https://launchpad.net/~oisf/+archive/ubuntu/suricata-6.0-test/+build/24505662 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-arm64-024 5.4.0-126-generic #142-Ubuntu SMP Fri Aug 26 12:15:55 UTC 2022 aarch64 Buildd toolchain package versions: launchpad-buildd_222~591~ubuntu20.04.1 python3-lpbuildd_222~591~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.5 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 28 Sep 11:31:15 ntpdate[1912]: adjust time server 10.211.37.1 offset -0.030671 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-24505662 --image-type chroot /home/buildd/filecache-default/c698bf6badd89264039f6cdfcd7c983f87611a3e Creating target for build PACKAGEBUILD-24505662 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-24505662 Starting target for build PACKAGEBUILD-24505662 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-24505662 'deb http://ppa.launchpadcontent.net/oisf/suricata-6.0-test/ubuntu jammy main' 'deb http://ftpmaster.internal/ubuntu jammy main restricted universe multiverse' 'deb http://ftpmaster.internal/ubuntu jammy-security main restricted universe multiverse' 'deb http://ftpmaster.internal/ubuntu jammy-updates main restricted universe multiverse' Overriding sources.list in build-PACKAGEBUILD-24505662 RUN: /usr/share/launchpad-buildd/bin/in-target add-trusted-keys --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-24505662 Adding trusted keys to build-PACKAGEBUILD-24505662 pub rsa1024/D7F87B2966EB736F 2012-03-13 [SC] Key fingerprint = 9F6F C9DD B132 4714 B780 62CB D7F8 7B29 66EB 736F uid Launchpad PPA for Peter Manev RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-24505662 Updating target for build PACKAGEBUILD-24505662 Get:1 http://ppa.launchpadcontent.net/oisf/suricata-6.0-test/ubuntu jammy InRelease [17.5 kB] Get:2 http://ftpmaster.internal/ubuntu jammy InRelease [270 kB] Get:3 http://ftpmaster.internal/ubuntu jammy-security InRelease [110 kB] Get:4 http://ppa.launchpadcontent.net/oisf/suricata-6.0-test/ubuntu jammy/main armhf Packages [1376 B] Get:5 http://ftpmaster.internal/ubuntu jammy-updates InRelease [114 kB] Get:6 http://ppa.launchpadcontent.net/oisf/suricata-6.0-test/ubuntu jammy/main Translation-en [1204 B] Get:7 http://ftpmaster.internal/ubuntu jammy/main armhf Packages [1323 kB] Get:8 http://ftpmaster.internal/ubuntu jammy/main Translation-en [510 kB] Get:9 http://ftpmaster.internal/ubuntu jammy/restricted armhf Packages [10.9 kB] Get:10 http://ftpmaster.internal/ubuntu jammy/restricted Translation-en [18.6 kB] Get:11 http://ftpmaster.internal/ubuntu jammy/universe armhf Packages [13.5 MB] Get:12 http://ftpmaster.internal/ubuntu jammy/universe Translation-en [5652 kB] Get:13 http://ftpmaster.internal/ubuntu jammy/multiverse armhf Packages [164 kB] Get:14 http://ftpmaster.internal/ubuntu jammy/multiverse Translation-en [112 kB] Get:15 http://ftpmaster.internal/ubuntu jammy-security/main armhf Packages [207 kB] Get:16 http://ftpmaster.internal/ubuntu jammy-security/main Translation-en [80.0 kB] Get:17 http://ftpmaster.internal/ubuntu jammy-security/restricted armhf Packages [7352 B] Get:18 http://ftpmaster.internal/ubuntu jammy-security/restricted Translation-en [47.2 kB] Get:19 http://ftpmaster.internal/ubuntu jammy-security/universe armhf Packages [193 kB] Get:20 http://ftpmaster.internal/ubuntu jammy-security/universe Translation-en [61.6 kB] Get:21 http://ftpmaster.internal/ubuntu jammy-security/multiverse armhf Packages [684 B] Get:22 http://ftpmaster.internal/ubuntu jammy-security/multiverse Translation-en [900 B] Get:23 http://ftpmaster.internal/ubuntu jammy-updates/main armhf Packages [443 kB] Get:24 http://ftpmaster.internal/ubuntu jammy-updates/main Translation-en [142 kB] Get:25 http://ftpmaster.internal/ubuntu jammy-updates/restricted armhf Packages [7696 B] Get:26 http://ftpmaster.internal/ubuntu jammy-updates/restricted Translation-en [52.9 kB] Get:27 http://ftpmaster.internal/ubuntu jammy-updates/universe armhf Packages [329 kB] Get:28 http://ftpmaster.internal/ubuntu jammy-updates/universe Translation-en [106 kB] Get:29 http://ftpmaster.internal/ubuntu jammy-updates/multiverse armhf Packages [1380 B] Get:30 http://ftpmaster.internal/ubuntu jammy-updates/multiverse Translation-en [2360 B] Fetched 23.5 MB in 8s (3034 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libperl5.32 perl-modules-5.32 Use 'sudo apt autoremove' to remove them. The following packages will be REMOVED: libsemanage1* The following NEW packages will be installed: gcc-12-base libperl5.34 libsemanage2 libsepol2 libssl3 perl-modules-5.34 The following packages will be upgraded: advancecomp apt base-files base-passwd bash binutils binutils-arm-linux-gnueabihf binutils-common bsdutils build-essential bzip2 ca-certificates coreutils cpp-11 dash debconf debianutils diffutils dpkg dpkg-dev e2fsprogs fakeroot findutils g++-11 gcc-11 gcc-11-base gpg gpg-agent gpgconf gpgv grep gzip hostname init init-system-helpers libacl1 libapparmor1 libapt-pkg6.0 libargon2-1 libasan6 libassuan0 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdb5.3 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libext2fs2 libfakeroot libffi8 libgcc-11-dev libgcc-s1 libgcrypt20 libgdbm-compat4 libgdbm6 libgmp10 libgnutls30 libgomp1 libgpg-error0 libgssapi-krb5-2 libhogweed6 libidn2-0 libip4tc2 libisl23 libjson-c5 libk5crypto3 libkeyutils1 libkmod2 libkrb5-3 libkrb5support0 liblockfile-bin liblockfile1 liblz4-1 liblzma5 libmount1 libmpc3 libmpfr6 libncurses6 libncursesw6 libnettle8 libnpth0 libnsl-dev libnsl2 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libpcre3 libpng16-16 libprocps8 libreadline8 libseccomp2 libselinux1 libsemanage-common libsmartcols1 libsqlite3-0 libss2 libstdc++-11-dev libstdc++6 libsystemd0 libtasn1-6 libtinfo6 libtirpc-common libtirpc-dev libtirpc3 libubsan1 libudev1 libunistring2 libuuid1 libxxhash0 libzstd1 linux-libc-dev lockfile-progs login logsave lsb-base lto-disabled-list make mawk mount ncurses-base ncurses-bin openssl optipng passwd patch perl perl-base pinentry-curses pkgbinarymangler procps readline-common rpcsvc-proto sed sensible-utils systemd systemd-sysv systemd-timesyncd sysvinit-utils tar tzdata usrmerge util-linux xz-utils zlib1g 165 upgraded, 6 newly installed, 1 to remove and 0 not upgraded. Need to get 89.9 MB of archives. After this operation, 298 MB disk space will be freed. Get:1 http://ftpmaster.internal/ubuntu jammy/main armhf rpcsvc-proto armhf 1.4.2-0ubuntu6 [63.7 kB] Get:2 http://ftpmaster.internal/ubuntu jammy/main armhf libnsl-dev armhf 1.3.0-2build2 [66.1 kB] Get:3 http://ftpmaster.internal/ubuntu jammy/main armhf libcrypt-dev armhf 1:4.4.27-1 [122 kB] Get:4 http://ftpmaster.internal/ubuntu jammy-updates/main armhf libc6-dev armhf 2.35-0ubuntu3.1 [1332 kB] Get:5 http://ftpmaster.internal/ubuntu jammy-updates/main armhf libc-dev-bin armhf 2.35-0ubuntu3.1 [19.0 kB] Get:6 http://ftpmaster.internal/ubuntu jammy-security/main armhf libtirpc-common all 1.3.2-2ubuntu0.1 [7766 B] Get:7 http://ftpmaster.internal/ubuntu jammy-security/main armhf libtirpc-dev armhf 1.3.2-2ubuntu0.1 [184 kB] Get:8 http://ftpmaster.internal/ubuntu jammy-security/main armhf libssl3 armhf 3.0.2-0ubuntu1.6 [1579 kB] Get:9 http://ftpmaster.internal/ubuntu jammy/main armhf libk5crypto3 armhf 1.19.2-2 [83.6 kB] Get:10 http://ftpmaster.internal/ubuntu jammy/main armhf libkrb5support0 armhf 1.19.2-2 [30.4 kB] Get:11 http://ftpmaster.internal/ubuntu jammy/main armhf libkrb5-3 armhf 1.19.2-2 [330 kB] Get:12 http://ftpmaster.internal/ubuntu jammy/main armhf libgssapi-krb5-2 armhf 1.19.2-2 [120 kB] Get:13 http://ftpmaster.internal/ubuntu jammy-updates/main armhf libc6 armhf 2.35-0ubuntu3.1 [2518 kB] Get:14 http://ftpmaster.internal/ubuntu jammy-updates/main armhf libc-bin armhf 2.35-0ubuntu3.1 [546 kB] Get:15 http://ftpmaster.internal/ubuntu jammy/main armhf perl-modules-5.34 all 5.34.0-3ubuntu1 [2975 kB] Get:16 http://ftpmaster.internal/ubuntu jammy/main armhf libperl5.34 armhf 5.34.0-3ubuntu1 [4039 kB] Get:17 http://ftpmaster.internal/ubuntu jammy/main armhf perl armhf 5.34.0-3ubuntu1 [232 kB] Get:18 http://ftpmaster.internal/ubuntu jammy/main armhf perl-base armhf 5.34.0-3ubuntu1 [1613 kB] Get:19 http://ftpmaster.internal/ubuntu jammy/main armhf bzip2 armhf 1.0.8-5build1 [34.2 kB] Get:20 http://ftpmaster.internal/ubuntu jammy/main armhf libbz2-1.0 armhf 1.0.8-5build1 [31.7 kB] Get:21 http://ftpmaster.internal/ubuntu jammy/main armhf libaudit-common all 1:3.0.7-1build1 [4726 B] Get:22 http://ftpmaster.internal/ubuntu jammy/main armhf libcap-ng0 armhf 0.7.9-2.2build3 [10.1 kB] Get:23 http://ftpmaster.internal/ubuntu jammy/main armhf libaudit1 armhf 1:3.0.7-1build1 [43.6 kB] Get:24 http://ftpmaster.internal/ubuntu jammy/main armhf libpam0g armhf 1.4.0-11ubuntu2 [55.4 kB] Get:25 http://ftpmaster.internal/ubuntu jammy/main armhf libcrypt1 armhf 1:4.4.27-1 [94.0 kB] Get:26 http://ftpmaster.internal/ubuntu jammy/main armhf libdb5.3 armhf 5.3.28+dfsg1-0.8ubuntu3 [648 kB] Get:27 http://ftpmaster.internal/ubuntu jammy/main armhf libgdbm6 armhf 1.23-1 [30.0 kB] Get:28 http://ftpmaster.internal/ubuntu jammy/main armhf libgdbm-compat4 armhf 1.23-1 [6070 B] Get:29 http://ftpmaster.internal/ubuntu jammy-updates/main armhf zlib1g armhf 1:1.2.11.dfsg-2ubuntu9.1 [51.6 kB] Get:30 http://ftpmaster.internal/ubuntu jammy/main armhf debconf all 1.5.79ubuntu1 [126 kB] Get:31 http://ftpmaster.internal/ubuntu jammy-security/main armhf libcom-err2 armhf 1.46.5-2ubuntu1.1 [8278 B] Get:32 http://ftpmaster.internal/ubuntu jammy/main armhf libkeyutils1 armhf 1.6.1-2ubuntu3 [8966 B] Get:33 http://ftpmaster.internal/ubuntu jammy-security/main armhf libtirpc3 armhf 1.3.2-2ubuntu0.1 [72.7 kB] Get:34 http://ftpmaster.internal/ubuntu jammy/main armhf libnsl2 armhf 1.3.0-2build2 [36.6 kB] Get:35 http://ftpmaster.internal/ubuntu jammy-security/main armhf linux-libc-dev armhf 5.15.0-48.54 [1267 kB] Get:36 http://ftpmaster.internal/ubuntu jammy-security/main armhf gcc-12-base armhf 12.1.0-2ubuntu1~22.04 [19.0 kB] Get:37 http://ftpmaster.internal/ubuntu jammy-security/main armhf libgcc-s1 armhf 12.1.0-2ubuntu1~22.04 [42.7 kB] Get:38 http://ftpmaster.internal/ubuntu jammy-updates/main armhf base-files armhf 12ubuntu4.2 [62.4 kB] Get:39 http://ftpmaster.internal/ubuntu jammy/main armhf debianutils armhf 5.5-1ubuntu2 [106 kB] Get:40 http://ftpmaster.internal/ubuntu jammy/main armhf bash armhf 5.1-6ubuntu1 [655 kB] Get:41 http://ftpmaster.internal/ubuntu jammy/main armhf bsdutils armhf 1:2.37.2-4ubuntu3 [87.0 kB] Get:42 http://ftpmaster.internal/ubuntu jammy/main armhf coreutils armhf 8.32-4.1ubuntu1 [1301 kB] Get:43 http://ftpmaster.internal/ubuntu jammy/main armhf libgpg-error0 armhf 1.43-3 [61.9 kB] Get:44 http://ftpmaster.internal/ubuntu jammy/main armhf libgcrypt20 armhf 1.9.4-3ubuntu3 [439 kB] Get:45 http://ftpmaster.internal/ubuntu jammy/main armhf liblz4-1 armhf 1.9.3-2build2 [54.8 kB] Get:46 http://ftpmaster.internal/ubuntu jammy/main armhf liblzma5 armhf 5.2.5-2ubuntu1 [87.0 kB] Get:47 http://ftpmaster.internal/ubuntu jammy-security/main armhf libstdc++6 armhf 12.1.0-2ubuntu1~22.04 [615 kB] Get:48 http://ftpmaster.internal/ubuntu jammy/main armhf libargon2-1 armhf 0~20171227-0.3 [21.0 kB] Get:49 http://ftpmaster.internal/ubuntu jammy/main armhf libblkid1 armhf 2.37.2-4ubuntu3 [136 kB] Get:50 http://ftpmaster.internal/ubuntu jammy-security/main armhf libpcre2-8-0 armhf 10.39-3ubuntu0.1 [191 kB] Get:51 http://ftpmaster.internal/ubuntu jammy/main armhf libselinux1 armhf 3.3-1build2 [66.8 kB] Get:52 http://ftpmaster.internal/ubuntu jammy-updates/main armhf libudev1 armhf 249.11-0ubuntu3.6 [69.5 kB] Get:53 http://ftpmaster.internal/ubuntu jammy/main armhf libdevmapper1.02.1 armhf 2:1.02.175-2.1ubuntu4 [134 kB] Get:54 http://ftpmaster.internal/ubuntu jammy-updates/main armhf libjson-c5 armhf 0.15-3~ubuntu1.22.04.1 [29.1 kB] Get:55 http://ftpmaster.internal/ubuntu jammy/main armhf libuuid1 armhf 2.37.2-4ubuntu3 [23.6 kB] Get:56 http://ftpmaster.internal/ubuntu jammy-updates/main armhf libcryptsetup12 armhf 2:2.4.3-1ubuntu1.1 [189 kB] Get:57 http://ftpmaster.internal/ubuntu jammy/main armhf libgmp10 armhf 2:6.2.1+dfsg-3ubuntu1 [205 kB] Get:58 http://ftpmaster.internal/ubuntu jammy/main armhf libnettle8 armhf 3.7.3-1build2 [174 kB] Get:59 http://ftpmaster.internal/ubuntu jammy/main armhf libhogweed6 armhf 3.7.3-1build2 [187 kB] Get:60 http://ftpmaster.internal/ubuntu jammy/main armhf libunistring2 armhf 1.0-1 [533 kB] Get:61 http://ftpmaster.internal/ubuntu jammy/main armhf libidn2-0 armhf 2.3.2-2build1 [67.6 kB] Get:62 http://ftpmaster.internal/ubuntu jammy/main armhf libffi8 armhf 3.4.2-4 [19.0 kB] Get:63 http://ftpmaster.internal/ubuntu jammy/main armhf libp11-kit0 armhf 0.24.0-6build1 [219 kB] Get:64 http://ftpmaster.internal/ubuntu jammy/main armhf libtasn1-6 armhf 4.18.0-4build1 [36.3 kB] Get:65 http://ftpmaster.internal/ubuntu jammy-security/main armhf libgnutls30 armhf 3.7.3-4ubuntu1.1 [934 kB] Get:66 http://ftpmaster.internal/ubuntu jammy-updates/main armhf systemd-sysv armhf 249.11-0ubuntu3.6 [10.5 kB] Get:67 http://ftpmaster.internal/ubuntu jammy-updates/main armhf systemd-timesyncd armhf 249.11-0ubuntu3.6 [31.0 kB] Get:68 http://ftpmaster.internal/ubuntu jammy/main armhf libacl1 armhf 2.3.1-1 [14.9 kB] Get:69 http://ftpmaster.internal/ubuntu jammy-updates/main armhf libapparmor1 armhf 3.0.4-2ubuntu2.1 [33.1 kB] Get:70 http://ftpmaster.internal/ubuntu jammy/main armhf libip4tc2 armhf 1.8.7-1ubuntu5 [17.7 kB] Get:71 http://ftpmaster.internal/ubuntu jammy/main armhf libzstd1 armhf 1.4.8+dfsg-3build1 [285 kB] Get:72 http://ftpmaster.internal/ubuntu jammy/main armhf libkmod2 armhf 29-1ubuntu1 [40.9 kB] Get:73 http://ftpmaster.internal/ubuntu jammy/main armhf libmount1 armhf 2.37.2-4ubuntu3 [152 kB] Get:74 http://ftpmaster.internal/ubuntu jammy/main armhf libseccomp2 armhf 2.5.3-2ubuntu2 [46.8 kB] Get:75 http://ftpmaster.internal/ubuntu jammy/main armhf login armhf 1:4.8.1-2ubuntu2 [186 kB] Get:76 http://ftpmaster.internal/ubuntu jammy/main armhf util-linux armhf 2.37.2-4ubuntu3 [1130 kB] Get:77 http://ftpmaster.internal/ubuntu jammy/main armhf mount armhf 2.37.2-4ubuntu3 [125 kB] Get:78 http://ftpmaster.internal/ubuntu jammy-updates/main armhf systemd armhf 249.11-0ubuntu3.6 [4484 kB] Get:79 http://ftpmaster.internal/ubuntu jammy-updates/main armhf libsystemd0 armhf 249.11-0ubuntu3.6 [295 kB] Get:80 http://ftpmaster.internal/ubuntu jammy/main armhf libxxhash0 armhf 0.8.1-1 [26.3 kB] Get:81 http://ftpmaster.internal/ubuntu jammy-updates/main armhf libapt-pkg6.0 armhf 2.4.7 [900 kB] Get:82 http://ftpmaster.internal/ubuntu jammy/main armhf tar armhf 1.34+dfsg-1build3 [272 kB] Get:83 http://ftpmaster.internal/ubuntu jammy-security/main armhf dpkg armhf 1.21.1ubuntu2.1 [1189 kB] Get:84 http://ftpmaster.internal/ubuntu jammy/main armhf dash armhf 0.5.11+git20210903+057cd650a4ed-3build1 [83.8 kB] Get:85 http://ftpmaster.internal/ubuntu jammy/main armhf diffutils armhf 1:3.8-0ubuntu2 [164 kB] Get:86 http://ftpmaster.internal/ubuntu