasing]

#define GET_32BITS(buf) (ntohl(*(*(uint32_t **)&(buf))++))

^~~~~~~~~~~~~~~~~~~

sp_rpc_check.c:353:12: note: in expansion of macro ‘GET_32BITS’

proc = GET_32BITS(c);

^~~~~~~~~~

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_session.o sp_session.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_tcp_ack_check.o sp_tcp_ack_check.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_tcp_flag_check.o sp_tcp_flag_check.c

sp_tcp_flag_check.c: In function ‘TcpFlagCheckHash’:

sp_tcp_flag_check.c:76:44: warning: ‘<<’ in boolean context, did you mean ‘<’ ? [-Wint-in-bool-context]
b = data->tcp_flags || (data->tcp_mask << 8);

~~~~~~~~~~~~~~~~^~~~~

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_tcp_seq_check.o sp_tcp_seq_check.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_tcp_win_check.o sp_tcp_win_check.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_ttl_check.o sp_ttl_check.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_urilen_check.o sp_urilen_check.c
gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-
plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_file_data.o sp_file_data.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_base64_decode.o sp_base64_decode.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_base64_data.o sp_base64_data.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_pkt_data.o sp_pkt_data.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_file_type.o sp_file_type.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_react.o sp_react.c

sp_react.c: In function ‘React_GetPage’:

sp_react.c:346:16: warning: ‘strncpy’ output truncated before terminating nul copying 2 bytes from a
string of the same length [-Wstringop-truncation]

if ( msg ) strncpy(msg, "%s", 2);

^~~~~~~~~~~~~~~~~~~~~

sp_react.c: In function ‘React_Config’:

sp_react.c:86:5: warning: ‘HTTP/1.1 403 Forbidden

Conn...’ directive output truncated writing 99 bytes into a region of size 1 [-Wformat-truncation=]

"HTTP/1.1 403 Forbidden\r\n"

^~~~~~~~~~~~~~~~~~~~~~~~~~~~

sp_react.c:86:7: note: format string is defined here

"HTTP/1.1 403 Forbidden\r\n"

~^~~~~~~~~~~~~~~~~~~~~~~~~~

"Connection: close\r\n"

~~~~~~~~~~~~~~~~~~~~~~~

"Content-Type: text/html; charset=utf-8\r\n"

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
"Content-Length: %d\r\n"

~~~~~~~~~~~~~~~~~

sp_react.c:86:5: note: using the range [-2147483648, 2147483647] for directive argument

"HTTP/1.1 403 Forbidden\r\n"

^~~~~~~~~~~~~~~~~~~~~~~~~~~~

sp_react.c:424:16: note: ‘snprintf’ output between 105 and 115 bytes into a destination of size 1

head_len = snprintf(&dummy, 1, head, body_len);

^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_respond3.o sp_respond3.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_snort_plugin_hdropts.o sf_snort_plugin_hdropts.c

rm -f libspd.a

ar cru libspd.a detection_options.o sp_asn1.o sp_asn1_detect.o sp_byte_check.o sp_byte_jump.o


sp_byte_extract.o sp_byte_math.o sp_clientserver.o sp_cvs.o sp_dsize_check.o sp_flowbits.o
sp_ftpbounce.o sp_hdr_opt_wrap.o sp_icmp_code_check.o sp_icmp_id_check.o sp_icmp_seq_check.o
sp_icmp_type_check.o sp_ip_fragbits.o sp_ip_id_check.o sp_ip_proto.o sp_ip_same_check.o
sp_ip_tos_check.o sp_ipoption_check.o sp_isdataat.o sp_pattern_match.o sp_pcre.o sp_replace.o
sp_rpc_check.o sp_session.o sp_tcp_ack_check.o sp_tcp_flag_check.o sp_tcp_seq_check.o
sp_tcp_win_check.o sp_ttl_check.o sp_urilen_check.o sp_file_data.o sp_base64_decode.o
sp_base64_data.o sp_pkt_data.o sp_file_type.o sp_react.o sp_respond3.o sf_snort_plugin_hdropts.o

ar: `u' modifier ignored since `D' is the default (see `U')
ranlib libspd.a

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/detection-plugins'

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/detection-plugins'

Making all in dynamic-plugins

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins'

Making all in sf_engine

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_engine'

Updating sfhashfcn.c

Updating sfhashfcn.h

Updating sfghash.c

Updating sfghash.h

Updating sfprimetable.c

Updating sfprimetable.h

Updating ipv6_port.h

Updating sf_ip.c

Updating sf_ip.h

Updating sf_iph.h

Updating snort_debug.h

Updating sf_types.h

Updating sf_protocols.h

Updating preprocids.h

Updating sf_sechash.h

Updating sf_sechash.c

Updating md5.c

Updating md5.h

Updating sha2.c

Updating sha2.h

make all-recursive

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_engine'


Making all in examples

make[6]: Entering directory


'/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples'

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfsnort_dynamic_detection_lib.lo sfsnort_dynamic_detection_lib.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sfsnort_dynamic_detection_lib.c -fPIC -DPIC -o
.libs/sfsnort_dynamic_detection_lib.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sfsnort_dynamic_detection_lib.c -o sfsnort_dynamic_detection_lib.o
>/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o rules.lo rules.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c rules.c -fPIC -DPIC -o .libs/rules.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c rules.c -o rules.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o imap_base64_decode.lo imap_base64_decode.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c imap_base64_decode.c -fPIC -DPIC -o .libs/imap_base64_decode.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c imap_base64_decode.c -o imap_base64_decode.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o web-misc_base64_decode.lo web-misc_base64_decode.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c web-misc_base64_decode.c -fPIC -DPIC -o .libs/web-misc_base64_decode.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c web-misc_base64_decode.c -o web-misc_base64_decode.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o misc_ber.lo misc_ber.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c misc_ber.c -fPIC -DPIC -o .libs/misc_ber.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c misc_ber.c -o misc_ber.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o bug35218.lo bug35218.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c bug35218.c -fPIC -DPIC -o .libs/bug35218.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c bug35218.c -o bug35218.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 1000.lo 1000.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 1000.c -fPIC -DPIC -o .libs/1000.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 1000.c -o 1000.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 1001.lo 1001.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 1001.c -fPIC -DPIC -o .libs/1001.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 1001.c -o 1001.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 109.lo 109.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 109.c -fPIC -DPIC -o .libs/109.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 109.c -o 109.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 12759.lo 12759.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 12759.c -fPIC -DPIC -o .libs/12759.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 12759.c -o 12759.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 1915.lo 1915.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 1915.c -fPIC -DPIC -o .libs/1915.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 1915.c -o 1915.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 1939.lo 1939.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 1939.c -fPIC -DPIC -o .libs/1939.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 1939.c -o 1939.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 2044.lo 2044.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 2044.c -fPIC -DPIC -o .libs/2044.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 2044.c -o 2044.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 2313.lo 2313.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 2313.c -fPIC -DPIC -o .libs/2313.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 2313.c -o 2313.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 2404.lo 2404.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 2404.c -fPIC -DPIC -o .libs/2404.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 2404.c -o 2404.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 2486.lo 2486.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 2486.c -fPIC -DPIC -o .libs/2486.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 2486.c -o 2486.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 2527.lo 2527.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 2527.c -fPIC -DPIC -o .libs/2527.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 2527.c -o 2527.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 2528.lo 2528.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 2528.c -fPIC -DPIC -o .libs/2528.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 2528.c -o 2528.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 2570.lo 2570.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 2570.c -fPIC -DPIC -o .libs/2570.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 2570.c -o 2570.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 3036.lo 3036.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 3036.c -fPIC -DPIC -o .libs/3036.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 3036.c -o 3036.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 3052.lo 3052.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 3052.c -fPIC -DPIC -o .libs/3052.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 3052.c -o 3052.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 3099.lo 3099.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 3099.c -fPIC -DPIC -o .libs/3099.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 3099.c -o 3099.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 3665.lo 3665.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 3665.c -fPIC -DPIC -o .libs/3665.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 3665.c -o 3665.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 3682.lo 3682.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 3682.c -fPIC -DPIC -o .libs/3682.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 3682.c -o 3682.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 593.lo 593.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 593.c -fPIC -DPIC -o .libs/593.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 593.c -o 593.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 637.lo 637.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 637.c -fPIC -DPIC -o .libs/637.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 637.c -o 637.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 652.lo 652.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 652.c -fPIC -DPIC -o .libs/652.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 652.c -o 652.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o bug25673.lo bug25673.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c bug25673.c -fPIC -DPIC -o .libs/bug25673.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c bug25673.c -o bug25673.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o bug26266.lo bug26266.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c bug26266.c -fPIC -DPIC -o .libs/bug26266.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c bug26266.c -o bug26266.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o bug29818.lo bug29818.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c bug29818.c -fPIC -DPIC -o .libs/bug29818.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c bug29818.c -o bug29818.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o bug30013.lo bug30013.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c bug30013.c -fPIC -DPIC -o .libs/bug30013.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c bug30013.c -o bug30013.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o bug31842.lo bug31842.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c bug31842.c -fPIC -DPIC -o .libs/bug31842.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c bug31842.c -o bug31842.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o misc_mozilla_sslv2_cmk.lo misc_mozilla_sslv2_cmk.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c misc_mozilla_sslv2_cmk.c -fPIC -DPIC -o .libs/misc_mozilla_sslv2_cmk.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c misc_mozilla_sslv2_cmk.c -o misc_mozilla_sslv2_cmk.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o misc_mysql_com_table_dump.lo misc_mysql_com_table_dump.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c misc_mysql_com_table_dump.c -fPIC -DPIC -o
.libs/misc_mysql_com_table_dump.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c misc_mysql_com_table_dump.c -o misc_mysql_com_table_dump.o >/dev/null
2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o rule_abcxyz.lo rule_abcxyz.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c rule_abcxyz.c -fPIC -DPIC -o .libs/rule_abcxyz.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c rule_abcxyz.c -o rule_abcxyz.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o rule_storeandforward.lo rule_storeandforward.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c rule_storeandforward.c -fPIC -DPIC -o .libs/rule_storeandforward.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c rule_storeandforward.c -o rule_storeandforward.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o rule_storeandforward2.lo rule_storeandforward2.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c rule_storeandforward2.c -fPIC -DPIC -o .libs/rule_storeandforward2.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c rule_storeandforward2.c -o rule_storeandforward2.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o rule_contentcontent.lo rule_contentcontent.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c rule_contentcontent.c -fPIC -DPIC -o .libs/rule_contentcontent.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c rule_contentcontent.c -o rule_contentcontent.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o rule_content_notcontent.lo rule_content_notcontent.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c rule_content_notcontent.c -fPIC -DPIC -o .libs/rule_content_notcontent.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c rule_content_notcontent.c -o rule_content_notcontent.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o rule_ftpbounce.lo rule_ftpbounce.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c rule_ftpbounce.c -fPIC -DPIC -o .libs/rule_ftpbounce.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c rule_ftpbounce.c -o rule_ftpbounce.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o rule_http_buffers.lo rule_http_buffers.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c rule_http_buffers.c -fPIC -DPIC -o .libs/rule_http_buffers.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c rule_http_buffers.c -o rule_http_buffers.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o rule_relative_contents.lo rule_relative_contents.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c rule_relative_contents.c -fPIC -DPIC -o .libs/rule_relative_contents.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c rule_relative_contents.c -o rule_relative_contents.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sid1026.lo sid1026.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sid1026.c -fPIC -DPIC -o .libs/sid1026.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sid1026.c -o sid1026.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sid1902.lo sid1902.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sid1902.c -fPIC -DPIC -o .libs/sid1902.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sid1902.c -o sid1902.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sid1970.lo sid1970.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sid1970.c -fPIC -DPIC -o .libs/sid1970.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sid1970.c -o sid1970.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sid2257.lo sid2257.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sid2257.c -fPIC -DPIC -o .libs/sid2257.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sid2257.c -o sid2257.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sid2389.lo sid2389.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sid2389.c -fPIC -DPIC -o .libs/sid2389.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sid2389.c -o sid2389.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sid2489.lo sid2489.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sid2489.c -fPIC -DPIC -o .libs/sid2489.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sid2489.c -o sid2489.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sid2519.lo sid2519.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sid2519.c -fPIC -DPIC -o .libs/sid2519.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sid2519.c -o sid2519.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sid2578.lo sid2578.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sid2578.c -fPIC -DPIC -o .libs/sid2578.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sid2578.c -o sid2578.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sid272.lo sid272.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sid272.c -fPIC -DPIC -o .libs/sid272.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sid272.c -o sid272.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sid2922.lo sid2922.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sid2922.c -fPIC -DPIC -o .libs/sid2922.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sid2922.c -o sid2922.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sid9999.lo sid9999.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sid9999.c -fPIC -DPIC -o .libs/sid9999.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sid9999.c -o sid9999.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o testsid.lo testsid.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c testsid.c -fPIC -DPIC -o .libs/testsid.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c testsid.c -o testsid.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o bug34427.lo bug34427.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c bug34427.c -fPIC -DPIC -o .libs/bug34427.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c bug34427.c -o bug34427.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o bug31159.lo bug31159.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c bug31159.c -fPIC -DPIC -o .libs/bug31159.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c bug31159.c -o bug31159.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 32694.lo 32694.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 32694.c -fPIC -DPIC -o .libs/32694.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 32694.c -o 32694.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 34408.lo 34408.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 34408.c -fPIC -DPIC -o .libs/34408.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 34408.c -o 34408.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 36734.lo 36734.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 36734.c -fPIC -DPIC -o .libs/36734.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 36734.c -o 36734.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o 36733.lo 36733.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 36733.c -fPIC -DPIC -o .libs/36733.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c 36733.c -o 36733.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o web-client_test.lo web-client_test.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c web-client_test.c -fPIC -DPIC -o .libs/web-client_test.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c web-client_test.c -o web-client_test.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o dce_so_rule.lo dce_so_rule.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c dce_so_rule.c -fPIC -DPIC -o .libs/dce_so_rule.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c dce_so_rule.c -o dce_so_rule.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o flowbits_test.lo flowbits_test.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c flowbits_test.c -fPIC -DPIC -o .libs/flowbits_test.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c flowbits_test.c -o flowbits_test.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o bug109059-builtin.lo bug109059-builtin.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c bug109059-builtin.c -fPIC -DPIC -o .libs/bug109059-builtin.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c bug109059-builtin.c -o bug109059-builtin.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..


-I../../../../src/dynamic-plugins -I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins -
I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o bug109059-custom.lo bug109059-custom.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c bug109059-custom.c -fPIC -DPIC -o .libs/bug109059-custom.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/dynamic-plugins


-I../../../../src/dynamic-plugins/sf_engine -I../../../../src/dynamic-plugins
-I../../../../src/dynamic-plugins/sf_engine -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c bug109059-custom.c -o bug109059-custom.o >/dev/null 2>&1

/bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -


export-dynamic -module -L/usr/local/lib -lpcre -ldumbnet -o libsf_sorules.la -rpath /usr/local/lib
sfsnort_dynamic_detection_lib.lo rules.lo imap_base64_decode.lo web-misc_base64_decode.lo
misc_ber.lo bug35218.lo 1000.lo 1001.lo 109.lo 12759.lo 1915.lo 1939.lo 2044.lo 2313.lo 2404.lo
2486.lo 2527.lo 2528.lo 2570.lo 3036.lo 3052.lo 3099.lo 3665.lo 3682.lo 593.lo 637.lo 652.lo
bug25673.lo bug26266.lo bug29818.lo bug30013.lo bug31842.lo misc_mozilla_sslv2_cmk.lo
misc_mysql_com_table_dump.lo rule_abcxyz.lo rule_storeandforward.lo rule_storeandforward2.lo
rule_contentcontent.lo rule_content_notcontent.lo rule_ftpbounce.lo rule_http_buffers.lo
rule_relative_contents.lo sid1026.lo sid1902.lo sid1970.lo sid2257.lo sid2389.lo sid2489.lo sid2519.lo
sid2578.lo sid272.lo sid2922.lo sid9999.lo testsid.lo bug34427.lo bug31159.lo 32694.lo 34408.lo
36734.lo 36733.lo web-client_test.lo dce_so_rule.lo flowbits_test.lo bug109059-builtin.lo bug109059-
custom.lo -lz -ldaq_static -ldumbnet -lpcre -lpcap -lnsl -lm -lm -ldl -L/usr/local/lib -ldaq_static_modules
-lsfbpf -lpcap -lsfbpf -lpcap -lz -lpthread -lpthread -lpthread

libtool: link: gcc -shared -fPIC -DPIC .libs/sfsnort_dynamic_detection_lib.o .libs/rules.o


.libs/imap_base64_decode.o .libs/web-misc_base64_decode.o .libs/misc_ber.o .libs/bug35218.o
.libs/1000.o .libs/1001.o .libs/109.o .libs/12759.o .libs/1915.o .libs/1939.o .libs/2044.o
.libs/2313.o .libs/2404.o .libs/2486.o .libs/2527.o .libs/2528.o .libs/2570.o .libs/3036.o
.libs/3052.o .libs/3099.o .libs/3665.o .libs/3682.o .libs/593.o .libs/637.o .libs/652.o
.libs/bug25673.o .libs/bug26266.o .libs/bug29818.o .libs/bug30013.o .libs/bug31842.o
.libs/misc_mozilla_sslv2_cmk.o .libs/misc_mysql_com_table_dump.o .libs/rule_abcxyz.o
.libs/rule_storeandforward.o .libs/rule_storeandforward2.o .libs/rule_contentcontent.o
.libs/rule_content_notcontent.o .libs/rule_ftpbounce.o .libs/rule_http_buffers.o
.libs/rule_relative_contents.o .libs/sid1026.o .libs/sid1902.o .libs/sid1970.o .libs/sid2257.o
.libs/sid2389.o .libs/sid2489.o .libs/sid2519.o .libs/sid2578.o .libs/sid272.o .libs/sid2922.o
.libs/sid9999.o .libs/testsid.o .libs/bug34427.o .libs/bug31159.o .libs/32694.o .libs/34408.o .libs/36734.o
.libs/36733.o .libs/web-client_test.o .libs/dce_so_rule.o .libs/flowbits_test.o .libs/bug109059-
builtin.o .libs/bug109059-custom.o -L/usr/local/lib /usr/local/lib/libdaq_static.a /usr/lib/x86_64-linux-
gnu/libdumbnet.so /usr/local/lib/libpcre.so -lnsl -lm -ldl /usr/local/lib/libdaq_static_modules.a
/usr/local/lib/libsfbpf.so -lpcap -lz -lpthread -g -O2 -Wl,-soname -Wl,libsf_sorules.so.0 -o
.libs/libsf_sorules.so.0.0.0

libtool: link: (cd ".libs" && rm -f "libsf_sorules.so.0" && ln -s "libsf_sorules.so.0.0.0" "libsf_sorules.so.0")

libtool: link: (cd ".libs" && rm -f "libsf_sorules.so" && ln -s "libsf_sorules.so.0.0.0" "libsf_sorules.so")

libtool: link: ar cru .libs/libsf_sorules.a sfsnort_dynamic_detection_lib.o rules.o imap_base64_decode.o


web-misc_base64_decode.o misc_ber.o bug35218.o 1000.o 1001.o 109.o 12759.o 1915.o 1939.o
2044.o 2313.o 2404.o 2486.o 2527.o 2528.o 2570.o 3036.o 3052.o 3099.o 3665.o 3682.o 593.o 637.o
652.o bug25673.o bug26266.o bug29818.o bug30013.o bug31842.o misc_mozilla_sslv2_cmk.o
misc_mysql_com_table_dump.o rule_abcxyz.o rule_storeandforward.o rule_storeandforward2.o
rule_contentcontent.o rule_content_notcontent.o rule_ftpbounce.o rule_http_buffers.o
rule_relative_contents.o sid1026.o sid1902.o sid1970.o sid2257.o sid2389.o sid2489.o sid2519.o
sid2578.o sid272.o sid2922.o sid9999.o testsid.o bug34427.o bug31159.o 32694.o 34408.o 36734.o
36733.o web-client_test.o dce_so_rule.o flowbits_test.o bug109059-builtin.o bug109059-custom.o

ar: `u' modifier ignored since `D' is the default (see `U')

libtool: link: ranlib .libs/libsf_sorules.a

libtool: link: ( cd ".libs" && rm -f "libsf_sorules.la" && ln -s "../libsf_sorules.la" "libsf_sorules.la" )

make[6]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples'
make[6]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_engine'

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src
-I../../../src/sfutil -I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins
-I../../../src/dynamic-plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o bmh.lo bmh.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c bmh.c -fPIC -DPIC -o .libs/bmh.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c bmh.c -o bmh.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src
-I../../../src/sfutil -I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins
-I../../../src/dynamic-plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_snort_detection_engine.lo sf_snort_detection_engine.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sf_snort_detection_engine.c -fPIC -DPIC -o .libs/sf_snort_detection_engine.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sf_snort_detection_engine.c -o sf_snort_detection_engine.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src
-I../../../src/sfutil -I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins
-I../../../src/dynamic-plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_snort_plugin_api.lo sf_snort_plugin_api.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sf_snort_plugin_api.c -fPIC -DPIC -o .libs/sf_snort_plugin_api.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sf_snort_plugin_api.c -o sf_snort_plugin_api.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src
-I../../../src/sfutil -I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins
-I../../../src/dynamic-plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_snort_plugin_byte.lo sf_snort_plugin_byte.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sf_snort_plugin_byte.c -fPIC -DPIC -o .libs/sf_snort_plugin_byte.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sf_snort_plugin_byte.c -o sf_snort_plugin_byte.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src
-I../../../src/sfutil -I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins
-I../../../src/dynamic-plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_snort_plugin_content.lo sf_snort_plugin_content.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sf_snort_plugin_content.c -fPIC -DPIC -o .libs/sf_snort_plugin_content.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sf_snort_plugin_content.c -o sf_snort_plugin_content.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src
-I../../../src/sfutil -I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins
-I../../../src/dynamic-plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_snort_plugin_hdropts.lo sf_snort_plugin_hdropts.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sf_snort_plugin_hdropts.c -fPIC -DPIC -o .libs/sf_snort_plugin_hdropts.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sf_snort_plugin_hdropts.c -o sf_snort_plugin_hdropts.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src
-I../../../src/sfutil -I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins
-I../../../src/dynamic-plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_snort_plugin_loop.lo sf_snort_plugin_loop.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil
-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sf_snort_plugin_loop.c -fPIC -DPIC -o .libs/sf_snort_plugin_loop.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sf_snort_plugin_loop.c -o sf_snort_plugin_loop.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src
-I../../../src/sfutil -I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins
-I../../../src/dynamic-plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_snort_plugin_pcre.lo sf_snort_plugin_pcre.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sf_snort_plugin_pcre.c -fPIC -DPIC -o .libs/sf_snort_plugin_pcre.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sf_snort_plugin_pcre.c -o sf_snort_plugin_pcre.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src
-I../../../src/sfutil -I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins
-I../../../src/dynamic-plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_snort_plugin_rc4.lo sf_snort_plugin_rc4.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sf_snort_plugin_rc4.c -fPIC -DPIC -o .libs/sf_snort_plugin_rc4.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sf_snort_plugin_rc4.c -o sf_snort_plugin_rc4.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src
-I../../../src/sfutil -I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins
-I../../../src/dynamic-plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_decompression.lo sf_decompression.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sf_decompression.c -fPIC -DPIC -o .libs/sf_decompression.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sf_decompression.c -o sf_decompression.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src
-I../../../src/sfutil -I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins
-I../../../src/dynamic-plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfhashfcn.lo sfhashfcn.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sfhashfcn.c -fPIC -DPIC -o .libs/sfhashfcn.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sfhashfcn.c -o sfhashfcn.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src
-I../../../src/sfutil -I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins
-I../../../src/dynamic-plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfghash.lo sfghash.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sfghash.c -fPIC -DPIC -o .libs/sfghash.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sfghash.c -o sfghash.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src
-I../../../src/sfutil -I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins
-I../../../src/dynamic-plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfprimetable.lo sfprimetable.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sfprimetable.c -fPIC -DPIC -o .libs/sfprimetable.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil
-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sfprimetable.c -o sfprimetable.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src
-I../../../src/sfutil -I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins
-I../../../src/dynamic-plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_ip.lo sf_ip.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sf_ip.c -fPIC -DPIC -o .libs/sf_ip.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sf_ip.c -o sf_ip.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src
-I../../../src/sfutil -I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins
-I../../../src/dynamic-plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_sechash.lo sf_sechash.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sf_sechash.c -fPIC -DPIC -o .libs/sf_sechash.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sf_sechash.c -o sf_sechash.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src
-I../../../src/sfutil -I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins
-I../../../src/dynamic-plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o md5.lo md5.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c md5.c -fPIC -DPIC -o .libs/md5.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c md5.c -o md5.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src
-I../../../src/sfutil -I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins
-I../../../src/dynamic-plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sha2.lo sha2.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sha2.c -fPIC -DPIC -o .libs/sha2.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil


-I/usr/include/pcap -I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-
plugins -I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c sha2.c -o sha2.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -


export-dynamic -module -L/usr/local/lib -lpcre -ldumbnet -o libsf_engine.la -rpath
/usr/local/lib/snort_dynamicengine bmh.lo sf_snort_detection_engine.lo sf_snort_plugin_api.lo
sf_snort_plugin_byte.lo sf_snort_plugin_content.lo sf_snort_plugin_hdropts.lo sf_snort_plugin_loop.lo
sf_snort_plugin_pcre.lo sf_snort_plugin_rc4.lo sf_decompression.lo sfhashfcn.lo sfghash.lo
sfprimetable.lo sf_ip.lo sf_sechash.lo md5.lo sha2.lo -lz -ldaq_static -ldumbnet -lpcre -lpcap -lnsl -lm -lm
-ldl -L/usr/local/lib -ldaq_static_modules -lsfbpf -lpcap -lsfbpf -lpcap -lz -lpthread -lpthread -lpthread

libtool: link: gcc -shared -fPIC -DPIC .libs/bmh.o .libs/sf_snort_detection_engine.o


.libs/sf_snort_plugin_api.o .libs/sf_snort_plugin_byte.o .libs/sf_snort_plugin_content.o
.libs/sf_snort_plugin_hdropts.o .libs/sf_snort_plugin_loop.o .libs/sf_snort_plugin_pcre.o
.libs/sf_snort_plugin_rc4.o .libs/sf_decompression.o .libs/sfhashfcn.o .libs/sfghash.o .libs/sfprimetable.o
.libs/sf_ip.o .libs/sf_sechash.o .libs/md5.o .libs/sha2.o -L/usr/local/lib /usr/local/lib/libdaq_static.a
/usr/lib/x86_64-linux-gnu/libdumbnet.so /usr/local/lib/libpcre.so -lnsl -lm -ldl
/usr/local/lib/libdaq_static_modules.a /usr/local/lib/libsfbpf.so -lpcap -lz -lpthread -g -O2 -Wl,-soname
-Wl,libsf_engine.so.0 -o .libs/libsf_engine.so.0.0.0

libtool: link: (cd ".libs" && rm -f "libsf_engine.so.0" && ln -s "libsf_engine.so.0.0.0" "libsf_engine.so.0")

libtool: link: (cd ".libs" && rm -f "libsf_engine.so" && ln -s "libsf_engine.so.0.0.0" "libsf_engine.so")

libtool: link: ar cru .libs/libsf_engine.a bmh.o sf_snort_detection_engine.o sf_snort_plugin_api.o


sf_snort_plugin_byte.o sf_snort_plugin_content.o sf_snort_plugin_hdropts.o sf_snort_plugin_loop.o
sf_snort_plugin_pcre.o sf_snort_plugin_rc4.o sf_decompression.o sfhashfcn.o sfghash.o sfprimetable.o
sf_ip.o sf_sechash.o md5.o sha2.o

ar: `u' modifier ignored since `D' is the default (see `U')

libtool: link: ranlib .libs/libsf_engine.a


libtool: link: ( cd ".libs" && rm -f "libsf_engine.la" && ln -s "../libsf_engine.la" "libsf_engine.la" )

make[6]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_engine'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_engine'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_engine'

Making all in sf_preproc_example

make[4]: Entering directory


'/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_preproc_example'

make[4]: Nothing to be done for 'all'.

make[4]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_preproc_example'

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins'

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_dynamic_plugins.o sf_dynamic_plugins.c

sf_dynamic_plugins.c: In function ‘LoadAllLibs’:

sf_dynamic_plugins.c:333:25: warning: ‘strncpy’ output truncated before terminating nul copying as


many bytes from a string as its length [-Wstringop-truncation]

strncpy(tmp->name, dir_entry->d_name, strlen(dir_entry->d_name));

^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_dynamic.o sp_dynamic.c
gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-
plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sp_preprocopt.o sp_preprocopt.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_convert_dynamic.o sf_convert_dynamic.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_dynamic_decompression.o sf_dynamic_decompression.c

rm -f libdynamic.a

ar cru libdynamic.a sf_dynamic_plugins.o sp_dynamic.o sp_preprocopt.o sf_convert_dynamic.o


sf_dynamic_decompression.o

ar: `u' modifier ignored since `D' is the default (see `U')