jammy/main armhf findutils armhf 4.8.0-1ubuntu3 [323 kB] Get:87 http://ftpmaster.internal/ubuntu jammy/main armhf grep armhf 3.7-1build1 [150 kB] Get:88 http://ftpmaster.internal/ubuntu jammy-updates/main armhf gzip armhf 1.10-4ubuntu4.1 [95.3 kB] Get:89 http://ftpmaster.internal/ubuntu jammy/main armhf hostname armhf 3.23ubuntu2 [10.7 kB] Get:90 http://ftpmaster.internal/ubuntu jammy/main armhf libncurses6 armhf 6.3-2 [87.5 kB] Get:91 http://ftpmaster.internal/ubuntu jammy/main armhf libncursesw6 armhf 6.3-2 [117 kB] Get:92 http://ftpmaster.internal/ubuntu jammy/main armhf libtinfo6 armhf 6.3-2 [87.9 kB] Get:93 http://ftpmaster.internal/ubuntu jammy/main armhf ncurses-bin armhf 6.3-2 [175 kB] Get:94 http://ftpmaster.internal/ubuntu jammy/main armhf sed armhf 4.8-1ubuntu2 [186 kB] Get:95 http://ftpmaster.internal/ubuntu jammy/main armhf libdebconfclient0 armhf 0.261ubuntu1 [6552 B] Get:96 http://ftpmaster.internal/ubuntu jammy/main armhf base-passwd armhf 3.5.52build1 [49.2 kB] Get:97 http://ftpmaster.internal/ubuntu jammy/main armhf init-system-helpers all 1.62 [38.5 kB] Get:98 http://ftpmaster.internal/ubuntu jammy/main armhf ncurses-base all 6.3-2 [20.1 kB] Get:99 http://ftpmaster.internal/ubuntu jammy/main armhf lsb-base all 11.1.0ubuntu4 [12.3 kB] Get:100 http://ftpmaster.internal/ubuntu jammy/main armhf sysvinit-utils armhf 3.01-1ubuntu1 [20.5 kB] Get:101 http://ftpmaster.internal/ubuntu jammy-security/main armhf gpgv armhf 2.2.27-3ubuntu2.1 [186 kB] Get:102 http://ftpmaster.internal/ubuntu jammy-updates/main armhf apt armhf 2.4.7 [1369 kB] Get:103 http://ftpmaster.internal/ubuntu jammy/main armhf libsepol2 armhf 3.3-1build1 [259 kB] Get:104 http://ftpmaster.internal/ubuntu jammy/main armhf libsemanage-common all 3.3-1build2 [9874 B] Get:105 http://ftpmaster.internal/ubuntu jammy/main armhf libsemanage2 armhf 3.3-1build2 [83.9 kB] Get:106 http://ftpmaster.internal/ubuntu jammy/main armhf passwd armhf 1:4.8.1-2ubuntu2 [740 kB] Get:107 http://ftpmaster.internal/ubuntu jammy/main armhf libpam-modules-bin armhf 1.4.0-11ubuntu2 [35.6 kB] Get:108 http://ftpmaster.internal/ubuntu jammy/main armhf libpam-modules armhf 1.4.0-11ubuntu2 [263 kB] Get:109 http://ftpmaster.internal/ubuntu jammy-security/main armhf logsave armhf 1.46.5-2ubuntu1.1 [9372 B] Get:110 http://ftpmaster.internal/ubuntu jammy-security/main armhf libext2fs2 armhf 1.46.5-2ubuntu1.1 [190 kB] Get:111 http://ftpmaster.internal/ubuntu jammy-security/main armhf e2fsprogs armhf 1.46.5-2ubuntu1.1 [566 kB] Get:112 http://ftpmaster.internal/ubuntu jammy/main armhf init armhf 1.62 [5412 B] Get:113 http://ftpmaster.internal/ubuntu jammy/main armhf libattr1 armhf 1:2.5.1-1build1 [12.1 kB] Get:114 http://ftpmaster.internal/ubuntu jammy/main armhf libcap2 armhf 1:2.44-1build3 [15.3 kB] Get:115 http://ftpmaster.internal/ubuntu jammy/main armhf libpam-runtime all 1.4.0-11ubuntu2 [40.3 kB] Get:116 http://ftpmaster.internal/ubuntu jammy-security/main armhf libpcre3 armhf 2:8.39-13ubuntu0.22.04.1 [225 kB] Get:117 http://ftpmaster.internal/ubuntu jammy/main armhf libsmartcols1 armhf 2.37.2-4ubuntu3 [93.9 kB] Get:118 http://ftpmaster.internal/ubuntu jammy/main armhf libprocps8 armhf 2:3.3.17-6ubuntu2 [32.7 kB] Get:119 http://ftpmaster.internal/ubuntu jammy-security/main armhf libss2 armhf 1.46.5-2ubuntu1.1 [10.1 kB] Get:120 http://ftpmaster.internal/ubuntu jammy/main armhf mawk armhf 1.3.4.20200120-3 [91.5 kB] Get:121 http://ftpmaster.internal/ubuntu jammy/main armhf procps armhf 2:3.3.17-6ubuntu2 [372 kB] Get:122 http://ftpmaster.internal/ubuntu jammy/main armhf sensible-utils all 0.0.17 [20.1 kB] Get:123 http://ftpmaster.internal/ubuntu jammy/main armhf usrmerge all 25ubuntu2 [54.7 kB] Get:124 http://ftpmaster.internal/ubuntu jammy-security/main armhf openssl armhf 3.0.2-0ubuntu1.6 [1152 kB] Get:125 http://ftpmaster.internal/ubuntu jammy/main armhf ca-certificates all 20211016 [148 kB] Get:126 http://ftpmaster.internal/ubuntu jammy/main armhf readline-common all 8.1.2-1 [53.5 kB] Get:127 http://ftpmaster.internal/ubuntu jammy/main armhf libreadline8 armhf 8.1.2-1 [128 kB] Get:128 http://ftpmaster.internal/ubuntu jammy/main armhf libsqlite3-0 armhf 3.37.2-2 [549 kB] Get:129 http://ftpmaster.internal/ubuntu jammy-security/main armhf tzdata all 2022c-0ubuntu0.22.04.0 [335 kB] Get:130 http://ftpmaster.internal/ubuntu jammy/main armhf libpng16-16 armhf 1.6.37-3build5 [170 kB] Get:131 http://ftpmaster.internal/ubuntu jammy/main armhf xz-utils armhf 5.2.5-2ubuntu1 [84.6 kB] Get:132 http://ftpmaster.internal/ubuntu jammy/main armhf advancecomp armhf 2.1-2.1ubuntu2 [185 kB] Get:133 http://ftpmaster.internal/ubuntu jammy/main armhf libctf0 armhf 2.38-3ubuntu1 [93.6 kB] Get:134 http://ftpmaster.internal/ubuntu jammy/main armhf libctf-nobfd0 armhf 2.38-3ubuntu1 [93.5 kB] Get:135 http://ftpmaster.internal/ubuntu jammy/main armhf binutils-arm-linux-gnueabihf armhf 2.38-3ubuntu1 [3061 kB] Get:136 http://ftpmaster.internal/ubuntu jammy/main armhf libbinutils armhf 2.38-3ubuntu1 [497 kB] Get:137 http://ftpmaster.internal/ubuntu jammy/main armhf binutils armhf 2.38-3ubuntu1 [3162 B] Get:138 http://ftpmaster.internal/ubuntu jammy/main armhf binutils-common armhf 2.38-3ubuntu1 [221 kB] Get:139 http://ftpmaster.internal/ubuntu jammy/main armhf make armhf 4.3-4.1build1 [163 kB] Get:140 http://ftpmaster.internal/ubuntu jammy-security/main armhf dpkg-dev all 1.21.1ubuntu2.1 [922 kB] Get:141 http://ftpmaster.internal/ubuntu jammy-security/main armhf libdpkg-perl all 1.21.1ubuntu2.1 [237 kB] Get:142 http://ftpmaster.internal/ubuntu jammy/main armhf patch armhf 2.7.6-7build2 [111 kB] Get:143 http://ftpmaster.internal/ubuntu jammy/main armhf lto-disabled-list all 24 [12.5 kB] Get:144 http://ftpmaster.internal/ubuntu jammy/main armhf build-essential armhf 12.9ubuntu3 [4744 B] Get:145 http://ftpmaster.internal/ubuntu jammy-security/main armhf libubsan1 armhf 12.1.0-2ubuntu1~22.04 [959 kB] Get:146 http://ftpmaster.internal/ubuntu jammy-security/main armhf libgomp1 armhf 12.1.0-2ubuntu1~22.04 [110 kB] Get:147 http://ftpmaster.internal/ubuntu jammy-security/main armhf libatomic1 armhf 12.1.0-2ubuntu1~22.04 [7658 B] Get:148 http://ftpmaster.internal/ubuntu jammy/main armhf libasan6 armhf 11.2.0-19ubuntu1 [2242 kB] Get:149 http://ftpmaster.internal/ubuntu jammy/main armhf g++-11 armhf 11.2.0-19ubuntu1 [9018 kB] Get:150 http://ftpmaster.internal/ubuntu jammy/main armhf gcc-11 armhf 11.2.0-19ubuntu1 [15.8 MB] Get:151 http://ftpmaster.internal/ubuntu jammy/main armhf libstdc++-11-dev armhf 11.2.0-19ubuntu1 [2134 kB] Get:152 http://ftpmaster.internal/ubuntu jammy/main armhf libgcc-11-dev armhf 11.2.0-19ubuntu1 [835 kB] Get:153 http://ftpmaster.internal/ubuntu jammy-security/main armhf libcc1-0 armhf 12.1.0-2ubuntu1~22.04 [39.1 kB] Get:154 http://ftpmaster.internal/ubuntu jammy/main armhf cpp-11 armhf 11.2.0-19ubuntu1 [7841 kB] Get:155 http://ftpmaster.internal/ubuntu jammy/main armhf gcc-11-base armhf 11.2.0-19ubuntu1 [20.8 kB] Get:156 http://ftpmaster.internal/ubuntu jammy/main armhf libisl23 armhf 0.24-2build1 [581 kB] Get:157 http://ftpmaster.internal/ubuntu jammy/main armhf libmpfr6 armhf 4.1.0-3build3 [217 kB] Get:158 http://ftpmaster.internal/ubuntu jammy/main armhf libmpc3 armhf 1.2.1-2build1 [39.5 kB] Get:159 http://ftpmaster.internal/ubuntu jammy/main armhf libfakeroot armhf 1.28-1ubuntu1 [26.3 kB] Get:160 http://ftpmaster.internal/ubuntu jammy/main armhf fakeroot armhf 1.28-1ubuntu1 [62.2 kB] Get:161 http://ftpmaster.internal/ubuntu jammy/main armhf libassuan0 armhf 2.5.5-1build1 [31.3 kB] Get:162 http://ftpmaster.internal/ubuntu jammy/main armhf pinentry-curses armhf 1.1.1-1build2 [35.6 kB] Get:163 http://ftpmaster.internal/ubuntu jammy/main armhf libnpth0 armhf 1.6-3build2 [7230 B] Get:164 http://ftpmaster.internal/ubuntu jammy-security/main armhf gpg armhf 2.2.27-3ubuntu2.1 [483 kB] Get:165 http://ftpmaster.internal/ubuntu jammy-security/main armhf gpgconf armhf 2.2.27-3ubuntu2.1 [115 kB] Get:166 http://ftpmaster.internal/ubuntu jammy-security/main armhf gpg-agent armhf 2.2.27-3ubuntu2.1 [227 kB] Get:167 http://ftpmaster.internal/ubuntu jammy/main armhf liblockfile-bin armhf 1.17-1build2 [11.0 kB] Get:168 http://ftpmaster.internal/ubuntu jammy/main armhf liblockfile1 armhf 1.17-1build2 [5930 B] Get:169 http://ftpmaster.internal/ubuntu jammy/main armhf lockfile-progs armhf 0.1.19build1 [9506 B] Get:170 http://ftpmaster.internal/ubuntu jammy/main armhf optipng armhf 0.7.7-2build1 [84.8 kB] Get:171 http://ftpmaster.internal/ubuntu jammy/main armhf pkgbinarymangler all 149 [32.4 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 89.9 MB in 9s (10.1 MB/s) (Reading database ... 12985 files and directories currently installed.) Preparing to unpack .../0-rpcsvc-proto_1.4.2-0ubuntu6_armhf.deb ... Unpacking rpcsvc-proto (1.4.2-0ubuntu6) over (1.4.2-0ubuntu5) ... Preparing to unpack .../1-libnsl-dev_1.3.0-2build2_armhf.deb ... Unpacking libnsl-dev:armhf (1.3.0-2build2) over (1.3.0-2build1) ... Preparing to unpack .../2-libcrypt-dev_1%3a4.4.27-1_armhf.deb ... Unpacking libcrypt-dev:armhf (1:4.4.27-1) over (1:4.4.18-4ubuntu2) ... Preparing to unpack .../3-libc6-dev_2.35-0ubuntu3.1_armhf.deb ... Unpacking libc6-dev:armhf (2.35-0ubuntu3.1) over (2.34-0ubuntu3) ... Preparing to unpack .../4-libc-dev-bin_2.35-0ubuntu3.1_armhf.deb ... Unpacking libc-dev-bin (2.35-0ubuntu3.1) over (2.34-0ubuntu3) ... Preparing to unpack .../5-libtirpc-common_1.3.2-2ubuntu0.1_all.deb ... Unpacking libtirpc-common (1.3.2-2ubuntu0.1) over (1.3.2-2) ... Setting up libtirpc-common (1.3.2-2ubuntu0.1) ... (Reading database ... 12990 files and directories currently installed.) Preparing to unpack .../libtirpc-dev_1.3.2-2ubuntu0.1_armhf.deb ... Unpacking libtirpc-dev:armhf (1.3.2-2ubuntu0.1) over (1.3.2-2) ... Selecting previously unselected package libssl3:armhf. Preparing to unpack .../libssl3_3.0.2-0ubuntu1.6_armhf.deb ... Unpacking libssl3:armhf (3.0.2-0ubuntu1.6) ... Setting up libssl3:armhf (3.0.2-0ubuntu1.6) ... (Reading database ... 13001 files and directories currently installed.) Preparing to unpack .../libk5crypto3_1.19.2-2_armhf.deb ... Unpacking libk5crypto3:armhf (1.19.2-2) over (1.18.3-6) ... Setting up libk5crypto3:armhf (1.19.2-2) ... (Reading database ... 13001 files and directories currently installed.) Preparing to unpack .../libkrb5support0_1.19.2-2_armhf.deb ... Unpacking libkrb5support0:armhf (1.19.2-2) over (1.18.3-6) ... Setting up libkrb5support0:armhf (1.19.2-2) ... (Reading database ... 13001 files and directories currently installed.) Preparing to unpack .../libkrb5-3_1.19.2-2_armhf.deb ... Unpacking libkrb5-3:armhf (1.19.2-2) over (1.18.3-6) ... Setting up libkrb5-3:armhf (1.19.2-2) ... (Reading database ... 13001 files and directories currently installed.) Preparing to unpack .../libgssapi-krb5-2_1.19.2-2_armhf.deb ... Unpacking libgssapi-krb5-2:armhf (1.19.2-2) over (1.18.3-6) ... Setting up libgssapi-krb5-2:armhf (1.19.2-2) ... (Reading database ... 13001 files and directories currently installed.) Preparing to unpack .../libc6_2.35-0ubuntu3.1_armhf.deb ... Unpacking libc6:armhf (2.35-0ubuntu3.1) over (2.34-0ubuntu3) ... Setting up libc6:armhf (2.35-0ubuntu3.1) ... (Reading database ... 13000 files and directories currently installed.) Preparing to unpack .../libc-bin_2.35-0ubuntu3.1_armhf.deb ... Unpacking libc-bin (2.35-0ubuntu3.1) over (2.34-0ubuntu3) ... Setting up libc-bin (2.35-0ubuntu3.1) ... (Reading database ... 12998 files and directories currently installed.) Preparing to unpack .../perl_5.34.0-3ubuntu1_armhf.deb ... Unpacking perl (5.34.0-3ubuntu1) over (5.32.1-3ubuntu3) ... Selecting previously unselected package perl-modules-5.34. Preparing to unpack .../perl-modules-5.34_5.34.0-3ubuntu1_all.deb ... Unpacking perl-modules-5.34 (5.34.0-3ubuntu1) ... Selecting previously unselected package libperl5.34:armhf. Preparing to unpack .../libperl5.34_5.34.0-3ubuntu1_armhf.deb ... Unpacking libperl5.34:armhf (5.34.0-3ubuntu1) ... Preparing to unpack .../perl-base_5.34.0-3ubuntu1_armhf.deb ... Unpacking perl-base (5.34.0-3ubuntu1) over (5.32.1-3ubuntu3) ... Setting up perl-base (5.34.0-3ubuntu1) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.8-5build1_armhf.deb ... Unpacking bzip2 (1.0.8-5build1) over (1.0.8-4ubuntu4) ... Preparing to unpack .../libbz2-1.0_1.0.8-5build1_armhf.deb ... Unpacking libbz2-1.0:armhf (1.0.8-5build1) over (1.0.8-4ubuntu4) ... Setting up libbz2-1.0:armhf (1.0.8-5build1) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../libaudit-common_1%3a3.0.7-1build1_all.deb ... Unpacking libaudit-common (1:3.0.7-1build1) over (1:3.0-2ubuntu3) ... Setting up libaudit-common (1:3.0.7-1build1) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.9-2.2build3_armhf.deb ... Unpacking libcap-ng0:armhf (0.7.9-2.2build3) over (0.7.9-2.2build2) ... Setting up libcap-ng0:armhf (0.7.9-2.2build3) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.0.7-1build1_armhf.deb ... Unpacking libaudit1:armhf (1:3.0.7-1build1) over (1:3.0-2ubuntu3) ... Setting up libaudit1:armhf (1:3.0.7-1build1) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../libpam0g_1.4.0-11ubuntu2_armhf.deb ... Unpacking libpam0g:armhf (1.4.0-11ubuntu2) over (1.3.1-5ubuntu11) ... Setting up libpam0g:armhf (1.4.0-11ubuntu2) ... Checking for services that may need to be restarted...Checking init scripts... Nothing to restart. (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../libcrypt1_1%3a4.4.27-1_armhf.deb ... Unpacking libcrypt1:armhf (1:4.4.27-1) over (1:4.4.18-4ubuntu2) ... Setting up libcrypt1:armhf (1:4.4.27-1) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../libdb5.3_5.3.28+dfsg1-0.8ubuntu3_armhf.deb ... Unpacking libdb5.3:armhf (5.3.28+dfsg1-0.8ubuntu3) over (5.3.28+dfsg1-0.8ubuntu2) ... Setting up libdb5.3:armhf (5.3.28+dfsg1-0.8ubuntu3) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../libgdbm6_1.23-1_armhf.deb ... Unpacking libgdbm6:armhf (1.23-1) over (1.19-2build1) ... Preparing to unpack .../libgdbm-compat4_1.23-1_armhf.deb ... Unpacking libgdbm-compat4:armhf (1.23-1) over (1.19-2build1) ... Preparing to unpack .../zlib1g_1%3a1.2.11.dfsg-2ubuntu9.1_armhf.deb ... Unpacking zlib1g:armhf (1:1.2.11.dfsg-2ubuntu9.1) over (1:1.2.11.dfsg-2ubuntu7) ... Setting up zlib1g:armhf (1:1.2.11.dfsg-2ubuntu9.1) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../debconf_1.5.79ubuntu1_all.deb ... Unpacking debconf (1.5.79ubuntu1) over (1.5.77) ... Setting up debconf (1.5.79ubuntu1) ... (Reading database ... 14905 files and directories currently installed.) Preparing to unpack .../libcom-err2_1.46.5-2ubuntu1.1_armhf.deb ... Unpacking libcom-err2:armhf (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Setting up libcom-err2:armhf (1.46.5-2ubuntu1.1) ... (Reading database ... 14905 files and directories currently installed.) Preparing to unpack .../libkeyutils1_1.6.1-2ubuntu3_armhf.deb ... Unpacking libkeyutils1:armhf (1.6.1-2ubuntu3) over (1.6.1-2ubuntu2) ... Setting up libkeyutils1:armhf (1.6.1-2ubuntu3) ... (Reading database ... 