ranlib libdynamic.a

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins'

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins'

Making all in preprocessors

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors'


Making all in HttpInspect

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect'

Making all in include

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/include'

make[5]: Nothing to be done for 'all'.

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/include'

Making all in utils

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/utils'

gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -


I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o hi_util_kmap.o hi_util_kmap.c

gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -


I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o hi_util_xmalloc.o hi_util_xmalloc.c

hi_util_xmalloc.c: In function ‘xstrdup’:

hi_util_xmalloc.c:116:5: warning: ‘strncpy’ output truncated before terminating nul copying as many
bytes from a string as its length [-Wstringop-truncation]

strncpy(data, str, data_size - 1);

^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

hi_util_xmalloc.c:108:17: note: length computed here


data_size = strlen(str) + 1;

^~~~~~~~~~~

gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -


I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o hi_util_hbm.o hi_util_hbm.c

gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -


I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o hi_cmd_lookup.o hi_cmd_lookup.c

gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -


I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o hi_buffer_dump.o hi_buffer_dump.c

gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -


I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o hi_paf.o hi_paf.c

gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -


I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o h2_paf.o h2_paf.c

gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -


I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o h2_common.o h2_common.c

rm -f libhi_utils.a

ar cru libhi_utils.a hi_util_kmap.o hi_util_xmalloc.o hi_util_hbm.o hi_cmd_lookup.o hi_buffer_dump.o


hi_paf.o h2_paf.o h2_common.o

ar: `u' modifier ignored since `D' is the default (see `U')

ranlib libhi_utils.a

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/utils'

Making all in user_interface

make[5]: Entering directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/user_interface'

gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -


I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o hi_ui_config.o hi_ui_config.c

gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -


I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o hi_ui_server_lookup.o hi_ui_server_lookup.c

gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -


I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o hi_ui_iis_unicode_map.o hi_ui_iis_unicode_map.c

rm -f libhi_ui.a

ar cru libhi_ui.a hi_ui_config.o hi_ui_server_lookup.o hi_ui_iis_unicode_map.o

ar: `u' modifier ignored since `D' is the default (see `U')

ranlib libhi_ui.a

make[5]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/user_interface'

Making all in session_inspection

make[5]: Entering directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/session_inspection'
gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -
I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o hi_si.o hi_si.c

rm -f libhi_si.a

ar cru libhi_si.a hi_si.o

ar: `u' modifier ignored since `D' is the default (see `U')

ranlib libhi_si.a

make[5]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/session_inspection'

Making all in mode_inspection

make[5]: Entering directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/mode_inspection'

gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -


I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o hi_mi.o hi_mi.c

rm -f libhi_mi.a

ar cru libhi_mi.a hi_mi.o

ar: `u' modifier ignored since `D' is the default (see `U')

ranlib libhi_mi.a

make[5]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/mode_inspection'
Making all in anomaly_detection

make[5]: Entering directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/anomaly_detection'

gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -


I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o hi_ad.o hi_ad.c

rm -f libhi_ad.a

ar cru libhi_ad.a hi_ad.o

ar: `u' modifier ignored since `D' is the default (see `U')

ranlib libhi_ad.a

make[5]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/anomaly_detection'

Making all in event_output

make[5]: Entering directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/event_output'

gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -


I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o hi_eo_log.o hi_eo_log.c

rm -f libhi_eo.a

ar cru libhi_eo.a hi_eo_log.o

ar: `u' modifier ignored since `D' is the default (see `U')
ranlib libhi_eo.a

make[5]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/event_output'

Making all in server

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/server'

gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -


I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o hi_server.o hi_server.c

gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -


I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o hi_server_norm.o hi_server_norm.c

rm -f libhi_server.a

ar cru libhi_server.a hi_server.o hi_server_norm.o

ar: `u' modifier ignored since `D' is the default (see `U')

ranlib libhi_server.a

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/server'

Making all in client

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/client'

gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -


I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o hi_client.o hi_client.c

gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -


I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o hi_client_norm.o hi_client_norm.c

rm -f libhi_client.a

ar cru libhi_client.a hi_client.o hi_client_norm.o

ar: `u' modifier ignored since `D' is the default (see `U')

ranlib libhi_client.a

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/client'

Making all in normalization

make[5]: Entering directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/normalization'

gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -


I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o hi_norm.o hi_norm.c

rm -f libhi_norm.a
ar cru libhi_norm.a hi_norm.o

ar: `u' modifier ignored since `D' is the default (see `U')

ranlib libhi_norm.a

make[5]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/normalization'

Making all in files

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/files'

gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -


I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o file_decomp.o file_decomp.c

gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -


I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o file_decomp_SWF.o file_decomp_SWF.c

gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../.. -I../../../../src -I../../../../src/sfutil -I/usr/include/pcap -


I../../../../src/output-plugins -I../../../../src/detection-plugins -I../../../../src/dynamic-plugins
-I../../../../src/preprocessors -I../../../../src/preprocessors/portscan
-I../../../../src/preprocessors/HttpInspect/include -I../../../../src/preprocessors/Session
-I../../../../src/preprocessors/Stream6 -I../../../../src/target-based -I../../../../src/control
-I../../../../src/file-process -I../../../../src/file-process/libs -I../../../../src/side-channel -I../../../../src/side-
channel/plugins -I../../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o file_decomp_PDF.o file_decomp_PDF.c
rm -f libhi_files.a

ar cru libhi_files.a file_decomp.o file_decomp_SWF.o file_decomp_PDF.o

ar: `u' modifier ignored since `D' is the default (see `U')

ranlib libhi_files.a

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/files'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect'

rm -f libhttp_inspect.a

ar cru libhttp_inspect.a user_interface/hi_ui_config.o user_interface/hi_ui_server_lookup.o


user_interface/hi_ui_iis_unicode_map.o session_inspection/hi_si.o mode_inspection/hi_mi.o
anomaly_detection/hi_ad.o utils/hi_util_kmap.o utils/hi_util_xmalloc.o utils/hi_util_hbm.o
utils/hi_cmd_lookup.o utils/hi_paf.o utils/h2_common.o utils/h2_paf.o utils/hi_buffer_dump.o
files/file_decomp.o files/file_decomp_SWF.o files/file_decomp_PDF.o event_output/hi_eo_log.o
client/hi_client.o client/hi_client_norm.o server/hi_server.o server/hi_server_norm.o
normalization/hi_norm.o

ar: `u' modifier ignored since `D' is the default (see `U')

ranlib libhttp_inspect.a

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect'

Making all in Stream6

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/Stream6'

gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil -I/usr/include/pcap


-I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-plugins
-I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o snort_stream_tcp.o snort_stream_tcp.c

gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil -I/usr/include/pcap


-I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-plugins
-I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o snort_stream_udp.o snort_stream_udp.c

gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil -I/usr/include/pcap


-I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-plugins
-I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o snort_stream_icmp.o snort_stream_icmp.c

gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil -I/usr/include/pcap


-I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-plugins
-I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o snort_stream_ip.o snort_stream_ip.c

gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil -I/usr/include/pcap


-I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-plugins
-I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o stream_paf.o stream_paf.c

gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil -I/usr/include/pcap


-I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-plugins
-I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o stream_common.o stream_common.c

rm -f libstream6.a

ar cru libstream6.a snort_stream_tcp.o snort_stream_udp.o snort_stream_icmp.o snort_stream_ip.o


stream_paf.o stream_common.o snort_stream_tcp.o snort_stream_udp.o snort_stream_icmp.o
snort_stream_ip.o stream_paf.o stream_common.o

ar: `u' modifier ignored since `D' is the default (see `U')

ranlib libstream6.a

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/Stream6'

Making all in Session

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/Session'

gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil -I/usr/include/pcap


-I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-plugins
-I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o snort_session.o snort_session.c

gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil -I/usr/include/pcap


-I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-plugins
-I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o session_common.o session_common.c
gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil -I/usr/include/pcap
-I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-plugins
-I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o session_expect.o session_expect.c

rm -f libsession.a

ar cru libsession.a snort_session.o session_common.o session_expect.o session_common.o


session_expect.o

ar: `u' modifier ignored since `D' is the default (see `U')

ranlib libsession.a

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/Session'

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors'

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spp_arpspoof.o spp_arpspoof.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spp_bo.o spp_bo.c
gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-
plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spp_rpc_decode.o spp_rpc_decode.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spp_perfmonitor.o spp_perfmonitor.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o perf.o perf.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o perf-base.o perf-base.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o perf-flow.o perf-flow.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o perf-event.o perf-event.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o perf_indicators.o perf_indicators.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spp_httpinspect.o spp_httpinspect.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o snort_httpinspect.o snort_httpinspect.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o portscan.o portscan.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spp_sfportscan.o spp_sfportscan.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spp_frag3.o spp_frag3.c

spp_frag3.c: In function ‘Frag3ReloadAdjust’:

spp_frag3.c:5092:8: warning: variable ‘iRet’ set but not used [-Wunused-but-set-variable]

int iRet = -1;

^~~~
gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-
plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o str_search.o str_search.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spp_stream6.o spp_stream6.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spp_session.o spp_session.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o session_api.o session_api.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o stream_api.o stream_api.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spp_normalize.o spp_normalize.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o normalize.o normalize.c

rm -f libspp.a

ar cru libspp.a spp_arpspoof.o spp_bo.o spp_rpc_decode.o spp_perfmonitor.o perf.o perf-base.o perf-


flow.o perf-event.o perf_indicators.o spp_httpinspect.o snort_httpinspect.o portscan.o
spp_sfportscan.o spp_frag3.o str_search.o spp_stream6.o spp_session.o session_api.o stream_api.o
spp_normalize.o normalize.o

ar: `u' modifier ignored since `D' is the default (see `U')

ranlib libspp.a

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors'

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors'

Making all in parser

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/parser'


gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-
plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o IpAddrSet.o IpAddrSet.c

rm -f libparser.a

ar cru libparser.a IpAddrSet.o

ar: `u' modifier ignored since `D' is the default (see `U')

ranlib libparser.a

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/parser'

Making all in dynamic-preprocessors

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors'

Updating include/snort_bounds.h

Updating include/snort_debug.h

Updating include/preprocids.h

Updating include/profiler.h

Updating include/cpuclock.h

Updating include/sf_dynamic_common.h

Updating include/sf_dynamic_engine.h

Updating include/sf_dynamic_define.h

Updating include/sf_dynamic_meta.h

Updating include/sf_dynamic_preprocessor.h

Updating include/sf_dynamic_preproc_lib.c

Updating include/sf_dynamic_preproc_lib.h

Updating include/sfghash.h

Updating include/sfhashfcn.h

Updating include/bitop.h
Updating include/sf_ip.h

Updating include/sf_ip.c

Updating include/sf_ipvar.h

Updating include/sf_vartable.h

Updating include/ipv6_port.h

Updating include/sfsnort_dynamic_detection_lib.c

Updating include/sfsnort_dynamic_detection_lib.h

Updating include/sf_snort_packet.h

Updating include/sf_protocols.h

Updating include/sf_snort_plugin_api.h

Updating include/sf_decompression.h

Updating include/sf_decompression_define.h

Updating include/pcap_pkthdr32.h

Updating include/session_api.h

Updating include/stream_api.h

Updating include/str_search.h

Updating include/sf_types.h

Updating include/sfrt.h

Updating include/sfrt.c

Updating include/sfrt_dir.h

Updating include/sfrt_dir.c

Updating include/sfrt_flat.h

Updating include/sfrt_flat.c

Updating include/sfrt_flat_dir.h

Updating include/sfrt_flat_dir.c

Updating include/sfrt_trie.h

Updating include/segment_mem.h

Updating include/segment_mem.c

Updating include/mempool.h
Updating include/mempool.c

Updating include/sfmemcap.h

Updating include/sfmemcap.c

Updating include/sf_sdlist.h

Updating include/sf_sdlist_types.h

Updating include/sf_sdlist.c

Updating include/sfPolicyUserData.c

Updating include/sfPolicyUserData.h

Updating include/sfPolicy.h

Updating include/util_unfold.h

Updating include/util_unfold.c

Updating include/sf_base64decode.h

Updating include/sf_base64decode.c

Updating include/sf_email_attach_decode.h

Updating include/sf_email_attach_decode.c

Updating include/treenodes.h

Updating include/signature.h

Updating include/plugin_enum.h

Updating include/obfuscation.h

Updating include/packet_time.h

Updating include/rule_option_types.h

Updating include/event.h

Updating include/Unified2_common.h

Updating include/sfcontrol.h

Updating include/sidechannel_define.h

Updating include/idle_processing.h

Updating include/sf_seqnums.h

Updating include/perf_indicators.h

Updating include/file_api.h
Updating include/file_mail_common.h

Updating include/mpse_methods.h

Updating include/sfdebug.h

Updating include/sip_common.h

Updating include/cip_common.h

Updating include/reload_api.h

Updating include/reg_test.h

Updating include/reg_test.c

Updating include/sfprimetable.h

Updating include/sfprimetable.c

Updating include/sfhashfcn.c

Updating include/sfhashfcn.c

Updating include/sfxhash.h

Updating include/sfxhash.c

Updating include/appdata_adjuster.h

Updating include/appdata_adjuster.c

make all-recursive

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors'

Making all in .

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors'

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_preproc_la-ssl.lo `test -f 'ssl_common/ssl.c' || echo './'`ssl_common/ssl.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c ssl_common/ssl.c -fPIC -DPIC -o .libs/libsf_dynamic_preproc_la-ssl.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c ssl_common/ssl.c -o libsf_dynamic_preproc_la-ssl.o >/dev/null 2>&1

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_preproc_la-ssl_config.lo `test -f 'ssl_common/ssl_config.c' || echo
'./'`ssl_common/ssl_config.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c ssl_common/ssl_config.c -fPIC -DPIC -o .libs/libsf_dynamic_preproc_la-
ssl_config.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c ssl_common/ssl_config.c -o libsf_dynamic_preproc_la-ssl_config.o >/dev/null
2>&1

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_preproc_la-ssl_inspect.lo `test -f 'ssl_common/ssl_inspect.c' || echo
'./'`ssl_common/ssl_inspect.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c ssl_common/ssl_inspect.c -fPIC -DPIC -o .libs/libsf_dynamic_preproc_la-
ssl_inspect.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c ssl_common/ssl_inspect.c -o libsf_dynamic_preproc_la-ssl_inspect.o
>/dev/null 2>&1

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_preproc_la-ssl_ha.lo `test -f 'ssl_common/ssl_ha.c' || echo './'`ssl_common/ssl_ha.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c ssl_common/ssl_ha.c -fPIC -DPIC -o .libs/libsf_dynamic_preproc_la-ssl_ha.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c ssl_common/ssl_ha.c -o libsf_dynamic_preproc_la-ssl_ha.o >/dev/null 2>&1
/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-
preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_preproc_la-sf_dynamic_preproc_lib.lo `test -f 'include/sf_dynamic_preproc_lib.c' || echo
'./'`include/sf_dynamic_preproc_lib.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sf_dynamic_preproc_lib.c -fPIC -DPIC -o
.libs/libsf_dynamic_preproc_la-sf_dynamic_preproc_lib.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sf_dynamic_preproc_lib.c -o libsf_dynamic_preproc_la-
sf_dynamic_preproc_lib.o >/dev/null 2>&1

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_preproc_la-sf_ip.lo `test -f 'include/sf_ip.c' || echo './'`include/sf_ip.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sf_ip.c -fPIC -DPIC -o .libs/libsf_dynamic_preproc_la-sf_ip.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sf_ip.c -o libsf_dynamic_preproc_la-sf_ip.o >/dev/null 2>&1

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_preproc_la-sfrt.lo `test -f 'include/sfrt.c' || echo './'`include/sfrt.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sfrt.c -fPIC -DPIC -o .libs/libsf_dynamic_preproc_la-sfrt.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sfrt.c -o libsf_dynamic_preproc_la-sfrt.o >/dev/null 2>&1

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_preproc_la-sfrt_dir.lo `test -f 'include/sfrt_dir.c' || echo './'`include/sfrt_dir.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sfrt_dir.c -fPIC -DPIC -o .libs/libsf_dynamic_preproc_la-sfrt_dir.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include
-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sfrt_dir.c -o libsf_dynamic_preproc_la-sfrt_dir.o >/dev/null 2>&1

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_preproc_la-sfrt_flat.lo `test -f 'include/sfrt_flat.c' || echo './'`include/sfrt_flat.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sfrt_flat.c -fPIC -DPIC -o .libs/libsf_dynamic_preproc_la-sfrt_flat.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sfrt_flat.c -o libsf_dynamic_preproc_la-sfrt_flat.o >/dev/null 2>&1

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_preproc_la-sfrt_flat_dir.lo `test -f 'include/sfrt_flat_dir.c' || echo
'./'`include/sfrt_flat_dir.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sfrt_flat_dir.c -fPIC -DPIC -o .libs/libsf_dynamic_preproc_la-
sfrt_flat_dir.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sfrt_flat_dir.c -o libsf_dynamic_preproc_la-sfrt_flat_dir.o >/dev/null
2>&1

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_preproc_la-segment_mem.lo `test -f 'include/segment_mem.c' || echo
'./'`include/segment_mem.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/segment_mem.c -fPIC -DPIC -o .libs/libsf_dynamic_preproc_la-
segment_mem.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/segment_mem.c -o libsf_dynamic_preproc_la-segment_mem.o
>/dev/null 2>&1

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_preproc_la-mempool.lo `test -f 'include/mempool.c' || echo './'`include/mempool.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/mempool.c -fPIC -DPIC -o .libs/libsf_dynamic_preproc_la-mempool.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/mempool.c -o libsf_dynamic_preproc_la-mempool.o >/dev/null 2>&1

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_preproc_la-sf_sdlist.lo `test -f 'include/sf_sdlist.c' || echo './'`include/sf_sdlist.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sf_sdlist.c -fPIC -DPIC -o .libs/libsf_dynamic_preproc_la-sf_sdlist.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sf_sdlist.c -o libsf_dynamic_preproc_la-sf_sdlist.o >/dev/null 2>&1

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_preproc_la-sfPolicyUserData.lo `test -f 'include/sfPolicyUserData.c' || echo
'./'`include/sfPolicyUserData.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sfPolicyUserData.c -fPIC -DPIC -o .libs/libsf_dynamic_preproc_la-
sfPolicyUserData.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sfPolicyUserData.c -o libsf_dynamic_preproc_la-sfPolicyUserData.o
>/dev/null 2>&1

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_preproc_la-util_unfold.lo `test -f 'include/util_unfold.c' || echo './'`include/util_unfold.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/util_unfold.c -fPIC -DPIC -o .libs/libsf_dynamic_preproc_la-
util_unfold.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/util_unfold.c -o libsf_dynamic_preproc_la-util_unfold.o >/dev/null
2>&1

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_preproc_la-sf_base64decode.lo `test -f 'include/sf_base64decode.c' || echo
'./'`include/sf_base64decode.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sf_base64decode.c -fPIC -DPIC -o .libs/libsf_dynamic_preproc_la-
sf_base64decode.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sf_base64decode.c -o libsf_dynamic_preproc_la-sf_base64decode.o
>/dev/null 2>&1

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_preproc_la-sf_email_attach_decode.lo `test -f 'include/sf_email_attach_decode.c' ||
echo './'`include/sf_email_attach_decode.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sf_email_attach_decode.c -fPIC -DPIC -o
.libs/libsf_dynamic_preproc_la-sf_email_attach_decode.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sf_email_attach_decode.c -o libsf_dynamic_preproc_la-
sf_email_attach_decode.o >/dev/null 2>&1

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_preproc_la-reg_test.lo `test -f 'include/reg_test.c' || echo './'`include/reg_test.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/reg_test.c -fPIC -DPIC -o .libs/libsf_dynamic_preproc_la-reg_test.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/reg_test.c -o libsf_dynamic_preproc_la-reg_test.o >/dev/null 2>&1

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_preproc_la-sfparser.lo `test -f 'libs/sfparser.c' || echo './'`libs/sfparser.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c libs/sfparser.c -fPIC -DPIC -o .libs/libsf_dynamic_preproc_la-sfparser.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c libs/sfparser.c -o libsf_dynamic_preproc_la-sfparser.o >/dev/null 2>&1

/bin/bash ../../libtool --tag=CC --mode=link gcc -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -


DSF_VISIBILITY -fvisibility=hidden -Wall -static -L/usr/local/lib -lpcre -ldumbnet -o
libsf_dynamic_preproc.la -rpath /usr/local/lib/snort/dynamic_preproc libsf_dynamic_preproc_la-ssl.lo
libsf_dynamic_preproc_la-ssl_config.lo libsf_dynamic_preproc_la-ssl_inspect.lo
libsf_dynamic_preproc_la-ssl_ha.lo libsf_dynamic_preproc_la-sf_dynamic_preproc_lib.lo
libsf_dynamic_preproc_la-sf_ip.lo libsf_dynamic_preproc_la-sfrt.lo libsf_dynamic_preproc_la-sfrt_dir.lo
libsf_dynamic_preproc_la-sfrt_flat.lo libsf_dynamic_preproc_la-sfrt_flat_dir.lo
libsf_dynamic_preproc_la-segment_mem.lo libsf_dynamic_preproc_la-mempool.lo
libsf_dynamic_preproc_la-sf_sdlist.lo libsf_dynamic_preproc_la-sfPolicyUserData.lo
libsf_dynamic_preproc_la-util_unfold.lo libsf_dynamic_preproc_la-sf_base64decode.lo
libsf_dynamic_preproc_la-sf_email_attach_decode.lo libsf_dynamic_preproc_la-reg_test.lo
libsf_dynamic_preproc_la-sfparser.lo -lz -ldaq_static -ldumbnet -lpcre -lpcap -lnsl -lm -lm -ldl
-L/usr/local/lib -ldaq_static_modules -lsfbpf -lpcap -lsfbpf -lpcap -lz -lpthread -lpthread -lpthread

libtool: link: ar cru .libs/libsf_dynamic_preproc.a libsf_dynamic_preproc_la-ssl.o


libsf_dynamic_preproc_la-ssl_config.o libsf_dynamic_preproc_la-ssl_inspect.o
libsf_dynamic_preproc_la-ssl_ha.o libsf_dynamic_preproc_la-sf_dynamic_preproc_lib.o
libsf_dynamic_preproc_la-sf_ip.o libsf_dynamic_preproc_la-sfrt.o libsf_dynamic_preproc_la-sfrt_dir.o
libsf_dynamic_preproc_la-sfrt_flat.o libsf_dynamic_preproc_la-sfrt_flat_dir.o libsf_dynamic_preproc_la-
segment_mem.o libsf_dynamic_preproc_la-mempool.o libsf_dynamic_preproc_la-sf_sdlist.o
libsf_dynamic_preproc_la-sfPolicyUserData.o libsf_dynamic_preproc_la-util_unfold.o
libsf_dynamic_preproc_la-sf_base64decode.o libsf_dynamic_preproc_la-sf_email_attach_decode.o
libsf_dynamic_preproc_la-reg_test.o libsf_dynamic_preproc_la-sfparser.o

ar: `u' modifier ignored since `D' is the default (see `U')

libtool: link: ranlib .libs/libsf_dynamic_preproc.a


libtool: link: ( cd ".libs" && rm -f "libsf_dynamic_preproc.la" && ln -s "../libsf_dynamic_preproc.la"
"libsf_dynamic_preproc.la" )

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_utils_la-sfmemcap.lo `test -f 'include/sfmemcap.c' || echo './'`include/sfmemcap.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sfmemcap.c -fPIC -DPIC -o .libs/libsf_dynamic_utils_la-sfmemcap.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sfmemcap.c -o libsf_dynamic_utils_la-sfmemcap.o >/dev/null 2>&1

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_utils_la-appdata_adjuster.lo `test -f 'include/appdata_adjuster.c' || echo
'./'`include/appdata_adjuster.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/appdata_adjuster.c -fPIC -DPIC -o .libs/libsf_dynamic_utils_la-
appdata_adjuster.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include
-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/appdata_adjuster.c -o libsf_dynamic_utils_la-appdata_adjuster.o
>/dev/null 2>&1

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_utils_la-sfxhash.lo `test -f 'include/sfxhash.c' || echo './'`include/sfxhash.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sfxhash.c -fPIC -DPIC -o .libs/libsf_dynamic_utils_la-sfxhash.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sfxhash.c -o libsf_dynamic_utils_la-sfxhash.o >/dev/null 2>&1

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_utils_la-sfhashfcn.lo `test -f 'include/sfhashfcn.c' || echo './'`include/sfhashfcn.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sfhashfcn.c -fPIC -DPIC -o .libs/libsf_dynamic_utils_la-sfhashfcn.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sfhashfcn.c -o libsf_dynamic_utils_la-sfhashfcn.o >/dev/null 2>&1

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_utils_la-sfprimetable.lo `test -f 'include/sfprimetable.c' || echo './'`include/sfprimetable.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sfprimetable.c -fPIC -DPIC -o .libs/libsf_dynamic_utils_la-
sfprimetable.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/sfprimetable.c -o libsf_dynamic_utils_la-sfprimetable.o >/dev/null
2>&1

/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-


preprocessors/include -I../../src/dynamic-preprocessors/ssl_common
-I../../src/dynamic-preprocessors/libs -I../.. -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG
-DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -
DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o
libsf_dynamic_utils_la-reg_test.lo `test -f 'include/reg_test.c' || echo './'`include/reg_test.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include
-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/reg_test.c -fPIC -DPIC -o .libs/libsf_dynamic_utils_la-reg_test.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/dynamic-preprocessors/include


-I../../src/dynamic-preprocessors/ssl_common -I../../src/dynamic-preprocessors/libs -I../..
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c include/reg_test.c -o libsf_dynamic_utils_la-reg_test.o >/dev/null 2>&1

/bin/bash ../../libtool --tag=CC --mode=link gcc -fPIC -DPIC -DDYNAMIC_PREPROC_CONTEXT -g -O2 -


DSF_VISIBILITY -fvisibility=hidden -Wall -static -L/usr/local/lib -lpcre -ldumbnet -o libsf_dynamic_utils.la -
rpath /usr/local/lib/snort/dynamic_preproc libsf_dynamic_utils_la-sfmemcap.lo libsf_dynamic_utils_la-
appdata_adjuster.lo libsf_dynamic_utils_la-sfxhash.lo libsf_dynamic_utils_la-sfhashfcn.lo
libsf_dynamic_utils_la-sfmemcap.lo libsf_dynamic_utils_la-sfprimetable.lo libsf_dynamic_utils_la-
reg_test.lo -lz -ldaq_static -ldumbnet -lpcre -lpcap -lnsl -lm -lm -ldl -L/usr/local/lib -ldaq_static_modules
-lsfbpf -lpcap -lsfbpf -lpcap -lz -lpthread -lpthread -lpthread

copying selected object files to avoid basename conflicts...

libtool: link: ln libsf_dynamic_utils_la-sfmemcap.o .libs/libsf_dynamic_utils.lax/lt1-


libsf_dynamic_utils_la-sfmemcap.o || cp libsf_dynamic_utils_la-sfmemcap.o
.libs/libsf_dynamic_utils.lax/lt1-libsf_dynamic_utils_la-sfmemcap.o

libtool: link: ar cru .libs/libsf_dynamic_utils.a libsf_dynamic_utils_la-sfmemcap.o libsf_dynamic_utils_la-


appdata_adjuster.o libsf_dynamic_utils_la-sfxhash.o libsf_dynamic_utils_la-sfhashfcn.o
.libs/libsf_dynamic_utils.lax/lt1-libsf_dynamic_utils_la-sfmemcap.o libsf_dynamic_utils_la-
sfprimetable.o libsf_dynamic_utils_la-reg_test.o

ar: `u' modifier ignored since `D' is the default (see `U')

libtool: link: ranlib .libs/libsf_dynamic_utils.a

libtool: link: rm -fr .libs/libsf_dynamic_utils.lax

libtool: link: ( cd ".libs" && rm -f "libsf_dynamic_utils.la" && ln -s "../libsf_dynamic_utils.la"


"libsf_dynamic_utils.la" )

make DESTDIR=`pwd`/build install-preproclibLTLIBRARIES

make[6]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/build/usr/local/lib/
snort/dynamic_preproc'
/bin/bash ../../libtool --mode=install /usr/bin/install -c libsf_dynamic_preproc.la
libsf_dynamic_utils.la '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/build/usr/local/
lib/snort/dynamic_preproc'

libtool: install: /usr/bin/install -c .libs/libsf_dynamic_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/build/usr/local/lib/snort/
dynamic_preproc/libsf_dynamic_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_dynamic_utils.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/build/usr/local/lib/snort/
dynamic_preproc/libsf_dynamic_utils.la

libtool: install: /usr/bin/install -c .libs/libsf_dynamic_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/build/usr/local/lib/snort/
dynamic_preproc/libsf_dynamic_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/build/usr/


local/lib/snort/dynamic_preproc/libsf_dynamic_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/build/usr/local/lib/


snort/dynamic_preproc/libsf_dynamic_preproc.a

libtool: install: /usr/bin/install -c .libs/libsf_dynamic_utils.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/build/usr/local/lib/snort/
dynamic_preproc/libsf_dynamic_utils.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/build/usr/


local/lib/snort/dynamic_preproc/libsf_dynamic_utils.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/build/usr/local/lib/


snort/dynamic_preproc/libsf_dynamic_utils.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort/dynamic_preproc'

make[6]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors'

Making all in libs

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/libs'

make[5]: Nothing to be done for 'all'.

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/libs'

Making all in ftptelnet

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet'

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o ftp_bounce_lookup.lo ftp_bounce_lookup.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c ftp_bounce_lookup.c -fPIC -DPIC
-o .libs/ftp_bounce_lookup.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c ftp_bounce_lookup.c -o
ftp_bounce_lookup.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o ftp_cmd_lookup.lo ftp_cmd_lookup.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c ftp_cmd_lookup.c -fPIC -DPIC -
o .libs/ftp_cmd_lookup.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c ftp_cmd_lookup.c -o
ftp_cmd_lookup.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o ftpp_eo_log.lo ftpp_eo_log.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c ftpp_eo_log.c -fPIC -DPIC -
o .libs/ftpp_eo_log.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c ftpp_eo_log.c -o ftpp_eo_log.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o ftpp_si.lo ftpp_si.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c ftpp_si.c -fPIC -DPIC -o
.libs/ftpp_si.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c ftpp_si.c -o ftpp_si.o >/dev/null
2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o ftpp_ui_client_lookup.lo ftpp_ui_client_lookup.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c ftpp_ui_client_lookup.c -fPIC -
DPIC -o .libs/ftpp_ui_client_lookup.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c ftpp_ui_client_lookup.c -o
ftpp_ui_client_lookup.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o ftpp_ui_config.lo ftpp_ui_config.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c ftpp_ui_config.c -fPIC -DPIC -
o .libs/ftpp_ui_config.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c ftpp_ui_config.c -o
ftpp_ui_config.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o ftpp_ui_server_lookup.lo ftpp_ui_server_lookup.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c ftpp_ui_server_lookup.c -fPIC -
DPIC -o .libs/ftpp_ui_server_lookup.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c ftpp_ui_server_lookup.c -o
ftpp_ui_server_lookup.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o hi_util_kmap.lo hi_util_kmap.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c hi_util_kmap.c -fPIC -DPIC -
o .libs/hi_util_kmap.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c hi_util_kmap.c -o hi_util_kmap.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o hi_util_xmalloc.lo hi_util_xmalloc.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c hi_util_xmalloc.c -fPIC -DPIC -
o .libs/hi_util_xmalloc.o

hi_util_xmalloc.c: In function ‘xstrdup’:

hi_util_xmalloc.c:116:5: warning: ‘strncpy’ output truncated before terminating nul copying as many
bytes from a string as its length [-Wstringop-truncation]

strncpy(data, str, data_size - 1);

^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hi_util_xmalloc.c:108:17: note: length computed here

data_size = strlen(str) + 1;

^~~~~~~~~~~

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c hi_util_xmalloc.c -o
hi_util_xmalloc.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o pp_ftp.lo pp_ftp.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c pp_ftp.c -fPIC -DPIC -o
.libs/pp_ftp.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c pp_ftp.c -o pp_ftp.o >/dev/null
2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o pp_telnet.lo pp_telnet.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c pp_telnet.c -fPIC -DPIC -o
.libs/pp_telnet.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c pp_telnet.c -o pp_telnet.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o snort_ftptelnet.lo snort_ftptelnet.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c snort_ftptelnet.c -fPIC -DPIC -
o .libs/snort_ftptelnet.o

snort_ftptelnet.c: In function ‘ProcessFTPClientConf’:

snort_ftptelnet.c:2511:56: warning: ‘%d’ directive output may be truncated writing between 1 and 5
bytes into a region of size 4 [-Wformat-truncation=]

snprintf(bits_str, sizeof(bits_str), "/%d",

^~

snort_ftptelnet.c:2511:54: note: directive argument in the range [-1, 65535]

snprintf(bits_str, sizeof(bits_str), "/%d",

^~~~~

snort_ftptelnet.c:2511:17: note: ‘snprintf’ output between 3 and 7 bytes into a destination of size 5

snprintf(bits_str, sizeof(bits_str), "/%d",

^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

(sfaddr_family(&FTPBounce->ip.addr) == AF_INET) ? ((bits >= 96) ? (bits - 96) : -1) : bits);

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c snort_ftptelnet.c -o
snort_ftptelnet.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spp_ftptelnet.lo spp_ftptelnet.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_ftptelnet.c -fPIC -DPIC -
o .libs/spp_ftptelnet.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs -I./includes -
I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_ftptelnet.c -o
spp_ftptelnet.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -


export-dynamic -module -L/usr/local/lib -lpcre -ldumbnet -o libsf_ftptelnet_preproc.la -rpath
/usr/local/lib/snort_dynamicpreprocessor ftp_bounce_lookup.lo ftp_cmd_lookup.lo ftpp_eo_log.lo
ftpp_si.lo ftpp_ui_client_lookup.lo ftpp_ui_config.lo ftpp_ui_server_lookup.lo hi_util_kmap.lo
hi_util_xmalloc.lo pp_ftp.lo pp_telnet.lo snort_ftptelnet.lo spp_ftptelnet.lo
../libsf_dynamic_preproc.la ../libsf_dynamic_utils.la -lz -ldaq_static -ldumbnet -lpcre -lpcap -lnsl -lm -lm
-ldl -L/usr/local/lib -ldaq_static_modules -lsfbpf -lpcap -lsfbpf -lpcap -lz -lpthread -lpthread -lpthread

libtool: link: gcc -shared -fPIC -DPIC .libs/ftp_bounce_lookup.o .libs/ftp_cmd_lookup.o


.libs/ftpp_eo_log.o .libs/ftpp_si.o .libs/ftpp_ui_client_lookup.o .libs/ftpp_ui_config.o
.libs/ftpp_ui_server_lookup.o .libs/hi_util_kmap.o .libs/hi_util_xmalloc.o .libs/pp_ftp.o
.libs/pp_telnet.o .libs/snort_ftptelnet.o .libs/spp_ftptelnet.o -L/usr/local/lib
../.libs/libsf_dynamic_preproc.a -L/usr/lib/x86_64-linux-gnu ../.libs/libsf_dynamic_utils.a
/usr/local/lib/libdaq_static.a /usr/lib/x86_64-linux-gnu/libdumbnet.so /usr/local/lib/libpcre.so -lnsl -lm -
ldl /usr/local/lib/libdaq_static_modules.a /usr/local/lib/libsfbpf.so -lpcap -lz -lpthread -g -O2 -Wl,-
soname -Wl,libsf_ftptelnet_preproc.so.0 -o .libs/libsf_ftptelnet_preproc.so.0.0.0

libtool: link: (cd ".libs" && rm -f "libsf_ftptelnet_preproc.so.0" && ln -s "libsf_ftptelnet_preproc.so.0.0.0"


"libsf_ftptelnet_preproc.so.0")

libtool: link: (cd ".libs" && rm -f "libsf_ftptelnet_preproc.so" && ln -s "libsf_ftptelnet_preproc.so.0.0.0"


"libsf_ftptelnet_preproc.so")
libtool: link: ar cru .libs/libsf_ftptelnet_preproc.a ftp_bounce_lookup.o ftp_cmd_lookup.o
ftpp_eo_log.o ftpp_si.o ftpp_ui_client_lookup.o ftpp_ui_config.o ftpp_ui_server_lookup.o
hi_util_kmap.o hi_util_xmalloc.o pp_ftp.o pp_telnet.o snort_ftptelnet.o spp_ftptelnet.o

ar: `u' modifier ignored since `D' is the default (see `U')

libtool: link: ranlib .libs/libsf_ftptelnet_preproc.a

libtool: link: ( cd ".libs" && rm -f "libsf_ftptelnet_preproc.la" && ln -s "../libsf_ftptelnet_preproc.la"


"libsf_ftptelnet_preproc.la" )

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[6]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/../build/
usr/local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_ftptelnet_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_ftptelnet_preproc.so.0.0.0 /root/snort_source/snort-


2.9.16.1/src/dynamic-preprocessors/ftptelnet/../build/usr/local/lib/snort_dynamicpreprocessor/
libsf_ftptelnet_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_ftptelnet_preproc.so.0.0.0
libsf_ftptelnet_preproc.so.0 || { rm -f libsf_ftptelnet_preproc.so.0 && ln -s
libsf_ftptelnet_preproc.so.0.0.0 libsf_ftptelnet_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_ftptelnet_preproc.so.0.0.0
libsf_ftptelnet_preproc.so || { rm -f libsf_ftptelnet_preproc.so && ln -s libsf_ftptelnet_preproc.so.0.0.0
libsf_ftptelnet_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_ftptelnet_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_ftptelnet_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_ftptelnet_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_ftptelnet_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/../


build/usr/local/lib/snort_dynamicpreprocessor/libsf_ftptelnet_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/../build/


usr/local/lib/snort_dynamicpreprocessor/libsf_ftptelnet_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'


make[6]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet'

Making all in pop

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop'

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o pop_config.lo pop_config.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c pop_config.c -fPIC -DPIC -
o .libs/pop_config.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c pop_config.c -o pop_config.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o pop_log.lo pop_log.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c pop_log.c -fPIC -DPIC -o
.libs/pop_log.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c pop_log.c -o pop_log.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o pop_paf.lo pop_paf.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c pop_paf.c -fPIC -DPIC -o
.libs/pop_paf.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c pop_paf.c -o pop_paf.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o pop_util.lo pop_util.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c pop_util.c -fPIC -DPIC -o
.libs/pop_util.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c pop_util.c -o pop_util.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o snort_pop.lo snort_pop.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c snort_pop.c -fPIC -DPIC -o
.libs/snort_pop.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c snort_pop.c -o snort_pop.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spp_pop.lo spp_pop.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_pop.c -fPIC -DPIC -o
.libs/spp_pop.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_pop.c -o spp_pop.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -


export-dynamic -module -L/usr/local/lib -lpcre -ldumbnet -o libsf_pop_preproc.la -rpath
/usr/local/lib/snort_dynamicpreprocessor pop_config.lo pop_log.lo pop_paf.lo pop_util.lo snort_pop.lo
spp_pop.lo ../libsf_dynamic_preproc.la -lz -ldaq_static -ldumbnet -lpcre -lpcap -lnsl -lm -lm -ldl
-L/usr/local/lib -ldaq_static_modules -lsfbpf -lpcap -lsfbpf -lpcap -lz -lpthread -lpthread -lpthread
libtool: link: gcc -shared -fPIC -DPIC .libs/pop_config.o .libs/pop_log.o .libs/pop_paf.o
.libs/pop_util.o .libs/snort_pop.o .libs/spp_pop.o -L/usr/local/lib ../.libs/libsf_dynamic_preproc.a
-L/usr/lib/x86_64-linux-gnu /usr/local/lib/libdaq_static.a /usr/lib/x86_64-linux-gnu/libdumbnet.so
/usr/local/lib/libpcre.so -lnsl -lm -ldl /usr/local/lib/libdaq_static_modules.a /usr/local/lib/libsfbpf.so -
lpcap -lz -lpthread -g -O2 -Wl,-soname -Wl,libsf_pop_preproc.so.0 -o .libs/libsf_pop_preproc.so.0.0.0

libtool: link: (cd ".libs" && rm -f "libsf_pop_preproc.so.0" && ln -s "libsf_pop_preproc.so.0.0.0"


"libsf_pop_preproc.so.0")

libtool: link: (cd ".libs" && rm -f "libsf_pop_preproc.so" && ln -s "libsf_pop_preproc.so.0.0.0"


"libsf_pop_preproc.so")

libtool: link: ar cru .libs/libsf_pop_preproc.a pop_config.o pop_log.o pop_paf.o pop_util.o snort_pop.o


spp_pop.o

ar: `u' modifier ignored since `D' is the default (see `U')

libtool: link: ranlib .libs/libsf_pop_preproc.a

libtool: link: ( cd ".libs" && rm -f "libsf_pop_preproc.la" && ln -s "../libsf_pop_preproc.la"


"libsf_pop_preproc.la" )

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[6]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop/../build/usr/
local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_pop_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_pop_preproc.so.0.0.0


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_pop_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_pop_preproc.so.0.0.0 libsf_pop_preproc.so.0 || {
rm -f libsf_pop_preproc.so.0 && ln -s libsf_pop_preproc.so.0.0.0 libsf_pop_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_pop_preproc.so.0.0.0 libsf_pop_preproc.so ||
{ rm -f libsf_pop_preproc.so && ln -s libsf_pop_preproc.so.0.0.0 libsf_pop_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_pop_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_pop_preproc.la
libtool: install: /usr/bin/install -c .libs/libsf_pop_preproc.a
/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_pop_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop/../build/


usr/local/lib/snort_dynamicpreprocessor/libsf_pop_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop/../build/usr/


local/lib/snort_dynamicpreprocessor/libsf_pop_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[6]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop'

Making all in imap

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap'

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o imap_config.lo imap_config.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c imap_config.c -fPIC -DPIC -
o .libs/imap_config.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c imap_config.c -o imap_config.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o imap_log.lo imap_log.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c imap_log.c -fPIC -DPIC -o
.libs/imap_log.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c imap_log.c -o imap_log.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o imap_util.lo imap_util.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c imap_util.c -fPIC -DPIC -o
.libs/imap_util.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c imap_util.c -o imap_util.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o imap_paf.lo imap_paf.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c imap_paf.c -fPIC -DPIC -o
.libs/imap_paf.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c imap_paf.c -o imap_paf.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o snort_imap.lo snort_imap.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c snort_imap.c -fPIC -DPIC -
o .libs/snort_imap.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c snort_imap.c -o snort_imap.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spp_imap.lo spp_imap.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_imap.c -fPIC -DPIC -o
.libs/spp_imap.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_imap.c -o spp_imap.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -


export-dynamic -module -L/usr/local/lib -lpcre -ldumbnet -o libsf_imap_preproc.la -rpath
/usr/local/lib/snort_dynamicpreprocessor imap_config.lo imap_log.lo imap_util.lo imap_paf.lo
snort_imap.lo spp_imap.lo ../libsf_dynamic_preproc.la -lz -ldaq_static -ldumbnet -lpcre -lpcap -lnsl -lm
-lm -ldl -L/usr/local/lib -ldaq_static_modules -lsfbpf -lpcap -lsfbpf -lpcap -lz -lpthread -lpthread -
lpthread

libtool: link: gcc -shared -fPIC -DPIC .libs/imap_config.o .libs/imap_log.o .libs/imap_util.o


.libs/imap_paf.o .libs/snort_imap.o .libs/spp_imap.o -L/usr/local/lib ../.libs/libsf_dynamic_preproc.a -
L/usr/lib/x86_64-linux-gnu /usr/local/lib/libdaq_static.a /usr/lib/x86_64-linux-gnu/libdumbnet.so
/usr/local/lib/libpcre.so -lnsl -lm -ldl /usr/local/lib/libdaq_static_modules.a /usr/local/lib/libsfbpf.so -
lpcap -lz -lpthread -g -O2 -Wl,-soname -Wl,libsf_imap_preproc.so.0 -o .libs/libsf_imap_preproc.so.0.0.0

libtool: link: (cd ".libs" && rm -f "libsf_imap_preproc.so.0" && ln -s "libsf_imap_preproc.so.0.0.0"


"libsf_imap_preproc.so.0")

libtool: link: (cd ".libs" && rm -f "libsf_imap_preproc.so" && ln -s "libsf_imap_preproc.so.0.0.0"


"libsf_imap_preproc.so")

libtool: link: ar cru .libs/libsf_imap_preproc.a imap_config.o imap_log.o imap_util.o imap_paf.o


snort_imap.o spp_imap.o

ar: `u' modifier ignored since `D' is the default (see `U')

libtool: link: ranlib .libs/libsf_imap_preproc.a

libtool: link: ( cd ".libs" && rm -f "libsf_imap_preproc.la" && ln -s "../libsf_imap_preproc.la"


"libsf_imap_preproc.la" )

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[6]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap/../build/usr/
local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_imap_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_imap_preproc.so.0.0.0


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_imap_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_imap_preproc.so.0.0.0 libsf_imap_preproc.so.0
|| { rm -f libsf_imap_preproc.so.0 && ln -s libsf_imap_preproc.so.0.0.0 libsf_imap_preproc.so.0; }; })
libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap/../build/usr/
local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_imap_preproc.so.0.0.0 libsf_imap_preproc.so || {
rm -f libsf_imap_preproc.so && ln -s libsf_imap_preproc.so.0.0.0 libsf_imap_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_imap_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_imap_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_imap_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_imap_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap/../


build/usr/local/lib/snort_dynamicpreprocessor/libsf_imap_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap/../build/usr/


local/lib/snort_dynamicpreprocessor/libsf_imap_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[6]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap'

Making all in smtp

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp'

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o smtp_config.lo smtp_config.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c smtp_config.c -fPIC -DPIC -
o .libs/smtp_config.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c smtp_config.c -o smtp_config.o
>/dev/null 2>&1
/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include
-I./../ssl_common -I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o smtp_log.lo smtp_log.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c smtp_log.c -fPIC -DPIC -o
.libs/smtp_log.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c smtp_log.c -o smtp_log.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o smtp_normalize.lo smtp_normalize.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c smtp_normalize.c -fPIC -DPIC -
o .libs/smtp_normalize.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c smtp_normalize.c -o
smtp_normalize.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o smtp_util.lo smtp_util.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c smtp_util.c -fPIC -DPIC -o
.libs/smtp_util.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c smtp_util.c -o smtp_util.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o smtp_xlink2state.lo smtp_xlink2state.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c smtp_xlink2state.c -fPIC -DPIC -o
.libs/smtp_xlink2state.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c smtp_xlink2state.c -o
smtp_xlink2state.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o smtp_paf.lo smtp_paf.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c smtp_paf.c -fPIC -DPIC -o
.libs/smtp_paf.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c smtp_paf.c -o smtp_paf.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o snort_smtp.lo snort_smtp.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c snort_smtp.c -fPIC -DPIC -
o .libs/snort_smtp.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c snort_smtp.c -o snort_smtp.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spp_smtp.lo spp_smtp.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_smtp.c -fPIC -DPIC -o
.libs/spp_smtp.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs
-I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_smtp.c -o spp_smtp.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -


export-dynamic -module -L/usr/local/lib -lpcre -ldumbnet -o libsf_smtp_preproc.la -rpath
/usr/local/lib/snort_dynamicpreprocessor smtp_config.lo smtp_log.lo smtp_normalize.lo smtp_util.lo
smtp_xlink2state.lo smtp_paf.lo snort_smtp.lo spp_smtp.lo ../libsf_dynamic_preproc.la -lz -ldaq_static
-ldumbnet -lpcre -lpcap -lnsl -lm -lm -ldl -L/usr/local/lib -ldaq_static_modules -lsfbpf -lpcap -lsfbpf -
lpcap -lz -lpthread -lpthread -lpthread

libtool: link: gcc -shared -fPIC -DPIC .libs/smtp_config.o .libs/smtp_log.o .libs/smtp_normalize.o


.libs/smtp_util.o .libs/smtp_xlink2state.o .libs/smtp_paf.o .libs/snort_smtp.o .libs/spp_smtp.o
-L/usr/local/lib ../.libs/libsf_dynamic_preproc.a -L/usr/lib/x86_64-linux-gnu /usr/local/lib/libdaq_static.a
/usr/lib/x86_64-linux-gnu/libdumbnet.so /usr/local/lib/libpcre.so -lnsl -lm -ldl
/usr/local/lib/libdaq_static_modules.a /usr/local/lib/libsfbpf.so -lpcap -lz -lpthread -g -O2 -Wl,-soname
-Wl,libsf_smtp_preproc.so.0 -o .libs/libsf_smtp_preproc.so.0.0.0

libtool: link: (cd ".libs" && rm -f "libsf_smtp_preproc.so.0" && ln -s "libsf_smtp_preproc.so.0.0.0"


"libsf_smtp_preproc.so.0")

libtool: link: (cd ".libs" && rm -f "libsf_smtp_preproc.so" && ln -s "libsf_smtp_preproc.so.0.0.0"


"libsf_smtp_preproc.so")

libtool: link: ar cru .libs/libsf_smtp_preproc.a smtp_config.o smtp_log.o smtp_normalize.o smtp_util.o


smtp_xlink2state.o smtp_paf.o snort_smtp.o spp_smtp.o

ar: `u' modifier ignored since `D' is the default (see `U')

libtool: link: ranlib .libs/libsf_smtp_preproc.a

libtool: link: ( cd ".libs" && rm -f "libsf_smtp_preproc.la" && ln -s "../libsf_smtp_preproc.la"


"libsf_smtp_preproc.la" )

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[6]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp/../build/usr/
local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_smtp_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp/../build/usr/local/lib/
snort_dynamicpreprocessor'
libtool: install: /usr/bin/install -c .libs/libsf_smtp_preproc.so.0.0.0
/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_smtp_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_smtp_preproc.so.0.0.0 libsf_smtp_preproc.so.0
|| { rm -f libsf_smtp_preproc.so.0 && ln -s libsf_smtp_preproc.so.0.0.0 libsf_smtp_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_smtp_preproc.so.0.0.0 libsf_smtp_preproc.so || {
rm -f libsf_smtp_preproc.so && ln -s libsf_smtp_preproc.so.0.0.0 libsf_smtp_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_smtp_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_smtp_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_smtp_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_smtp_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp/../


build/usr/local/lib/snort_dynamicpreprocessor/libsf_smtp_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp/../build/usr/


local/lib/snort_dynamicpreprocessor/libsf_smtp_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[6]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp'

Making all in ssh

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh'

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o spp_ssh.lo spp_ssh.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_ssh.c -fPIC -DPIC -o .libs/spp_ssh.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_ssh.c -o spp_ssh.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -


export-dynamic -module -L/usr/local/lib -lpcre -ldumbnet -o libsf_ssh_preproc.la -rpath
/usr/local/lib/snort_dynamicpreprocessor spp_ssh.lo ../libsf_dynamic_preproc.la -lz -ldaq_static -
ldumbnet -lpcre -lpcap -lnsl -lm -lm -ldl -L/usr/local/lib -ldaq_static_modules -lsfbpf -lpcap -lsfbpf -lpcap
-lz -lpthread -lpthread -lpthread

libtool: link: gcc -shared -fPIC -DPIC .libs/spp_ssh.o -L/usr/local/lib ../.libs/libsf_dynamic_preproc.a -


L/usr/lib/x86_64-linux-gnu /usr/local/lib/libdaq_static.a /usr/lib/x86_64-linux-gnu/libdumbnet.so
/usr/local/lib/libpcre.so -lnsl -lm -ldl /usr/local/lib/libdaq_static_modules.a /usr/local/lib/libsfbpf.so -
lpcap -lz -lpthread -g -O2 -Wl,-soname -Wl,libsf_ssh_preproc.so.0 -o .libs/libsf_ssh_preproc.so.0.0.0

libtool: link: (cd ".libs" && rm -f "libsf_ssh_preproc.so.0" && ln -s "libsf_ssh_preproc.so.0.0.0"


"libsf_ssh_preproc.so.0")

libtool: link: (cd ".libs" && rm -f "libsf_ssh_preproc.so" && ln -s "libsf_ssh_preproc.so.0.0.0"


"libsf_ssh_preproc.so")

libtool: link: ar cru .libs/libsf_ssh_preproc.a spp_ssh.o

ar: `u' modifier ignored since `D' is the default (see `U')

libtool: link: ranlib .libs/libsf_ssh_preproc.a

libtool: link: ( cd ".libs" && rm -f "libsf_ssh_preproc.la" && ln -s "../libsf_ssh_preproc.la"


"libsf_ssh_preproc.la" )

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[6]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh/../build/usr/
local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_ssh_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_ssh_preproc.so.0.0.0


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_ssh_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh/../build/usr/local/


lib/snort_dynamicpreprocessor && { ln -s -f libsf_ssh_preproc.so.0.0.0 libsf_ssh_preproc.so.0 || { rm -f
libsf_ssh_preproc.so.0 && ln -s libsf_ssh_preproc.so.0.0.0 libsf_ssh_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh/../build/usr/local/


lib/snort_dynamicpreprocessor && { ln -s -f libsf_ssh_preproc.so.0.0.0 libsf_ssh_preproc.so || { rm -f
libsf_ssh_preproc.so && ln -s libsf_ssh_preproc.so.0.0.0 libsf_ssh_preproc.so; }; })
libtool: install: /usr/bin/install -c .libs/libsf_ssh_preproc.lai
/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_ssh_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_ssh_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_ssh_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh/../build/


usr/local/lib/snort_dynamicpreprocessor/libsf_ssh_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh/../build/usr/


local/lib/snort_dynamicpreprocessor/libsf_ssh_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[6]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh'

Making all in dns

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns'

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o spp_dns.lo spp_dns.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_dns.c -fPIC -DPIC -o .libs/spp_dns.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_dns.c -o spp_dns.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -


export-dynamic -module -L/usr/local/lib -lpcre -ldumbnet -o libsf_dns_preproc.la -rpath
/usr/local/lib/snort_dynamicpreprocessor spp_dns.lo ../libsf_dynamic_preproc.la -lz -ldaq_static -
ldumbnet -lpcre -lpcap -lnsl -lm -lm -ldl -L/usr/local/lib -ldaq_static_modules -lsfbpf -lpcap -lsfbpf -lpcap
-lz -lpthread -lpthread -lpthread

libtool: link: gcc -shared -fPIC -DPIC .libs/spp_dns.o -L/usr/local/lib ../.libs/libsf_dynamic_preproc.a -


L/usr/lib/x86_64-linux-gnu /usr/local/lib/libdaq_static.a /usr/lib/x86_64-linux-gnu/libdumbnet.so
/usr/local/lib/libpcre.so -lnsl -lm -ldl /usr/local/lib/libdaq_static_modules.a /usr/local/lib/libsfbpf.so -
lpcap -lz -lpthread -g -O2 -Wl,-soname -Wl,libsf_dns_preproc.so.0 -o .libs/libsf_dns_preproc.so.0.0.0

libtool: link: (cd ".libs" && rm -f "libsf_dns_preproc.so.0" && ln -s "libsf_dns_preproc.so.0.0.0"


"libsf_dns_preproc.so.0")

libtool: link: (cd ".libs" && rm -f "libsf_dns_preproc.so" && ln -s "libsf_dns_preproc.so.0.0.0"


"libsf_dns_preproc.so")

libtool: link: ar cru .libs/libsf_dns_preproc.a spp_dns.o

ar: `u' modifier ignored since `D' is the default (see `U')

libtool: link: ranlib .libs/libsf_dns_preproc.a

libtool: link: ( cd ".libs" && rm -f "libsf_dns_preproc.la" && ln -s "../libsf_dns_preproc.la"


"libsf_dns_preproc.la" )

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[6]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns/../build/usr/
local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_dns_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_dns_preproc.so.0.0.0


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_dns_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_dns_preproc.so.0.0.0 libsf_dns_preproc.so.0 ||
{ rm -f libsf_dns_preproc.so.0 && ln -s libsf_dns_preproc.so.0.0.0 libsf_dns_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_dns_preproc.so.0.0.0 libsf_dns_preproc.so ||
{ rm -f libsf_dns_preproc.so && ln -s libsf_dns_preproc.so.0.0.0 libsf_dns_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_dns_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_dns_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_dns_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_dns_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns/../build/


usr/local/lib/snort_dynamicpreprocessor/libsf_dns_preproc.a
libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns/../build/usr/
local/lib/snort_dynamicpreprocessor/libsf_dns_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[6]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns'

Making all in ssl

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl'

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../ssl_common -I./../libs -I./../libs/ssl_common -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o ssl_setup.lo ssl_setup.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I./../libs/ssl_common -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c ssl_setup.c -fPIC -DPIC -o .libs/ssl_setup.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../ssl_common -I./../libs


-I./../libs/ssl_common -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c ssl_setup.c -o ssl_setup.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -


export-dynamic -module -L/usr/local/lib -lpcre -ldumbnet -o libsf_ssl_preproc.la -rpath
/usr/local/lib/snort_dynamicpreprocessor ssl_setup.lo ../libsf_dynamic_preproc.la -lz -ldaq_static -
ldumbnet -lpcre -lpcap -lnsl -lm -lm -ldl -L/usr/local/lib -ldaq_static_modules -lsfbpf -lpcap -lsfbpf -lpcap
-lz -lpthread -lpthread -lpthread

libtool: link: gcc -shared -fPIC -DPIC .libs/ssl_setup.o -L/usr/local/lib ../.libs/libsf_dynamic_preproc.a -


L/usr/lib/x86_64-linux-gnu /usr/local/lib/libdaq_static.a /usr/lib/x86_64-linux-gnu/libdumbnet.so
/usr/local/lib/libpcre.so -lnsl -lm -ldl /usr/local/lib/libdaq_static_modules.a /usr/local/lib/libsfbpf.so -
lpcap -lz -lpthread -g -O2 -Wl,-soname -Wl,libsf_ssl_preproc.so.0 -o .libs/libsf_ssl_preproc.so.0.0.0

libtool: link: (cd ".libs" && rm -f "libsf_ssl_preproc.so.0" && ln -s "libsf_ssl_preproc.so.0.0.0"


"libsf_ssl_preproc.so.0")

libtool: link: (cd ".libs" && rm -f "libsf_ssl_preproc.so" && ln -s "libsf_ssl_preproc.so.0.0.0"


"libsf_ssl_preproc.so")
libtool: link: ar cru .libs/libsf_ssl_preproc.a ssl_setup.o

ar: `u' modifier ignored since `D' is the default (see `U')

libtool: link: ranlib .libs/libsf_ssl_preproc.a

libtool: link: ( cd ".libs" && rm -f "libsf_ssl_preproc.la" && ln -s "../libsf_ssl_preproc.la"


"libsf_ssl_preproc.la" )

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[6]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl/../build/usr/local/
lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_ssl_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_ssl_preproc.so.0.0.0


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_ssl_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl/../build/usr/local/


lib/snort_dynamicpreprocessor && { ln -s -f libsf_ssl_preproc.so.0.0.0 libsf_ssl_preproc.so.0 || { rm -f
libsf_ssl_preproc.so.0 && ln -s libsf_ssl_preproc.so.0.0.0 libsf_ssl_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl/../build/usr/local/


lib/snort_dynamicpreprocessor && { ln -s -f libsf_ssl_preproc.so.0.0.0 libsf_ssl_preproc.so || { rm -f
libsf_ssl_preproc.so && ln -s libsf_ssl_preproc.so.0.0.0 libsf_ssl_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_ssl_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_ssl_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_ssl_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_ssl_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl/../build/


usr/local/lib/snort_dynamicpreprocessor/libsf_ssl_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl/../build/usr/


local/lib/snort_dynamicpreprocessor/libsf_ssl_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[6]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl'


Making all in dcerpc2

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2'

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o dce2_debug.lo dce2_debug.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_debug.c -fPIC -DPIC -
o .libs/dce2_debug.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_debug.c -o dce2_debug.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o dce2_utils.lo dce2_utils.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_utils.c -fPIC -DPIC -o
.libs/dce2_utils.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_utils.c -o dce2_utils.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o dce2_list.lo dce2_list.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_list.c -fPIC -DPIC -o
.libs/dce2_list.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_list.c -o dce2_list.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o dce2_memory.lo dce2_memory.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_memory.c -fPIC -DPIC -
o .libs/dce2_memory.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_memory.c -o
dce2_memory.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o dce2_stats.lo dce2_stats.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_stats.c -fPIC -DPIC -o
.libs/dce2_stats.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_stats.c -o dce2_stats.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o dce2_event.lo dce2_event.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_event.c -fPIC -DPIC -
o .libs/dce2_event.o

dce2_event.c: In function ‘DCE2_EventsInit’:

dce2_event.c:489:9: warning: ‘strncpy’ output truncated before terminating nul copying 31 bytes from a
string of the same length [-Wstringop-truncation]

strncpy(dce2_pdu_types[i], type, strlen(type));

^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

dce2_event.c:489:9: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes
from a string as its length [-Wstringop-truncation]

dce2_event.c:489:9: warning: ‘strncpy’ output truncated copying between 4 and 7 bytes from a string of
length 7 [-Wstringop-truncation]

dce2_event.c:489:9: warning: ‘strncpy’ output truncated before terminating nul copying 4 bytes from a
string of the same length [-Wstringop-truncation]

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_event.c -o dce2_event.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o dce2_config.lo dce2_config.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_config.c -fPIC -DPIC -
o .libs/dce2_config.o

dce2_config.c: In function ‘DCE2_GcError’:

dce2_config.c:4847:45: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a
region of size 994 [-Wformat-truncation=]

"%s(%d): \"%s\" configuration: %s. Please consult documentation.",

^~

*_dpd.config_file, *_dpd.config_line, DCE2_GNAME, buf);