14905 files and directories currently installed.) Preparing to unpack .../libtirpc3_1.3.2-2ubuntu0.1_armhf.deb ... Unpacking libtirpc3:armhf (1.3.2-2ubuntu0.1) over (1.3.2-2) ... Setting up libtirpc3:armhf (1.3.2-2ubuntu0.1) ... (Reading database ... 14905 files and directories currently installed.) Preparing to unpack .../libnsl2_1.3.0-2build2_armhf.deb ... Unpacking libnsl2:armhf (1.3.0-2build2) over (1.3.0-2build1) ... Setting up libnsl2:armhf (1.3.0-2build2) ... (Reading database ... 14905 files and directories currently installed.) Preparing to unpack .../linux-libc-dev_5.15.0-48.54_armhf.deb ... Unpacking linux-libc-dev:armhf (5.15.0-48.54) over (5.13.0-19.19) ... Selecting previously unselected package gcc-12-base:armhf. Preparing to unpack .../gcc-12-base_12.1.0-2ubuntu1~22.04_armhf.deb ... Unpacking gcc-12-base:armhf (12.1.0-2ubuntu1~22.04) ... Setting up gcc-12-base:armhf (12.1.0-2ubuntu1~22.04) ... (Reading database ... 14923 files and directories currently installed.) Preparing to unpack .../libgcc-s1_12.1.0-2ubuntu1~22.04_armhf.deb ... Unpacking libgcc-s1:armhf (12.1.0-2ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Setting up libgcc-s1:armhf (12.1.0-2ubuntu1~22.04) ... (Reading database ... 14923 files and directories currently installed.) Preparing to unpack .../base-files_12ubuntu4.2_armhf.deb ... Unpacking base-files (12ubuntu4.2) over (12ubuntu1) ... Setting up base-files (12ubuntu4.2) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 14923 files and directories currently installed.) Preparing to unpack .../debianutils_5.5-1ubuntu2_armhf.deb ... Unpacking debianutils (5.5-1ubuntu2) over (4.11.2build1) ... Setting up debianutils (5.5-1ubuntu2) ... update-alternatives: using /usr/bin/which.debianutils to provide /usr/bin/which (which) in auto mode (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../bash_5.1-6ubuntu1_armhf.deb ... Unpacking bash (5.1-6ubuntu1) over (5.1-3ubuntu2) ... Setting up bash (5.1-6ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.37.2-4ubuntu3_armhf.deb ... Unpacking bsdutils (1:2.37.2-4ubuntu3) over (1:2.36.1-8ubuntu1) ... Setting up bsdutils (1:2.37.2-4ubuntu3) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../coreutils_8.32-4.1ubuntu1_armhf.deb ... Unpacking coreutils (8.32-4.1ubuntu1) over (8.32-4ubuntu3) ... Setting up coreutils (8.32-4.1ubuntu1) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.43-3_armhf.deb ... Unpacking libgpg-error0:armhf (1.43-3) over (1.38-2build2) ... Setting up libgpg-error0:armhf (1.43-3) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.9.4-3ubuntu3_armhf.deb ... Unpacking libgcrypt20:armhf (1.9.4-3ubuntu3) over (1.8.7-5ubuntu2) ... Setting up libgcrypt20:armhf (1.9.4-3ubuntu3) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../liblz4-1_1.9.3-2build2_armhf.deb ... Unpacking liblz4-1:armhf (1.9.3-2build2) over (1.9.3-2build1) ... Setting up liblz4-1:armhf (1.9.3-2build2) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../liblzma5_5.2.5-2ubuntu1_armhf.deb ... Unpacking liblzma5:armhf (5.2.5-2ubuntu1) over (5.2.5-2build1) ... Setting up liblzma5:armhf (5.2.5-2ubuntu1) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libstdc++6_12.1.0-2ubuntu1~22.04_armhf.deb ... Unpacking libstdc++6:armhf (12.1.0-2ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Setting up libstdc++6:armhf (12.1.0-2ubuntu1~22.04) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libargon2-1_0~20171227-0.3_armhf.deb ... Unpacking libargon2-1:armhf (0~20171227-0.3) over (0~20171227-0.2build22) ... Preparing to unpack .../libblkid1_2.37.2-4ubuntu3_armhf.deb ... Unpacking libblkid1:armhf (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libblkid1:armhf (2.37.2-4ubuntu3) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.39-3ubuntu0.1_armhf.deb ... Unpacking libpcre2-8-0:armhf (10.39-3ubuntu0.1) over (10.37-0ubuntu2) ... Setting up libpcre2-8-0:armhf (10.39-3ubuntu0.1) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libselinux1_3.3-1build2_armhf.deb ... Unpacking libselinux1:armhf (3.3-1build2) over (3.1-3build2) ... Setting up libselinux1:armhf (3.3-1build2) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libudev1_249.11-0ubuntu3.6_armhf.deb ... Unpacking libudev1:armhf (249.11-0ubuntu3.6) over (248.3-1ubuntu8) ... Setting up libudev1:armhf (249.11-0ubuntu3.6) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.175-2.1ubuntu4_armhf.deb ... Unpacking libdevmapper1.02.1:armhf (2:1.02.175-2.1ubuntu4) over (2:1.02.175-2.1ubuntu3) ... Preparing to unpack .../libjson-c5_0.15-3~ubuntu1.22.04.1_armhf.deb ... Unpacking libjson-c5:armhf (0.15-3~ubuntu1.22.04.1) over (0.15-2build3) ... Preparing to unpack .../libuuid1_2.37.2-4ubuntu3_armhf.deb ... Unpacking libuuid1:armhf (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libuuid1:armhf (2.37.2-4ubuntu3) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libcryptsetup12_2%3a2.4.3-1ubuntu1.1_armhf.deb ... Unpacking libcryptsetup12:armhf (2:2.4.3-1ubuntu1.1) over (2:2.3.6-0ubuntu1) ... Preparing to unpack .../libgmp10_2%3a6.2.1+dfsg-3ubuntu1_armhf.deb ... Unpacking libgmp10:armhf (2:6.2.1+dfsg-3ubuntu1) over (2:6.2.1+dfsg-1ubuntu3) ... Setting up libgmp10:armhf (2:6.2.1+dfsg-3ubuntu1) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../libnettle8_3.7.3-1build2_armhf.deb ... Unpacking libnettle8:armhf (3.7.3-1build2) over (3.7.3-1build1) ... Setting up libnettle8:armhf (3.7.3-1build2) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../libhogweed6_3.7.3-1build2_armhf.deb ... Unpacking libhogweed6:armhf (3.7.3-1build2) over (3.7.3-1build1) ... Setting up libhogweed6:armhf (3.7.3-1build2) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../libunistring2_1.0-1_armhf.deb ... Unpacking libunistring2:armhf (1.0-1) over (0.9.10-6) ... Setting up libunistring2:armhf (1.0-1) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.2-2build1_armhf.deb ... Unpacking libidn2-0:armhf (2.3.2-2build1) over (2.3.1-1build1) ... Setting up libidn2-0:armhf (2.3.2-2build1) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../libffi8_3.4.2-4_armhf.deb ... Unpacking libffi8:armhf (3.4.2-4) over (3.4.2-1ubuntu5) ... Setting up libffi8:armhf (3.4.2-4) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.24.0-6build1_armhf.deb ... Unpacking libp11-kit0:armhf (0.24.0-6build1) over (0.23.22-1build1) ... Setting up libp11-kit0:armhf (0.24.0-6build1) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.18.0-4build1_armhf.deb ... Unpacking libtasn1-6:armhf (4.18.0-4build1) over (4.16.0-2build1) ... Setting up libtasn1-6:armhf (4.18.0-4build1) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.3-4ubuntu1.1_armhf.deb ... Unpacking libgnutls30:armhf (3.7.3-4ubuntu1.1) over (3.7.1-5ubuntu1) ... Setting up libgnutls30:armhf (3.7.3-4ubuntu1.1) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../systemd-sysv_249.11-0ubuntu3.6_armhf.deb ... Unpacking systemd-sysv (249.11-0ubuntu3.6) over (248.3-1ubuntu8) ... Preparing to unpack .../systemd-timesyncd_249.11-0ubuntu3.6_armhf.deb ... Unpacking systemd-timesyncd (249.11-0ubuntu3.6) over (248.3-1ubuntu8) ... Preparing to unpack .../libacl1_2.3.1-1_armhf.deb ... Unpacking libacl1:armhf (2.3.1-1) over (2.2.53-10ubuntu2) ... Setting up libacl1:armhf (2.3.1-1) ... (Reading database ... 14930 files and directories currently installed.) Preparing to unpack .../libapparmor1_3.0.4-2ubuntu2.1_armhf.deb ... Unpacking libapparmor1:armhf (3.0.4-2ubuntu2.1) over (3.0.3-0ubuntu1) ... Preparing to unpack .../libip4tc2_1.8.7-1ubuntu5_armhf.deb ... Unpacking libip4tc2:armhf (1.8.7-1ubuntu5) over (1.8.7-1ubuntu3) ... Preparing to unpack .../libzstd1_1.4.8+dfsg-3build1_armhf.deb ... Unpacking libzstd1:armhf (1.4.8+dfsg-3build1) over (1.4.8+dfsg-2.1build1) ... Setting up libzstd1:armhf (1.4.8+dfsg-3build1) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../libkmod2_29-1ubuntu1_armhf.deb ... Unpacking libkmod2:armhf (29-1ubuntu1) over (28-1ubuntu4) ... Preparing to unpack .../libmount1_2.37.2-4ubuntu3_armhf.deb ... Unpacking libmount1:armhf (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libmount1:armhf (2.37.2-4ubuntu3) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.3-2ubuntu2_armhf.deb ... Unpacking libseccomp2:armhf (2.5.3-2ubuntu2) over (2.5.1-1ubuntu1) ... Setting up libseccomp2:armhf (2.5.3-2ubuntu2) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../login_1%3a4.8.1-2ubuntu2_armhf.deb ... Unpacking login (1:4.8.1-2ubuntu2) over (1:4.8.1-1ubuntu9) ... Setting up login (1:4.8.1-2ubuntu2) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../util-linux_2.37.2-4ubuntu3_armhf.deb ... Unpacking util-linux (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up util-linux (2.37.2-4ubuntu3) ... (Reading database ... 14924 files and directories currently installed.) Preparing to unpack .../mount_2.37.2-4ubuntu3_armhf.deb ... Unpacking mount (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Preparing to unpack .../systemd_249.11-0ubuntu3.6_armhf.deb ... Unpacking systemd (249.11-0ubuntu3.6) over (248.3-1ubuntu8) ... Preparing to unpack .../libsystemd0_249.11-0ubuntu3.6_armhf.deb ... Unpacking libsystemd0:armhf (249.11-0ubuntu3.6) over (248.3-1ubuntu8) ... Setting up libsystemd0:armhf (249.11-0ubuntu3.6) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.1-1_armhf.deb ... Unpacking libxxhash0:armhf (0.8.1-1) over (0.8.0-2build1) ... Setting up libxxhash0:armhf (0.8.1-1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.4.7_armhf.deb ... Unpacking libapt-pkg6.0:armhf (2.4.7) over (2.3.9) ... Setting up libapt-pkg6.0:armhf (2.4.7) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../tar_1.34+dfsg-1build3_armhf.deb ... Unpacking tar (1.34+dfsg-1build3) over (1.34+dfsg-1build2) ... Setting up tar (1.34+dfsg-1build3) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../dpkg_1.21.1ubuntu2.1_armhf.deb ... Unpacking dpkg (1.21.1ubuntu2.1) over (1.20.9ubuntu2) ... Setting up dpkg (1.21.1ubuntu2.1) ... Installing new version of config file /etc/cron.daily/dpkg ... Created symlink /etc/systemd/system/timers.target.wants/dpkg-db-backup.timer -> /lib/systemd/system/dpkg-db-backup.timer. (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../dash_0.5.11+git20210903+057cd650a4ed-3build1_armhf.deb ... Unpacking dash (0.5.11+git20210903+057cd650a4ed-3build1) over (0.5.11+git20210120+802ebd4-1build1) ... Setting up dash (0.5.11+git20210903+057cd650a4ed-3build1) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.8-0ubuntu2_armhf.deb ... Unpacking diffutils (1:3.8-0ubuntu2) over (1:3.8-0ubuntu1) ... Setting up diffutils (1:3.8-0ubuntu2) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../findutils_4.8.0-1ubuntu3_armhf.deb ... Unpacking findutils (4.8.0-1ubuntu3) over (4.8.0-1ubuntu2) ... Setting up findutils (4.8.0-1ubuntu3) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../grep_3.7-1build1_armhf.deb ... Unpacking grep (3.7-1build1) over (3.7-0ubuntu1) ... Setting up grep (3.7-1build1) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../gzip_1.10-4ubuntu4.1_armhf.deb ... Unpacking gzip (1.10-4ubuntu4.1) over (1.10-4ubuntu2) ... Setting up gzip (1.10-4ubuntu4.1) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../hostname_3.23ubuntu2_armhf.deb ... Unpacking hostname (3.23ubuntu2) over (3.23ubuntu1) ... Setting up hostname (3.23ubuntu2) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../libncurses6_6.3-2_armhf.deb ... Unpacking libncurses6:armhf (6.3-2) over (6.2+20201114-2build2) ... Preparing to unpack .../libncursesw6_6.3-2_armhf.deb ... Unpacking libncursesw6:armhf (6.3-2) over (6.2+20201114-2build2) ... Preparing to unpack .../libtinfo6_6.3-2_armhf.deb ... Unpacking libtinfo6:armhf (6.3-2) over (6.2+20201114-2build2) ... Setting up libtinfo6:armhf (6.3-2) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.3-2_armhf.deb ... Unpacking ncurses-bin (6.3-2) over (6.2+20201114-2build2) ... Setting up ncurses-bin (6.3-2) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../sed_4.8-1ubuntu2_armhf.deb ... Unpacking sed (4.8-1ubuntu2) over (4.7-1ubuntu2) ... Setting up sed (4.8-1ubuntu2) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.261ubuntu1_armhf.deb ... Unpacking libdebconfclient0:armhf (0.261ubuntu1) over (0.256ubuntu4) ... Setting up libdebconfclient0:armhf (0.261ubuntu1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../base-passwd_3.5.52build1_armhf.deb ... Unpacking base-passwd (3.5.52build1) over (3.5.52) ... Setting up base-passwd (3.5.52build1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.62_all.deb ... Unpacking init-system-helpers (1.62) over (1.60build1) ... Setting up init-system-helpers (1.62) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.3-2_all.deb ... Unpacking ncurses-base (6.3-2) over (6.2+20201114-2build2) ... Setting up ncurses-base (6.3-2) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../lsb-base_11.1.0ubuntu4_all.deb ... Unpacking lsb-base (11.1.0ubuntu4) over (11.1.0ubuntu3) ... Setting up lsb-base (11.1.0ubuntu4) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.01-1ubuntu1_armhf.deb ... Unpacking sysvinit-utils (3.01-1ubuntu1) over (2.96-7ubuntu2) ... Setting up sysvinit-utils (3.01-1ubuntu1) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.27-3ubuntu2.1_armhf.deb ... Unpacking gpgv (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Setting up gpgv (2.2.27-3ubuntu2.1) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../archives/apt_2.4.7_armhf.deb ... Unpacking apt (2.4.7) over (2.3.9) ... Setting up apt (2.4.7) ... Installing new version of config file /etc/cron.daily/apt-compat ... Removing obsolete conffile /etc/kernel/postinst.d/apt-auto-removal ... Selecting previously unselected package libsepol2:armhf. (Reading database ... 14924 files and directories currently installed.) Preparing to unpack .../libsepol2_3.3-1build1_armhf.deb ... Unpacking libsepol2:armhf (3.3-1build1) ... Setting up libsepol2:armhf (3.3-1build1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.3-1build2_all.deb ... Unpacking libsemanage-common (3.3-1build2) over (3.1-1ubuntu3) ... Setting up libsemanage-common (3.3-1build2) ... Selecting previously unselected package libsemanage2:armhf. (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.3-1build2_armhf.deb ... Unpacking libsemanage2:armhf (3.3-1build2) ... Setting up libsemanage2:armhf (3.3-1build2) ... (Reading database ... 14932 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.8.1-2ubuntu2_armhf.deb ... Unpacking passwd (1:4.8.1-2ubuntu2) over (1:4.8.1-1ubuntu9) ... Setting up passwd (1:4.8.1-2ubuntu2) ... (Reading database ... 14939 files and directories currently installed.) Removing libsemanage1:armhf (3.1-1ubuntu3) ... (Reading database ... 14935 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.4.0-11ubuntu2_armhf.deb ... Unpacking libpam-modules-bin (1.4.0-11ubuntu2) over (1.3.1-5ubuntu11) ... Setting up libpam-modules-bin (1.4.0-11ubuntu2) ... (Reading database ... 