~~~

dce2_config.c:4846:5: note: ‘snprintf’ output 63 or more bytes (assuming 1086) into a destination of size
1024

snprintf(dce2_config_error, sizeof(dce2_config_error),

^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

"%s(%d): \"%s\" configuration: %s. Please consult documentation.",

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

*_dpd.config_file, *_dpd.config_line, DCE2_GNAME, buf);

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

dce2_config.c: In function ‘DCE2_ScError’:

dce2_config.c:4880:45: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a
region of size 987 [-Wformat-truncation=]

"%s(%d): \"%s\" configuration: %s. Please consult documentation.",


^~

*_dpd.config_file, *_dpd.config_line, DCE2_SNAME, buf);

~~~

dce2_config.c:4879:5: note: ‘snprintf’ output 70 or more bytes (assuming 1093) into a destination of size
1024

snprintf(dce2_config_error, sizeof(dce2_config_error),

^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

"%s(%d): \"%s\" configuration: %s. Please consult documentation.",

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

*_dpd.config_file, *_dpd.config_line, DCE2_SNAME, buf);

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

dce2_config.c: In function ‘DCE2_ScPrintPorts’:

dce2_config.c:3779:66: warning: ‘%u’ directive output may be truncated writing between 1 and 10 bytes
into a region of size between 4 and 13 [-Wformat-truncation=]

snprintf(tmp_port, sizeof(tmp_port), "%u %u ", start_port, end_port);

^~

dce2_config.c:3779:62: note: directive argument in the range [1, 4294967294]

snprintf(tmp_port, sizeof(tmp_port), "%u %u ", start_port, end_port);

^~~~~~~~

dce2_config.c:3779:25: note: ‘snprintf’ output between 5 and 23 bytes into a destination of size 15

snprintf(tmp_port, sizeof(tmp_port), "%u %u ", start_port, end_port);

^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

dce2_config.c:3774:66: warning: ‘%u’ directive output may be truncated writing between 1 and 10 bytes
into a region of size between 4 and 13 [-Wformat-truncation=]

snprintf(tmp_port, sizeof(tmp_port), "%u-%u ", start_port, end_port);

^~

dce2_config.c:3774:62: note: directive argument in the range [2, 4294967294]

snprintf(tmp_port, sizeof(tmp_port), "%u-%u ", start_port, end_port);

^~~~~~~~

dce2_config.c:3774:25: note: ‘snprintf’ output between 5 and 23 bytes into a destination of size 15
snprintf(tmp_port, sizeof(tmp_port), "%u-%u ", start_port, end_port);

^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_config.c -o dce2_config.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o dce2_roptions.lo dce2_roptions.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_roptions.c -fPIC -DPIC -
o .libs/dce2_roptions.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_roptions.c -o
dce2_roptions.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spp_dce2.lo spp_dce2.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_dce2.c -fPIC -DPIC -o
.libs/spp_dce2.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_dce2.c -o spp_dce2.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o snort_dce2.lo snort_dce2.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c snort_dce2.c -fPIC -DPIC -o
.libs/snort_dce2.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c snort_dce2.c -o snort_dce2.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o dce2_smb.lo dce2_smb.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_smb.c -fPIC -DPIC -o
.libs/dce2_smb.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_smb.c -o dce2_smb.o
>/dev/null 2>&1
/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include
-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o dce2_smb2.lo dce2_smb2.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_smb2.c -fPIC -DPIC -o
.libs/dce2_smb2.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_smb2.c -o dce2_smb2.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o dce2_tcp.lo dce2_tcp.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_tcp.c -fPIC -DPIC -o
.libs/dce2_tcp.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_tcp.c -o dce2_tcp.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o dce2_co.lo dce2_co.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_co.c -fPIC -DPIC -o
.libs/dce2_co.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_co.c -o dce2_co.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o dce2_udp.lo dce2_udp.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_udp.c -fPIC -DPIC -o
.libs/dce2_udp.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_udp.c -o dce2_udp.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o dce2_cl.lo dce2_cl.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_cl.c -fPIC -DPIC -o
.libs/dce2_cl.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_cl.c -o dce2_cl.o >/dev/null
2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o dce2_http.lo dce2_http.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_http.c -fPIC -DPIC -o
.libs/dce2_http.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_http.c -o dce2_http.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o dce2_paf.lo dce2_paf.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_paf.c -fPIC -DPIC -o
.libs/dce2_paf.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c dce2_paf.c -o dce2_paf.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -


export-dynamic -module -L/usr/local/lib -lpcre -ldumbnet -o libsf_dce2_preproc.la -rpath
/usr/local/lib/snort_dynamicpreprocessor dce2_debug.lo dce2_utils.lo dce2_list.lo dce2_memory.lo
dce2_stats.lo dce2_event.lo dce2_config.lo dce2_roptions.lo spp_dce2.lo snort_dce2.lo dce2_smb.lo
dce2_smb2.lo dce2_tcp.lo dce2_co.lo dce2_udp.lo dce2_cl.lo dce2_http.lo dce2_paf.lo
../libsf_dynamic_preproc.la ../libsf_dynamic_utils.la -lz -ldaq_static -ldumbnet -lpcre -lpcap -lnsl -lm -lm
-ldl -L/usr/local/lib -ldaq_static_modules -lsfbpf -lpcap -lsfbpf -lpcap -lz -lpthread -lpthread -lpthread

libtool: link: gcc -shared -fPIC -DPIC .libs/dce2_debug.o .libs/dce2_utils.o .libs/dce2_list.o


.libs/dce2_memory.o .libs/dce2_stats.o .libs/dce2_event.o .libs/dce2_config.o
.libs/dce2_roptions.o .libs/spp_dce2.o .libs/snort_dce2.o .libs/dce2_smb.o .libs/dce2_smb2.o
.libs/dce2_tcp.o .libs/dce2_co.o .libs/dce2_udp.o .libs/dce2_cl.o .libs/dce2_http.o .libs/dce2_paf.o
-L/usr/local/lib ../.libs/libsf_dynamic_preproc.a -L/usr/lib/x86_64-linux-gnu
../.libs/libsf_dynamic_utils.a /usr/local/lib/libdaq_static.a /usr/lib/x86_64-linux-gnu/libdumbnet.so
/usr/local/lib/libpcre.so -lnsl -lm -ldl /usr/local/lib/libdaq_static_modules.a /usr/local/lib/libsfbpf.so -
lpcap -lz -lpthread -g -O2 -Wl,-soname -Wl,libsf_dce2_preproc.so.0 -o .libs/libsf_dce2_preproc.so.0.0.0

libtool: link: (cd ".libs" && rm -f "libsf_dce2_preproc.so.0" && ln -s "libsf_dce2_preproc.so.0.0.0"


"libsf_dce2_preproc.so.0")

libtool: link: (cd ".libs" && rm -f "libsf_dce2_preproc.so" && ln -s "libsf_dce2_preproc.so.0.0.0"


"libsf_dce2_preproc.so")

libtool: link: ar cru .libs/libsf_dce2_preproc.a dce2_debug.o dce2_utils.o dce2_list.o dce2_memory.o


dce2_stats.o dce2_event.o dce2_config.o dce2_roptions.o spp_dce2.o snort_dce2.o dce2_smb.o
dce2_smb2.o dce2_tcp.o dce2_co.o dce2_udp.o dce2_cl.o dce2_http.o dce2_paf.o

ar: `u' modifier ignored since `D' is the default (see `U')

libtool: link: ranlib .libs/libsf_dce2_preproc.a

libtool: link: ( cd ".libs" && rm -f "libsf_dce2_preproc.la" && ln -s "../libsf_dce2_preproc.la"


"libsf_dce2_preproc.la" )

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[6]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/../build/usr/
local/lib/snort_dynamicpreprocessor'
/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_dce2_preproc.la
'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_dce2_preproc.so.0.0.0


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_dce2_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_dce2_preproc.so.0.0.0 libsf_dce2_preproc.so.0
|| { rm -f libsf_dce2_preproc.so.0 && ln -s libsf_dce2_preproc.so.0.0.0 libsf_dce2_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_dce2_preproc.so.0.0.0 libsf_dce2_preproc.so || {
rm -f libsf_dce2_preproc.so && ln -s libsf_dce2_preproc.so.0.0.0 libsf_dce2_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_dce2_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_dce2_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_dce2_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_dce2_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/../


build/usr/local/lib/snort_dynamicpreprocessor/libsf_dce2_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/../build/


usr/local/lib/snort_dynamicpreprocessor/libsf_dce2_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[6]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2'

Making all in sdf

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf'

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o spp_sdf.lo spp_sdf.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_sdf.c -fPIC -DPIC -o .libs/spp_sdf.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_sdf.c -o spp_sdf.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o sdf_pattern_match.lo
sdf_pattern_match.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c sdf_pattern_match.c -fPIC -DPIC -o .libs/sdf_pattern_match.o

In function ‘ExpandBrackets’,

inlined from ‘AddPii’ at sdf_pattern_match.c:193:5:

sdf_pattern_match.c:178:13: warning: ‘strncat’ output may be truncated copying 2 bytes from a string
of length 2 [-Wstringop-truncation]

strncat(new_pii, repeated_section, 2);

^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

sdf_pattern_match.c:178:13: warning: ‘strncat’ output may be truncated copying 2 bytes from a string
of length 2 [-Wstringop-truncation]

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c sdf_pattern_match.c -o sdf_pattern_match.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o sdf_credit_card.lo
sdf_credit_card.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c sdf_credit_card.c -fPIC -DPIC -o .libs/sdf_credit_card.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c sdf_credit_card.c -o sdf_credit_card.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o sdf_us_ssn.lo sdf_us_ssn.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c sdf_us_ssn.c -fPIC -DPIC -o .libs/sdf_us_ssn.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c sdf_us_ssn.c -o sdf_us_ssn.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o sdf_detection_option.lo
sdf_detection_option.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c sdf_detection_option.c -fPIC -DPIC -o
.libs/sdf_detection_option.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c sdf_detection_option.c -o sdf_detection_option.o >/dev/null
2>&1
/bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -
export-dynamic -module -L/usr/local/lib -lpcre -ldumbnet -o libsf_sdf_preproc.la -rpath
/usr/local/lib/snort_dynamicpreprocessor spp_sdf.lo sdf_pattern_match.lo sdf_credit_card.lo
sdf_us_ssn.lo sdf_detection_option.lo ../libsf_dynamic_preproc.la -lz -ldaq_static -ldumbnet -lpcre -
lpcap -lnsl -lm -lm -ldl -L/usr/local/lib -ldaq_static_modules -lsfbpf -lpcap -lsfbpf -lpcap -lz -lpthread -
lpthread -lpthread

libtool: link: gcc -shared -fPIC -DPIC .libs/spp_sdf.o .libs/sdf_pattern_match.o


.libs/sdf_credit_card.o .libs/sdf_us_ssn.o .libs/sdf_detection_option.o -L/usr/local/lib
../.libs/libsf_dynamic_preproc.a -L/usr/lib/x86_64-linux-gnu /usr/local/lib/libdaq_static.a
/usr/lib/x86_64-linux-gnu/libdumbnet.so /usr/local/lib/libpcre.so -lnsl -lm -ldl
/usr/local/lib/libdaq_static_modules.a /usr/local/lib/libsfbpf.so -lpcap -lz -lpthread -g -O2 -Wl,-soname
-Wl,libsf_sdf_preproc.so.0 -o .libs/libsf_sdf_preproc.so.0.0.0

libtool: link: (cd ".libs" && rm -f "libsf_sdf_preproc.so.0" && ln -s "libsf_sdf_preproc.so.0.0.0"


"libsf_sdf_preproc.so.0")

libtool: link: (cd ".libs" && rm -f "libsf_sdf_preproc.so" && ln -s "libsf_sdf_preproc.so.0.0.0"


"libsf_sdf_preproc.so")

libtool: link: ar cru .libs/libsf_sdf_preproc.a spp_sdf.o sdf_pattern_match.o sdf_credit_card.o


sdf_us_ssn.o sdf_detection_option.o

ar: `u' modifier ignored since `D' is the default (see `U')

libtool: link: ranlib .libs/libsf_sdf_preproc.a

libtool: link: ( cd ".libs" && rm -f "libsf_sdf_preproc.la" && ln -s "../libsf_sdf_preproc.la"


"libsf_sdf_preproc.la" )

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[6]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf/../build/usr/
local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_sdf_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_sdf_preproc.so.0.0.0


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_sdf_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf/../build/usr/local/


lib/snort_dynamicpreprocessor && { ln -s -f libsf_sdf_preproc.so.0.0.0 libsf_sdf_preproc.so.0 || { rm -f
libsf_sdf_preproc.so.0 && ln -s libsf_sdf_preproc.so.0.0.0 libsf_sdf_preproc.so.0; }; })
libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf/../build/usr/local/
lib/snort_dynamicpreprocessor && { ln -s -f libsf_sdf_preproc.so.0.0.0 libsf_sdf_preproc.so || { rm -f
libsf_sdf_preproc.so && ln -s libsf_sdf_preproc.so.0.0.0 libsf_sdf_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_sdf_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_sdf_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_sdf_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_sdf_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf/../build/


usr/local/lib/snort_dynamicpreprocessor/libsf_sdf_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf/../build/usr/


local/lib/snort_dynamicpreprocessor/libsf_sdf_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[6]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf'

Making all in sip

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip'

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spp_sip.lo spp_sip.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_sip.c -fPIC -DPIC -o
.libs/spp_sip.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_sip.c -o spp_sip.o >/dev/null
2>&1
/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include
-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sip_config.lo sip_config.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c sip_config.c -fPIC -DPIC -o
.libs/sip_config.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c sip_config.c -o sip_config.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sip_parser.lo sip_parser.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c sip_parser.c -fPIC -DPIC -o
.libs/sip_parser.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c sip_parser.c -o sip_parser.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sip_dialog.lo sip_dialog.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c sip_dialog.c -fPIC -DPIC -o
.libs/sip_dialog.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c sip_dialog.c -o sip_dialog.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sip_roptions.lo sip_roptions.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c sip_roptions.c -fPIC -DPIC -
o .libs/sip_roptions.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c sip_roptions.c -o sip_roptions.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sip_utils.lo sip_utils.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c sip_utils.c -fPIC -DPIC -o
.libs/sip_utils.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c sip_utils.c -o sip_utils.o >/dev/null
2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sip_paf.lo sip_paf.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c sip_paf.c -fPIC -DPIC -o
.libs/sip_paf.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c sip_paf.c -o sip_paf.o >/dev/null
2>&1

/bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -


export-dynamic -module -L/usr/local/lib -lpcre -ldumbnet -o libsf_sip_preproc.la -rpath
/usr/local/lib/snort_dynamicpreprocessor spp_sip.lo sip_config.lo sip_parser.lo sip_dialog.lo
sip_roptions.lo sip_utils.lo sip_paf.lo ../libsf_dynamic_preproc.la ../libsf_dynamic_utils.la -lz -
ldaq_static -ldumbnet -lpcre -lpcap -lnsl -lm -lm -ldl -L/usr/local/lib -ldaq_static_modules -lsfbpf -lpcap -
lsfbpf -lpcap -lz -lpthread -lpthread -lpthread

libtool: link: gcc -shared -fPIC -DPIC .libs/spp_sip.o .libs/sip_config.o .libs/sip_parser.o


.libs/sip_dialog.o .libs/sip_roptions.o .libs/sip_utils.o .libs/sip_paf.o -L/usr/local/lib
../.libs/libsf_dynamic_preproc.a -L/usr/lib/x86_64-linux-gnu ../.libs/libsf_dynamic_utils.a
/usr/local/lib/libdaq_static.a /usr/lib/x86_64-linux-gnu/libdumbnet.so /usr/local/lib/libpcre.so -lnsl -lm -
ldl /usr/local/lib/libdaq_static_modules.a /usr/local/lib/libsfbpf.so -lpcap -lz -lpthread -g -O2 -Wl,-
soname -Wl,libsf_sip_preproc.so.0 -o .libs/libsf_sip_preproc.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libsf_sip_preproc.so.0" && ln -s "libsf_sip_preproc.so.0.0.0"
"libsf_sip_preproc.so.0")

libtool: link: (cd ".libs" && rm -f "libsf_sip_preproc.so" && ln -s "libsf_sip_preproc.so.0.0.0"


"libsf_sip_preproc.so")

libtool: link: ar cru .libs/libsf_sip_preproc.a spp_sip.o sip_config.o sip_parser.o sip_dialog.o


sip_roptions.o sip_utils.o sip_paf.o

ar: `u' modifier ignored since `D' is the default (see `U')

libtool: link: ranlib .libs/libsf_sip_preproc.a

libtool: link: ( cd ".libs" && rm -f "libsf_sip_preproc.la" && ln -s "../libsf_sip_preproc.la"


"libsf_sip_preproc.la" )

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[6]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip/../build/usr/
local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_sip_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_sip_preproc.so.0.0.0


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_sip_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip/../build/usr/local/


lib/snort_dynamicpreprocessor && { ln -s -f libsf_sip_preproc.so.0.0.0 libsf_sip_preproc.so.0 || { rm -f
libsf_sip_preproc.so.0 && ln -s libsf_sip_preproc.so.0.0.0 libsf_sip_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip/../build/usr/local/


lib/snort_dynamicpreprocessor && { ln -s -f libsf_sip_preproc.so.0.0.0 libsf_sip_preproc.so || { rm -f
libsf_sip_preproc.so && ln -s libsf_sip_preproc.so.0.0.0 libsf_sip_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_sip_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_sip_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_sip_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_sip_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip/../build/


usr/local/lib/snort_dynamicpreprocessor/libsf_sip_preproc.a
libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip/../build/usr/
local/lib/snort_dynamicpreprocessor/libsf_sip_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[6]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip'

Making all in reputation

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation'

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spp_reputation.lo spp_reputation.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_reputation.c -fPIC -DPIC -
o .libs/spp_reputation.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_reputation.c -o
spp_reputation.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o reputation_config.lo reputation_config.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c reputation_config.c -fPIC -DPIC -o
.libs/reputation_config.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c reputation_config.c -o
reputation_config.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o reputation_utils.lo reputation_utils.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c reputation_utils.c -fPIC -DPIC -
o .libs/reputation_utils.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c reputation_utils.c -o
reputation_utils.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -


export-dynamic -module -L/usr/local/lib -lpcre -ldumbnet -o libsf_reputation_preproc.la -rpath
/usr/local/lib/snort_dynamicpreprocessor spp_reputation.lo reputation_config.lo reputation_utils.lo
../libsf_dynamic_preproc.la -lz -ldaq_static -ldumbnet -lpcre -lpcap -lnsl -lm -lm -ldl -L/usr/local/lib -
ldaq_static_modules -lsfbpf -lpcap -lsfbpf -lpcap -lz -lpthread -lpthread -lpthread

libtool: link: gcc -shared -fPIC -DPIC .libs/spp_reputation.o .libs/reputation_config.o


.libs/reputation_utils.o -L/usr/local/lib ../.libs/libsf_dynamic_preproc.a -L/usr/lib/x86_64-linux-gnu
/usr/local/lib/libdaq_static.a /usr/lib/x86_64-linux-gnu/libdumbnet.so /usr/local/lib/libpcre.so -lnsl -lm -
ldl /usr/local/lib/libdaq_static_modules.a /usr/local/lib/libsfbpf.so -lpcap -lz -lpthread -g -O2 -Wl,-
soname -Wl,libsf_reputation_preproc.so.0 -o .libs/libsf_reputation_preproc.so.0.0.0

libtool: link: (cd ".libs" && rm -f "libsf_reputation_preproc.so.0" && ln -s


"libsf_reputation_preproc.so.0.0.0" "libsf_reputation_preproc.so.0")

libtool: link: (cd ".libs" && rm -f "libsf_reputation_preproc.so" && ln -s


"libsf_reputation_preproc.so.0.0.0" "libsf_reputation_preproc.so")

libtool: link: ar cru .libs/libsf_reputation_preproc.a spp_reputation.o reputation_config.o


reputation_utils.o
ar: `u' modifier ignored since `D' is the default (see `U')

libtool: link: ranlib .libs/libsf_reputation_preproc.a

libtool: link: ( cd ".libs" && rm -f "libsf_reputation_preproc.la" && ln -s "../libsf_reputation_preproc.la"


"libsf_reputation_preproc.la" )

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[6]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation/../build/
usr/local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_reputation_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_reputation_preproc.so.0.0.0 /root/snort_source/snort-


2.9.16.1/src/dynamic-preprocessors/reputation/../build/usr/local/lib/snort_dynamicpreprocessor/
libsf_reputation_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation/../build/


usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_reputation_preproc.so.0.0.0
libsf_reputation_preproc.so.0 || { rm -f libsf_reputation_preproc.so.0 && ln -s
libsf_reputation_preproc.so.0.0.0 libsf_reputation_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation/../build/


usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_reputation_preproc.so.0.0.0
libsf_reputation_preproc.so || { rm -f libsf_reputation_preproc.so && ln -s
libsf_reputation_preproc.so.0.0.0 libsf_reputation_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_reputation_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_reputation_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_reputation_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_reputation_preproc.a

libtool: install: chmod 644


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_reputation_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation/../


build/usr/local/lib/snort_dynamicpreprocessor/libsf_reputation_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[6]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation'


make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation'

Making all in gtp

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp'

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o spp_gtp.lo spp_gtp.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_gtp.c -fPIC -DPIC -o
.libs/spp_gtp.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_gtp.c -o spp_gtp.o >/dev/null
2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o gtp_config.lo gtp_config.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c gtp_config.c -fPIC -DPIC -o
.libs/gtp_config.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c gtp_config.c -o gtp_config.o
>/dev/null 2>&1
/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include
-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o gtp_parser.lo gtp_parser.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c gtp_parser.c -fPIC -DPIC -o
.libs/gtp_parser.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c gtp_parser.c -o gtp_parser.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I./includes -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o gtp_roptions.lo gtp_roptions.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c gtp_roptions.c -fPIC -DPIC -
o .libs/gtp_roptions.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I./includes -I/usr/local/include -
DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -
DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -
DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -
DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c gtp_roptions.c -o gtp_roptions.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -


export-dynamic -module -L/usr/local/lib -lpcre -ldumbnet -o libsf_gtp_preproc.la -rpath
/usr/local/lib/snort_dynamicpreprocessor spp_gtp.lo gtp_config.lo gtp_parser.lo gtp_roptions.lo
../libsf_dynamic_preproc.la -lz -ldaq_static -ldumbnet -lpcre -lpcap -lnsl -lm -lm -ldl -L/usr/local/lib -
ldaq_static_modules -lsfbpf -lpcap -lsfbpf -lpcap -lz -lpthread -lpthread -lpthread
libtool: link: gcc -shared -fPIC -DPIC .libs/spp_gtp.o .libs/gtp_config.o .libs/gtp_parser.o
.libs/gtp_roptions.o -L/usr/local/lib ../.libs/libsf_dynamic_preproc.a -L/usr/lib/x86_64-linux-gnu
/usr/local/lib/libdaq_static.a /usr/lib/x86_64-linux-gnu/libdumbnet.so /usr/local/lib/libpcre.so -lnsl -lm -
ldl /usr/local/lib/libdaq_static_modules.a /usr/local/lib/libsfbpf.so -lpcap -lz -lpthread -g -O2 -Wl,-
soname -Wl,libsf_gtp_preproc.so.0 -o .libs/libsf_gtp_preproc.so.0.0.0

libtool: link: (cd ".libs" && rm -f "libsf_gtp_preproc.so.0" && ln -s "libsf_gtp_preproc.so.0.0.0"


"libsf_gtp_preproc.so.0")

libtool: link: (cd ".libs" && rm -f "libsf_gtp_preproc.so" && ln -s "libsf_gtp_preproc.so.0.0.0"


"libsf_gtp_preproc.so")

libtool: link: ar cru .libs/libsf_gtp_preproc.a spp_gtp.o gtp_config.o gtp_parser.o gtp_roptions.o

ar: `u' modifier ignored since `D' is the default (see `U')

libtool: link: ranlib .libs/libsf_gtp_preproc.a

libtool: link: ( cd ".libs" && rm -f "libsf_gtp_preproc.la" && ln -s "../libsf_gtp_preproc.la"


"libsf_gtp_preproc.la" )

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[6]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp/../build/usr/
local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_gtp_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_gtp_preproc.so.0.0.0


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_gtp_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp/../build/usr/local/


lib/snort_dynamicpreprocessor && { ln -s -f libsf_gtp_preproc.so.0.0.0 libsf_gtp_preproc.so.0 || { rm -f
libsf_gtp_preproc.so.0 && ln -s libsf_gtp_preproc.so.0.0.0 libsf_gtp_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp/../build/usr/local/


lib/snort_dynamicpreprocessor && { ln -s -f libsf_gtp_preproc.so.0.0.0 libsf_gtp_preproc.so || { rm -f
libsf_gtp_preproc.so && ln -s libsf_gtp_preproc.so.0.0.0 libsf_gtp_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_gtp_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_gtp_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_gtp_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_gtp_preproc.a
libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp/../build/
usr/local/lib/snort_dynamicpreprocessor/libsf_gtp_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp/../build/usr/


local/lib/snort_dynamicpreprocessor/libsf_gtp_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[6]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp'

Making all in modbus

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus'

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o spp_modbus.lo spp_modbus.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_modbus.c -fPIC -DPIC -o .libs/spp_modbus.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_modbus.c -o spp_modbus.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o modbus_decode.lo
modbus_decode.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c modbus_decode.c -fPIC -DPIC -o .libs/modbus_decode.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c modbus_decode.c -o modbus_decode.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o modbus_roptions.lo
modbus_roptions.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c modbus_roptions.c -fPIC -DPIC -o .libs/modbus_roptions.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c modbus_roptions.c -o modbus_roptions.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o modbus_paf.lo modbus_paf.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c modbus_paf.c -fPIC -DPIC -o .libs/modbus_paf.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c modbus_paf.c -o modbus_paf.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -


export-dynamic -module -L/usr/local/lib -lpcre -ldumbnet -o libsf_modbus_preproc.la -rpath
/usr/local/lib/snort_dynamicpreprocessor spp_modbus.lo modbus_decode.lo modbus_roptions.lo
modbus_paf.lo ../libsf_dynamic_preproc.la -lz -ldaq_static -ldumbnet -lpcre -lpcap -lnsl -lm -lm -ldl
-L/usr/local/lib -ldaq_static_modules -lsfbpf -lpcap -lsfbpf -lpcap -lz -lpthread -lpthread -lpthread

libtool: link: gcc -shared -fPIC -DPIC .libs/spp_modbus.o .libs/modbus_decode.o


.libs/modbus_roptions.o .libs/modbus_paf.o -L/usr/local/lib ../.libs/libsf_dynamic_preproc.a
-L/usr/lib/x86_64-linux-gnu /usr/local/lib/libdaq_static.a /usr/lib/x86_64-linux-gnu/libdumbnet.so
/usr/local/lib/libpcre.so -lnsl -lm -ldl /usr/local/lib/libdaq_static_modules.a /usr/local/lib/libsfbpf.so -
lpcap -lz -lpthread -g -O2 -Wl,-soname -Wl,libsf_modbus_preproc.so.0 -o
.libs/libsf_modbus_preproc.so.0.0.0

libtool: link: (cd ".libs" && rm -f "libsf_modbus_preproc.so.0" && ln -s "libsf_modbus_preproc.so.0.0.0"


"libsf_modbus_preproc.so.0")

libtool: link: (cd ".libs" && rm -f "libsf_modbus_preproc.so" && ln -s "libsf_modbus_preproc.so.0.0.0"


"libsf_modbus_preproc.so")

libtool: link: ar cru .libs/libsf_modbus_preproc.a spp_modbus.o modbus_decode.o modbus_roptions.o


modbus_paf.o

ar: `u' modifier ignored since `D' is the default (see `U')

libtool: link: ranlib .libs/libsf_modbus_preproc.a

libtool: link: ( cd ".libs" && rm -f "libsf_modbus_preproc.la" && ln -s "../libsf_modbus_preproc.la"


"libsf_modbus_preproc.la" )

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[6]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus/../build/usr/
local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_modbus_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_modbus_preproc.so.0.0.0 /root/snort_source/snort-


2.9.16.1/src/dynamic-preprocessors/modbus/../build/usr/local/lib/snort_dynamicpreprocessor/
libsf_modbus_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_modbus_preproc.so.0.0.0
libsf_modbus_preproc.so.0 || { rm -f libsf_modbus_preproc.so.0 && ln -s
libsf_modbus_preproc.so.0.0.0 libsf_modbus_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_modbus_preproc.so.0.0.0
libsf_modbus_preproc.so || { rm -f libsf_modbus_preproc.so && ln -s libsf_modbus_preproc.so.0.0.0
libsf_modbus_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_modbus_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_modbus_preproc.la
libtool: install: /usr/bin/install -c .libs/libsf_modbus_preproc.a
/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_modbus_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus/../


build/usr/local/lib/snort_dynamicpreprocessor/libsf_modbus_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus/../build/


usr/local/lib/snort_dynamicpreprocessor/libsf_modbus_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[6]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus'

Making all in dnp3

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3'

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o spp_dnp3.lo spp_dnp3.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_dnp3.c -fPIC -DPIC -o .libs/spp_dnp3.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c spp_dnp3.c -o spp_dnp3.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o dnp3_paf.lo dnp3_paf.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c dnp3_paf.c -fPIC -DPIC -o .libs/dnp3_paf.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c dnp3_paf.c -o dnp3_paf.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o dnp3_reassembly.lo
dnp3_reassembly.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c dnp3_reassembly.c -fPIC -DPIC -o .libs/dnp3_reassembly.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c dnp3_reassembly.c -o dnp3_reassembly.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o dnp3_roptions.lo
dnp3_roptions.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c dnp3_roptions.c -fPIC -DPIC -o .libs/dnp3_roptions.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c dnp3_roptions.c -o dnp3_roptions.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include


-I./../libs -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -
DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -
DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER
-DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -c -o dnp3_map.lo dnp3_map.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c dnp3_map.c -fPIC -DPIC -o .libs/dnp3_map.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../include -I./../libs -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -c dnp3_map.c -o dnp3_map.o >/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -


export-dynamic -module -L/usr/local/lib -lpcre -ldumbnet -o libsf_dnp3_preproc.la -rpath
/usr/local/lib/snort_dynamicpreprocessor spp_dnp3.lo dnp3_paf.lo dnp3_reassembly.lo
dnp3_roptions.lo dnp3_map.lo ../libsf_dynamic_preproc.la ../libsf_dynamic_utils.la -lz -ldaq_static -
ldumbnet -lpcre -lpcap -lnsl -lm -lm -ldl -L/usr/local/lib -ldaq_static_modules -lsfbpf -lpcap -lsfbpf -lpcap
-lz -lpthread -lpthread -lpthread

libtool: link: gcc -shared -fPIC -DPIC .libs/spp_dnp3.o .libs/dnp3_paf.o .libs/dnp3_reassembly.o


.libs/dnp3_roptions.o .libs/dnp3_map.o -L/usr/local/lib ../.libs/libsf_dynamic_preproc.a
-L/usr/lib/x86_64-linux-gnu ../.libs/libsf_dynamic_utils.a /usr/local/lib/libdaq_static.a /usr/lib/x86_64-
linux-gnu/libdumbnet.so /usr/local/lib/libpcre.so -lnsl -lm -ldl /usr/local/lib/libdaq_static_modules.a
/usr/local/lib/libsfbpf.so -lpcap -lz -lpthread -g -O2 -Wl,-soname -Wl,libsf_dnp3_preproc.so.0 -o
.libs/libsf_dnp3_preproc.so.0.0.0

libtool: link: (cd ".libs" && rm -f "libsf_dnp3_preproc.so.0" && ln -s "libsf_dnp3_preproc.so.0.0.0"


"libsf_dnp3_preproc.so.0")

libtool: link: (cd ".libs" && rm -f "libsf_dnp3_preproc.so" && ln -s "libsf_dnp3_preproc.so.0.0.0"


"libsf_dnp3_preproc.so")

libtool: link: ar cru .libs/libsf_dnp3_preproc.a spp_dnp3.o dnp3_paf.o dnp3_reassembly.o


dnp3_roptions.o dnp3_map.o

ar: `u' modifier ignored since `D' is the default (see `U')

libtool: link: ranlib .libs/libsf_dnp3_preproc.a

libtool: link: ( cd ".libs" && rm -f "libsf_dnp3_preproc.la" && ln -s "../libsf_dnp3_preproc.la"


"libsf_dnp3_preproc.la" )

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[6]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3'


/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3/../build/usr/
local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_dnp3_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_dnp3_preproc.so.0.0.0


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_dnp3_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_dnp3_preproc.so.0.0.0 libsf_dnp3_preproc.so.0
|| { rm -f libsf_dnp3_preproc.so.0 && ln -s libsf_dnp3_preproc.so.0.0.0 libsf_dnp3_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_dnp3_preproc.so.0.0.0 libsf_dnp3_preproc.so ||
{ rm -f libsf_dnp3_preproc.so && ln -s libsf_dnp3_preproc.so.0.0.0 libsf_dnp3_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_dnp3_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_dnp3_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_dnp3_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_dnp3_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3/../


build/usr/local/lib/snort_dynamicpreprocessor/libsf_dnp3_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3/../build/usr/


local/lib/snort_dynamicpreprocessor/libsf_dnp3_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[6]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors'

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors'

Making all in dynamic-output

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-output'

Making all in .

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-output'

make[4]: Nothing to be done for 'all-am'.


make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-output'

Making all in plugins

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-output/plugins'

gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil -I/usr/include/pcap


-I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-plugins
-I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o liboutput_a-output_base.o `test -f 'output_base.c' || echo
'./'`output_base.c

gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil -I/usr/include/pcap


-I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-plugins
-I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o liboutput_a-output_plugin.o `test -f 'output_plugin.c' || echo
'./'`output_plugin.c

rm -f liboutput.a

ar cru liboutput.a liboutput_a-output_base.o liboutput_a-output_plugin.o

ar: `u' modifier ignored since `D' is the default (see `U')

ranlib liboutput.a

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-output/plugins'

Making all in libs

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-output/libs'

/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../..


-I../../../src/dynamic-output/plugins -I../../../src -I../../../src/sfutil -I../../../src/dynamic-plugins
-I../../../src/preprocessors -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o libsf_dynamic_output_la-output_lib.lo `test -f 'output_lib.c' || echo
'./'`output_lib.c

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../../src/dynamic-output/plugins -I../../../src -


I../../../src/sfutil -I../../../src/dynamic-plugins -I../../../src/preprocessors -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -g -O2
-DSF_VISIBILITY -fvisibility=hidden -Wall -c output_lib.c -fPIC -DPIC -o .libs/libsf_dynamic_output_la-
output_lib.o

libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../../src/dynamic-output/plugins -I../../../src -


I../../../src/sfutil -I../../../src/dynamic-plugins -I../../../src/preprocessors -I/usr/local/include -DGRE -
DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -fPIC -DPIC -g -O2
-DSF_VISIBILITY -fvisibility=hidden -Wall -c output_lib.c -o libsf_dynamic_output_la-output_lib.o
>/dev/null 2>&1

/bin/bash ../../../libtool --tag=CC --mode=link gcc -fPIC -DPIC -g -O2 -DSF_VISIBILITY -fvisibility=hidden -
Wall -static -L/usr/local/lib -lpcre -ldumbnet -o libsf_dynamic_output.la -rpath
/usr/local/lib/snort/dynamic_output libsf_dynamic_output_la-output_lib.lo -lz -ldaq_static -ldumbnet -
lpcre -lpcap -lnsl -lm -lm -ldl -L/usr/local/lib -ldaq_static_modules -lsfbpf -lpcap -lsfbpf -lpcap -lz -
lpthread -lpthread -lpthread

libtool: link: ar cru .libs/libsf_dynamic_output.a libsf_dynamic_output_la-output_lib.o

ar: `u' modifier ignored since `D' is the default (see `U')

libtool: link: ranlib .libs/libsf_dynamic_output.a

libtool: link: ( cd ".libs" && rm -f "libsf_dynamic_output.la" && ln -s "../libsf_dynamic_output.la"


"libsf_dynamic_output.la" )

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-output/libs'

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-output'

Making all in target-based

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/target-based'

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sftarget_reader.o sftarget_reader.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sftarget_hostentry.o sftarget_hostentry.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sftarget_protocol_reference.o sftarget_protocol_reference.c

bison -y -d -psfat_ sf_attribute_table.y

mv y.tab.h sf_attribute_table.h

flex -i -Psfat -osf_attribute_table_parser.c sf_attribute_table_parser.l

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_attribute_table_parser.o sf_attribute_table_parser.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_attribute_table.o sf_attribute_table.c

rm -f libtarget_based.a

ar cru libtarget_based.a sftarget_reader.o sftarget_hostentry.o sftarget_protocol_reference.o


sf_attribute_table_parser.o sf_attribute_table.o sf_attribute_table_parser.o sf_attribute_table.o

ar: `u' modifier ignored since `D' is the default (see `U')

ranlib libtarget_based.a

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/target-based'

Making all in control

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/control'

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfcontrol.o sfcontrol.c

rm -f libsfcontrol.a

ar cru libsfcontrol.a sfcontrol.o

ar: `u' modifier ignored since `D' is the default (see `U')

ranlib libsfcontrol.a

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/control'

Making all in file-process

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/file-process'

Making all in libs

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/file-process/libs'


gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil -I/usr/include/pcap
-I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-plugins
-I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o file_lib.o file_lib.c

gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil -I/usr/include/pcap


-I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-plugins
-I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o file_config.o file_config.c

gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../src -I../../../src/sfutil -I/usr/include/pcap


-I../../../src/output-plugins -I../../../src/detection-plugins -I../../../src/dynamic-plugins
-I../../../src/preprocessors -I../../../src/preprocessors/portscan
-I../../../src/preprocessors/HttpInspect/include -I../../../src/preprocessors/Session
-I../../../src/preprocessors/Stream6 -I../../../src/target-based -I../../../src/control -I../../../src/file-process
-I../../../src/file-process/libs -I../../../src/side-channel -I../../../src/side-channel/plugins
-I../../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -DSOURCEFIRE -
DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -DSF_WCHAR -
DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o file_identifier.o file_identifier.c

rm -f libfile.a

ar cru libfile.a file_lib.o file_config.o file_identifier.o

ar: `u' modifier ignored since `D' is the default (see `U')

ranlib libfile.a

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/file-process/libs'

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/file-process'


gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-
plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o file_service.o file_service.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o file_service_config.o file_service_config.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o file_mime_process.o file_mime_process.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o file_resume_block.o file_resume_block.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o file_mime_config.o file_mime_config.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o file_capture.o file_capture.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o file_stats.o file_stats.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o file_segment_process.o file_segment_process.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o circular_buffer.o circular_buffer.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o file_mempool.o file_mempool.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_email_attach_decode.o `test -f '../sfutil/sf_email_attach_decode.c' ||
echo './'`../sfutil/sf_email_attach_decode.c

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o file_ss.o file_ss.c

rm -f libfileAPI.a

ar cru libfileAPI.a file_service.o file_service_config.o file_mime_process.o file_resume_block.o


file_mime_config.o file_capture.o file_stats.o file_segment_process.o circular_buffer.o file_mempool.o
sf_email_attach_decode.o file_ss.o
ar: `u' modifier ignored since `D' is the default (see `U')

ranlib libfileAPI.a

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/file-process'

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/file-process'

Making all in reload-adjust

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/reload-adjust'

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -DNDEBUG -
DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o appdata_adjuster.o appdata_adjuster.c

rm -f libreload_adjust.a

ar cru libreload_adjust.a appdata_adjuster.o

ar: `u' modifier ignored since `D' is the default (see `U')

ranlib libreload_adjust.a

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/reload-adjust'

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src'

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o debug.o debug.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o decode.o decode.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o encode.o encode.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o active.o active.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o log.o log.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o mstring.o mstring.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o hashstring.o hashstring.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o parser.o parser.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o profiler.o profiler.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o plugbase.o plugbase.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o snort.o snort.c
snort.c: In function ‘GetFirstInterface’:

snort.c:1227:5: warning: ‘pcap_lookupdev’ is deprecated: use 'pcap_findalldevs' and use the first device
[-Wdeprecated-declarations]

iface = pcap_lookupdev(errorbuf);

^~~~~

In file included from snort.c:60:

/usr/include/pcap/pcap.h:328:16: note: declared here

PCAP_API char *pcap_lookupdev(char *)

^~~~~~~~~~~~~~

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o strlcatu.o strlcatu.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o strlcpyu.o strlcpyu.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o tag.o tag.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o util.o util.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o detect.o detect.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o signature.o signature.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o mempool.o mempool.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sf_sdlist.o sf_sdlist.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o fpcreate.o fpcreate.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o fpdetect.o fpdetect.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o pcrm.o pcrm.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o byte_extract.o byte_extract.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfthreshold.o sfthreshold.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o packet_time.o packet_time.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o event_wrapper.o event_wrapper.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o event_queue.o event_queue.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o ppm.o ppm.c
gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins
-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o log_text.o log_text.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o detection_filter.o detection_filter.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o detection_util.o detection_util.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o rate_filter.o rate_filter.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o pkt_tracer.o pkt_tracer.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o obfuscation.o obfuscation.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o sfdaq.o sfdaq.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o reload.o reload.c

reload.c:139:24: warning: ‘reload_mutex’ defined but not used [-Wunused-variable]

static pthread_mutex_t reload_mutex = PTHREAD_MUTEX_INITIALIZER;

^~~~~~~~~~~~

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o idle_processing.o idle_processing.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o reg_test.o reg_test.c

gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../src -I../src/sfutil -I/usr/include/pcap -I../src/output-plugins


-I../src/detection-plugins -I../src/dynamic-plugins -I../src/preprocessors -I../src/preprocessors/portscan -
I../src/preprocessors/HttpInspect/include -I../src/preprocessors/Session -I../src/preprocessors/Stream6
-I../src/target-based -I../src/control -I../src/file-process -I../src/file-process/libs -I../src/side-channel
-I../src/side-channel/plugins -I../src/reload-adjust -I/usr/local/include -DGRE -DMPLS -DPPM_MGR -
DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -DENABLE_RESPONSE3 -
DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -DSNORT_RELOAD -
DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -DSF_VISIBILITY -
fvisibility=hidden -Wall -c -o memory_stats.o memory_stats.c

/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall


-L/usr/local/lib -lpcre -ldumbnet -o snort debug.o decode.o encode.o active.o log.o mstring.o
hashstring.o parser.o profiler.o plugbase.o snort.o strlcatu.o strlcpyu.o tag.o util.o detect.o signature.o
mempool.o sf_sdlist.o fpcreate.o fpdetect.o pcrm.o byte_extract.o sfthreshold.o packet_time.o
event_wrapper.o event_queue.o ppm.o log_text.o detection_filter.o detection_util.o rate_filter.o
pkt_tracer.o obfuscation.o sfdaq.o reload.o idle_processing.o reg_test.o memory_stats.o output-
plugins/libspo.a detection-plugins/libspd.a dynamic-plugins/libdynamic.a
dynamic-output/plugins/liboutput.a preprocessors/libspp.a parser/libparser.a
target-based/libtarget_based.a preprocessors/HttpInspect/libhttp_inspect.a
preprocessors/Session/libsession.a preprocessors/Stream6/libstream6.a sfutil/libsfutil.a
control/libsfcontrol.a file-process/libfileAPI.a file-process/libs/libfile.a reload-adjust/libreload_adjust.a -
lz -ldaq_static -ldumbnet -lpcre -lpcap -lnsl -lm -lm -ldl -L/usr/local/lib -ldaq_static_modules -lsfbpf -
lpcap -lsfbpf -lpcap -lz -lpthread -lpthread -lpthread

libtool: link: gcc -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -o snort debug.o decode.o encode.o
active.o log.o mstring.o hashstring.o parser.o profiler.o plugbase.o snort.o strlcatu.o strlcpyu.o tag.o
util.o detect.o signature.o mempool.o sf_sdlist.o fpcreate.o fpdetect.o pcrm.o byte_extract.o
sfthreshold.o packet_time.o event_wrapper.o event_queue.o ppm.o log_text.o detection_filter.o
detection_util.o rate_filter.o pkt_tracer.o obfuscation.o sfdaq.o reload.o idle_processing.o reg_test.o
memory_stats.o -L/usr/local/lib output-plugins/libspo.a detection-plugins/libspd.a
dynamic-plugins/libdynamic.a dynamic-output/plugins/liboutput.a preprocessors/libspp.a
parser/libparser.a target-based/libtarget_based.a preprocessors/HttpInspect/libhttp_inspect.a
preprocessors/Session/libsession.a preprocessors/Stream6/libstream6.a sfutil/libsfutil.a
control/libsfcontrol.a file-process/libfileAPI.a file-process/libs/libfile.a
reload-adjust/libreload_adjust.a /usr/local/lib/libdaq_static.a
/usr/lib/x86_64-linux-gnu/libdumbnet.so /usr/local/lib/libpcre.so -lnsl -lm -ldl
/usr/local/lib/libdaq_static_modules.a /usr/local/lib/libsfbpf.so -lpcap -lz -lpthread

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src'

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/src'

Making all in doc

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/doc'

make[2]: Nothing to be done for 'all'.

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/doc'

Making all in etc

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/etc'

make[2]: Nothing to be done for 'all'.

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/etc'

Making all in templates

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/templates'

make[2]: Nothing to be done for 'all'.

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/templates'

Making all in rpm

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/rpm'

make[2]: Nothing to be done for 'all'.

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/rpm'

Making all in m4

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/m4'

make[2]: Nothing to be done for 'all'.

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/m4'

Making all in preproc_rules

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/preproc_rules'

make[2]: Nothing to be done for 'all'.

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/preproc_rules'


Making all in tools

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/tools'

Making all in u2boat

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/tools/u2boat'

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/include/pcap -I/usr/local/include -DGRE -DMPLS -
DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -MT u2boat-
u2boat.o -MD -MP -MF .deps/u2boat-u2boat.Tpo -c -o u2boat-u2boat.o `test -f 'u2boat.c' || echo
'./'`u2boat.c

mv -f .deps/u2boat-u2boat.Tpo .deps/u2boat-u2boat.Po

/bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -L/usr/local/lib -lpcre -ldumbnet -o u2boat u2boat-u2boat.o -
lpcap -lz -ldaq_static -ldumbnet -lpcre -lpcap -lnsl -lm -lm -ldl -L/usr/local/lib -ldaq_static_modules -
lsfbpf -lpcap -lsfbpf -lpcap -lz -lpthread -lpthread -lpthread

libtool: link: gcc -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -g -O2 -DSF_VISIBILITY -fvisibility=hidden
-Wall -o u2boat u2boat-u2boat.o -L/usr/local/lib /usr/local/lib/libdaq_static.a /usr/lib/x86_64-linux-
gnu/libdumbnet.so /usr/local/lib/libpcre.so -lnsl -lm -ldl /usr/local/lib/libdaq_static_modules.a
/usr/local/lib/libsfbpf.so -lpcap -lz -lpthread

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/tools/u2boat'

Making all in u2spewfoo

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/tools/u2spewfoo'

gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../src -I../../src/sfutil -I/usr/include/pcap -I../../src/output-


plugins -I../../src/detection-plugins -I../../src/dynamic-plugins -I../../src/preprocessors
-I../../src/preprocessors/portscan -I../../src/preprocessors/HttpInspect/include
-I../../src/preprocessors/Session -I../../src/preprocessors/Stream6 -I../../src/target-based
-I../../src/control -I../../src/file-process -I../../src/file-process/libs -I../../src/side-channel -I../../src/side-
channel/plugins -I../../src/reload-adjust -I/usr/include/pcap -I/usr/local/include -DGRE -DMPLS -
DPPM_MGR -DNDEBUG -DSOURCEFIRE -DPPM_MGR -DENABLE_REACT -DENABLE_RESPOND -
DENABLE_RESPONSE3 -DSF_WCHAR -DTARGET_BASED -DPERF_PROFILING -DPERF_PROFILING -
DSNORT_RELOAD -DNO_NON_ETHER_DECODER -DNORMALIZER -DACTIVE_RESPONSE -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -MT u2spewfoo-
u2spewfoo.o -MD -MP -MF .deps/u2spewfoo-u2spewfoo.Tpo -c -o u2spewfoo-u2spewfoo.o `test -f
'u2spewfoo.c' || echo './'`u2spewfoo.c

mv -f .deps/u2spewfoo-u2spewfoo.Tpo .deps/u2spewfoo-u2spewfoo.Po

/bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -g -O2 -
DSF_VISIBILITY -fvisibility=hidden -Wall -L/usr/local/lib -lpcre -ldumbnet -o u2spewfoo u2spewfoo-
u2spewfoo.o -lz -ldaq_static -ldumbnet -lpcre -lpcap -lnsl -lm -lm -ldl -L/usr/local/lib -
ldaq_static_modules -lsfbpf -lpcap -lsfbpf -lpcap -lz -lpthread -lpthread -lpthread

libtool: link: gcc -g -O2 -DSF_VISIBILITY -fvisibility=hidden -Wall -g -O2 -DSF_VISIBILITY -fvisibility=hidden
-Wall -o u2spewfoo u2spewfoo-u2spewfoo.o -L/usr/local/lib /usr/local/lib/libdaq_static.a
/usr/lib/x86_64-linux-gnu/libdumbnet.so /usr/local/lib/libpcre.so -lnsl -lm -ldl
/usr/local/lib/libdaq_static_modules.a /usr/local/lib/libsfbpf.so -lpcap -lz -lpthread

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/tools/u2spewfoo'

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/tools'

make[3]: Nothing to be done for 'all-am'.

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/tools'

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/tools'

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1'

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1'

make[1]: Leaving directory '/root/snort_source/snort-2.9.16.1'

root@kali:~/snort_source/snort-2.9.16.1# sudo make install

Making install in src

make[1]: Entering directory '/root/snort_source/snort-2.9.16.1/src'

Making install in sfutil

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/src/sfutil'

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/sfutil'

make[3]: Nothing to be done for 'install-exec-am'.

make[3]: Nothing to be done for 'install-data-am'.

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/sfutil'

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/sfutil'

Making install in win32

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/src/win32'


make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/win32'

make[3]: Nothing to be done for 'install-exec-am'.

make[3]: Nothing to be done for 'install-data-am'.

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/win32'

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/win32'

Making install in output-plugins

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/src/output-plugins'

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/output-plugins'

make[3]: Nothing to be done for 'install-exec-am'.

make[3]: Nothing to be done for 'install-data-am'.

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/output-plugins'

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/output-plugins'

Making install in detection-plugins

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/src/detection-plugins'

make install-am

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/detection-plugins'

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/detection-plugins'

make[4]: Nothing to be done for 'install-exec-am'.

make[4]: Nothing to be done for 'install-data-am'.

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/detection-plugins'

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/detection-plugins'

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/detection-plugins'

Making install in dynamic-plugins

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins'

Making install in sf_engine

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_engine'

make install-recursive

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_engine'

Making install in examples


make[5]: Entering directory
'/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples'

make[6]: Entering directory


'/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples'

/usr/bin/mkdir -p '/usr/local/lib'

/bin/bash ../../../../libtool --mode=install /usr/bin/install -c libsf_sorules.la '/usr/local/lib'

libtool: install: /usr/bin/install -c .libs/libsf_sorules.so.0.0.0 /usr/local/lib/libsf_sorules.so.0.0.0

libtool: install: (cd /usr/local/lib && { ln -s -f libsf_sorules.so.0.0.0 libsf_sorules.so.0 || { rm -f


libsf_sorules.so.0 && ln -s libsf_sorules.so.0.0.0 libsf_sorules.so.0; }; })

libtool: install: (cd /usr/local/lib && { ln -s -f libsf_sorules.so.0.0.0 libsf_sorules.so || { rm -f


libsf_sorules.so && ln -s libsf_sorules.so.0.0.0 libsf_sorules.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_sorules.lai /usr/local/lib/libsf_sorules.la

libtool: install: /usr/bin/install -c .libs/libsf_sorules.a /usr/local/lib/libsf_sorules.a

libtool: install: chmod 644 /usr/local/lib/libsf_sorules.a

libtool: install: ranlib /usr/local/lib/libsf_sorules.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag


- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

make[6]: Nothing to be done for 'install-data-am'.

make[6]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples'

make[5]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_engine/examples'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_engine'

make[6]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_engine'

make[6]: Nothing to be done for 'install-exec-am'.

/usr/bin/mkdir -p '/usr/local/lib/snort_dynamicengine'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_engine.la


'/usr/local/lib/snort_dynamicengine'

libtool: install: /usr/bin/install -c .libs/libsf_engine.so.0.0.0


/usr/local/lib/snort_dynamicengine/libsf_engine.so.0.0.0

libtool: install: (cd /usr/local/lib/snort_dynamicengine && { ln -s -f libsf_engine.so.0.0.0 libsf_engine.so.0


|| { rm -f libsf_engine.so.0 && ln -s libsf_engine.so.0.0.0 libsf_engine.so.0; }; })

libtool: install: (cd /usr/local/lib/snort_dynamicengine && { ln -s -f libsf_engine.so.0.0.0 libsf_engine.so


|| { rm -f libsf_engine.so && ln -s libsf_engine.so.0.0.0 libsf_engine.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_engine.lai /usr/local/lib/snort_dynamicengine/libsf_engine.la

libtool: install: /usr/bin/install -c .libs/libsf_engine.a /usr/local/lib/snort_dynamicengine/libsf_engine.a

libtool: install: chmod 644 /usr/local/lib/snort_dynamicengine/libsf_engine.a

libtool: install: ranlib /usr/local/lib/snort_dynamicengine/libsf_engine.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib/snort_dynamicengine

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib/snort_dynamicengine
If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

make[6]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_engine'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_engine'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_engine'

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_engine'

Making install in sf_preproc_example

make[3]: Entering directory


'/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_preproc_example'

make[4]: Entering directory


'/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_preproc_example'

make[4]: Nothing to be done for 'install-exec-am'.

make[4]: Nothing to be done for 'install-data-am'.

make[4]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_preproc_example'

make[3]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/dynamic-plugins/sf_preproc_example'
make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins'

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins'

make[4]: Nothing to be done for 'install-exec-am'.

make[4]: Nothing to be done for 'install-data-am'.

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins'

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins'

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-plugins'

Making install in preprocessors

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors'

Making install in HttpInspect

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect'

Making install in include

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/include'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/include'

make[5]: Nothing to be done for 'install-exec-am'.

make[5]: Nothing to be done for 'install-data-am'.

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/include'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/include'

Making install in utils

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/utils'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/utils'

make[5]: Nothing to be done for 'install-exec-am'.

make[5]: Nothing to be done for 'install-data-am'.

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/utils'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/utils'

Making install in user_interface

make[4]: Entering directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/user_interface'
make[5]: Entering directory
'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/user_interface'

make[5]: Nothing to be done for 'install-exec-am'.

make[5]: Nothing to be done for 'install-data-am'.

make[5]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/user_interface'

make[4]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/user_interface'

Making install in session_inspection

make[4]: Entering directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/session_inspection'

make[5]: Entering directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/session_inspection'

make[5]: Nothing to be done for 'install-exec-am'.

make[5]: Nothing to be done for 'install-data-am'.

make[5]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/session_inspection'

make[4]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/session_inspection'

Making install in mode_inspection

make[4]: Entering directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/mode_inspection'

make[5]: Entering directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/mode_inspection'

make[5]: Nothing to be done for 'install-exec-am'.

make[5]: Nothing to be done for 'install-data-am'.

make[5]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/mode_inspection'

make[4]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/mode_inspection'

Making install in anomaly_detection

make[4]: Entering directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/anomaly_detection'
make[5]: Entering directory
'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/anomaly_detection'

make[5]: Nothing to be done for 'install-exec-am'.

make[5]: Nothing to be done for 'install-data-am'.

make[5]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/anomaly_detection'

make[4]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/anomaly_detection'

Making install in event_output

make[4]: Entering directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/event_output'

make[5]: Entering directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/event_output'

make[5]: Nothing to be done for 'install-exec-am'.

make[5]: Nothing to be done for 'install-data-am'.

make[5]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/event_output'

make[4]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/event_output'

Making install in server

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/server'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/server'

make[5]: Nothing to be done for 'install-exec-am'.

make[5]: Nothing to be done for 'install-data-am'.

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/server'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/server'

Making install in client

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/client'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/client'

make[5]: Nothing to be done for 'install-exec-am'.

make[5]: Nothing to be done for 'install-data-am'.


make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/client'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/client'

Making install in normalization

make[4]: Entering directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/normalization'

make[5]: Entering directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/normalization'

make[5]: Nothing to be done for 'install-exec-am'.

make[5]: Nothing to be done for 'install-data-am'.

make[5]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/normalization'

make[4]: Leaving directory


'/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/normalization'

Making install in files

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/files'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/files'

make[5]: Nothing to be done for 'install-exec-am'.

make[5]: Nothing to be done for 'install-data-am'.

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/files'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect/files'

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect'

make[5]: Nothing to be done for 'install-exec-am'.

make[5]: Nothing to be done for 'install-data-am'.

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect'

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/HttpInspect'

Making install in Stream6

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/Stream6'

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/Stream6'


make[4]: Nothing to be done for 'install-exec-am'.

make[4]: Nothing to be done for 'install-data-am'.

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/Stream6'

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/Stream6'

Making install in Session

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/Session'

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/Session'

make[4]: Nothing to be done for 'install-exec-am'.

make[4]: Nothing to be done for 'install-data-am'.

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/Session'

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors/Session'

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors'

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/preprocessors'

make[4]: Nothing to be done for 'install-exec-am'.

make[4]: Nothing to be done for 'install-data-am'.

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors'

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors'

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/preprocessors'

Making install in parser

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/src/parser'

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/parser'

make[3]: Nothing to be done for 'install-exec-am'.

make[3]: Nothing to be done for 'install-data-am'.

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/parser'

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/parser'

Making install in dynamic-preprocessors

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors'

make install-recursive

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors'


Making install in .

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors'

make DESTDIR=`pwd`/build install-preproclibLTLIBRARIES

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/build/usr/local/lib/
snort/dynamic_preproc'

/bin/bash ../../libtool --mode=install /usr/bin/install -c libsf_dynamic_preproc.la


libsf_dynamic_utils.la '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/build/usr/local/
lib/snort/dynamic_preproc'

libtool: install: /usr/bin/install -c .libs/libsf_dynamic_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/build/usr/local/lib/snort/
dynamic_preproc/libsf_dynamic_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_dynamic_utils.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/build/usr/local/lib/snort/
dynamic_preproc/libsf_dynamic_utils.la

libtool: install: /usr/bin/install -c .libs/libsf_dynamic_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/build/usr/local/lib/snort/
dynamic_preproc/libsf_dynamic_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/build/usr/


local/lib/snort/dynamic_preproc/libsf_dynamic_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/build/usr/local/lib/


snort/dynamic_preproc/libsf_dynamic_preproc.a

libtool: install: /usr/bin/install -c .libs/libsf_dynamic_utils.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/build/usr/local/lib/snort/
dynamic_preproc/libsf_dynamic_utils.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/build/usr/


local/lib/snort/dynamic_preproc/libsf_dynamic_utils.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/build/usr/local/lib/


snort/dynamic_preproc/libsf_dynamic_utils.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort/dynamic_preproc'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors'

make[5]: Nothing to be done for 'install-exec-am'.

/usr/bin/mkdir -p '/usr/local/include/snort/dynamic_preproc'
/usr/bin/install -c -m 644 libs/sfcommon.h libs/sf_preproc_info.h include/sf_snort_packet.h
include/sf_protocols.h include/sf_snort_plugin_api.h include/sf_decompression.h
include/sf_decompression_define.h include/sfPolicyUserData.h include/snort_debug.h
include/snort_bounds.h include/cpuclock.h include/profiler.h include/bitop.h include/mempool.h
include/sf_sdlist_types.h include/sf_ip.h include/sfrt_flat.h include/sfrt_flat_dir.h
include/segment_mem.h include/sf_dynamic_common.h include/sf_dynamic_engine.h
include/sf_dynamic_define.h include/sf_dynamic_meta.h include/sf_dynamic_preprocessor.h
include/sf_dynamic_preproc_lib.h include/ipv6_port.h include/sfPolicy.h include/sfrt.h
include/sfrt_dir.h include/sfrt_trie.h include/obfuscation.h include/packet_time.h include/session_api.h
include/stream_api.h include/str_search.h include/preprocids.h include/sfcontrol.h
include/sidechannel_define.h include/idle_processing.h include/sf_seqnums.h
'/usr/local/include/snort/dynamic_preproc'

/usr/bin/install -c -m 644 include/perf_indicators.h include/mpse_methods.h include/file_api.h


include/reload_api.h include/reg_test.h include/appdata_adjuster.h
'/usr/local/include/snort/dynamic_preproc'

/usr/bin/mkdir -p '/usr/local/include/snort/dynamic_preproc'

/usr/bin/install -c -m 644 ssl_common/ssl.h ssl_common/ssl_include.h ssl_common/ssl_session.h


ssl_common/ssl_config.h ssl_common/ssl_ha.h ssl_common/ssl_inspect.h
'/usr/local/include/snort/dynamic_preproc'

/usr/bin/mkdir -p '/usr/local/lib/snort/dynamic_preproc'

/bin/bash ../../libtool --mode=install /usr/bin/install -c libsf_dynamic_preproc.la


libsf_dynamic_utils.la '/usr/local/lib/snort/dynamic_preproc'

libtool: install: /usr/bin/install -c .libs/libsf_dynamic_preproc.lai


/usr/local/lib/snort/dynamic_preproc/libsf_dynamic_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_dynamic_utils.lai