14933 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.4.0-11ubuntu2_armhf.deb ... Unpacking libpam-modules:armhf (1.4.0-11ubuntu2) over (1.3.1-5ubuntu11) ... Setting up libpam-modules:armhf (1.4.0-11ubuntu2) ... Installing new version of config file /etc/security/namespace.conf ... Installing new version of config file /etc/security/pam_env.conf ... (Reading database ... 14934 files and directories currently installed.) Preparing to unpack .../logsave_1.46.5-2ubuntu1.1_armhf.deb ... Unpacking logsave (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Preparing to unpack .../libext2fs2_1.46.5-2ubuntu1.1_armhf.deb ... Unpacking libext2fs2:armhf (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Setting up libext2fs2:armhf (1.46.5-2ubuntu1.1) ... (Reading database ... 14934 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.46.5-2ubuntu1.1_armhf.deb ... Unpacking e2fsprogs (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Setting up libapparmor1:armhf (3.0.4-2ubuntu2.1) ... Setting up libargon2-1:armhf (0~20171227-0.3) ... Setting up libdevmapper1.02.1:armhf (2:1.02.175-2.1ubuntu4) ... Setting up libjson-c5:armhf (0.15-3~ubuntu1.22.04.1) ... Setting up libcryptsetup12:armhf (2:2.4.3-1ubuntu1.1) ... Setting up libip4tc2:armhf (1.8.7-1ubuntu5) ... Setting up libkmod2:armhf (29-1ubuntu1) ... Setting up mount (2.37.2-4ubuntu3) ... Setting up systemd (249.11-0ubuntu3.6) ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/resolved.conf ... Initializing machine ID from random generator. Setting up systemd-sysv (249.11-0ubuntu3.6) ... (Reading database ... 14934 files and directories currently installed.) Preparing to unpack .../archives/init_1.62_armhf.deb ... Unpacking init (1.62) over (1.60build1) ... Preparing to unpack .../libattr1_1%3a2.5.1-1build1_armhf.deb ... Unpacking libattr1:armhf (1:2.5.1-1build1) over (1:2.4.48-6build2) ... Setting up libattr1:armhf (1:2.5.1-1build1) ... Installing new version of config file /etc/xattr.conf ... (Reading database ... 14934 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.44-1build3_armhf.deb ... Unpacking libcap2:armhf (1:2.44-1build3) over (1:2.44-1build2) ... Setting up libcap2:armhf (1:2.44-1build3) ... (Reading database ... 14934 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.4.0-11ubuntu2_all.deb ... Unpacking libpam-runtime (1.4.0-11ubuntu2) over (1.3.1-5ubuntu11) ... Setting up libpam-runtime (1.4.0-11ubuntu2) ... (Reading database ... 14934 files and directories currently installed.) Preparing to unpack .../libpcre3_2%3a8.39-13ubuntu0.22.04.1_armhf.deb ... Unpacking libpcre3:armhf (2:8.39-13ubuntu0.22.04.1) over (2:8.39-13build4) ... Setting up libpcre3:armhf (2:8.39-13ubuntu0.22.04.1) ... (Reading database ... 14934 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.37.2-4ubuntu3_armhf.deb ... Unpacking libsmartcols1:armhf (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libsmartcols1:armhf (2.37.2-4ubuntu3) ... (Reading database ... 14934 files and directories currently installed.) Preparing to unpack .../00-libprocps8_2%3a3.3.17-6ubuntu2_armhf.deb ... Unpacking libprocps8:armhf (2:3.3.17-6ubuntu2) over (2:3.3.17-5ubuntu3) ... Preparing to unpack .../01-libss2_1.46.5-2ubuntu1.1_armhf.deb ... Unpacking libss2:armhf (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Preparing to unpack .../02-mawk_1.3.4.20200120-3_armhf.deb ... Unpacking mawk (1.3.4.20200120-3) over (1.3.4.20200120-2build1) ... Preparing to unpack .../03-procps_2%3a3.3.17-6ubuntu2_armhf.deb ... Unpacking procps (2:3.3.17-6ubuntu2) over (2:3.3.17-5ubuntu3) ... Preparing to unpack .../04-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) over (0.0.14) ... Preparing to unpack .../05-usrmerge_25ubuntu2_all.deb ... Unpacking usrmerge (25ubuntu2) over (25ubuntu1) ... Preparing to unpack .../06-openssl_3.0.2-0ubuntu1.6_armhf.deb ... Unpacking openssl (3.0.2-0ubuntu1.6) over (1.1.1l-1ubuntu1) ... Preparing to unpack .../07-ca-certificates_20211016_all.deb ... Unpacking ca-certificates (20211016) over (20210119ubuntu1) ... Preparing to unpack .../08-readline-common_8.1.2-1_all.deb ... Unpacking readline-common (8.1.2-1) over (8.1-2build1) ... Preparing to unpack .../09-libreadline8_8.1.2-1_armhf.deb ... Unpacking libreadline8:armhf (8.1.2-1) over (8.1-2build1) ... Preparing to unpack .../10-libsqlite3-0_3.37.2-2_armhf.deb ... Unpacking libsqlite3-0:armhf (3.37.2-2) over (3.35.5-1) ... Preparing to unpack .../11-tzdata_2022c-0ubuntu0.22.04.0_all.deb ... Unpacking tzdata (2022c-0ubuntu0.22.04.0) over (2021a-2ubuntu1) ... Preparing to unpack .../12-libpng16-16_1.6.37-3build5_armhf.deb ... Unpacking libpng16-16:armhf (1.6.37-3build5) over (1.6.37-3build4) ... Preparing to unpack .../13-xz-utils_5.2.5-2ubuntu1_armhf.deb ... Unpacking xz-utils (5.2.5-2ubuntu1) over (5.2.5-2build1) ... Preparing to unpack .../14-advancecomp_2.1-2.1ubuntu2_armhf.deb ... Unpacking advancecomp (2.1-2.1ubuntu2) over (2.1-2.1ubuntu1) ... Preparing to unpack .../15-libctf0_2.38-3ubuntu1_armhf.deb ... Unpacking libctf0:armhf (2.38-3ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../16-libctf-nobfd0_2.38-3ubuntu1_armhf.deb ... Unpacking libctf-nobfd0:armhf (2.38-3ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../17-binutils-arm-linux-gnueabihf_2.38-3ubuntu1_armhf.deb ... Unpacking binutils-arm-linux-gnueabihf (2.38-3ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../18-libbinutils_2.38-3ubuntu1_armhf.deb ... Unpacking libbinutils:armhf (2.38-3ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../19-binutils_2.38-3ubuntu1_armhf.deb ... Unpacking binutils (2.38-3ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../20-binutils-common_2.38-3ubuntu1_armhf.deb ... Unpacking binutils-common:armhf (2.38-3ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../21-make_4.3-4.1build1_armhf.deb ... Unpacking make (4.3-4.1build1) over (4.3-4ubuntu1) ... Preparing to unpack .../22-dpkg-dev_1.21.1ubuntu2.1_all.deb ... Unpacking dpkg-dev (1.21.1ubuntu2.1) over (1.20.9ubuntu2) ... Preparing to unpack .../23-libdpkg-perl_1.21.1ubuntu2.1_all.deb ... Unpacking libdpkg-perl (1.21.1ubuntu2.1) over (1.20.9ubuntu2) ... Preparing to unpack .../24-patch_2.7.6-7build2_armhf.deb ... Unpacking patch (2.7.6-7build2) over (2.7.6-7build1) ... Preparing to unpack .../25-lto-disabled-list_24_all.deb ... Unpacking lto-disabled-list (24) over (16) ... Preparing to unpack .../26-build-essential_12.9ubuntu3_armhf.deb ... Unpacking build-essential (12.9ubuntu3) over (12.9ubuntu2) ... Preparing to unpack .../27-libubsan1_12.1.0-2ubuntu1~22.04_armhf.deb ... Unpacking libubsan1:armhf (12.1.0-2ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../28-libgomp1_12.1.0-2ubuntu1~22.04_armhf.deb ... Unpacking libgomp1:armhf (12.1.0-2ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../29-libatomic1_12.1.0-2ubuntu1~22.04_armhf.deb ... Unpacking libatomic1:armhf (12.1.0-2ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../30-libasan6_11.2.0-19ubuntu1_armhf.deb ... Unpacking libasan6:armhf (11.2.0-19ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../31-g++-11_11.2.0-19ubuntu1_armhf.deb ... Unpacking g++-11 (11.2.0-19ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../32-gcc-11_11.2.0-19ubuntu1_armhf.deb ... Unpacking gcc-11 (11.2.0-19ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../33-libstdc++-11-dev_11.2.0-19ubuntu1_armhf.deb ... Unpacking libstdc++-11-dev:armhf (11.2.0-19ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../34-libgcc-11-dev_11.2.0-19ubuntu1_armhf.deb ... Unpacking libgcc-11-dev:armhf (11.2.0-19ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../35-libcc1-0_12.1.0-2ubuntu1~22.04_armhf.deb ... Unpacking libcc1-0:armhf (12.1.0-2ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../36-cpp-11_11.2.0-19ubuntu1_armhf.deb ... Unpacking cpp-11 (11.2.0-19ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../37-gcc-11-base_11.2.0-19ubuntu1_armhf.deb ... Unpacking gcc-11-base:armhf (11.2.0-19ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../38-libisl23_0.24-2build1_armhf.deb ... Unpacking libisl23:armhf (0.24-2build1) over (0.24-1build1) ... Preparing to unpack .../39-libmpfr6_4.1.0-3build3_armhf.deb ... Unpacking libmpfr6:armhf (4.1.0-3build3) over (4.1.0-3build2) ... Preparing to unpack .../40-libmpc3_1.2.1-2build1_armhf.deb ... Unpacking libmpc3:armhf (1.2.1-2build1) over (1.2.0-1build2) ... Preparing to unpack .../41-libfakeroot_1.28-1ubuntu1_armhf.deb ... Unpacking libfakeroot:armhf (1.28-1ubuntu1) over (1.25.3-1.1ubuntu3) ... Preparing to unpack .../42-fakeroot_1.28-1ubuntu1_armhf.deb ... Unpacking fakeroot (1.28-1ubuntu1) over (1.25.3-1.1ubuntu3) ... Preparing to unpack .../43-libassuan0_2.5.5-1build1_armhf.deb ... Unpacking libassuan0:armhf (2.5.5-1build1) over (2.5.5-1) ... Preparing to unpack .../44-pinentry-curses_1.1.1-1build2_armhf.deb ... Unpacking pinentry-curses (1.1.1-1build2) over (1.1.1-1build1) ... Preparing to unpack .../45-libnpth0_1.6-3build2_armhf.deb ... Unpacking libnpth0:armhf (1.6-3build2) over (1.6-3build1) ... Preparing to unpack .../46-gpg_2.2.27-3ubuntu2.1_armhf.deb ... Unpacking gpg (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../47-gpgconf_2.2.27-3ubuntu2.1_armhf.deb ... Unpacking gpgconf (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../48-gpg-agent_2.2.27-3ubuntu2.1_armhf.deb ... Unpacking gpg-agent (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../49-liblockfile-bin_1.17-1build2_armhf.deb ... Unpacking liblockfile-bin (1.17-1build2) over (1.17-1build1) ... Preparing to unpack .../50-liblockfile1_1.17-1build2_armhf.deb ... Unpacking liblockfile1:armhf (1.17-1build2) over (1.17-1build1) ... Preparing to unpack .../51-lockfile-progs_0.1.19build1_armhf.deb ... Unpacking lockfile-progs (0.1.19build1) over (0.1.18build1) ... Preparing to unpack .../52-optipng_0.7.7-2build1_armhf.deb ... Unpacking optipng (0.7.7-2build1) over (0.7.7-2) ... Preparing to unpack .../53-pkgbinarymangler_149_all.deb ... Unpacking pkgbinarymangler (149) over (148) ... Setting up gcc-11-base:armhf (11.2.0-19ubuntu1) ... Setting up lto-disabled-list (24) ... Setting up liblockfile-bin (1.17-1build2) ... Setting up init (1.62) ... Setting up libsqlite3-0:armhf (3.37.2-2) ... Setting up binutils-common:armhf (2.38-3ubuntu1) ... Setting up linux-libc-dev:armhf (5.15.0-48.54) ... Setting up libctf-nobfd0:armhf (2.38-3ubuntu1) ... Setting up libnpth0:armhf (1.6-3build2) ... Setting up libassuan0:armhf (2.5.5-1build1) ... Setting up libgomp1:armhf (12.1.0-2ubuntu1~22.04) ... Setting up perl-modules-5.34 (5.34.0-3ubuntu1) ... Setting up bzip2 (1.0.8-5build1) ... Setting up libfakeroot:armhf (1.28-1ubuntu1) ... Setting up libasan6:armhf (11.2.0-19ubuntu1) ... Setting up tzdata (2022c-0ubuntu0.22.04.0) ... Current default time zone: 'Etc/UTC' Local time is now: Wed Sep 28 11:32:29 UTC 2022. Universal Time is now: Wed Sep 28 11:32:29 UTC 2022. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.28-1ubuntu1) ... Setting up libtirpc-dev:armhf (1.3.2-2ubuntu0.1) ... Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... Setting up make (4.3-4.1build1) ... Setting up libmpfr6:armhf (4.1.0-3build3) ... Setting up libncurses6:armhf (6.3-2) ... Setting up xz-utils (5.2.5-2ubuntu1) ... Setting up libpng16-16:armhf (1.6.37-3build5) ... Setting up libmpc3:armhf (1.2.1-2build1) ... Setting up systemd-timesyncd (249.11-0ubuntu3.6) ... Setting up libatomic1:armhf (12.1.0-2ubuntu1~22.04) ... Setting up usrmerge (25ubuntu2) ... Setting up patch (2.7.6-7build2) ... Setting up libss2:armhf (1.46.5-2ubuntu1.1) ... Setting up libncursesw6:armhf (6.3-2) ... Setting up logsave (1.46.5-2ubuntu1.1) ... Setting up libubsan1:armhf (12.1.0-2ubuntu1~22.04) ... Setting up advancecomp (2.1-2.1ubuntu2) ... Setting up libgcc-11-dev:armhf (11.2.0-19ubuntu1) ... Setting up libnsl-dev:armhf (1.3.0-2build2) ... Setting up sensible-utils (0.0.17) ... Setting up libcrypt-dev:armhf (1:4.4.27-1) ... Setting up mawk (1.3.4.20200120-3) ... Setting up liblockfile1:armhf (1.17-1build2) ... Setting up libbinutils:armhf (2.38-3ubuntu1) ... Setting up libisl23:armhf (0.24-2build1) ... Setting up libc-dev-bin (2.35-0ubuntu3.1) ... Setting up openssl (3.0.2-0ubuntu1.6) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up readline-common (8.1.2-1) ... Setting up libcc1-0:armhf (12.1.0-2ubuntu1~22.04) ... Setting up libprocps8:armhf (2:3.3.17-6ubuntu2) ... Setting up libgdbm6:armhf (1.23-1) ... Setting up libctf0:armhf (2.38-3ubuntu1) ... Setting up pinentry-curses (1.1.1-1build2) ... Setting up cpp-11 (11.2.0-19ubuntu1) ... Setting up libreadline8:armhf (8.1.2-1) ... Setting up e2fsprogs (1.46.5-2ubuntu1.1) ... Installing new version of config file /etc/mke2fs.conf ... Setting up ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 7 added, 8 removed; done. Setting up optipng (0.7.7-2build1) ... Setting up lockfile-progs (0.1.19build1) ... Setting up libgdbm-compat4:armhf (1.23-1) ... Setting up procps (2:3.3.17-6ubuntu2) ... Installing new version of config file /etc/init.d/procps ... Installing new version of config file /etc/sysctl.d/README.sysctl ... Setting up gpgconf (2.2.27-3ubuntu2.1) ... Setting up libc6-dev:armhf (2.35-0ubuntu3.1) ... Setting up binutils-arm-linux-gnueabihf (2.38-3ubuntu1) ... Setting up gpg (2.2.27-3ubuntu2.1) ... Setting up libperl5.34:armhf (5.34.0-3ubuntu1) ... Setting up gpg-agent (2.2.27-3ubuntu2.1) ... Setting up pkgbinarymangler (149) ... Setting up binutils (2.38-3ubuntu1) ... Setting up perl (5.34.0-3ubuntu1) ... Setting up libdpkg-perl (1.21.1ubuntu2.1) ... Setting up libstdc++-11-dev:armhf (11.2.0-19ubuntu1) ... Setting up gcc-11 (11.2.0-19ubuntu1) ... Setting up g++-11 (11.2.0-19ubuntu1) ... Setting up dpkg-dev (1.21.1ubuntu2.1) ... Setting up build-essential (12.9ubuntu3) ... Processing triggers for libc-bin (2.35-0ubuntu3.1) ... Processing triggers for ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-24505662 armhf jammy -c chroot:build-PACKAGEBUILD-24505662 --arch=armhf --dist=jammy --nolog suricata_6.0.8-0ubuntu6.dsc Initiating build PACKAGEBUILD-24505662 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-126-generic #142-Ubuntu SMP Fri Aug 26 12:15:55 UTC 2022 armv7l sbuild (Debian sbuild) 0.79.0 (05 February 2020) on bos02-arm64-024.buildd +==============================================================================+ | suricata 1:6.0.8-0ubuntu6 (armhf) Wed, 28 Sep 2022 11:32:41 +0000 | +==============================================================================+ Package: suricata Version: 1:6.0.8-0ubuntu6 Source Version: 1:6.0.8-0ubuntu6 Distribution: jammy Machine Architecture: arm64 Host Architecture: armhf Build Architecture: armhf Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-24505662/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/suricata-9XQzm6/resolver-9MGJM0' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- suricata_6.0.8-0ubuntu6.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/suricata-9XQzm6/suricata-6.0.8' with '<>' I: NOTICE: Log filtering will replace 'build/suricata-9XQzm6' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: autotools-dev, debhelper (>= 9), dh-autoreconf, libcap-ng-dev, libmaxminddb-dev, libhiredis-dev, libjansson-dev, libluajit-5.1-dev, libmagic-dev, libnet1-dev | libnet-dev, libnetfilter-queue-dev, libnspr4-dev, libnss3-dev, libpcap-dev, libpcre3-dev, libprelude-dev, libyaml-dev, python3, python3-yaml, python3-distutils, wget, rustc, cargo, zlib1g-dev | libz-dev, liblzma-dev, liblz4-dev, libevent-dev, libhtp-dev (>= 1:0.5.41), build-essential, fakeroot Filtered Build-Depends: autotools-dev, debhelper (>= 9), dh-autoreconf, libcap-ng-dev, libmaxminddb-dev, libhiredis-dev, libjansson-dev, libluajit-5.1-dev, libmagic-dev, libnet1-dev | libnet-dev, libnetfilter-queue-dev, libnspr4-dev, libnss3-dev, libpcap-dev, libpcre3-dev, libprelude-dev, libyaml-dev, python3, python3-yaml, python3-distutils, wget, rustc, cargo, zlib1g-dev | libz-dev, liblzma-dev, liblz4-dev, libevent-dev, libhtp-dev (>= 1:0.5.41), build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [592 B] Get:5 copy:/<>/apt_archive ./ Packages [618 B] Fetched 2173 B in 0s (65.1 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libperl5.32 perl-modules-5.32 systemd-timesyncd Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils cargo debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbrotli1 libbsd0 libcap-ng-dev libcurl3-gnutls libdbus-1-3 libdbus-1-dev libdebhelper-perl libdw1 libedit2 libelf1 libevent-2.1-7 libevent-core-2.1-7 libevent-dev libevent-extra-2.1-7 libevent-openssl-2.1-7 libevent-pthreads-2.1-7 libexpat1 libfile-stripnondeterminism-perl libgcrypt20-dev libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutlsxx28 libgpg-error-dev libhiredis-dev libhiredis0.14 libhtp-dev libhtp2 libicu70 libidn2-dev libjansson-dev libjansson4 libldap-2.5-0 libllvm13 libltdl-dev libltdl7 libluajit-5.1-2 libluajit-5.1-common libluajit-5.1-dev liblz4-dev liblzma-dev libmagic-dev libmagic-mgc libmagic1 libmaxminddb-dev libmaxminddb0 libmd0 libmnl0 libmpdec3 libnet1 libnet1-dev libnetfilter-queue-dev libnetfilter-queue1 libnfnetlink-dev libnfnetlink0 libnghttp2-14 libnspr4 libnspr4-dev libnss3 libnss3-dev libp11-kit-dev libpcap-dev libpcap0.8 libpcap0.8-dev libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libprelude-dev libprelude28 libpreludecpp12 libpsl5 libpython3-stdlib libpython3.10-minimal libpython3.10-stdlib librtmp1 libsasl2-2 libsasl2-modules-db libsigsegv2 libssh-4 libssh2-1 libstd-rust-1.59 libstd-rust-dev libsub-override-perl libtasn1-6-dev libtool libuchardet0 libunbound8 libxml2 libyaml-0-2 libyaml-dev m4 man-db media-types nettle-dev pkg-config po-debconf python3 python3-distutils python3-lib2to3 python3-minimal python3-yaml python3.10 python3.10-minimal rustc wget zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc cargo-doc dh-make gettext-doc libasprintf-dev libgettextpo-dev groff libgcrypt20-doc gmp-doc libgmp10-doc libmpfr-dev dns-root-data gnutls-bin gnutls-doc libtool-doc liblzma-doc mmdb-bin libnetfilter-queue-doc p11-kit-doc libprelude-doc gfortran | fortran95-compiler gcj-jdk libyaml-doc m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python3.10-venv python3.10-doc binfmt-support llvm-13 lld-13 clang-13 Recommended packages: dbus libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libldap-common prelude-utils publicsuffix libsasl2-modules libtasn1-doc libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils cargo debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbrotli1 libbsd0 libcap-ng-dev libcurl3-gnutls libdbus-1-3 libdbus-1-dev libdebhelper-perl libdw1 libedit2 libelf1 libevent-2.1-7 libevent-core-2.1-7 libevent-dev libevent-extra-2.1-7 libevent-openssl-2.1-7 libevent-pthreads-2.1-7 libexpat1 libfile-stripnondeterminism-perl libgcrypt20-dev libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutlsxx28 libgpg-error-dev libhiredis-dev libhiredis0.14 libhtp-dev libhtp2 libicu70 libidn2-dev libjansson-dev libjansson4 libldap-2.5-0 libllvm13 libltdl-dev libltdl7 libluajit-5.1-2 libluajit-5.1-common libluajit-5.1-dev liblz4-dev liblzma-dev libmagic-dev libmagic-mgc libmagic1 libmaxminddb-dev libmaxminddb0 libmd0 libmnl0 libmpdec3 libnet1 libnet1-dev libnetfilter-queue-dev libnetfilter-queue1 libnfnetlink-dev libnfnetlink0 libnghttp2-14 libnspr4 libnspr4-dev libnss3 libnss3-dev libp11-kit-dev libpcap-dev libpcap0.8 libpcap0.8-dev libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libprelude-dev libprelude28 libpreludecpp12 libpsl5 libpython3-stdlib libpython3.10-minimal libpython3.10-stdlib librtmp1 libsasl2-2 libsasl2-modules-db libsigsegv2 libssh-4 libssh2-1 libstd-rust-1.59 libstd-rust-dev libsub-override-perl libtasn1-6-dev libtool libuchardet0 libunbound8 libxml2 libyaml-0-2 libyaml-dev m4 man-db media-types nettle-dev pkg-config po-debconf python3 python3-distutils python3-lib2to3 python3-minimal python3-yaml python3.10 python3.10-minimal rustc sbuild-build-depends-main-dummy wget zlib1g-dev 0 upgraded, 129 newly installed, 0 to remove and 0 not upgraded. Need to get 118 MB of archives. After this operation, 435 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [842 B] Get:2 http://ppa.launchpadcontent.net/oisf/suricata-6.0-test/ubuntu jammy/main armhf libhtp2 armhf 1:0.5.41-0ubuntu3 [63.8 kB] Get:3 http://ftpmaster.internal/ubuntu jammy-updates/main armhf libpython3.10-minimal armhf 3.10.6-1~22.04 [794 kB] Get:4 http://ppa.launchpadcontent.net/oisf/suricata-6.0-test/ubuntu jammy/main armhf libhtp-dev armhf 1:0.5.41-0ubuntu3 [96.6 kB] Get:5 http://ftpmaster.internal/ubuntu jammy/main armhf libexpat1 armhf 2.4.7-1 [66.5 kB] Get:6 http://ftpmaster.internal/ubuntu jammy-updates/main armhf python3.10-minimal armhf 3.10.6-1~22.04 [1941 kB] Get:7 http://ftpmaster.internal/ubuntu jammy-updates/main armhf python3-minimal armhf 3.10.6-1~22.04 [24.3 kB] Get:8 http://ftpmaster.internal/ubuntu jammy/main armhf media-types all 7.0.0 [25.5 kB] Get:9 http://ftpmaster.internal/ubuntu jammy/main armhf libmpdec3 armhf 2.5.1-2build2 [76.5 kB] Get:10 http://ftpmaster.internal/ubuntu jammy-updates/main armhf libpython3.10-stdlib armhf 3.10.6-1~22.04 [1749 kB] Get:11 http://ftpmaster.internal/ubuntu jammy-updates/main armhf python3.10 armhf 3.10.6-1~22.04 [497 kB] Get:12 http://ftpmaster.internal/ubuntu jammy-updates/main armhf libpython3-stdlib armhf 3.10.6-1~22.04 [6910 B] Get:13 http://ftpmaster.internal/ubuntu jammy-updates/main armhf python3 armhf 3.10.6-1~22.04 [22.8 kB] Get:14 http://ftpmaster.internal/ubuntu jammy/main armhf libmd0 armhf 1.0.4-1build1 [22.5 kB] Get:15 http://ftpmaster.internal/ubuntu jammy/main armhf libbsd0 armhf 0.11.5-1 [39.8 kB] Get:16 http://ftpmaster.internal/ubuntu jammy/main armhf libdbus-1-3 armhf 1.12.20-2ubuntu4 [169 kB] Get:17 http://ftpmaster.internal/ubuntu jammy/main armhf libelf1 armhf 0.186-1build1 [42.7 kB] Get:18 http://ftpmaster.internal/ubuntu jammy/main armhf libglib2.0-0 armhf 2.72.1-1 [1325 kB] Get:19 http://ftpmaster.internal/ubuntu jammy/main armhf libicu70 armhf 70.1-2 [10.3 MB] Get:20 http://ftpmaster.internal/ubuntu jammy/main armhf libmnl0 armhf 1.0.4-3build2 [11.4 kB] Get:21 http://ftpmaster.internal/ubuntu jammy-security/main armhf libxml2 armhf 2.9.13+dfsg-1ubuntu0.1 [599 kB] Get:22 http://ftpmaster.internal/ubuntu jammy/main armhf libyaml-0-2 armhf 0.2.2-1build2 [45.4 kB] Get:23 http://ftpmaster.internal/ubuntu jammy/main armhf python3-yaml armhf 5.4.1-1ubuntu1 [122 kB] Get:24 http://ftpmaster.internal/ubuntu jammy/main armhf bsdextrautils armhf 2.37.2-4ubuntu3 [77.1 kB] Get:25 http://ftpmaster.internal/ubuntu jammy/main armhf libmagic-mgc armhf 1:5.41-3 [257 kB] Get:26 http://ftpmaster.internal/ubuntu jammy/main armhf libmagic1 armhf 1:5.41-3 [80.2 kB] Get:27 http://ftpmaster.internal/ubuntu jammy/main armhf file armhf 1:5.41-3 [20.6 kB] Get:28 http://ftpmaster.internal/ubuntu jammy/main armhf gettext-base armhf 0.21-4ubuntu4 [38.0 kB] Get:29 http://ftpmaster.internal/ubuntu jammy/main armhf libuchardet0 armhf 0.0.7-1build2 [75.7 kB] Get:30 http://ftpmaster.internal/ubuntu jammy/main armhf groff-base armhf 1.22.4-8build1 [870 kB] Get:31 http://ftpmaster.internal/ubuntu jammy/main armhf libedit2 armhf 3.1-20210910-1build1 [78.7 kB] Get:32 http://ftpmaster.internal/ubuntu jammy/main armhf libjansson4 armhf 2.13.1-1.1build3 [28.3 kB] Get:33 http://ftpmaster.internal/ubuntu jammy/main armhf libmaxminddb0 armhf 1.5.2-1build2 [23.2 kB] Get:34 http://ftpmaster.internal/ubuntu jammy/main armhf libnfnetlink0 armhf 1.0.1-3build3 [12.3 kB] Get:35 http://ftpmaster.internal/ubuntu jammy/main armhf libnghttp2-14 armhf 1.43.0-1build3 [70.1 kB] Get:36 http://ftpmaster.internal/ubuntu jammy/main armhf libpcap0.8 armhf 1.10.1-4build1 [129 kB] Get:37 http://ftpmaster.internal/ubuntu jammy/main armhf libpipeline1 armhf 1.5.5-1 [25.6 kB] Get:38 http://ftpmaster.internal/ubuntu jammy/main armhf libpsl5 armhf 0.21.0-1.2build2 [56.9 kB] Get:39 http://ftpmaster.internal/ubuntu jammy/main armhf man-db armhf 2.10.2-1 [1151 kB] Get:40 http://ftpmaster.internal/ubuntu jammy/main armhf wget armhf 1.21.2-2ubuntu1 [348 kB] Get:41 http://ftpmaster.internal/ubuntu jammy/main armhf libsigsegv2 armhf 2.13-1ubuntu3 [13.7 kB] Get:42 http://ftpmaster.internal/ubuntu jammy/main armhf m4 armhf 1.4.18-5ubuntu2 [191 kB] Get:43 http://ftpmaster.internal/ubuntu jammy/main armhf autoconf all 2.71-2 [338 kB] Get:44 http://ftpmaster.internal/ubuntu jammy/main armhf autotools-dev all 20220109.1 [44.9 kB] Get:45 http://ftpmaster.internal/ubuntu jammy/main armhf automake all 1:1.16.5-1.3 [558 kB] Get:46 http://ftpmaster.internal/ubuntu jammy/main armhf autopoint all 0.21-4ubuntu4 [422 kB] Get:47 http://ftpmaster.internal/ubuntu jammy/main armhf libdebhelper-perl all 13.6ubuntu1 [67.2 kB] Get:48 http://ftpmaster.internal/ubuntu jammy/main armhf libtool all 2.4.6-15build2 [164 kB] Get:49 http://ftpmaster.internal/ubuntu jammy/main armhf dh-autoreconf all 20 [16.1 kB] Get:50 http://ftpmaster.internal/ubuntu jammy/main armhf libarchive-zip-perl all 1.68-1 [90.2 kB] Get:51 http://ftpmaster.internal/ubuntu jammy/main armhf libsub-override-perl all 0.09-2 [9532 B] Get:52 http://ftpmaster.internal/ubuntu jammy/main armhf libfile-stripnondeterminism-perl all 1.13.0-1 [18.1 kB] Get:53 http://ftpmaster.internal/ubuntu jammy/main armhf dh-strip-nondeterminism all 1.13.0-1 [5344 B] Get:54 http://ftpmaster.internal/ubuntu jammy/main armhf libdw1 armhf 0.186-1build1 [228 kB] Get:55 http://ftpmaster.internal/ubuntu jammy/main armhf debugedit armhf 1:5.0-4build1 [43.3 kB] Get:56 http://ftpmaster.internal/ubuntu jammy/main armhf dwz armhf 0.14-1build2 [99.2 kB] Get:57 http://ftpmaster.internal/ubuntu jammy/main armhf gettext armhf 0.21-4ubuntu4 [805 kB] Get:58 http://ftpmaster.internal/ubuntu jammy/main armhf intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:59 http://ftpmaster.internal/ubuntu jammy/main armhf po-debconf all 1.0.21+nmu1 [233 kB] Get:60 http://ftpmaster.internal/ubuntu jammy/main armhf debhelper all 13.6ubuntu1 [923 kB] Get:61 http://ftpmaster.internal/ubuntu jammy/main armhf libbrotli1 armhf 1.0.9-2build6 [306 kB] Get:62 http://ftpmaster.internal/ubuntu jammy/main armhf libcap-ng-dev armhf 0.7.9-2.2build3 [21.9 kB] Get:63 http://ftpmaster.internal/ubuntu jammy/main armhf libsasl2-modules-db armhf 2.1.27+dfsg2-3ubuntu1 [19.2 kB] Get:64 http://ftpmaster.internal/ubuntu jammy/main armhf libsasl2-2 armhf 2.1.27+dfsg2-3ubuntu1 [50.7 kB] Get:65 http://ftpmaster.internal/ubuntu jammy-updates/main armhf libldap-2.5-0 armhf 2.5.13+dfsg-0ubuntu0.22.04.1 [159 kB] Get:66 http://ftpmaster.internal/ubuntu jammy/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2build4 [52.8 kB] Get:67 http://ftpmaster.internal/ubuntu jammy/main armhf libssh-4 armhf 0.9.6-2build1 [165 kB] Get:68 http://ftpmaster.internal/ubuntu jammy-security/main armhf libcurl3-gnutls armhf 7.81.0-1ubuntu1.4 [247 kB] Get:69 http://ftpmaster.internal/ubuntu jammy/main armhf pkg-config armhf 0.29.2-1ubuntu3 [46.0 kB] Get:70 http://ftpmaster.internal/ubuntu jammy/main armhf libdbus-1-dev armhf 1.12.20-2ubuntu4 [167 kB] Get:71 http://ftpmaster.internal/ubuntu jammy/main armhf libevent-2.1-7 armhf 2.1.12-stable-1build3 [128 kB] Get:72 http://ftpmaster.internal/ubuntu jammy/main armhf libevent-core-2.1-7 armhf 2.1.12-stable-1build3 [82.6 kB] Get:73 http://ftpmaster.internal/ubuntu jammy/main armhf libevent-extra-2.1-7 armhf 2.1.12-stable-1build3 [55.9 kB] Get:74 http://ftpmaster.internal/ubuntu jammy/main armhf libevent-pthreads-2.1-7 armhf 2.1.12-stable-1build3 [7218 B] Get:75 http://ftpmaster.internal/ubuntu jammy/main armhf libevent-openssl-2.1-7 armhf 2.1.12-stable-1build3 [12.8 kB] Get:76 http://ftpmaster.internal/ubuntu jammy/main armhf libevent-dev armhf 2.1.12-stable-1build3 [264 kB] Get:77 http://ftpmaster.internal/ubuntu jammy/main armhf libgpg-error-dev armhf 1.43-3 [119 kB] Get:78 http://ftpmaster.internal/ubuntu jammy/main armhf libgcrypt20-dev armhf 1.9.4-3ubuntu3 [508 kB] Get:79 http://ftpmaster.internal/ubuntu jammy/main armhf libgmpxx4ldbl armhf 2:6.2.1+dfsg-3ubuntu1 [8632 B] Get:80 http://ftpmaster.internal/ubuntu jammy/main armhf libgmp-dev armhf 2:6.2.1+dfsg-3ubuntu1 [284 kB] Get:81 http://ftpmaster.internal/ubuntu jammy-security/main armhf libgnutls-openssl27 armhf 3.7.3-4ubuntu1.1 [29.1 kB] Get:82 http://ftpmaster.internal/ubuntu jammy-security/main armhf libunbound8 armhf 1.13.1-1ubuntu5.1 [363 kB] Get:83 http://ftpmaster.internal/ubuntu jammy-security/main armhf libgnutls-dane0 armhf 3.7.3-4ubuntu1.1 [29.3 kB] Get:84 http://ftpmaster.internal/ubuntu jammy-security/main armhf libgnutlsxx28 armhf 3.7.3-4ubuntu1.1 [13.5 kB] Get:85 http://ftpmaster.internal/ubuntu jammy/main armhf libidn2-dev armhf 2.3.2-2build1 [82.9 kB] Get:86 http://ftpmaster.internal/ubuntu jammy/main armhf libp11-kit-dev armhf 0.24.0-6build1 [20.2 kB] Get:87 http://ftpmaster.internal/ubuntu jammy/main armhf libtasn1-6-dev armhf 4.18.0-4build1 [85.6 kB] Get:88 http://ftpmaster.internal/ubuntu jammy/main armhf nettle-dev armhf 3.7.3-1build2 [1142 kB] Get:89 http://ftpmaster.internal/ubuntu jammy-security/main armhf libgnutls28-dev armhf 3.7.3-4ubuntu1.1 [1017 kB] Get:90 http://ftpmaster.internal/ubuntu jammy/universe armhf libhiredis0.14 armhf 0.14.1-2 [26.0 kB] Get:91 http://ftpmaster.internal/ubuntu jammy/universe armhf libhiredis-dev armhf 0.14.1-2 [45.7 kB] Get:92 http://ftpmaster.internal/ubuntu jammy/main armhf libjansson-dev armhf 2.13.1-1.1build3 [30.9 kB] Get:93 http://ftpmaster.internal/ubuntu jammy-security/main armhf libllvm13 armhf 1:13.0.1-2ubuntu2.1 [20.9 MB] Get:94 http://ftpmaster.internal/ubuntu jammy/main armhf libltdl7 armhf 2.4.6-15build2 [36.7 kB] Get:95 http://ftpmaster.internal/ubuntu jammy/main armhf libltdl-dev armhf 2.4.6-15build2 [167 kB] Get:96 http://ftpmaster.internal/ubuntu jammy/universe armhf libluajit-5.1-common all 2.1.0~beta3+dfsg-6 [44.3 kB] Get:97 http://ftpmaster.internal/ubuntu jammy/universe armhf libluajit-5.1-2 armhf 2.1.0~beta3+dfsg-6 [199 kB] Get:98 http://ftpmaster.internal/ubuntu jammy/universe armhf libluajit-5.1-dev armhf 2.1.0~beta3+dfsg-6 [220 kB] Get:99 