/usr/local/lib/snort/dynamic_preproc/libsf_dynamic_utils.la

libtool: install: /usr/bin/install -c .libs/libsf_dynamic_preproc.a


/usr/local/lib/snort/dynamic_preproc/libsf_dynamic_preproc.a

libtool: install: chmod 644 /usr/local/lib/snort/dynamic_preproc/libsf_dynamic_preproc.a

libtool: install: ranlib /usr/local/lib/snort/dynamic_preproc/libsf_dynamic_preproc.a

libtool: install: /usr/bin/install -c .libs/libsf_dynamic_utils.a


/usr/local/lib/snort/dynamic_preproc/libsf_dynamic_utils.a

libtool: install: chmod 644 /usr/local/lib/snort/dynamic_preproc/libsf_dynamic_utils.a

libtool: install: ranlib /usr/local/lib/snort/dynamic_preproc/libsf_dynamic_utils.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib/snort/dynamic_preproc
----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib/snort/dynamic_preproc

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors'

Making install in libs

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/libs'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/libs'

make[5]: Nothing to be done for 'install-exec-am'.

/usr/bin/mkdir -p '/usr/local/lib/pkgconfig'

/usr/bin/install -c -m 644 snort_preproc.pc '/usr/local/lib/pkgconfig'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/libs'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/libs'

Making install in ftptelnet


make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet'

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/../build/
usr/local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_ftptelnet_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_ftptelnet_preproc.so.0.0.0 /root/snort_source/snort-


2.9.16.1/src/dynamic-preprocessors/ftptelnet/../build/usr/local/lib/snort_dynamicpreprocessor/
libsf_ftptelnet_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_ftptelnet_preproc.so.0.0.0
libsf_ftptelnet_preproc.so.0 || { rm -f libsf_ftptelnet_preproc.so.0 && ln -s
libsf_ftptelnet_preproc.so.0.0.0 libsf_ftptelnet_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_ftptelnet_preproc.so.0.0.0
libsf_ftptelnet_preproc.so || { rm -f libsf_ftptelnet_preproc.so && ln -s libsf_ftptelnet_preproc.so.0.0.0
libsf_ftptelnet_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_ftptelnet_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_ftptelnet_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_ftptelnet_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_ftptelnet_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/../


build/usr/local/lib/snort_dynamicpreprocessor/libsf_ftptelnet_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet/../build/


usr/local/lib/snort_dynamicpreprocessor/libsf_ftptelnet_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet'

make[5]: Nothing to be done for 'install-exec-am'.

/usr/bin/mkdir -p '/usr/local/lib/snort_dynamicpreprocessor'
/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_ftptelnet_preproc.la
'/usr/local/lib/snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_ftptelnet_preproc.so.0.0.0


/usr/local/lib/snort_dynamicpreprocessor/libsf_ftptelnet_preproc.so.0.0.0

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f


libsf_ftptelnet_preproc.so.0.0.0 libsf_ftptelnet_preproc.so.0 || { rm -f libsf_ftptelnet_preproc.so.0 && ln
-s libsf_ftptelnet_preproc.so.0.0.0 libsf_ftptelnet_preproc.so.0; }; })

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f


libsf_ftptelnet_preproc.so.0.0.0 libsf_ftptelnet_preproc.so || { rm -f libsf_ftptelnet_preproc.so && ln -s
libsf_ftptelnet_preproc.so.0.0.0 libsf_ftptelnet_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_ftptelnet_preproc.lai


/usr/local/lib/snort_dynamicpreprocessor/libsf_ftptelnet_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_ftptelnet_preproc.a


/usr/local/lib/snort_dynamicpreprocessor/libsf_ftptelnet_preproc.a

libtool: install: chmod 644 /usr/local/lib/snort_dynamicpreprocessor/libsf_ftptelnet_preproc.a

libtool: install: ranlib /usr/local/lib/snort_dynamicpreprocessor/libsf_ftptelnet_preproc.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib/snort_dynamicpreprocessor

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib/snort_dynamicpreprocessor

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'


See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ftptelnet'

Making install in pop

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop'

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop/../build/usr/
local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_pop_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_pop_preproc.so.0.0.0


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_pop_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_pop_preproc.so.0.0.0 libsf_pop_preproc.so.0 || {
rm -f libsf_pop_preproc.so.0 && ln -s libsf_pop_preproc.so.0.0.0 libsf_pop_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_pop_preproc.so.0.0.0 libsf_pop_preproc.so ||
{ rm -f libsf_pop_preproc.so && ln -s libsf_pop_preproc.so.0.0.0 libsf_pop_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_pop_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_pop_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_pop_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_pop_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop/../build/


usr/local/lib/snort_dynamicpreprocessor/libsf_pop_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop/../build/usr/


local/lib/snort_dynamicpreprocessor/libsf_pop_preproc.a
libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop'

make[5]: Nothing to be done for 'install-exec-am'.

/usr/bin/mkdir -p '/usr/local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_pop_preproc.la


'/usr/local/lib/snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_pop_preproc.so.0.0.0


/usr/local/lib/snort_dynamicpreprocessor/libsf_pop_preproc.so.0.0.0

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_pop_preproc.so.0.0.0


libsf_pop_preproc.so.0 || { rm -f libsf_pop_preproc.so.0 && ln -s libsf_pop_preproc.so.0.0.0
libsf_pop_preproc.so.0; }; })

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_pop_preproc.so.0.0.0


libsf_pop_preproc.so || { rm -f libsf_pop_preproc.so && ln -s libsf_pop_preproc.so.0.0.0
libsf_pop_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_pop_preproc.lai


/usr/local/lib/snort_dynamicpreprocessor/libsf_pop_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_pop_preproc.a


/usr/local/lib/snort_dynamicpreprocessor/libsf_pop_preproc.a

libtool: install: chmod 644 /usr/local/lib/snort_dynamicpreprocessor/libsf_pop_preproc.a

libtool: install: ranlib /usr/local/lib/snort_dynamicpreprocessor/libsf_pop_preproc.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib/snort_dynamicpreprocessor

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib/snort_dynamicpreprocessor

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable


during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/pop'

Making install in imap

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap'

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap/../build/usr/
local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_imap_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_imap_preproc.so.0.0.0


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_imap_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_imap_preproc.so.0.0.0 libsf_imap_preproc.so.0
|| { rm -f libsf_imap_preproc.so.0 && ln -s libsf_imap_preproc.so.0.0.0 libsf_imap_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_imap_preproc.so.0.0.0 libsf_imap_preproc.so || {
rm -f libsf_imap_preproc.so && ln -s libsf_imap_preproc.so.0.0.0 libsf_imap_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_imap_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_imap_preproc.la
libtool: install: /usr/bin/install -c .libs/libsf_imap_preproc.a
/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_imap_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap/../


build/usr/local/lib/snort_dynamicpreprocessor/libsf_imap_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap/../build/usr/


local/lib/snort_dynamicpreprocessor/libsf_imap_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap'

make[5]: Nothing to be done for 'install-exec-am'.

/usr/bin/mkdir -p '/usr/local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_imap_preproc.la


'/usr/local/lib/snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_imap_preproc.so.0.0.0


/usr/local/lib/snort_dynamicpreprocessor/libsf_imap_preproc.so.0.0.0

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_imap_preproc.so.0.0.0


libsf_imap_preproc.so.0 || { rm -f libsf_imap_preproc.so.0 && ln -s libsf_imap_preproc.so.0.0.0
libsf_imap_preproc.so.0; }; })

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_imap_preproc.so.0.0.0


libsf_imap_preproc.so || { rm -f libsf_imap_preproc.so && ln -s libsf_imap_preproc.so.0.0.0
libsf_imap_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_imap_preproc.lai


/usr/local/lib/snort_dynamicpreprocessor/libsf_imap_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_imap_preproc.a


/usr/local/lib/snort_dynamicpreprocessor/libsf_imap_preproc.a

libtool: install: chmod 644 /usr/local/lib/snort_dynamicpreprocessor/libsf_imap_preproc.a

libtool: install: ranlib /usr/local/lib/snort_dynamicpreprocessor/libsf_imap_preproc.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib/snort_dynamicpreprocessor

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib/snort_dynamicpreprocessor
If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/imap'

Making install in smtp

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp'

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp/../build/usr/
local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_smtp_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_smtp_preproc.so.0.0.0


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_smtp_preproc.so.0.0.0
libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp/../build/usr/
local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_smtp_preproc.so.0.0.0 libsf_smtp_preproc.so.0
|| { rm -f libsf_smtp_preproc.so.0 && ln -s libsf_smtp_preproc.so.0.0.0 libsf_smtp_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_smtp_preproc.so.0.0.0 libsf_smtp_preproc.so || {
rm -f libsf_smtp_preproc.so && ln -s libsf_smtp_preproc.so.0.0.0 libsf_smtp_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_smtp_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_smtp_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_smtp_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_smtp_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp/../


build/usr/local/lib/snort_dynamicpreprocessor/libsf_smtp_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp/../build/usr/


local/lib/snort_dynamicpreprocessor/libsf_smtp_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp'

make[5]: Nothing to be done for 'install-exec-am'.

/usr/bin/mkdir -p '/usr/local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_smtp_preproc.la


'/usr/local/lib/snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_smtp_preproc.so.0.0.0


/usr/local/lib/snort_dynamicpreprocessor/libsf_smtp_preproc.so.0.0.0

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_smtp_preproc.so.0.0.0


libsf_smtp_preproc.so.0 || { rm -f libsf_smtp_preproc.so.0 && ln -s libsf_smtp_preproc.so.0.0.0
libsf_smtp_preproc.so.0; }; })

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_smtp_preproc.so.0.0.0


libsf_smtp_preproc.so || { rm -f libsf_smtp_preproc.so && ln -s libsf_smtp_preproc.so.0.0.0
libsf_smtp_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_smtp_preproc.lai


/usr/local/lib/snort_dynamicpreprocessor/libsf_smtp_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_smtp_preproc.a


/usr/local/lib/snort_dynamicpreprocessor/libsf_smtp_preproc.a
libtool: install: chmod 644 /usr/local/lib/snort_dynamicpreprocessor/libsf_smtp_preproc.a

libtool: install: ranlib /usr/local/lib/snort_dynamicpreprocessor/libsf_smtp_preproc.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib/snort_dynamicpreprocessor

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib/snort_dynamicpreprocessor

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/smtp'

Making install in ssh

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh'

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh'


/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh/../build/usr/
local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_ssh_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_ssh_preproc.so.0.0.0


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_ssh_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh/../build/usr/local/


lib/snort_dynamicpreprocessor && { ln -s -f libsf_ssh_preproc.so.0.0.0 libsf_ssh_preproc.so.0 || { rm -f
libsf_ssh_preproc.so.0 && ln -s libsf_ssh_preproc.so.0.0.0 libsf_ssh_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh/../build/usr/local/


lib/snort_dynamicpreprocessor && { ln -s -f libsf_ssh_preproc.so.0.0.0 libsf_ssh_preproc.so || { rm -f
libsf_ssh_preproc.so && ln -s libsf_ssh_preproc.so.0.0.0 libsf_ssh_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_ssh_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_ssh_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_ssh_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_ssh_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh/../build/


usr/local/lib/snort_dynamicpreprocessor/libsf_ssh_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh/../build/usr/


local/lib/snort_dynamicpreprocessor/libsf_ssh_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh'

make[5]: Nothing to be done for 'install-exec-am'.

/usr/bin/mkdir -p '/usr/local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_ssh_preproc.la


'/usr/local/lib/snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_ssh_preproc.so.0.0.0


/usr/local/lib/snort_dynamicpreprocessor/libsf_ssh_preproc.so.0.0.0
libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_ssh_preproc.so.0.0.0
libsf_ssh_preproc.so.0 || { rm -f libsf_ssh_preproc.so.0 && ln -s libsf_ssh_preproc.so.0.0.0
libsf_ssh_preproc.so.0; }; })

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_ssh_preproc.so.0.0.0


libsf_ssh_preproc.so || { rm -f libsf_ssh_preproc.so && ln -s libsf_ssh_preproc.so.0.0.0
libsf_ssh_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_ssh_preproc.lai


/usr/local/lib/snort_dynamicpreprocessor/libsf_ssh_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_ssh_preproc.a


/usr/local/lib/snort_dynamicpreprocessor/libsf_ssh_preproc.a

libtool: install: chmod 644 /usr/local/lib/snort_dynamicpreprocessor/libsf_ssh_preproc.a

libtool: install: ranlib /usr/local/lib/snort_dynamicpreprocessor/libsf_ssh_preproc.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib/snort_dynamicpreprocessor

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib/snort_dynamicpreprocessor

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.


----------------------------------------------------------------------

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssh'

Making install in dns

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns'

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns/../build/usr/
local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_dns_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_dns_preproc.so.0.0.0


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_dns_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_dns_preproc.so.0.0.0 libsf_dns_preproc.so.0 ||
{ rm -f libsf_dns_preproc.so.0 && ln -s libsf_dns_preproc.so.0.0.0 libsf_dns_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_dns_preproc.so.0.0.0 libsf_dns_preproc.so ||
{ rm -f libsf_dns_preproc.so && ln -s libsf_dns_preproc.so.0.0.0 libsf_dns_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_dns_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_dns_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_dns_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_dns_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns/../build/


usr/local/lib/snort_dynamicpreprocessor/libsf_dns_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns/../build/usr/


local/lib/snort_dynamicpreprocessor/libsf_dns_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns'


make[5]: Nothing to be done for 'install-exec-am'.

/usr/bin/mkdir -p '/usr/local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_dns_preproc.la


'/usr/local/lib/snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_dns_preproc.so.0.0.0


/usr/local/lib/snort_dynamicpreprocessor/libsf_dns_preproc.so.0.0.0

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_dns_preproc.so.0.0.0


libsf_dns_preproc.so.0 || { rm -f libsf_dns_preproc.so.0 && ln -s libsf_dns_preproc.so.0.0.0
libsf_dns_preproc.so.0; }; })

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_dns_preproc.so.0.0.0


libsf_dns_preproc.so || { rm -f libsf_dns_preproc.so && ln -s libsf_dns_preproc.so.0.0.0
libsf_dns_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_dns_preproc.lai


/usr/local/lib/snort_dynamicpreprocessor/libsf_dns_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_dns_preproc.a


/usr/local/lib/snort_dynamicpreprocessor/libsf_dns_preproc.a

libtool: install: chmod 644 /usr/local/lib/snort_dynamicpreprocessor/libsf_dns_preproc.a

libtool: install: ranlib /usr/local/lib/snort_dynamicpreprocessor/libsf_dns_preproc.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib/snort_dynamicpreprocessor

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib/snort_dynamicpreprocessor

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking
- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dns'

Making install in ssl

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl'

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl/../build/usr/local/
lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_ssl_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_ssl_preproc.so.0.0.0


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_ssl_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl/../build/usr/local/


lib/snort_dynamicpreprocessor && { ln -s -f libsf_ssl_preproc.so.0.0.0 libsf_ssl_preproc.so.0 || { rm -f
libsf_ssl_preproc.so.0 && ln -s libsf_ssl_preproc.so.0.0.0 libsf_ssl_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl/../build/usr/local/


lib/snort_dynamicpreprocessor && { ln -s -f libsf_ssl_preproc.so.0.0.0 libsf_ssl_preproc.so || { rm -f
libsf_ssl_preproc.so && ln -s libsf_ssl_preproc.so.0.0.0 libsf_ssl_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_ssl_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_ssl_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_ssl_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_ssl_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl/../build/


usr/local/lib/snort_dynamicpreprocessor/libsf_ssl_preproc.a
libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl/../build/usr/
local/lib/snort_dynamicpreprocessor/libsf_ssl_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl'

make[5]: Nothing to be done for 'install-exec-am'.

/usr/bin/mkdir -p '/usr/local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_ssl_preproc.la


'/usr/local/lib/snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_ssl_preproc.so.0.0.0


/usr/local/lib/snort_dynamicpreprocessor/libsf_ssl_preproc.so.0.0.0

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_ssl_preproc.so.0.0.0


libsf_ssl_preproc.so.0 || { rm -f libsf_ssl_preproc.so.0 && ln -s libsf_ssl_preproc.so.0.0.0
libsf_ssl_preproc.so.0; }; })

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_ssl_preproc.so.0.0.0


libsf_ssl_preproc.so || { rm -f libsf_ssl_preproc.so && ln -s libsf_ssl_preproc.so.0.0.0
libsf_ssl_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_ssl_preproc.lai


/usr/local/lib/snort_dynamicpreprocessor/libsf_ssl_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_ssl_preproc.a


/usr/local/lib/snort_dynamicpreprocessor/libsf_ssl_preproc.a

libtool: install: chmod 644 /usr/local/lib/snort_dynamicpreprocessor/libsf_ssl_preproc.a

libtool: install: ranlib /usr/local/lib/snort_dynamicpreprocessor/libsf_ssl_preproc.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib/snort_dynamicpreprocessor

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib/snort_dynamicpreprocessor

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'


flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/ssl'

Making install in dcerpc2

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2'

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/../build/usr/
local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_dce2_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_dce2_preproc.so.0.0.0


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_dce2_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_dce2_preproc.so.0.0.0 libsf_dce2_preproc.so.0
|| { rm -f libsf_dce2_preproc.so.0 && ln -s libsf_dce2_preproc.so.0.0.0 libsf_dce2_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_dce2_preproc.so.0.0.0 libsf_dce2_preproc.so || {
rm -f libsf_dce2_preproc.so && ln -s libsf_dce2_preproc.so.0.0.0 libsf_dce2_preproc.so; }; })
libtool: install: /usr/bin/install -c .libs/libsf_dce2_preproc.lai
/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_dce2_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_dce2_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_dce2_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/../


build/usr/local/lib/snort_dynamicpreprocessor/libsf_dce2_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2/../build/


usr/local/lib/snort_dynamicpreprocessor/libsf_dce2_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2'

make[5]: Nothing to be done for 'install-exec-am'.

/usr/bin/mkdir -p '/usr/local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_dce2_preproc.la


'/usr/local/lib/snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_dce2_preproc.so.0.0.0


/usr/local/lib/snort_dynamicpreprocessor/libsf_dce2_preproc.so.0.0.0

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_dce2_preproc.so.0.0.0


libsf_dce2_preproc.so.0 || { rm -f libsf_dce2_preproc.so.0 && ln -s libsf_dce2_preproc.so.0.0.0
libsf_dce2_preproc.so.0; }; })

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_dce2_preproc.so.0.0.0


libsf_dce2_preproc.so || { rm -f libsf_dce2_preproc.so && ln -s libsf_dce2_preproc.so.0.0.0
libsf_dce2_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_dce2_preproc.lai


/usr/local/lib/snort_dynamicpreprocessor/libsf_dce2_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_dce2_preproc.a


/usr/local/lib/snort_dynamicpreprocessor/libsf_dce2_preproc.a

libtool: install: chmod 644 /usr/local/lib/snort_dynamicpreprocessor/libsf_dce2_preproc.a

libtool: install: ranlib /usr/local/lib/snort_dynamicpreprocessor/libsf_dce2_preproc.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib/snort_dynamicpreprocessor

----------------------------------------------------------------------
Libraries have been installed in:

/usr/local/lib/snort_dynamicpreprocessor

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dcerpc2'

Making install in sdf

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf'

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf/../build/usr/
local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_sdf_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf/../build/usr/local/lib/
snort_dynamicpreprocessor'
libtool: install: /usr/bin/install -c .libs/libsf_sdf_preproc.so.0.0.0
/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_sdf_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf/../build/usr/local/


lib/snort_dynamicpreprocessor && { ln -s -f libsf_sdf_preproc.so.0.0.0 libsf_sdf_preproc.so.0 || { rm -f
libsf_sdf_preproc.so.0 && ln -s libsf_sdf_preproc.so.0.0.0 libsf_sdf_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf/../build/usr/local/


lib/snort_dynamicpreprocessor && { ln -s -f libsf_sdf_preproc.so.0.0.0 libsf_sdf_preproc.so || { rm -f
libsf_sdf_preproc.so && ln -s libsf_sdf_preproc.so.0.0.0 libsf_sdf_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_sdf_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_sdf_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_sdf_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_sdf_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf/../build/


usr/local/lib/snort_dynamicpreprocessor/libsf_sdf_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf/../build/usr/


local/lib/snort_dynamicpreprocessor/libsf_sdf_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf'

make[5]: Nothing to be done for 'install-exec-am'.

/usr/bin/mkdir -p '/usr/local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_sdf_preproc.la


'/usr/local/lib/snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_sdf_preproc.so.0.0.0


/usr/local/lib/snort_dynamicpreprocessor/libsf_sdf_preproc.so.0.0.0

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_sdf_preproc.so.0.0.0


libsf_sdf_preproc.so.0 || { rm -f libsf_sdf_preproc.so.0 && ln -s libsf_sdf_preproc.so.0.0.0
libsf_sdf_preproc.so.0; }; })

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_sdf_preproc.so.0.0.0


libsf_sdf_preproc.so || { rm -f libsf_sdf_preproc.so && ln -s libsf_sdf_preproc.so.0.0.0
libsf_sdf_preproc.so; }; })
libtool: install: /usr/bin/install -c .libs/libsf_sdf_preproc.lai
/usr/local/lib/snort_dynamicpreprocessor/libsf_sdf_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_sdf_preproc.a


/usr/local/lib/snort_dynamicpreprocessor/libsf_sdf_preproc.a

libtool: install: chmod 644 /usr/local/lib/snort_dynamicpreprocessor/libsf_sdf_preproc.a

libtool: install: ranlib /usr/local/lib/snort_dynamicpreprocessor/libsf_sdf_preproc.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib/snort_dynamicpreprocessor

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib/snort_dynamicpreprocessor

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sdf'

Making install in sip

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip'


make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip/../build/usr/
local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_sip_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_sip_preproc.so.0.0.0


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_sip_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip/../build/usr/local/


lib/snort_dynamicpreprocessor && { ln -s -f libsf_sip_preproc.so.0.0.0 libsf_sip_preproc.so.0 || { rm -f
libsf_sip_preproc.so.0 && ln -s libsf_sip_preproc.so.0.0.0 libsf_sip_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip/../build/usr/local/


lib/snort_dynamicpreprocessor && { ln -s -f libsf_sip_preproc.so.0.0.0 libsf_sip_preproc.so || { rm -f
libsf_sip_preproc.so && ln -s libsf_sip_preproc.so.0.0.0 libsf_sip_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_sip_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_sip_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_sip_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_sip_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip/../build/


usr/local/lib/snort_dynamicpreprocessor/libsf_sip_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip/../build/usr/


local/lib/snort_dynamicpreprocessor/libsf_sip_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip'

make[5]: Nothing to be done for 'install-exec-am'.

/usr/bin/mkdir -p '/usr/local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_sip_preproc.la


'/usr/local/lib/snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_sip_preproc.so.0.0.0


/usr/local/lib/snort_dynamicpreprocessor/libsf_sip_preproc.so.0.0.0
libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_sip_preproc.so.0.0.0
libsf_sip_preproc.so.0 || { rm -f libsf_sip_preproc.so.0 && ln -s libsf_sip_preproc.so.0.0.0
libsf_sip_preproc.so.0; }; })

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_sip_preproc.so.0.0.0


libsf_sip_preproc.so || { rm -f libsf_sip_preproc.so && ln -s libsf_sip_preproc.so.0.0.0
libsf_sip_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_sip_preproc.lai


/usr/local/lib/snort_dynamicpreprocessor/libsf_sip_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_sip_preproc.a


/usr/local/lib/snort_dynamicpreprocessor/libsf_sip_preproc.a

libtool: install: chmod 644 /usr/local/lib/snort_dynamicpreprocessor/libsf_sip_preproc.a

libtool: install: ranlib /usr/local/lib/snort_dynamicpreprocessor/libsf_sip_preproc.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib/snort_dynamicpreprocessor

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib/snort_dynamicpreprocessor

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.


----------------------------------------------------------------------

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/sip'

Making install in reputation

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation'

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation/../build/
usr/local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_reputation_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_reputation_preproc.so.0.0.0 /root/snort_source/snort-


2.9.16.1/src/dynamic-preprocessors/reputation/../build/usr/local/lib/snort_dynamicpreprocessor/
libsf_reputation_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation/../build/


usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_reputation_preproc.so.0.0.0
libsf_reputation_preproc.so.0 || { rm -f libsf_reputation_preproc.so.0 && ln -s
libsf_reputation_preproc.so.0.0.0 libsf_reputation_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation/../build/


usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_reputation_preproc.so.0.0.0
libsf_reputation_preproc.so || { rm -f libsf_reputation_preproc.so && ln -s
libsf_reputation_preproc.so.0.0.0 libsf_reputation_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_reputation_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_reputation_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_reputation_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_reputation_preproc.a

libtool: install: chmod 644


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_reputation_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation/../


build/usr/local/lib/snort_dynamicpreprocessor/libsf_reputation_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'


make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation'

make[5]: Nothing to be done for 'install-exec-am'.

/usr/bin/mkdir -p '/usr/local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_reputation_preproc.la


'/usr/local/lib/snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_reputation_preproc.so.0.0.0


/usr/local/lib/snort_dynamicpreprocessor/libsf_reputation_preproc.so.0.0.0

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f


libsf_reputation_preproc.so.0.0.0 libsf_reputation_preproc.so.0 || { rm -f libsf_reputation_preproc.so.0
&& ln -s libsf_reputation_preproc.so.0.0.0 libsf_reputation_preproc.so.0; }; })

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f


libsf_reputation_preproc.so.0.0.0 libsf_reputation_preproc.so || { rm -f libsf_reputation_preproc.so &&
ln -s libsf_reputation_preproc.so.0.0.0 libsf_reputation_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_reputation_preproc.lai


/usr/local/lib/snort_dynamicpreprocessor/libsf_reputation_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_reputation_preproc.a


/usr/local/lib/snort_dynamicpreprocessor/libsf_reputation_preproc.a

libtool: install: chmod 644 /usr/local/lib/snort_dynamicpreprocessor/libsf_reputation_preproc.a

libtool: install: ranlib /usr/local/lib/snort_dynamicpreprocessor/libsf_reputation_preproc.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib/snort_dynamicpreprocessor

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib/snort_dynamicpreprocessor

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution
- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/reputation'

Making install in gtp

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp'

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp/../build/usr/
local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_gtp_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_gtp_preproc.so.0.0.0


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_gtp_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp/../build/usr/local/


lib/snort_dynamicpreprocessor && { ln -s -f libsf_gtp_preproc.so.0.0.0 libsf_gtp_preproc.so.0 || { rm -f
libsf_gtp_preproc.so.0 && ln -s libsf_gtp_preproc.so.0.0.0 libsf_gtp_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp/../build/usr/local/


lib/snort_dynamicpreprocessor && { ln -s -f libsf_gtp_preproc.so.0.0.0 libsf_gtp_preproc.so || { rm -f
libsf_gtp_preproc.so && ln -s libsf_gtp_preproc.so.0.0.0 libsf_gtp_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_gtp_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_gtp_preproc.la
libtool: install: /usr/bin/install -c .libs/libsf_gtp_preproc.a
/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_gtp_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp/../build/


usr/local/lib/snort_dynamicpreprocessor/libsf_gtp_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp/../build/usr/


local/lib/snort_dynamicpreprocessor/libsf_gtp_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp'

make[5]: Nothing to be done for 'install-exec-am'.

/usr/bin/mkdir -p '/usr/local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_gtp_preproc.la


'/usr/local/lib/snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_gtp_preproc.so.0.0.0


/usr/local/lib/snort_dynamicpreprocessor/libsf_gtp_preproc.so.0.0.0

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_gtp_preproc.so.0.0.0


libsf_gtp_preproc.so.0 || { rm -f libsf_gtp_preproc.so.0 && ln -s libsf_gtp_preproc.so.0.0.0
libsf_gtp_preproc.so.0; }; })

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_gtp_preproc.so.0.0.0


libsf_gtp_preproc.so || { rm -f libsf_gtp_preproc.so && ln -s libsf_gtp_preproc.so.0.0.0
libsf_gtp_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_gtp_preproc.lai


/usr/local/lib/snort_dynamicpreprocessor/libsf_gtp_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_gtp_preproc.a


/usr/local/lib/snort_dynamicpreprocessor/libsf_gtp_preproc.a

libtool: install: chmod 644 /usr/local/lib/snort_dynamicpreprocessor/libsf_gtp_preproc.a

libtool: install: ranlib /usr/local/lib/snort_dynamicpreprocessor/libsf_gtp_preproc.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib/snort_dynamicpreprocessor

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib/snort_dynamicpreprocessor
If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/gtp'

Making install in modbus

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus'

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus'

/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus/../build/usr/
local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_modbus_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_modbus_preproc.so.0.0.0 /root/snort_source/snort-


2.9.16.1/src/dynamic-preprocessors/modbus/../build/usr/local/lib/snort_dynamicpreprocessor/
libsf_modbus_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_modbus_preproc.so.0.0.0
libsf_modbus_preproc.so.0 || { rm -f libsf_modbus_preproc.so.0 && ln -s
libsf_modbus_preproc.so.0.0.0 libsf_modbus_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_modbus_preproc.so.0.0.0
libsf_modbus_preproc.so || { rm -f libsf_modbus_preproc.so && ln -s libsf_modbus_preproc.so.0.0.0
libsf_modbus_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_modbus_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_modbus_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_modbus_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_modbus_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus/../


build/usr/local/lib/snort_dynamicpreprocessor/libsf_modbus_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus/../build/


usr/local/lib/snort_dynamicpreprocessor/libsf_modbus_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus'

make[5]: Nothing to be done for 'install-exec-am'.

/usr/bin/mkdir -p '/usr/local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_modbus_preproc.la


'/usr/local/lib/snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_modbus_preproc.so.0.0.0


/usr/local/lib/snort_dynamicpreprocessor/libsf_modbus_preproc.so.0.0.0

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_modbus_preproc.so.0.0.0


libsf_modbus_preproc.so.0 || { rm -f libsf_modbus_preproc.so.0 && ln -s
libsf_modbus_preproc.so.0.0.0 libsf_modbus_preproc.so.0; }; })

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_modbus_preproc.so.0.0.0


libsf_modbus_preproc.so || { rm -f libsf_modbus_preproc.so && ln -s libsf_modbus_preproc.so.0.0.0
libsf_modbus_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_modbus_preproc.lai


/usr/local/lib/snort_dynamicpreprocessor/libsf_modbus_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_modbus_preproc.a


/usr/local/lib/snort_dynamicpreprocessor/libsf_modbus_preproc.a
libtool: install: chmod 644 /usr/local/lib/snort_dynamicpreprocessor/libsf_modbus_preproc.a

libtool: install: ranlib /usr/local/lib/snort_dynamicpreprocessor/libsf_modbus_preproc.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib/snort_dynamicpreprocessor

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib/snort_dynamicpreprocessor

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/modbus'

Making install in dnp3

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3'

make DESTDIR=`pwd`/../build install-dynamicpreprocessorLTLIBRARIES

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3'


/usr/bin/mkdir -p '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3/../build/usr/
local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_dnp3_preproc.la


'/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3/../build/usr/local/lib/
snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_dnp3_preproc.so.0.0.0


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_dnp3_preproc.so.0.0.0

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_dnp3_preproc.so.0.0.0 libsf_dnp3_preproc.so.0
|| { rm -f libsf_dnp3_preproc.so.0 && ln -s libsf_dnp3_preproc.so.0.0.0 libsf_dnp3_preproc.so.0; }; })

libtool: install: (cd /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3/../build/usr/


local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_dnp3_preproc.so.0.0.0 libsf_dnp3_preproc.so ||
{ rm -f libsf_dnp3_preproc.so && ln -s libsf_dnp3_preproc.so.0.0.0 libsf_dnp3_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_dnp3_preproc.lai


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_dnp3_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_dnp3_preproc.a


/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3/../build/usr/local/lib/
snort_dynamicpreprocessor/libsf_dnp3_preproc.a

libtool: install: chmod 644 /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3/../


build/usr/local/lib/snort_dynamicpreprocessor/libsf_dnp3_preproc.a

libtool: install: ranlib /root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3/../build/usr/


local/lib/snort_dynamicpreprocessor/libsf_dnp3_preproc.a

libtool: warning: remember to run 'libtool --finish /usr/local/lib/snort_dynamicpreprocessor'

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3'

make[5]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3'

make[5]: Nothing to be done for 'install-exec-am'.

/usr/bin/mkdir -p '/usr/local/lib/snort_dynamicpreprocessor'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_dnp3_preproc.la


'/usr/local/lib/snort_dynamicpreprocessor'

libtool: install: /usr/bin/install -c .libs/libsf_dnp3_preproc.so.0.0.0


/usr/local/lib/snort_dynamicpreprocessor/libsf_dnp3_preproc.so.0.0.0
libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_dnp3_preproc.so.0.0.0
libsf_dnp3_preproc.so.0 || { rm -f libsf_dnp3_preproc.so.0 && ln -s libsf_dnp3_preproc.so.0.0.0
libsf_dnp3_preproc.so.0; }; })

libtool: install: (cd /usr/local/lib/snort_dynamicpreprocessor && { ln -s -f libsf_dnp3_preproc.so.0.0.0


libsf_dnp3_preproc.so || { rm -f libsf_dnp3_preproc.so && ln -s libsf_dnp3_preproc.so.0.0.0
libsf_dnp3_preproc.so; }; })

libtool: install: /usr/bin/install -c .libs/libsf_dnp3_preproc.lai


/usr/local/lib/snort_dynamicpreprocessor/libsf_dnp3_preproc.la

libtool: install: /usr/bin/install -c .libs/libsf_dnp3_preproc.a


/usr/local/lib/snort_dynamicpreprocessor/libsf_dnp3_preproc.a

libtool: install: chmod 644 /usr/local/lib/snort_dynamicpreprocessor/libsf_dnp3_preproc.a

libtool: install: ranlib /usr/local/lib/snort_dynamicpreprocessor/libsf_dnp3_preproc.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib/snort_dynamicpreprocessor

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib/snort_dynamicpreprocessor

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable

during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.


----------------------------------------------------------------------

make[5]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors/dnp3'

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors'

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-preprocessors'

Making install in dynamic-output

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-output'

Making install in .

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-output'

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-output'

make[4]: Nothing to be done for 'install-exec-am'.

make[4]: Nothing to be done for 'install-data-am'.

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-output'

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-output'

Making install in plugins

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-output/plugins'

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-output/plugins'

make[4]: Nothing to be done for 'install-exec-am'.

make[4]: Nothing to be done for 'install-data-am'.

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-output/plugins'

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-output/plugins'

Making install in libs

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-output/libs'

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/dynamic-output/libs'

make[4]: Nothing to be done for 'install-exec-am'.

/usr/bin/mkdir -p '/usr/local/include/snort/dynamic_output'

/usr/bin/install -c -m 644 ../../../src/dynamic-output/plugins/output_lib.h


../../../src/dynamic-output/plugins/output_api.h
../../../src/dynamic-output/plugins/output_common.h
../../../src/dynamic-preprocessors/include/obfuscation.h
../../../src/dynamic-preprocessors/include/ipv6_port.h ../../../src/dynamic-preprocessors/include/sf_ip.h
../../../src/dynamic-preprocessors/include/snort_debug.h
../../../src/dynamic-preprocessors/include/sfPolicy.h
../../../src/dynamic-preprocessors/include/sf_dynamic_common.h
../../../src/dynamic-preprocessors/include/stream_api.h
../../../src/dynamic-preprocessors/include/preprocids.h
../../../src/dynamic-preprocessors/include/bitop.h
../../../src/dynamic-preprocessors/include/sf_snort_packet.h
../../../src/dynamic-preprocessors/include/sf_protocols.h
../../../src/dynamic-preprocessors/include/sfrt.h
../../../src/dynamic-preprocessors/include/sfrt_dir.h
../../../src/dynamic-preprocessors/include/sfrt_trie.h '/usr/local/include/snort/dynamic_output'

/usr/bin/mkdir -p '/usr/local/lib/snort/dynamic_output'

/bin/bash ../../../libtool --mode=install /usr/bin/install -c libsf_dynamic_output.la


'/usr/local/lib/snort/dynamic_output'

libtool: install: /usr/bin/install -c .libs/libsf_dynamic_output.lai


/usr/local/lib/snort/dynamic_output/libsf_dynamic_output.la

libtool: install: /usr/bin/install -c .libs/libsf_dynamic_output.a


/usr/local/lib/snort/dynamic_output/libsf_dynamic_output.a

libtool: install: chmod 644 /usr/local/lib/snort/dynamic_output/libsf_dynamic_output.a

libtool: install: ranlib /usr/local/lib/snort/dynamic_output/libsf_dynamic_output.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib/snort/dynamic_output

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib/snort/dynamic_output

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the '-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the 'LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the 'LD_RUN_PATH' environment variable


during linking

- use the '-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

/usr/bin/mkdir -p '/usr/local/lib/pkgconfig'

/usr/bin/install -c -m 644 snort_output.pc '/usr/local/lib/pkgconfig'

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-output/libs'

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-output/libs'

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/dynamic-output'

Making install in target-based

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/src/target-based'

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/target-based'

make[3]: Nothing to be done for 'install-exec-am'.

make[3]: Nothing to be done for 'install-data-am'.

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/target-based'

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/target-based'

Making install in control

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/src/control'

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/control'

make[3]: Nothing to be done for 'install-exec-am'.

make[3]: Nothing to be done for 'install-data-am'.

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/control'

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/control'

Making install in file-process

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/src/file-process'

Making install in libs


make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/file-process/libs'

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/file-process/libs'

make[4]: Nothing to be done for 'install-exec-am'.

make[4]: Nothing to be done for 'install-data-am'.

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/file-process/libs'

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/file-process/libs'

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/file-process'

make[4]: Entering directory '/root/snort_source/snort-2.9.16.1/src/file-process'

make[4]: Nothing to be done for 'install-exec-am'.

make[4]: Nothing to be done for 'install-data-am'.

make[4]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/file-process'

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/file-process'

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/file-process'

Making install in reload-adjust

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/src/reload-adjust'

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src/reload-adjust'

make[3]: Nothing to be done for 'install-exec-am'.

make[3]: Nothing to be done for 'install-data-am'.

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/reload-adjust'

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/src/reload-adjust'

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/src'

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/src'

/usr/bin/mkdir -p '/usr/local/bin'

/bin/bash ../libtool --mode=install /usr/bin/install -c snort '/usr/local/bin'

libtool: install: /usr/bin/install -c snort /usr/local/bin/snort

make[3]: Nothing to be done for 'install-data-am'.

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/src'

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/src'

make[1]: Leaving directory '/root/snort_source/snort-2.9.16.1/src'


Making install in doc

make[1]: Entering directory '/root/snort_source/snort-2.9.16.1/doc'

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/doc'

make[2]: Nothing to be done for 'install-exec-am'.

/usr/bin/mkdir -p '/usr/local/share/doc/snort'

/usr/bin/install -c -m 644 AUTHORS BUGS CREDITS generators INSTALL NEWS PROBLEMS README
README.active README.alert_order README.appid OpenDetectorDeveloperGuide.pdf README.asn1
README.counts README.csv README.daq README.dcerpc2 README.decode
README.decoder_preproc_rules README.dnp3 README.dns README.event_queue README.file
README.file_ips README.filters README.flowbits README.frag3 README.ftptelnet README.gre
README.GTP README.ha README.http_inspect README.imap README.ipip README.ipv6
README.modbus README.multipleconfigs README.normalize README.pcap_readmode
README.PerfProfiling '/usr/local/share/doc/snort'

/usr/bin/install -c -m 644 README.PLUGINS README.pop README.ppm README.reload


README.reputation README.sensitive_data README.sfportscan README.SMTP README.ssh
README.ssl README.sip README.stream5 README.tag README.thresholding README.UNSOCK
README.unified2 README.variables README.WIN32 TODO USAGE WISHLIST
'/usr/local/share/doc/snort'

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/doc'

make[1]: Leaving directory '/root/snort_source/snort-2.9.16.1/doc'

Making install in etc

make[1]: Entering directory '/root/snort_source/snort-2.9.16.1/etc'

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/etc'

make[2]: Nothing to be done for 'install-exec-am'.

make[2]: Nothing to be done for 'install-data-am'.

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/etc'

make[1]: Leaving directory '/root/snort_source/snort-2.9.16.1/etc'

Making install in templates

make[1]: Entering directory '/root/snort_source/snort-2.9.16.1/templates'

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/templates'

make[2]: Nothing to be done for 'install-exec-am'.

make[2]: Nothing to be done for 'install-data-am'.

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/templates'


make[1]: Leaving directory '/root/snort_source/snort-2.9.16.1/templates'

Making install in rpm

make[1]: Entering directory '/root/snort_source/snort-2.9.16.1/rpm'

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/rpm'

make[2]: Nothing to be done for 'install-exec-am'.

make[2]: Nothing to be done for 'install-data-am'.

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/rpm'

make[1]: Leaving directory '/root/snort_source/snort-2.9.16.1/rpm'

Making install in m4

make[1]: Entering directory '/root/snort_source/snort-2.9.16.1/m4'

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/m4'

make[2]: Nothing to be done for 'install-exec-am'.

make[2]: Nothing to be done for 'install-data-am'.

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/m4'

make[1]: Leaving directory '/root/snort_source/snort-2.9.16.1/m4'

Making install in preproc_rules

make[1]: Entering directory '/root/snort_source/snort-2.9.16.1/preproc_rules'

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/preproc_rules'

make[2]: Nothing to be done for 'install-exec-am'.

make[2]: Nothing to be done for 'install-data-am'.

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/preproc_rules'

make[1]: Leaving directory '/root/snort_source/snort-2.9.16.1/preproc_rules'

Making install in tools

make[1]: Entering directory '/root/snort_source/snort-2.9.16.1/tools'

Making install in u2boat

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/tools/u2boat'

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/tools/u2boat'

/usr/bin/mkdir -p '/usr/local/bin'

/bin/bash ../../libtool --mode=install /usr/bin/install -c u2boat '/usr/local/bin'


libtool: install: /usr/bin/install -c u2boat /usr/local/bin/u2boat

/usr/bin/mkdir -p '/usr/local/share/doc/snort'

/usr/bin/install -c -m 644 README.u2boat '/usr/local/share/doc/snort'

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/tools/u2boat'

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/tools/u2boat'

Making install in u2spewfoo

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/tools/u2spewfoo'

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/tools/u2spewfoo'

/usr/bin/mkdir -p '/usr/local/bin'

/bin/bash ../../libtool --mode=install /usr/bin/install -c u2spewfoo '/usr/local/bin'

libtool: install: /usr/bin/install -c u2spewfoo /usr/local/bin/u2spewfoo

make[3]: Nothing to be done for 'install-data-am'.

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/tools/u2spewfoo'

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/tools/u2spewfoo'

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1/tools'

make[3]: Entering directory '/root/snort_source/snort-2.9.16.1/tools'

make[3]: Nothing to be done for 'install-data-am'.

make[3]: Leaving directory '/root/snort_source/snort-2.9.16.1/tools'

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1/tools'

make[1]: Leaving directory '/root/snort_source/snort-2.9.16.1/tools'

make[1]: Entering directory '/root/snort_source/snort-2.9.16.1'

make[2]: Entering directory '/root/snort_source/snort-2.9.16.1'

make[2]: Nothing to be done for 'install-exec-am'.

/usr/bin/mkdir -p '/usr/local/share/man/man8'

/usr/bin/install -c -m 644 snort.8 '/usr/local/share/man/man8'

/usr/bin/mkdir -p '/usr/local/lib/pkgconfig'

/usr/bin/install -c -m 644 snort.pc '/usr/local/lib/pkgconfig'

make[2]: Leaving directory '/root/snort_source/snort-2.9.16.1'

make[1]: Leaving directory '/root/snort_source/snort-2.9.16.1'


root@kali:~/snort_source/snort-2.9.16.1# snort -v

snort: error while loading shared libraries: libpcre.so.0: cannot open shared object file: No such file or
directory

root@kali:~/snort_source/snort-2.9.16.1# snort -V

snort: error while loading shared libraries: libpcre.so.0: cannot open shared object file: No such file or
directory

root@kali:~/snort_source/snort-2.9.16.1# sudo yum install libpcre

sudo: yum: command not found

root@kali:~/snort_source/snort-2.9.16.1# sudo apt-get install libpcre

Reading package lists... Done

Building dependency tree

Reading state information... Done

E: Unable to locate package libpcre

root@kali:~/snort_source/snort-2.9.16.1# cd ..

root@kali:~/snort_source# ls

daq-2.0.7 LuaJIT-2.0.5 pcre-8.00 snort-2.9.16.1

daq-2.0.7.tar.gz LuaJIT-2.0.5.tar.gz pcre-8.00.tar snort-2.9.16.1.tar.gz

root@kali:~/snort_source# cd pcre-8.00/

root@kali:~/snort_source/pcre-8.00# sudo make install

make[1]: Entering directory '/root/snort_source/pcre-8.00'

test -z "/usr/local/lib" || /usr/bin/mkdir -p "/usr/local/lib"

/bin/bash ./libtool --mode=install /usr/bin/install -c 'libpcre.la' '/usr/local/lib/libpcre.la'

libtool: install: /usr/bin/install -c .libs/libpcre.so.0.0.1 /usr/local/lib/libpcre.so.0.0.1

libtool: install: (cd /usr/local/lib && { ln -s -f libpcre.so.0.0.1 libpcre.so.0 || { rm -f libpcre.so.0 && ln -s


libpcre.so.0.0.1 libpcre.so.0; }; })

libtool: install: (cd /usr/local/lib && { ln -s -f libpcre.so.0.0.1 libpcre.so || { rm -f libpcre.so && ln -s


libpcre.so.0.0.1 libpcre.so; }; })

libtool: install: /usr/bin/install -c .libs/libpcre.lai /usr/local/lib/libpcre.la

libtool: install: /usr/bin/install -c .libs/libpcre.a /usr/local/lib/libpcre.a

libtool: install: chmod 644 /usr/local/lib/libpcre.a


libtool: install: ranlib /usr/local/lib/libpcre.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the `-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the `LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the `LD_RUN_PATH' environment variable

during linking

- use the `-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to `/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

/bin/bash ./libtool --mode=install /usr/bin/install -c 'libpcreposix.la' '/usr/local/lib/libpcreposix.la'

libtool: install: warning: relinking `libpcreposix.la'

libtool: install: (cd /root/snort_source/pcre-8.00; /bin/bash /root/snort_source/pcre-8.00/libtool --tag


CC --mode=relink gcc -O2 -version-info 0:0:0 -o libpcreposix.la -rpath /usr/local/lib pcreposix.lo libpcre.la
)

libtool: relink: gcc -shared .libs/pcreposix.o -L/usr/local/lib -lpcre -Wl,-soname -Wl,libpcreposix.so.0 -


o .libs/libpcreposix.so.0.0.0

libtool: install: /usr/bin/install -c .libs/libpcreposix.so.0.0.0T /usr/local/lib/libpcreposix.so.0.0.0


libtool: install: (cd /usr/local/lib && { ln -s -f libpcreposix.so.0.0.0 libpcreposix.so.0 || { rm -f
libpcreposix.so.0 && ln -s libpcreposix.so.0.0.0 libpcreposix.so.0; }; })

libtool: install: (cd /usr/local/lib && { ln -s -f libpcreposix.so.0.0.0 libpcreposix.so || { rm -f


libpcreposix.so && ln -s libpcreposix.so.0.0.0 libpcreposix.so; }; })

libtool: install: /usr/bin/install -c .libs/libpcreposix.lai /usr/local/lib/libpcreposix.la

libtool: install: /usr/bin/install -c .libs/libpcreposix.a /usr/local/lib/libpcreposix.a

libtool: install: chmod 644 /usr/local/lib/libpcreposix.a

libtool: install: ranlib /usr/local/lib/libpcreposix.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the `-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the `LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the `LD_RUN_PATH' environment variable

during linking

- use the `-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to `/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

/bin/bash ./libtool --mode=install /usr/bin/install -c 'libpcrecpp.la' '/usr/local/lib/libpcrecpp.la'

libtool: install: warning: relinking `libpcrecpp.la'


libtool: install: (cd /root/snort_source/pcre-8.00; /bin/bash /root/snort_source/pcre-8.00/libtool --tag
CXX --mode=relink g++ -O2 -version-info 0:0:0 -o libpcrecpp.la -rpath /usr/local/lib pcrecpp.lo
pcre_scanner.lo pcre_stringpiece.lo libpcre.la )

libtool: relink: g++ -shared -nostdlib /usr/lib/gcc/x86_64-linux-gnu/8/../../../x86_64-linux-gnu/crti.o


/usr/lib/gcc/x86_64-linux-gnu/8/crtbeginS.o .libs/pcrecpp.o .libs/pcre_scanner.o
.libs/pcre_stringpiece.o -L/usr/local/lib -lpcre -L/usr/lib/gcc/x86_64-linux-gnu/8 -L/usr/lib/gcc/x86_64-
linux-gnu/8/../../../x86_64-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/8/../../../../lib -L/lib/x86_64-linux-
gnu -L/lib/../lib -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib -L/usr/lib/gcc/x86_64-linux-gnu/8/../../.. -
lstdc++ -lm -lc -lgcc_s /usr/lib/gcc/x86_64-linux-gnu/8/crtendS.o
/usr/lib/gcc/x86_64-linux-gnu/8/../../../x86_64-linux-gnu/crtn.o -Wl,-soname -Wl,libpcrecpp.so.0 -
o .libs/libpcrecpp.so.0.0.0

libtool: install: /usr/bin/install -c .libs/libpcrecpp.so.0.0.0T /usr/local/lib/libpcrecpp.so.0.0.0

libtool: install: (cd /usr/local/lib && { ln -s -f libpcrecpp.so.0.0.0 libpcrecpp.so.0 || { rm -f libpcrecpp.so.0


&& ln -s libpcrecpp.so.0.0.0 libpcrecpp.so.0; }; })

libtool: install: (cd /usr/local/lib && { ln -s -f libpcrecpp.so.0.0.0 libpcrecpp.so || { rm -f libpcrecpp.so &&


ln -s libpcrecpp.so.0.0.0 libpcrecpp.so; }; })

libtool: install: /usr/bin/install -c .libs/libpcrecpp.lai /usr/local/lib/libpcrecpp.la

libtool: install: /usr/bin/install -c .libs/libpcrecpp.a /usr/local/lib/libpcrecpp.a

libtool: install: chmod 644 /usr/local/lib/libpcrecpp.a

libtool: install: ranlib /usr/local/lib/libpcrecpp.a

libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin" ldconfig -n


/usr/local/lib

----------------------------------------------------------------------

Libraries have been installed in:

/usr/local/lib

If you ever happen to want to link against installed libraries

in a given directory, LIBDIR, you must either use libtool, and

specify the full pathname of the library, or use the `-LLIBDIR'

flag during linking and do at least one of the following:

- add LIBDIR to the `LD_LIBRARY_PATH' environment variable

during execution

- add LIBDIR to the `LD_RUN_PATH' environment variable


during linking

- use the `-Wl,-rpath -Wl,LIBDIR' linker flag

- have your system administrator add LIBDIR to `/etc/ld.so.conf'

See any operating system documentation about shared libraries for

more information, such as the ld(1) and ld.so(8) manual pages.

----------------------------------------------------------------------

test -z "/usr/local/bin" || /usr/bin/mkdir -p "/usr/local/bin"

/bin/bash ./libtool --mode=install /usr/bin/install -c 'pcretest' '/usr/local/bin/pcretest'

libtool: install: /usr/bin/install -c .libs/pcretest /usr/local/bin/pcretest

/bin/bash ./libtool --mode=install /usr/bin/install -c 'pcregrep' '/usr/local/bin/pcregrep'

libtool: install: /usr/bin/install -c .libs/pcregrep /usr/local/bin/pcregrep

test -z "/usr/local/bin" || /usr/bin/mkdir -p "/usr/local/bin"

/usr/bin/install -c 'pcre-config' '/usr/local/bin/pcre-config'

test -z "/usr/local/share/doc/pcre" || /usr/bin/mkdir -p "/usr/local/share/doc/pcre"

/usr/bin/install -c -m 644 'doc/pcre.txt' '/usr/local/share/doc/pcre/pcre.txt'

/usr/bin/install -c -m 644 'doc/pcre-config.txt' '/usr/local/share/doc/pcre/pcre-config.txt'

/usr/bin/install -c -m 644 'doc/pcregrep.txt' '/usr/local/share/doc/pcre/pcregrep.txt'

/usr/bin/install -c -m 644 'doc/pcretest.txt' '/usr/local/share/doc/pcre/pcretest.txt'

/usr/bin/install -c -m 644 'AUTHORS' '/usr/local/share/doc/pcre/AUTHORS'

/usr/bin/install -c -m 644 'COPYING' '/usr/local/share/doc/pcre/COPYING'

/usr/bin/install -c -m 644 'ChangeLog' '/usr/local/share/doc/pcre/ChangeLog'

/usr/bin/install -c -m 644 'LICENCE' '/usr/local/share/doc/pcre/LICENCE'

/usr/bin/install -c -m 644 'NEWS' '/usr/local/share/doc/pcre/NEWS'

/usr/bin/install -c -m 644 'README' '/usr/local/share/doc/pcre/README'

test -z "/usr/local/share/doc/pcre/html" || /usr/bin/mkdir -p "/usr/local/share/doc/pcre/html"

/usr/bin/install -c -m 644 'doc/html/index.html' '/usr/local/share/doc/pcre/html/index.html'

/usr/bin/install -c -m 644 'doc/html/pcre.html' '/usr/local/share/doc/pcre/html/pcre.html'

/usr/bin/install -c -m 644 'doc/html/pcre-config.html' '/usr/local/share/doc/pcre/html/pcre-config.html'


/usr/bin/install -c -m 644 'doc/html/pcre_compile.html'
'/usr/local/share/doc/pcre/html/pcre_compile.html'

/usr/bin/install -c -m 644 'doc/html/pcre_compile2.html'


'/usr/local/share/doc/pcre/html/pcre_compile2.html'

/usr/bin/install -c -m 644 'doc/html/pcre_config.html'


'/usr/local/share/doc/pcre/html/pcre_config.html'

/usr/bin/install -c -m 644 'doc/html/pcre_copy_named_substring.html'


'/usr/local/share/doc/pcre/html/pcre_copy_named_substring.html'

/usr/bin/install -c -m 644 'doc/html/pcre_copy_substring.html'


'/usr/local/share/doc/pcre/html/pcre_copy_substring.html'

/usr/bin/install -c -m 644 'doc/html/pcre_dfa_exec.html'


'/usr/local/share/doc/pcre/html/pcre_dfa_exec.html'

/usr/bin/install -c -m 644 'doc/html/pcre_exec.html' '/usr/local/share/doc/pcre/html/pcre_exec.html'

/usr/bin/install -c -m 644 'doc/html/pcre_free_substring.html'


'/usr/local/share/doc/pcre/html/pcre_free_substring.html'

/usr/bin/install -c -m 644 'doc/html/pcre_free_substring_list.html'


'/usr/local/share/doc/pcre/html/pcre_free_substring_list.html'

/usr/bin/install -c -m 644 'doc/html/pcre_fullinfo.html'


'/usr/local/share/doc/pcre/html/pcre_fullinfo.html'

/usr/bin/install -c -m 644 'doc/html/pcre_get_named_substring.html'


'/usr/local/share/doc/pcre/html/pcre_get_named_substring.html'

/usr/bin/install -c -m 644 'doc/html/pcre_get_stringnumber.html'


'/usr/local/share/doc/pcre/html/pcre_get_stringnumber.html'

/usr/bin/install -c -m 644 'doc/html/pcre_get_stringtable_entries.html'


'/usr/local/share/doc/pcre/html/pcre_get_stringtable_entries.html'

/usr/bin/install -c -m 644 'doc/html/pcre_get_substring.html'


'/usr/local/share/doc/pcre/html/pcre_get_substring.html'

/usr/bin/install -c -m 644 'doc/html/pcre_get_substring_list.html'


'/usr/local/share/doc/pcre/html/pcre_get_substring_list.html'

/usr/bin/install -c -m 644 'doc/html/pcre_info.html' '/usr/local/share/doc/pcre/html/pcre_info.html'

/usr/bin/install -c -m 644 'doc/html/pcre_maketables.html'


'/usr/local/share/doc/pcre/html/pcre_maketables.html'

/usr/bin/install -c -m 644 'doc/html/pcre_refcount.html'


'/usr/local/share/doc/pcre/html/pcre_refcount.html'
/usr/bin/install -c -m 644 'doc/html/pcre_study.html' '/usr/local/share/doc/pcre/html/pcre_study.html'

/usr/bin/install -c -m 644 'doc/html/pcre_version.html'


'/usr/local/share/doc/pcre/html/pcre_version.html'

/usr/bin/install -c -m 644 'doc/html/pcreapi.html' '/usr/local/share/doc/pcre/html/pcreapi.html'

/usr/bin/install -c -m 644 'doc/html/pcrebuild.html' '/usr/local/share/doc/pcre/html/pcrebuild.html'

/usr/bin/install -c -m 644 'doc/html/pcrecallout.html' '/usr/local/share/doc/pcre/html/pcrecallout.html'

/usr/bin/install -c -m 644 'doc/html/pcrecompat.html'


'/usr/local/share/doc/pcre/html/pcrecompat.html'

/usr/bin/install -c -m 644 'doc/html/pcredemo.html' '/usr/local/share/doc/pcre/html/pcredemo.html'

/usr/bin/install -c -m 644 'doc/html/pcregrep.html' '/usr/local/share/doc/pcre/html/pcregrep.html'

/usr/bin/install -c -m 644 'doc/html/pcrematching.html'


'/usr/local/share/doc/pcre/html/pcrematching.html'

/usr/bin/install -c -m 644 'doc/html/pcrepartial.html' '/usr/local/share/doc/pcre/html/pcrepartial.html'

/usr/bin/install -c -m 644 'doc/html/pcrepattern.html'


'/usr/local/share/doc/pcre/html/pcrepattern.html'

/usr/bin/install -c -m 644 'doc/html/pcreperform.html'


'/usr/local/share/doc/pcre/html/pcreperform.html'

/usr/bin/install -c -m 644 'doc/html/pcreposix.html' '/usr/local/share/doc/pcre/html/pcreposix.html'

/usr/bin/install -c -m 644 'doc/html/pcreprecompile.html'


'/usr/local/share/doc/pcre/html/pcreprecompile.html'

/usr/bin/install -c -m 644 'doc/html/pcresample.html'


'/usr/local/share/doc/pcre/html/pcresample.html'

/usr/bin/install -c -m 644 'doc/html/pcrestack.html' '/usr/local/share/doc/pcre/html/pcrestack.html'

/usr/bin/install -c -m 644 'doc/html/pcresyntax.html' '/usr/local/share/doc/pcre/html/pcresyntax.html'

/usr/bin/install -c -m 644 'doc/html/pcretest.html' '/usr/local/share/doc/pcre/html/pcretest.html'

test -z "/usr/local/share/doc/pcre/html" || /usr/bin/mkdir -p "/usr/local/share/doc/pcre/html"

/usr/bin/install -c -m 644 'doc/html/pcrecpp.html' '/usr/local/share/doc/pcre/html/pcrecpp.html'

test -z "/usr/local/include" || /usr/bin/mkdir -p "/usr/local/include"

/usr/bin/install -c -m 644 'pcreposix.h' '/usr/local/include/pcreposix.h'

/usr/bin/install -c -m 644 'pcrecpp.h' '/usr/local/include/pcrecpp.h'

/usr/bin/install -c -m 644 'pcre_scanner.h' '/usr/local/include/pcre_scanner.h'


test -z "/usr/local/share/man/man1" || /usr/bin/mkdir -p "/usr/local/share/man/man1"

/usr/bin/install -c -m 644 'doc/pcre-config.1' '/usr/local/share/man/man1/pcre-config.1'

/usr/bin/install -c -m 644 'doc/pcregrep.1' '/usr/local/share/man/man1/pcregrep.1'

/usr/bin/install -c -m 644 'doc/pcretest.1' '/usr/local/share/man/man1/pcretest.1'

test -z "/usr/local/share/man/man3" || /usr/bin/mkdir -p "/usr/local/share/man/man3"

/usr/bin/install -c -m 644 'doc/pcrecpp.3' '/usr/local/share/man/man3/pcrecpp.3'

/usr/bin/install -c -m 644 'doc/pcre.3' '/usr/local/share/man/man3/pcre.3'

/usr/bin/install -c -m 644 'doc/pcre_compile.3' '/usr/local/share/man/man3/pcre_compile.3'

/usr/bin/install -c -m 644 'doc/pcre_compile2.3' '/usr/local/share/man/man3/pcre_compile2.3'

/usr/bin/install -c -m 644 'doc/pcre_config.3' '/usr/local/share/man/man3/pcre_config.3'

/usr/bin/install -c -m 644 'doc/pcre_copy_named_substring.3'


'/usr/local/share/man/man3/pcre_copy_named_substring.3'

/usr/bin/install -c -m 644 'doc/pcre_copy_substring.3'


'/usr/local/share/man/man3/pcre_copy_substring.3'

/usr/bin/install -c -m 644 'doc/pcre_dfa_exec.3' '/usr/local/share/man/man3/pcre_dfa_exec.3'

/usr/bin/install -c -m 644 'doc/pcre_exec.3' '/usr/local/share/man/man3/pcre_exec.3'

/usr/bin/install -c -m 644 'doc/pcre_free_substring.3'


'/usr/local/share/man/man3/pcre_free_substring.3'

/usr/bin/install -c -m 644 'doc/pcre_free_substring_list.3'


'/usr/local/share/man/man3/pcre_free_substring_list.3'

/usr/bin/install -c -m 644 'doc/pcre_fullinfo.3' '/usr/local/share/man/man3/pcre_fullinfo.3'

/usr/bin/install -c -m 644 'doc/pcre_get_named_substring.3'


'/usr/local/share/man/man3/pcre_get_named_substring.3'

/usr/bin/install -c -m 644 'doc/pcre_get_stringnumber.3'


'/usr/local/share/man/man3/pcre_get_stringnumber.3'

/usr/bin/install -c -m 644 'doc/pcre_get_stringtable_entries.3'


'/usr/local/share/man/man3/pcre_get_stringtable_entries.3'

/usr/bin/install -c -m 644 'doc/pcre_get_substring.3'


'/usr/local/share/man/man3/pcre_get_substring.3'

/usr/bin/install -c -m 644 'doc/pcre_get_substring_list.3'


'/usr/local/share/man/man3/pcre_get_substring_list.3'

/usr/bin/install -c -m 644 'doc/pcre_info.3' '/usr/local/share/man/man3/pcre_info.3'


/usr/bin/install -c -m 644 'doc/pcre_maketables.3' '/usr/local/share/man/man3/pcre_maketables.3'

/usr/bin/install -c -m 644 'doc/pcre_refcount.3' '/usr/local/share/man/man3/pcre_refcount.3'

/usr/bin/install -c -m 644 'doc/pcre_study.3' '/usr/local/share/man/man3/pcre_study.3'

/usr/bin/install -c -m 644 'doc/pcre_version.3' '/usr/local/share/man/man3/pcre_version.3'

/usr/bin/install -c -m 644 'doc/pcreapi.3' '/usr/local/share/man/man3/pcreapi.3'

/usr/bin/install -c -m 644 'doc/pcrebuild.3' '/usr/local/share/man/man3/pcrebuild.3'

/usr/bin/install -c -m 644 'doc/pcrecallout.3' '/usr/local/share/man/man3/pcrecallout.3'

/usr/bin/install -c -m 644 'doc/pcrecompat.3' '/usr/local/share/man/man3/pcrecompat.3'

/usr/bin/install -c -m 644 'doc/pcrematching.3' '/usr/local/share/man/man3/pcrematching.3'

/usr/bin/install -c -m 644 'doc/pcrepartial.3' '/usr/local/share/man/man3/pcrepartial.3'

/usr/bin/install -c -m 644 'doc/pcrepattern.3' '/usr/local/share/man/man3/pcrepattern.3'

/usr/bin/install -c -m 644 'doc/pcreperform.3' '/usr/local/share/man/man3/pcreperform.3'

/usr/bin/install -c -m 644 'doc/pcreposix.3' '/usr/local/share/man/man3/pcreposix.3'

/usr/bin/install -c -m 644 'doc/pcreprecompile.3' '/usr/local/share/man/man3/pcreprecompile.3'

/usr/bin/install -c -m 644 'doc/pcresample.3' '/usr/local/share/man/man3/pcresample.3'

/usr/bin/install -c -m 644 'doc/pcrestack.3' '/usr/local/share/man/man3/pcrestack.3'

/usr/bin/install -c -m 644 'doc/pcresyntax.3' '/usr/local/share/man/man3/pcresyntax.3'

test -z "/usr/local/include" || /usr/bin/mkdir -p "/usr/local/include"

/usr/bin/install -c -m 644 'pcre.h' '/usr/local/include/pcre.h'

/usr/bin/install -c -m 644 'pcrecpparg.h' '/usr/local/include/pcrecpparg.h'

/usr/bin/install -c -m 644 'pcre_stringpiece.h' '/usr/local/include/pcre_stringpiece.h'

test -z "/usr/local/lib/pkgconfig" || /usr/bin/mkdir -p "/usr/local/lib/pkgconfig"

/usr/bin/install -c -m 644 'libpcre.pc' '/usr/local/lib/pkgconfig/libpcre.pc'

/usr/bin/install -c -m 644 'libpcreposix.pc' '/usr/local/lib/pkgconfig/libpcreposix.pc'

/usr/bin/install -c -m 644 'libpcrecpp.pc' '/usr/local/lib/pkgconfig/libpcrecpp.pc'

make[1]: Leaving directory '/root/snort_source/pcre-8.00'

root@kali:~/snort_source/pcre-8.00# ls

132html libpcreposix.pc pcrecpp.o pcre_maketables.lo pcre_study.lo

aclocal.m4 libpcreposix.pc.in pcrecpp_unittest pcre_maketables.o pcre_study.o


AUTHORS libtool pcrecpp_unittest.cc pcre_newline.c pcre_tables.c

ChangeLog LICENCE pcrecpp_unittest.o pcre_newline.lo pcre_tables.lo

CleanTxt ltmain.sh pcredemo.c pcre_newline.o pcre_tables.o

cmake Makefile pcre_dfa_exec.c pcre_ord2utf8.c pcretest

CMakeLists.txt Makefile.am pcre_dfa_exec.lo pcre_ord2utf8.lo pcretest.c

config-cmake.h.in Makefile.in pcre_dfa_exec.o pcre_ord2utf8.o pcretest.o

config.guess makevp.bat pcre_exec.c pcreposix.c pcre_try_flipped.c

config.h makevp_c.txt pcre_exec.lo pcreposix.h pcre_try_flipped.lo

config.h.generic makevp_l.txt pcre_exec.o pcreposix.lo pcre_try_flipped.o

config.h.in missing pcre_fullinfo.c pcreposix.o pcre_ucd.c

config.log NEWS pcre_fullinfo.lo pcre_printint.src pcre_ucd.lo

config.status NON-UNIX-USE pcre_fullinfo.o pcre_refcount.c pcre_ucd.o

config.sub pcre_chartables.c pcre_get.c pcre_refcount.lo pcre_valid_utf8.c

configure pcre_chartables.c.dist pcre_get.lo pcre_refcount.o pcre_valid_utf8.lo

configure.ac pcre_chartables.lo pcre_get.o pcre_scanner.cc pcre_valid_utf8.o

COPYING pcre_chartables.o pcregexp.pas pcre_scanner.h pcre_version.c

depcomp pcre_compile.c pcre_globals.c pcre_scanner.lo pcre_version.lo

Detrail pcre_compile.lo pcre_globals.lo pcre_scanner.o pcre_version.o

dftables.c pcre_compile.o pcre_globals.o pcre_scanner_unittest pcre_xclass.c

doc pcre-config pcregrep pcre_scanner_unittest.cc pcre_xclass.lo

HACKING pcre_config.c pcregrep.c pcre_scanner_unittest.o pcre_xclass.o

INSTALL pcre-config.in pcregrep.o pcre_stringpiece.cc perltest.pl

install-sh pcre_config.lo pcre.h pcre_stringpiece.h PrepareRelease

libpcrecpp.la pcre_config.o pcre.h.generic pcre_stringpiece.h.in README

libpcrecpp.pc pcrecpparg.h pcre.h.in pcre_stringpiece.lo RunGrepTest

libpcrecpp.pc.in pcrecpparg.h.in pcre_info.c pcre_stringpiece.o RunTest

libpcre.la pcrecpp.cc pcre_info.lo pcre_stringpiece_unittest RunTest.bat

libpcre.pc pcrecpp.h pcre_info.o pcre_stringpiece_unittest.cc stamp-h1

libpcre.pc.in pcrecpp_internal.h pcre_internal.h pcre_stringpiece_unittest.o testdata


libpcreposix.la pcrecpp.lo pcre_maketables.c pcre_study.c ucp.h

root@kali:~/snort_source/pcre-8.00# ldconfig

root@kali:~/snort_source/pcre-8.00# cd ../snort-2.9.16.1/

root@kali:~/snort_source/snort-2.9.16.1# snort -V

,,_ -*> Snort! <*-

o" )~ Version 2.9.16.1 GRE (Build 140)

'''' By Martin Roesch & The Snort Team: http://www.snort.org/contact#team

Copyright (C) 2014-2020 Cisco and/or its affiliates. All rights reserved.

Copyright (C) 1998-2013 Sourcefire, Inc., et al.

Using libpcap version 1.9.1 (with TPACKET_V3)

Using PCRE version: 8.00 2009-10-19

Using ZLIB version: 1.2.11

root@kali:~/snort_source/snort-2.9.16.1#

You might also like