http://ftpmaster.internal/ubuntu jammy/main armhf libmagic-dev armhf 1:5.41-3 [93.4 kB] Get:100 http://ftpmaster.internal/ubuntu jammy/main armhf libmaxminddb-dev armhf 1.5.2-1build2 [30.5 kB] Get:101 http://ftpmaster.internal/ubuntu jammy/main armhf libnet1 armhf 1.1.6+dfsg-3.1build3 [40.9 kB] Get:102 http://ftpmaster.internal/ubuntu jammy/main armhf libnet1-dev armhf 1.1.6+dfsg-3.1build3 [101 kB] Get:103 http://ftpmaster.internal/ubuntu jammy/universe armhf libnetfilter-queue1 armhf 1.0.5-2 [11.9 kB] Get:104 http://ftpmaster.internal/ubuntu jammy/main armhf libnfnetlink-dev armhf 1.0.1-3build3 [6422 B] Get:105 http://ftpmaster.internal/ubuntu jammy/universe armhf libnetfilter-queue-dev armhf 1.0.5-2 [14.0 kB] Get:106 http://ftpmaster.internal/ubuntu jammy/main armhf libnspr4 armhf 2:4.32-3build1 [94.0 kB] Get:107 http://ftpmaster.internal/ubuntu jammy/main armhf libnspr4-dev armhf 2:4.32-3build1 [197 kB] Get:108 http://ftpmaster.internal/ubuntu jammy-security/main armhf libnss3 armhf 2:3.68.2-0ubuntu1.1 [1105 kB] Get:109 http://ftpmaster.internal/ubuntu jammy-security/main armhf libnss3-dev armhf 2:3.68.2-0ubuntu1.1 [237 kB] Get:110 http://ftpmaster.internal/ubuntu jammy/main armhf libpcap0.8-dev armhf 1.10.1-4build1 [254 kB] Get:111 http://ftpmaster.internal/ubuntu jammy/main armhf libpcap-dev armhf 1.10.1-4build1 [3328 B] Get:112 http://ftpmaster.internal/ubuntu jammy-security/main armhf libpcre16-3 armhf 2:8.39-13ubuntu0.22.04.1 [144 kB] Get:113 http://ftpmaster.internal/ubuntu jammy-security/main armhf libpcre32-3 armhf 2:8.39-13ubuntu0.22.04.1 [135 kB] Get:114 http://ftpmaster.internal/ubuntu jammy-security/main armhf libpcrecpp0v5 armhf 2:8.39-13ubuntu0.22.04.1 [14.0 kB] Get:115 http://ftpmaster.internal/ubuntu jammy-security/main armhf libpcre3-dev armhf 2:8.39-13ubuntu0.22.04.1 [514 kB] Get:116 http://ftpmaster.internal/ubuntu jammy/universe armhf libprelude28 armhf 5.2.0-5build3 [235 kB] Get:117 http://ftpmaster.internal/ubuntu jammy/universe armhf libpreludecpp12 armhf 5.2.0-5build3 [35.0 kB] Get:118 http://ftpmaster.internal/ubuntu jammy/universe armhf libssh2-1 armhf 1.10.0-3 [94.9 kB] Get:119 http://ftpmaster.internal/ubuntu jammy-security/main armhf libstd-rust-1.59 armhf 1.59.0+dfsg1-1~ubuntu2~22.04.1 [17.9 MB] Get:120 http://ftpmaster.internal/ubuntu jammy-updates/main armhf python3-lib2to3 all 3.10.6-1~22.04 [77.6 kB] Get:121 http://ftpmaster.internal/ubuntu jammy-updates/main armhf python3-distutils all 3.10.6-1~22.04 [139 kB] Get:122 http://ftpmaster.internal/ubuntu jammy-updates/main armhf zlib1g-dev armhf 1:1.2.11.dfsg-2ubuntu9.1 [157 kB] Get:123 http://ftpmaster.internal/ubuntu jammy-security/main armhf libstd-rust-dev armhf 1.59.0+dfsg1-1~ubuntu2~22.04.1 [36.2 MB] Get:124 http://ftpmaster.internal/ubuntu jammy-security/main armhf rustc armhf 1.59.0+dfsg1-1~ubuntu2~22.04.1 [3437 kB] Get:125 http://ftpmaster.internal/ubuntu jammy-security/universe armhf cargo armhf 0.60.0ubuntu1-0ubuntu1~22.04.1 [3404 kB] Get:126 http://ftpmaster.internal/ubuntu jammy/main armhf liblz4-dev armhf 1.9.3-2build2 [75.5 kB] Get:127 http://ftpmaster.internal/ubuntu jammy/main armhf liblzma-dev armhf 5.2.5-2ubuntu1 [149 kB] Get:128 http://ftpmaster.internal/ubuntu jammy/universe armhf libprelude-dev armhf 5.2.0-5build3 [56.5 kB] Get:129 http://ftpmaster.internal/ubuntu jammy/main armhf libyaml-dev armhf 0.2.2-1build2 [57.2 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 118 MB in 13s (8941 kB/s) Selecting previously unselected package libpython3.10-minimal:armhf. (Reading database ... 15101 files and directories currently installed.) Preparing to unpack .../libpython3.10-minimal_3.10.6-1~22.04_armhf.deb ... Unpacking libpython3.10-minimal:armhf (3.10.6-1~22.04) ... Selecting previously unselected package libexpat1:armhf. Preparing to unpack .../libexpat1_2.4.7-1_armhf.deb ... Unpacking libexpat1:armhf (2.4.7-1) ... Selecting previously unselected package python3.10-minimal. Preparing to unpack .../python3.10-minimal_3.10.6-1~22.04_armhf.deb ... Unpacking python3.10-minimal (3.10.6-1~22.04) ... Setting up libpython3.10-minimal:armhf (3.10.6-1~22.04) ... Setting up libexpat1:armhf (2.4.7-1) ... Setting up python3.10-minimal (3.10.6-1~22.04) ... Selecting previously unselected package python3-minimal. (Reading database ... 15403 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.10.6-1~22.04_armhf.deb ... Unpacking python3-minimal (3.10.6-1~22.04) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_7.0.0_all.deb ... Unpacking media-types (7.0.0) ... Selecting previously unselected package libmpdec3:armhf. Preparing to unpack .../2-libmpdec3_2.5.1-2build2_armhf.deb ... Unpacking libmpdec3:armhf (2.5.1-2build2) ... Selecting previously unselected package libpython3.10-stdlib:armhf. Preparing to unpack .../3-libpython3.10-stdlib_3.10.6-1~22.04_armhf.deb ... Unpacking libpython3.10-stdlib:armhf (3.10.6-1~22.04) ... Selecting previously unselected package python3.10. Preparing to unpack .../4-python3.10_3.10.6-1~22.04_armhf.deb ... Unpacking python3.10 (3.10.6-1~22.04) ... Selecting previously unselected package libpython3-stdlib:armhf. Preparing to unpack .../5-libpython3-stdlib_3.10.6-1~22.04_armhf.deb ... Unpacking libpython3-stdlib:armhf (3.10.6-1~22.04) ... Setting up python3-minimal (3.10.6-1~22.04) ... Selecting previously unselected package python3. (Reading database ... 15804 files and directories currently installed.) Preparing to unpack .../000-python3_3.10.6-1~22.04_armhf.deb ... Unpacking python3 (3.10.6-1~22.04) ... Selecting previously unselected package libmd0:armhf. Preparing to unpack .../001-libmd0_1.0.4-1build1_armhf.deb ... Unpacking libmd0:armhf (1.0.4-1build1) ... Selecting previously unselected package libbsd0:armhf. Preparing to unpack .../002-libbsd0_0.11.5-1_armhf.deb ... Unpacking libbsd0:armhf (0.11.5-1) ... Selecting previously unselected package libdbus-1-3:armhf. Preparing to unpack .../003-libdbus-1-3_1.12.20-2ubuntu4_armhf.deb ... Unpacking libdbus-1-3:armhf (1.12.20-2ubuntu4) ... Selecting previously unselected package libelf1:armhf. Preparing to unpack .../004-libelf1_0.186-1build1_armhf.deb ... Unpacking libelf1:armhf (0.186-1build1) ... Selecting previously unselected package libglib2.0-0:armhf. Preparing to unpack .../005-libglib2.0-0_2.72.1-1_armhf.deb ... Unpacking libglib2.0-0:armhf (2.72.1-1) ... Selecting previously unselected package libicu70:armhf. Preparing to unpack .../006-libicu70_70.1-2_armhf.deb ... Unpacking libicu70:armhf (70.1-2) ... Selecting previously unselected package libmnl0:armhf. Preparing to unpack .../007-libmnl0_1.0.4-3build2_armhf.deb ... Unpacking libmnl0:armhf (1.0.4-3build2) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../008-libxml2_2.9.13+dfsg-1ubuntu0.1_armhf.deb ... Unpacking libxml2:armhf (2.9.13+dfsg-1ubuntu0.1) ... Selecting previously unselected package libyaml-0-2:armhf. Preparing to unpack .../009-libyaml-0-2_0.2.2-1build2_armhf.deb ... Unpacking libyaml-0-2:armhf (0.2.2-1build2) ... Selecting previously unselected package python3-yaml. Preparing to unpack .../010-python3-yaml_5.4.1-1ubuntu1_armhf.deb ... Unpacking python3-yaml (5.4.1-1ubuntu1) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../011-bsdextrautils_2.37.2-4ubuntu3_armhf.deb ... Unpacking bsdextrautils (2.37.2-4ubuntu3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../012-libmagic-mgc_1%3a5.41-3_armhf.deb ... Unpacking libmagic-mgc (1:5.41-3) ... Selecting previously unselected package libmagic1:armhf. Preparing to unpack .../013-libmagic1_1%3a5.41-3_armhf.deb ... Unpacking libmagic1:armhf (1:5.41-3) ... Selecting previously unselected package file. Preparing to unpack .../014-file_1%3a5.41-3_armhf.deb ... Unpacking file (1:5.41-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../015-gettext-base_0.21-4ubuntu4_armhf.deb ... Unpacking gettext-base (0.21-4ubuntu4) ... Selecting previously unselected package libuchardet0:armhf. Preparing to unpack .../016-libuchardet0_0.0.7-1build2_armhf.deb ... Unpacking libuchardet0:armhf (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../017-groff-base_1.22.4-8build1_armhf.deb ... Unpacking groff-base (1.22.4-8build1) ... Selecting previously unselected package libedit2:armhf. Preparing to unpack .../018-libedit2_3.1-20210910-1build1_armhf.deb ... Unpacking libedit2:armhf (3.1-20210910-1build1) ... Selecting previously unselected package libjansson4:armhf. Preparing to unpack .../019-libjansson4_2.13.1-1.1build3_armhf.deb ... Unpacking libjansson4:armhf (2.13.1-1.1build3) ... Selecting previously unselected package libmaxminddb0:armhf. Preparing to unpack .../020-libmaxminddb0_1.5.2-1build2_armhf.deb ... Unpacking libmaxminddb0:armhf (1.5.2-1build2) ... Selecting previously unselected package libnfnetlink0:armhf. Preparing to unpack .../021-libnfnetlink0_1.0.1-3build3_armhf.deb ... Unpacking libnfnetlink0:armhf (1.0.1-3build3) ... Selecting previously unselected package libnghttp2-14:armhf. Preparing to unpack .../022-libnghttp2-14_1.43.0-1build3_armhf.deb ... Unpacking libnghttp2-14:armhf (1.43.0-1build3) ... Selecting previously unselected package libpcap0.8:armhf. Preparing to unpack .../023-libpcap0.8_1.10.1-4build1_armhf.deb ... Unpacking libpcap0.8:armhf (1.10.1-4build1) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../024-libpipeline1_1.5.5-1_armhf.deb ... Unpacking libpipeline1:armhf (1.5.5-1) ... Selecting previously unselected package libpsl5:armhf. Preparing to unpack .../025-libpsl5_0.21.0-1.2build2_armhf.deb ... Unpacking libpsl5:armhf (0.21.0-1.2build2) ... Selecting previously unselected package man-db. Preparing to unpack .../026-man-db_2.10.2-1_armhf.deb ... Unpacking man-db (2.10.2-1) ... Selecting previously unselected package wget. Preparing to unpack .../027-wget_1.21.2-2ubuntu1_armhf.deb ... Unpacking wget (1.21.2-2ubuntu1) ... Selecting previously unselected package libsigsegv2:armhf. Preparing to unpack .../028-libsigsegv2_2.13-1ubuntu3_armhf.deb ... Unpacking libsigsegv2:armhf (2.13-1ubuntu3) ... Selecting previously unselected package m4. Preparing to unpack .../029-m4_1.4.18-5ubuntu2_armhf.deb ... Unpacking m4 (1.4.18-5ubuntu2) ... Selecting previously unselected package autoconf. Preparing to unpack .../030-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../031-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../032-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../033-autopoint_0.21-4ubuntu4_all.deb ... Unpacking autopoint (0.21-4ubuntu4) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../034-libdebhelper-perl_13.6ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.6ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../035-libtool_2.4.6-15build2_all.deb ... Unpacking libtool (2.4.6-15build2) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../036-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../037-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../038-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../039-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../040-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libdw1:armhf. Preparing to unpack .../041-libdw1_0.186-1build1_armhf.deb ... Unpacking libdw1:armhf (0.186-1build1) ... Selecting previously unselected package debugedit. Preparing to unpack .../042-debugedit_1%3a5.0-4build1_armhf.deb ... Unpacking debugedit (1:5.0-4build1) ... Selecting previously unselected package dwz. Preparing to unpack .../043-dwz_0.14-1build2_armhf.deb ... Unpacking dwz (0.14-1build2) ... Selecting previously unselected package gettext. Preparing to unpack .../044-gettext_0.21-4ubuntu4_armhf.deb ... Unpacking gettext (0.21-4ubuntu4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../045-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../046-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../047-debhelper_13.6ubuntu1_all.deb ... Unpacking debhelper (13.6ubuntu1) ... Selecting previously unselected package libbrotli1:armhf. Preparing to unpack .../048-libbrotli1_1.0.9-2build6_armhf.deb ... Unpacking libbrotli1:armhf (1.0.9-2build6) ... Selecting previously unselected package libcap-ng-dev. Preparing to unpack .../049-libcap-ng-dev_0.7.9-2.2build3_armhf.deb ... Unpacking libcap-ng-dev (0.7.9-2.2build3) ... Selecting previously unselected package libsasl2-modules-db:armhf. Preparing to unpack .../050-libsasl2-modules-db_2.1.27+dfsg2-3ubuntu1_armhf.deb ... Unpacking libsasl2-modules-db:armhf (2.1.27+dfsg2-3ubuntu1) ... Selecting previously unselected package libsasl2-2:armhf. Preparing to unpack .../051-libsasl2-2_2.1.27+dfsg2-3ubuntu1_armhf.deb ... Unpacking libsasl2-2:armhf (2.1.27+dfsg2-3ubuntu1) ... Selecting previously unselected package libldap-2.5-0:armhf. Preparing to unpack .../052-libldap-2.5-0_2.5.13+dfsg-0ubuntu0.22.04.1_armhf.deb ... Unpacking libldap-2.5-0:armhf (2.5.13+dfsg-0ubuntu0.22.04.1) ... Selecting previously unselected package librtmp1:armhf. Preparing to unpack .../053-librtmp1_2.4+20151223.gitfa8646d.1-2build4_armhf.deb ... Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2build4) ... Selecting previously unselected package libssh-4:armhf. Preparing to unpack .../054-libssh-4_0.9.6-2build1_armhf.deb ... Unpacking libssh-4:armhf (0.9.6-2build1) ... Selecting previously unselected package libcurl3-gnutls:armhf. Preparing to unpack .../055-libcurl3-gnutls_7.81.0-1ubuntu1.4_armhf.deb ... Unpacking libcurl3-gnutls:armhf (7.81.0-1ubuntu1.4) ... Selecting previously unselected package pkg-config. Preparing to unpack .../056-pkg-config_0.29.2-1ubuntu3_armhf.deb ... Unpacking pkg-config (0.29.2-1ubuntu3) ... Selecting previously unselected package libdbus-1-dev:armhf. Preparing to unpack .../057-libdbus-1-dev_1.12.20-2ubuntu4_armhf.deb ... Unpacking libdbus-1-dev:armhf (1.12.20-2ubuntu4) ... Selecting previously unselected package libevent-2.1-7:armhf. Preparing to unpack .../058-libevent-2.1-7_2.1.12-stable-1build3_armhf.deb ... Unpacking libevent-2.1-7:armhf (2.1.12-stable-1build3) ... Selecting previously unselected package libevent-core-2.1-7:armhf. Preparing to unpack .../059-libevent-core-2.1-7_2.1.12-stable-1build3_armhf.deb ... Unpacking libevent-core-2.1-7:armhf (2.1.12-stable-1build3) ... Selecting previously unselected package libevent-extra-2.1-7:armhf. Preparing to unpack .../060-libevent-extra-2.1-7_2.1.12-stable-1build3_armhf.deb ... Unpacking libevent-extra-2.1-7:armhf (2.1.12-stable-1build3) ... Selecting previously unselected package libevent-pthreads-2.1-7:armhf. Preparing to unpack .../061-libevent-pthreads-2.1-7_2.1.12-stable-1build3_armhf.deb ... Unpacking libevent-pthreads-2.1-7:armhf (2.1.12-stable-1build3) ... Selecting previously unselected package libevent-openssl-2.1-7:armhf. Preparing to unpack .../062-libevent-openssl-2.1-7_2.1.12-stable-1build3_armhf.deb ... Unpacking libevent-openssl-2.1-7:armhf (2.1.12-stable-1build3) ... Selecting previously unselected package libevent-dev. Preparing to unpack .../063-libevent-dev_2.1.12-stable-1build3_armhf.deb ... Unpacking libevent-dev (2.1.12-stable-1build3) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../064-libgpg-error-dev_1.43-3_armhf.deb ... Unpacking libgpg-error-dev (1.43-3) ... Selecting previously unselected package libgcrypt20-dev. Preparing to unpack .../065-libgcrypt20-dev_1.9.4-3ubuntu3_armhf.deb ... Unpacking libgcrypt20-dev (1.9.4-3ubuntu3) ... Selecting previously unselected package libgmpxx4ldbl:armhf. Preparing to unpack .../066-libgmpxx4ldbl_2%3a6.2.1+dfsg-3ubuntu1_armhf.deb ... Unpacking libgmpxx4ldbl:armhf (2:6.2.1+dfsg-3ubuntu1) ... Selecting previously unselected package libgmp-dev:armhf. Preparing to unpack .../067-libgmp-dev_2%3a6.2.1+dfsg-3ubuntu1_armhf.deb ... Unpacking libgmp-dev:armhf (2:6.2.1+dfsg-3ubuntu1) ... Selecting previously unselected package libgnutls-openssl27:armhf. Preparing to unpack .../068-libgnutls-openssl27_3.7.3-4ubuntu1.1_armhf.deb ... Unpacking libgnutls-openssl27:armhf (3.7.3-4ubuntu1.1) ... Selecting previously unselected package libunbound8:armhf. Preparing to unpack .../069-libunbound8_1.13.1-1ubuntu5.1_armhf.deb ... Unpacking libunbound8:armhf (1.13.1-1ubuntu5.1) ... Selecting previously unselected package libgnutls-dane0:armhf. Preparing to unpack .../070-libgnutls-dane0_3.7.3-4ubuntu1.1_armhf.deb ... Unpacking libgnutls-dane0:armhf (3.7.3-4ubuntu1.1) ... Selecting previously unselected package libgnutlsxx28:armhf. Preparing to unpack .../071-libgnutlsxx28_3.7.3-4ubuntu1.1_armhf.deb ... Unpacking libgnutlsxx28:armhf (3.7.3-4ubuntu1.1) ... Selecting previously unselected package libidn2-dev:armhf. Preparing to unpack .../072-libidn2-dev_2.3.2-2build1_armhf.deb ... Unpacking libidn2-dev:armhf (2.3.2-2build1) ... Selecting previously unselected package libp11-kit-dev:armhf. Preparing to unpack .../073-libp11-kit-dev_0.24.0-6build1_armhf.deb ... Unpacking libp11-kit-dev:armhf (0.24.0-6build1) ... Selecting previously unselected package libtasn1-6-dev:armhf. Preparing to unpack .../074-libtasn1-6-dev_4.18.0-4build1_armhf.deb ... Unpacking libtasn1-6-dev:armhf (4.18.0-4build1) ... Selecting previously unselected package nettle-dev:armhf. Preparing to unpack .../075-nettle-dev_3.7.3-1build2_armhf.deb ... Unpacking nettle-dev:armhf (3.7.3-1build2) ... Selecting previously unselected package libgnutls28-dev:armhf. Preparing to unpack .../076-libgnutls28-dev_3.7.3-4ubuntu1.1_armhf.deb ... Unpacking libgnutls28-dev:armhf (3.7.3-4ubuntu1.1) ... Selecting previously unselected package libhiredis0.14:armhf. Preparing to unpack .../077-libhiredis0.14_0.14.1-2_armhf.deb ... Unpacking libhiredis0.14:armhf (0.14.1-2) ... Selecting previously unselected package libhiredis-dev:armhf. Preparing to unpack .../078-libhiredis-dev_0.14.1-2_armhf.deb ... Unpacking libhiredis-dev:armhf (0.14.1-2) ... Selecting previously unselected package libhtp2. Preparing to unpack .../079-libhtp2_1%3a0.5.41-0ubuntu3_armhf.deb ... Unpacking libhtp2 (1:0.5.41-0ubuntu3) ... Selecting previously unselected package libhtp-dev. Preparing to unpack .../080-libhtp-dev_1%3a0.5.41-0ubuntu3_armhf.deb ... Unpacking libhtp-dev (1:0.5.41-0ubuntu3) ... Selecting previously unselected package libjansson-dev:armhf. Preparing to unpack .../081-libjansson-dev_2.13.1-1.1build3_armhf.deb ... Unpacking libjansson-dev:armhf (2.13.1-1.1build3) ... Selecting previously unselected package libllvm13:armhf. Preparing to unpack .../082-libllvm13_1%3a13.0.1-2ubuntu2.1_armhf.deb ... Unpacking libllvm13:armhf (1:13.0.1-2ubuntu2.1) ... Selecting previously unselected package libltdl7:armhf. Preparing to unpack .../083-libltdl7_2.4.6-15build2_armhf.deb ... Unpacking libltdl7:armhf (2.4.6-15build2) ... Selecting previously unselected package libltdl-dev:armhf. Preparing to unpack .../084-libltdl-dev_2.4.6-15build2_armhf.deb ... Unpacking libltdl-dev:armhf (2.4.6-15build2) ... Selecting previously unselected package libluajit-5.1-common. Preparing to unpack .../085-libluajit-5.1-common_2.1.0~beta3+dfsg-6_all.deb ... Unpacking libluajit-5.1-common (2.1.0~beta3+dfsg-6) ... Selecting previously unselected package libluajit-5.1-2:armhf. Preparing to unpack .../086-libluajit-5.1-2_2.1.0~beta3+dfsg-6_armhf.deb ... Unpacking libluajit-5.1-2:armhf (2.1.0~beta3+dfsg-6) ... Selecting previously unselected package libluajit-5.1-dev:armhf. Preparing to unpack .../087-libluajit-5.1-dev_2.1.0~beta3+dfsg-6_armhf.deb ... Unpacking libluajit-5.1-dev:armhf (2.1.0~beta3+dfsg-6) ... Selecting previously unselected package libmagic-dev:armhf. Preparing to unpack .../088-libmagic-dev_1%3a5.41-3_armhf.deb ... Unpacking libmagic-dev:armhf (1:5.41-3) ... Selecting previously unselected package libmaxminddb-dev:armhf. Preparing to unpack .../089-libmaxminddb-dev_1.5.2-1build2_armhf.deb ... Unpacking libmaxminddb-dev:armhf (1.5.2-1build2) ... Selecting previously unselected package libnet1:armhf. Preparing to unpack .../090-libnet1_1.1.6+dfsg-3.1build3_armhf.deb ... Unpacking libnet1:armhf (1.1.6+dfsg-3.1build3) ... Selecting previously unselected package libnet1-dev. Preparing to unpack .../091-libnet1-dev_1.1.6+dfsg-3.1build3_armhf.deb ... Unpacking libnet1-dev (1.1.6+dfsg-3.1build3) ... Selecting previously unselected package libnetfilter-queue1:armhf. Preparing to unpack .../092-libnetfilter-queue1_1.0.5-2_armhf.deb ... Unpacking libnetfilter-queue1:armhf (1.0.5-2) ... Selecting previously unselected package libnfnetlink-dev. Preparing to unpack .../093-libnfnetlink-dev_1.0.1-3build3_armhf.deb ... Unpacking libnfnetlink-dev (1.0.1-3build3) ... Selecting previously unselected package libnetfilter-queue-dev:armhf. Preparing to unpack .../094-libnetfilter-queue-dev_1.0.5-2_armhf.deb ... Unpacking libnetfilter-queue-dev:armhf (1.0.5-2) ... Selecting previously unselected package libnspr4:armhf. Preparing to unpack .../095-libnspr4_2%3a4.32-3build1_armhf.deb ... Unpacking libnspr4:armhf (2:4.32-3build1) ... Selecting previously unselected package libnspr4-dev. Preparing to unpack .../096-libnspr4-dev_2%3a4.32-3build1_armhf.deb ... Unpacking libnspr4-dev (2:4.32-3build1) ... Selecting previously unselected package libnss3:armhf. Preparing to unpack .../097-libnss3_2%3a3.68.2-0ubuntu1.1_armhf.deb ... Unpacking libnss3:armhf (2:3.68.2-0ubuntu1.1) ... Selecting previously unselected package libnss3-dev:armhf. Preparing to unpack .../098-libnss3-dev_2%3a3.68.2-0ubuntu1.1_armhf.deb ... Unpacking libnss3-dev:armhf (2:3.68.2-0ubuntu1.1) ... Selecting previously unselected package libpcap0.8-dev:armhf. Preparing to unpack .../099-libpcap0.8-dev_1.10.1-4build1_armhf.deb ... Unpacking libpcap0.8-dev:armhf (1.10.1-4build1) ... Selecting previously unselected package libpcap-dev:armhf. Preparing to unpack .../100-libpcap-dev_1.10.1-4build1_armhf.deb ... Unpacking libpcap-dev:armhf (1.10.1-4build1) ... Selecting previously unselected package libpcre16-3:armhf. Preparing to unpack .../101-libpcre16-3_2%3a8.39-13ubuntu0.22.04.1_armhf.deb ... Unpacking libpcre16-3:armhf (2:8.39-13ubuntu0.22.04.1) ... Selecting previously unselected package libpcre32-3:armhf. Preparing to unpack .../102-libpcre32-3_2%3a8.39-13ubuntu0.22.04.1_armhf.deb ... Unpacking libpcre32-3:armhf (2:8.39-13ubuntu0.22.04.1) ... Selecting previously unselected package libpcrecpp0v5:armhf. Preparing to unpack .../103-libpcrecpp0v5_2%3a8.39-13ubuntu0.22.04.1_armhf.deb ... Unpacking libpcrecpp0v5:armhf (2:8.39-13ubuntu0.22.04.1) ... Selecting previously unselected package libpcre3-dev:armhf. Preparing to unpack .../104-libpcre3-dev_2%3a8.39-13ubuntu0.22.04.1_armhf.deb ... Unpacking libpcre3-dev:armhf (2:8.39-13ubuntu0.22.04.1) ... Selecting previously unselected package libprelude28:armhf. Preparing to unpack .../105-libprelude28_5.2.0-5build3_armhf.deb ... Unpacking libprelude28:armhf (5.2.0-5build3) ... Selecting previously unselected package libpreludecpp12:armhf. Preparing to unpack .../106-libpreludecpp12_5.2.0-5build3_armhf.deb ... Unpacking libpreludecpp12:armhf (5.2.0-5build3) ... Selecting previously unselected package libssh2-1:armhf. Preparing to unpack .../107-libssh2-1_1.10.0-3_armhf.deb ... Unpacking libssh2-1:armhf (1.10.0-3) ... Selecting previously unselected package libstd-rust-1.59:armhf. Preparing to unpack .../108-libstd-rust-1.59_1.59.0+dfsg1-1~ubuntu2~22.04.1_armhf.deb ... Unpacking libstd-rust-1.59:armhf (1.59.0+dfsg1-1~ubuntu2~22.04.1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../109-python3-lib2to3_3.10.6-1~22.04_all.deb ... Unpacking python3-lib2to3 (3.10.6-1~22.04) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../110-python3-distutils_3.10.6-1~22.04_all.deb ... Unpacking python3-distutils (3.10.6-1~22.04) ... Selecting previously unselected package zlib1g-dev:armhf. Preparing to unpack .../111-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu9.1_armhf.deb ... Unpacking zlib1g-dev:armhf (1:1.2.11.dfsg-2ubuntu9.1) ... Selecting previously unselected package libstd-rust-dev:armhf. Preparing to unpack .../112-libstd-rust-dev_1.59.0+dfsg1-1~ubuntu2~22.04.1_armhf.deb ... Unpacking libstd-rust-dev:armhf (1.59.0+dfsg1-1~ubuntu2~22.04.1) ... Selecting previously unselected package rustc. Preparing to unpack .../113-rustc_1.59.0+dfsg1-1~ubuntu2~22.04.1_armhf.deb ... Unpacking rustc (1.59.0+dfsg1-1~ubuntu2~22.04.1) ... Selecting previously unselected package cargo. Preparing to unpack .../114-cargo_0.60.0ubuntu1-0ubuntu1~22.04.1_armhf.deb ... Unpacking cargo (0.60.0ubuntu1-0ubuntu1~22.04.1) ... Selecting previously unselected package liblz4-dev:armhf. Preparing to unpack .../115-liblz4-dev_1.9.3-2build2_armhf.deb ... Unpacking liblz4-dev:armhf (1.9.3-2build2) ... Selecting previously unselected package liblzma-dev:armhf. Preparing to unpack .../116-liblzma-dev_5.2.5-2ubuntu1_armhf.deb ... Unpacking liblzma-dev:armhf (5.2.5-2ubuntu1) ... Selecting previously unselected package libprelude-dev. Preparing to unpack .../117-libprelude-dev_5.2.0-5build3_armhf.deb ... Unpacking libprelude-dev (5.2.0-5build3) ... Selecting previously unselected package libyaml-dev:armhf. Preparing to unpack .../118-libyaml-dev_0.2.2-1build2_armhf.deb ... Unpacking libyaml-dev:armhf (0.2.2-1build2) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../119-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up media-types (7.0.0) ... Setting up libpcrecpp0v5:armhf (2:8.39-13ubuntu0.22.04.1) ... Setting up libpipeline1:armhf (1.5.5-1) ... Setting up libhtp2 (1:0.5.41-0ubuntu3) ... Setting up libpsl5:armhf (0.21.0-1.2build2) ... Setting up libgnutls-openssl27:armhf (3.7.3-4ubuntu1.1) ... Setting up bsdextrautils (2.37.2-4ubuntu3) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up wget (1.21.2-2ubuntu1) ... Setting up libpcre16-3:armhf (2:8.39-13ubuntu0.22.04.1) ... Setting up libmagic-mgc (1:5.41-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libyaml-0-2:armhf (0.2.2-1build2) ... Setting up libglib2.0-0:armhf (2.72.1-1) ... No schema files found: doing nothing. Setting up libmaxminddb0:armhf (1.5.2-1build2) ... Setting up libdebhelper-perl (13.6ubuntu1) ... Setting up libbrotli1:armhf (1.0.9-2build6) ... Setting up libmaxminddb-dev:armhf (1.5.2-1build2) ... Setting up libnghttp2-14:armhf (1.43.0-1build3) ... Setting up libmagic1:armhf (1:5.41-3) ... Setting up gettext-base (0.21-4ubuntu4) ... Setting up libhtp-dev (1:0.5.41-0ubuntu3) ... Setting up file (1:5.41-3) ... Setting up libnet1:armhf (1.1.6+dfsg-3.1build3) ... Setting up libmagic-dev:armhf (1:5.41-3) ... Setting up libjansson4:armhf (2.13.1-1.1build3) ... Setting up libsasl2-modules-db:armhf (2.1.27+dfsg2-3ubuntu1) ... Setting up autotools-dev (20220109.1) ... Setting up libgmpxx4ldbl:armhf (2:6.2.1+dfsg-3ubuntu1) ... Setting up libgpg-error-dev (1.43-3) ... Setting up libnspr4:armhf (2:4.32-3build1) ... Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2build4) ... Setting up libdbus-1-3:armhf (1.12.20-2ubuntu4) ... Setting up libsigsegv2:armhf (2.13-1ubuntu3) ... Setting up libluajit-5.1-common (2.1.0~beta3+dfsg-6) ... Setting up libpcre32-3:armhf (2:8.39-13ubuntu0.22.04.1) ... Setting up libmnl0:armhf (1.0.4-3build2) ... Setting up libevent-core-2.1-7:armhf (2.1.12-stable-1build3) ... Setting up libevent-2.1-7:armhf (2.1.12-stable-1build3) ... Setting up autopoint (0.21-4ubuntu4) ... Setting up liblz4-dev:armhf (1.9.3-2build2) ... Setting up pkg-config (0.29.2-1ubuntu3) ... Setting up libgnutlsxx28:armhf (3.7.3-4ubuntu1.1) ... Setting up libltdl7:armhf (2.4.6-15build2) ... Setting up libidn2-dev:armhf (2.3.2-2build1) ... Setting up libsasl2-2:armhf (2.1.27+dfsg2-3ubuntu1) ... Setting up libssh-4:armhf (0.9.6-2build1) ... Setting up liblzma-dev:armhf (5.2.5-2ubuntu1) ... Setting up zlib1g-dev:armhf (1:1.2.11.dfsg-2ubuntu9.1) ... Setting up libmd0:armhf (1.0.4-1build1) ... Setting up libnfnetlink0:armhf (1.0.1-3build3) ... Setting up libuchardet0:armhf (0.0.7-1build2) ... Setting up libcap-ng-dev (0.7.9-2.2build3) ... Setting up libmpdec3:armhf (2.5.1-2build2) ... Setting up libsub-override-perl (0.09-2) ... Setting up libssh2-1:armhf (1.10.0-3) ... Setting up libtasn1-6-dev:armhf (4.18.0-4build1) ... Setting up libbsd0:armhf (0.11.5-1) ... Setting up libelf1:armhf (0.186-1build1) ... Setting up libjansson-dev:armhf (2.13.1-1.1build3) ... Setting up libp11-kit-dev:armhf (0.24.0-6build1) ... Setting up libicu70:armhf (70.1-2) ... Setting up libevent-pthreads-2.1-7:armhf (2.1.12-stable-1build3) ... Setting up libhiredis0.14:armhf (0.14.1-2) ... Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up libnspr4-dev (2:4.32-3build1) ... Setting up libnfnetlink-dev (1.0.1-3build3) ... Setting up libdw1:armhf (0.186-1build1) ... Setting up libevent-extra-2.1-7:armhf (2.1.12-stable-1build3) ... Setting up libgmp-dev:armhf (2:6.2.1+dfsg-3ubuntu1) ... Setting up libhiredis-dev:armhf (0.14.1-2) ... Setting up nettle-dev:armhf (3.7.3-1build2) ... Setting up libyaml-dev:armhf (0.2.2-1build2) ... Setting up libtool (2.4.6-15build2) ... Setting up libpcre3-dev:armhf (2:8.39-13ubuntu0.22.04.1) ... Setting up libnet1-dev (1.1.6+dfsg-3.1build3) ... Setting up libedit2:armhf (3.1-20210910-1build1) ... Setting up libevent-openssl-2.1-7:armhf (2.1.12-stable-1build3) ... Setting up m4 (1.4.18-5ubuntu2) ... Setting up libnss3:armhf (2:3.68.2-0ubuntu1.1) ... Setting up libluajit-5.1-2:armhf (2.1.0~beta3+dfsg-6) ... Setting up libldap-2.5-0:armhf (2.5.13+dfsg-0ubuntu0.22.04.1) ... Setting up libpython3.10-stdlib:armhf (3.10.6-1~22.04) ... Setting up libprelude28:armhf (5.2.0-5build3) ... Setting up libunbound8:armhf (1.13.1-1ubuntu5.1) ... Setting up libgcrypt20-dev (1.9.4-3ubuntu3) ... Setting up libpcap0.8:armhf (1.10.1-4build1) ... Setting up libdbus-1-dev:armhf (1.12.20-2ubuntu4) ... Setting up libevent-dev (2.1.12-stable-1build3) ... Setting up libnetfilter-queue1:armhf (1.0.5-2) ... Setting up libnetfilter-queue-dev:armhf (1.0.5-2) ... Setting up autoconf (2.71-2) ... Setting up libluajit-5.1-dev:armhf (2.1.0~beta3+dfsg-6) ... Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up dwz (0.14-1build2) ... Setting up libnss3-dev:armhf (2:3.68.2-0ubuntu1.1) ... Setting up groff-base (1.22.4-8build1) ... Setting up debugedit (1:5.0-4build1) ... Setting up libxml2:armhf (2.9.13+dfsg-1ubuntu0.1) ... Setting up libpython3-stdlib:armhf (3.10.6-1~22.04) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libgnutls-dane0:armhf (3.7.3-4ubuntu1.1) ... Setting up gettext (0.21-4ubuntu4) ... Setting up python3.10 (3.10.6-1~22.04) ... Setting up libpcap0.8-dev:armhf (1.10.1-4build1) ... Setting up libcurl3-gnutls:armhf (7.81.0-1ubuntu1.4) ... Setting up python3 (3.10.6-1~22.04) ... Setting up man-db (2.10.2-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up libpreludecpp12:armhf (5.2.0-5build3) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up dh-autoreconf (20) ... Setting up libltdl-dev:armhf (2.4.6-15build2) ... Setting up libllvm13:armhf (1:13.0.1-2ubuntu2.1) ... Setting up python3-lib2to3 (3.10.6-1~22.04) ... Setting up python3-distutils (3.10.6-1~22.04) ... Setting up libgnutls28-dev:armhf (3.7.3-4ubuntu1.1) ... Setting up libpcap-dev:armhf (1.10.1-4build1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up python3-yaml (5.4.1-1ubuntu1) ... Setting up debhelper (13.6ubuntu1) ... Setting up libstd-rust-1.59:armhf (1.59.0+dfsg1-1~ubuntu2~22.04.1) ... Setting up libprelude-dev (5.2.0-5build3) ... Setting up libstd-rust-dev:armhf (1.59.0+dfsg1-1~ubuntu2~22.04.1) ... Setting up rustc (1.59.0+dfsg1-1~ubuntu2~22.04.1) ... Setting up cargo (0.60.0ubuntu1-0ubuntu1~22.04.1) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.35-0ubuntu3.1) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armhf included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-126-generic #142-Ubuntu SMP Fri Aug 26 12:15:55 UTC 2022 arm64 (armv7l) Toolchain package versions: binutils_2.38-3ubuntu1 dpkg-dev_1.21.1ubuntu2.1 g++-11_11.2.0-19ubuntu1 gcc-11_11.2.0-19ubuntu1 libc6-dev_2.35-0ubuntu3.1 libstdc++-11-dev_11.2.0-19ubuntu1 libstdc++6_12.1.0-2ubuntu1~22.04 linux-libc-dev_5.15.0-48.54 Package versions: adduser_3.118ubuntu5 advancecomp_2.1-2.1ubuntu2 apt_2.4.7 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-4ubuntu4 autotools-dev_20220109.1 base-files_12ubuntu4.2 base-passwd_3.5.52build1 bash_5.1-6ubuntu1 binutils_2.38-3ubuntu1 binutils-arm-linux-gnueabihf_2.38-3ubuntu1 binutils-common_2.38-3ubuntu1 bsdextrautils_2.37.2-4ubuntu3 bsdutils_1:2.37.2-4ubuntu3 build-essential_12.9ubuntu3 bzip2_1.0.8-5build1 ca-certificates_20211016 cargo_0.60.0ubuntu1-0ubuntu1~22.04.1 coreutils_8.32-4.1ubuntu1 cpp_4:11.2.0-1ubuntu1 cpp-11_11.2.0-19ubuntu1 dash_0.5.11+git20210903+057cd650a4ed-3build1 debconf_1.5.79ubuntu1 debhelper_13.6ubuntu1 debianutils_5.5-1ubuntu2 debugedit_1:5.0-4build1 dh-autoreconf_20 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.8-0ubuntu2 dpkg_1.21.1ubuntu2.1 dpkg-dev_1.21.1ubuntu2.1 dwz_0.14-1build2 e2fsprogs_1.46.5-2ubuntu1.1 fakeroot_1.28-1ubuntu1 file_1:5.41-3 findutils_4.8.0-1ubuntu3 g++_4:11.2.0-1ubuntu1 g++-11_11.2.0-19ubuntu1 gcc_4:11.2.0-1ubuntu1 gcc-11_11.2.0-19ubuntu1 gcc-11-base_11.2.0-19ubuntu1 gcc-12-base_12.1.0-2ubuntu1~22.04 gettext_0.21-4ubuntu4 gettext-base_0.21-4ubuntu4 gpg_2.2.27-3ubuntu2.1 gpg-agent_2.2.27-3ubuntu2.1 gpgconf_2.2.27-3ubuntu2.1 gpgv_2.2.27-3ubuntu2.1 grep_3.7-1build1 groff-base_1.22.4-8build1 gzip_1.10-4ubuntu4.1 hostname_3.23ubuntu2 init_1.62 init-system-helpers_1.62 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapparmor1_3.0.4-2ubuntu2.1 libapt-pkg6.0_2.4.7 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.3 libasan6_11.2.0-19ubuntu1 libassuan0_2.5.5-1build1 libatomic1_12.1.0-2ubuntu1~22.04 libattr1_1:2.5.1-1build1 libaudit-common_1:3.0.7-1build1 libaudit1_1:3.0.7-1build1 libbinutils_2.38-3ubuntu1 libblkid1_2.37.2-4ubuntu3 libbrotli1_1.0.9-2build6 libbsd0_0.11.5-1 libbz2-1.0_1.0.8-5build1 libc-bin_2.35-0ubuntu3.1 libc-dev-bin_2.35-0ubuntu3.1 libc6_2.35-0ubuntu3.1 libc6-dev_2.35-0ubuntu3.1 libcap-ng-dev_0.7.9-2.2build3 libcap-ng0_0.7.9-2.2build3 libcap2_1:2.44-1build3 libcc1-0_12.1.0-2ubuntu1~22.04 libcom-err2_1.46.5-2ubuntu1.1 libcrypt-dev_1:4.4.27-1 libcrypt1_1:4.4.27-1 libcryptsetup12_2:2.4.3-1ubuntu1.1 libctf-nobfd0_2.38-3ubuntu1 libctf0_2.38-3ubuntu1 libcurl3-gnutls_7.81.0-1ubuntu1.4 libdb5.3_5.3.28+dfsg1-0.8ubuntu3 libdbus-1-3_1.12.20-2ubuntu4 libdbus-1-dev_1.12.20-2ubuntu4 libdebconfclient0_0.261ubuntu1 libdebhelper-perl_13.6ubuntu1 libdevmapper1.02.1_2:1.02.175-2.1ubuntu4 libdpkg-perl_1.21.1ubuntu2.1 libdw1_0.186-1build1 libedit2_3.1-20210910-1build1 libelf1_0.186-1build1 libevent-2.1-7_2.1.12-stable-1build3 libevent-core-2.1-7_2.1.12-stable-1build3 libevent-dev_2.1.12-stable-1build3 libevent-extra-2.1-7_2.1.12-stable-1build3 libevent-openssl-2.1-7_2.1.12-stable-1build3 libevent-pthreads-2.1-7_2.1.12-stable-1build3 libexpat1_2.4.7-1 libext2fs2_1.46.5-2ubuntu1.1 libfakeroot_1.28-1ubuntu1 libffi8_3.4.2-4 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-11-dev_11.2.0-19ubuntu1 libgcc-s1_12.1.0-2ubuntu1~22.04 libgcrypt20_1.9.4-3ubuntu3 libgcrypt20-dev_1.9.4-3ubuntu3 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libglib2.0-0_2.72.1-1 libgmp-dev_2:6.2.1+dfsg-3ubuntu1 libgmp10_2:6.2.1+dfsg-3ubuntu1 libgmpxx4ldbl_2:6.2.1+dfsg-3ubuntu1 libgnutls-dane0_3.7.3-4ubuntu1.1 libgnutls-openssl27_3.7.3-4ubuntu1.1 libgnutls28-dev_3.7.3-4ubuntu1.1 libgnutls30_3.7.3-4ubuntu1.1 libgnutlsxx28_3.7.3-4ubuntu1.1 libgomp1_12.1.0-2ubuntu1~22.04 libgpg-error-dev_1.43-3 libgpg-error0_1.43-3 libgssapi-krb5-2_1.19.2-2 libhiredis-dev_0.14.1-2 libhiredis0.14_0.14.1-2 libhogweed6_3.7.3-1build2 libhtp-dev_1:0.5.41-0ubuntu3 libhtp2_1:0.5.41-0ubuntu3 libicu70_70.1-2 libidn2-0_2.3.2-2build1 libidn2-dev_2.3.2-2build1 libip4tc2_1.8.7-1ubuntu5 libisl23_0.24-2build1 libjansson-dev_2.13.1-1.1build3 libjansson4_2.13.1-1.1build3 libjson-c5_0.15-3~ubuntu1.22.04.1 libk5crypto3_1.19.2-2 libkeyutils1_1.6.1-2ubuntu3 libkmod2_29-1ubuntu1 libkrb5-3_1.19.2-2 libkrb5support0_1.19.2-2 libldap-2.5-0_2.5.13+dfsg-0ubuntu0.22.04.1 libllvm13_1:13.0.1-2ubuntu2.1 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 libltdl-dev_2.4.6-15build2 libltdl7_2.4.6-15build2 libluajit-5.1-2_2.1.0~beta3+dfsg-6 libluajit-5.1-common_2.1.0~beta3+dfsg-6 libluajit-5.1-dev_2.1.0~beta3+dfsg-6 liblz4-1_1.9.3-2build2 liblz4-dev_1.9.3-2build2 liblzma-dev_5.2.5-2ubuntu1 liblzma5_5.2.5-2ubuntu1 libmagic-dev_1:5.41-3 libmagic-mgc_1:5.41-3 libmagic1_1:5.41-3 libmaxminddb-dev_1.5.2-1build2 libmaxminddb0_1.5.2-1build2 libmd0_1.0.4-1build1 libmnl0_1.0.4-3build2 libmount1_2.37.2-4ubuntu3 libmpc3_1.2.1-2build1 libmpdec3_2.5.1-2build2 libmpfr6_4.1.0-3build3 libncurses6_6.3-2 libncursesw6_6.3-2 libnet1_1.1.6+dfsg-3.1build3 libnet1-dev_1.1.6+dfsg-3.1build3 libnetfilter-queue-dev_1.0.5-2 libnetfilter-queue1_1.0.5-2 libnettle8_3.7.3-1build2 libnfnetlink-dev_1.0.1-3build3 libnfnetlink0_1.0.1-3build3 libnghttp2-14_1.43.0-1build3 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libnspr4_2:4.32-3build1 libnspr4-dev_2:4.32-3build1 libnss3_2:3.68.2-0ubuntu1.1 libnss3-dev_2:3.68.2-0ubuntu1.1 libp11-kit-dev_0.24.0-6build1 libp11-kit0_0.24.0-6build1 libpam-modules_1.4.0-11ubuntu2 libpam-modules-bin_1.4.0-11ubuntu2 libpam-runtime_1.4.0-11ubuntu2 libpam0g_1.4.0-11ubuntu2 libpcap-dev_1.10.1-4build1 libpcap0.8_1.10.1-4build1 libpcap0.8-dev_1.10.1-4build1 libpcre16-3_2:8.39-13ubuntu0.22.04.1 libpcre2-8-0_10.39-3ubuntu0.1 libpcre3_2:8.39-13ubuntu0.22.04.1 libpcre3-dev_2:8.39-13ubuntu0.22.04.1 libpcre32-3_2:8.39-13ubuntu0.22.04.1 libpcrecpp0v5_2:8.39-13ubuntu0.22.04.1 libperl5.32_5.32.1-3ubuntu3 libperl5.34_5.34.0-3ubuntu1 libpipeline1_1.5.5-1 libpng16-16_1.6.37-3build5 libprelude-dev_5.2.0-5build3 libprelude28_5.2.0-5build3 libpreludecpp12_5.2.0-5build3 libprocps8_2:3.3.17-6ubuntu2 libpsl5_0.21.0-1.2build2 libpython3-stdlib_3.10.6-1~22.04 libpython3.10-minimal_3.10.6-1~22.04 libpython3.10-stdlib_3.10.6-1~22.04 libreadline8_8.1.2-1 librtmp1_2.4+20151223.gitfa8646d.1-2build4 libsasl2-2_2.1.27+dfsg2-3ubuntu1 libsasl2-modules-db_2.1.27+dfsg2-3ubuntu1 libseccomp2_2.5.3-2ubuntu2 libselinux1_3.3-1build2 libsemanage-common_3.3-1build2 libsemanage2_3.3-1build2 libsepol1_3.1-1ubuntu2 libsepol2_3.3-1build1 libsigsegv2_2.13-1ubuntu3 libsmartcols1_2.37.2-4ubuntu3 libsqlite3-0_3.37.2-2 libss2_1.46.5-2ubuntu1.1 libssh-4_0.9.6-2build1 libssh2-1_1.10.0-3 libssl1.1_1.1.1l-1ubuntu1 libssl3_3.0.2-0ubuntu1.6 libstd-rust-1.59_1.59.0+dfsg1-1~ubuntu2~22.04.1 libstd-rust-dev_1.59.0+dfsg1-1~ubuntu2~22.04.1 libstdc++-11-dev_11.2.0-19ubuntu1 libstdc++6_12.1.0-2ubuntu1~22.04 libsub-override-perl_0.09-2 libsystemd0_249.11-0ubuntu3.6 libtasn1-6_4.18.0-4build1 libtasn1-6-dev_4.18.0-4build1 libtinfo6_6.3-2 libtirpc-common_1.3.2-2ubuntu0.1 libtirpc-dev_1.3.2-2ubuntu0.1 libtirpc3_1.3.2-2ubuntu0.1 libtool_2.4.6-15build2 libubsan1_12.1.0-2ubuntu1~22.04 libuchardet0_0.0.7-1build2 libudev1_249.11-0ubuntu3.6 libunbound8_1.13.1-1ubuntu5.1 libunistring2_1.0-1 libuuid1_2.37.2-4ubuntu3 libxml2_2.9.13+dfsg-1ubuntu0.1 libxxhash0_0.8.1-1 libyaml-0-2_0.2.2-1build2 libyaml-dev_0.2.2-1build2 libzstd1_1.4.8+dfsg-3build1 linux-libc-dev_5.15.0-48.54 lockfile-progs_0.1.19build1 login_1:4.8.1-2ubuntu2 logsave_1.46.5-2ubuntu1.1 lsb-base_11.1.0ubuntu4 lto-disabled-list_24 m4_1.4.18-5ubuntu2 make_4.3-4.1build1 man-db_2.10.2-1 mawk_1.3.4.20200120-3 media-types_7.0.0 mount_2.37.2-4ubuntu3 ncurses-base_6.3-2 ncurses-bin_6.3-2 nettle-dev_3.7.3-1build2 openssl_3.0.2-0ubuntu1.6 optipng_0.7.7-2build1 passwd_1:4.8.1-2ubuntu2 patch_2.7.6-7build2 perl_5.34.0-3ubuntu1 perl-base_5.34.0-3ubuntu1 perl-modules-5.32_5.32.1-3ubuntu3 perl-modules-5.34_5.34.0-3ubuntu1 pinentry-curses_1.1.1-1build2 pkg-config_0.29.2-1ubuntu3 pkgbinarymangler_149 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3 procps_2:3.3.17-6ubuntu2 python3_3.10.6-1~22.04 python3-distutils_3.10.6-1~22.04 python3-lib2to3_3.10.6-1~22.04 python3-minimal_3.10.6-1~22.04 python3-yaml_5.4.1-1ubuntu1 python3.10_3.10.6-1~22.04 python3.10-minimal_3.10.6-1~22.04 readline-common_8.1.2-1 rpcsvc-proto_1.4.2-0ubuntu6 rustc_1.59.0+dfsg1-1~ubuntu2~22.04.1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1ubuntu2 sensible-utils_0.0.17 systemd_249.11-0ubuntu3.6 systemd-sysv_249.11-0ubuntu3.6 systemd-timesyncd_249.11-0ubuntu3.6 sysvinit-utils_3.01-1ubuntu1 tar_1.34+dfsg-1build3 tzdata_2022c-0ubuntu0.22.04.0 ubuntu-keyring_2021.03.26 usrmerge_25ubuntu2 util-linux_2.37.2-4ubuntu3 wget_1.21.2-2ubuntu1 xz-utils_5.2.5-2ubuntu1 zlib1g_1:1.2.11.dfsg-2ubuntu9.1 zlib1g-dev_1:1.2.11.dfsg-2ubuntu9.1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (native) Source: suricata Binary: suricata, suricata-dbg Architecture: any Version: 1:6.0.8-0ubuntu6 Maintainer: Peter Manev Homepage: https://www.suricata-ids.org/ Standards-Version: 4.1.3 Vcs-Browser: https://anonscm.debian.org/cgit/pkg-suricata/pkg-suricata.git Vcs-Git: https://alioth.debian.org/anonscm/git/pkg-suricata/pkg-suricata.git Build-Depends: autotools-dev, debhelper (>= 9), dh-autoreconf, libcap-ng-dev, libmaxminddb-dev, libhiredis-dev, libjansson-dev, libluajit-5.1-dev [i386 amd64 powerpc armel armhf], liblua5.1-dev [ppc64el arm64], libhyperscan-dev (>= 5.4.0) [i386 amd64], libmagic-dev, libnet1-dev | libnet-dev, libnetfilter-queue-dev, libnspr4-dev, libnss3-dev, libpcap-dev, libpcre3-dev, libprelude-dev, libyaml-dev, python3, python3-yaml, python3-distutils, wget, rustc, cargo, zlib1g-dev | libz-dev, liblzma-dev, liblz4-dev, libevent-dev, libhtp-dev (>= 1:0.5.41) Package-List: suricata deb net optional arch=any suricata-dbg deb debug extra arch=any Checksums-Sha1: 83acd92c93a0d93bac683b7ea0409be40083c9ef 17005024 suricata_6.0.8-0ubuntu6.tar.xz Checksums-Sha256: 71a36b2598c55a40de63b976a3d43ef14b8210060d988eccf987097468d6f95d 17005024 suricata_6.0.8-0ubuntu6.tar.xz Files: 7257f9632f4359446d90b6d2d8b8f033 17005024 suricata_6.0.8-0ubuntu6.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEzVEMWcGVNYaM/w5gRK4+0CwoUdYFAmM0L+wACgkQRK4+0Cwo UdahEw/+NT+EPSnByWI4+Q5s4eIuoXL6ND7tY+TVqgFtRQ3ShY5MbbCcNsJBluln kBU9Z6+jZN3bRjYX+UQ9ZvkK2oixn6TSeERhFtzUiQQIVIQJTYyWXVe0vSmU5jW9 heZa+za2UZ/E/DqBXs2vR6awqleO0+iyodMXgpK9EPj4DBC7dmgodV0ii/CErd9C vR7Fw3m0RwbHG8iIKjJ4or7keCL2Wp5K4eYXdJC1LnKGglcaszMqx45lwrmWaS2C RbPBPLMmlGR3nfHuJYGFc+d44bGs+WG7Zy0GeRTaCw9HXUoScmT9Rr3qxhVqwaFU ROpbkp58yhXpnH74D8JhoyHYIhySMy27OPSFAqXcZQ2PJK6RyWy6M7dOS/lqq37M 4kj5q492y0BwABbe2W/J5jqWYu50UcWF+Thg29Cqenn+ZtKzxhFCmLYEjy5T4GKG 8/RPDEA+vidswACiBkZAgNEc+cpm661ihNrj01Y8KSmQdL7MyUx4iLHRQ9KNUu8n u/20hceemi2YI/sjfGu+XmL6IRHxPuRkHQIf/C0WfALWGKXsx2Blh6u3Q51/HHHP pf6NN7NmVfhZ0VYLEAvZUiAnlGo4t+RdpN/IPkgtjbUqtfMUM0MCfoINbSlxDFg8 /UTsc0qEmBRB5xOoTkntryDDqhTZIfyydPvkPtnID6L0vkfbWY8= =Vxsd -----END PGP SIGNATURE----- gpgv: Signature made Wed Sep 28 11:28:44 2022 UTC gpgv: using RSA key CD510C59C19535868CFF0E6044AE3ED02C2851D6 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./suricata_6.0.8-0ubuntu6.dsc dpkg-source: info: extracting suricata in /<> dpkg-source: info: unpacking suricata_6.0.8-0ubuntu6.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=noautodbgsym parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-24505662 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-24505662 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-24505662 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package suricata dpkg-buildpackage: info: source version 1:6.0.8-0ubuntu6 dpkg-buildpackage: info: source distribution jammy dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf fakeroot debian/rules clean dh clean --parallel dh_clean rm -f debian/debhelper-build-stamp rm -rf debian/.debhelper/ rm -f -- debian/suricata.substvars debian/suricata-dbg.substvars debian/files rm -fr -- debian/suricata/ debian/tmp/ debian/suricata-dbg/ find . \( \( \ \( -path .\*/.git -o -path .\*/.svn -o -path .\*/.bzr -o -path .\*/.hg -o -path .\*/CVS -o -path .\*/.pc -o -path .\*/_darcs \) -prune -o -type f -a \ \( -name '#*#' -o -name '.*~' -o -name '*~' -o -name DEADJOE \ -o -name '*.orig' -o -name '*.rej' -o -name '*.bak' \ -o -name '.*.orig' -o -name .*.rej -o -name '.SUMS' \ -o -name TAGS -o \( -path '*/.deps/*' -a -name '*.P' \) \ \) -exec rm -f {} + \) -o \ \( -type d -a -name autom4te.cache -prune -exec rm -rf {} + \) \) #dh clean --parallel --with python2 debian/rules build-arch dh build-arch --parallel dh_update_autotools_config -a -O--parallel install -d debian/.debhelper/bucket/files cp -an --reflink=auto libhtp/config.guess debian/.debhelper/bucket/files/19c12bb2ca19e68724c2854ed0512469518df19b0710cc2011a5ca540810979c.tmp mv debian/.debhelper/bucket/files/19c12bb2ca19e68724c2854ed0512469518df19b0710cc2011a5ca540810979c.tmp debian/.debhelper/bucket/files/19c12bb2ca19e68724c2854ed0512469518df19b0710cc2011a5ca540810979c cp -f /usr/share/misc/config.guess ./libhtp/config.guess cp -an --reflink=auto config.guess debian/.debhelper/bucket/files/19c12bb2ca19e68724c2854ed0512469518df19b0710cc2011a5ca540810979c.tmp mv debian/.debhelper/bucket/files/19c12bb2ca19e68724c2854ed0512469518df19b0710cc2011a5ca540810979c.tmp debian/.debhelper/bucket/files/19c12bb2ca19e68724c2854ed0512469518df19b0710cc2011a5ca540810979c cp -f /usr/share/misc/config.guess ./config.guess cp -an --reflink=auto config.sub debian/.debhelper/bucket/files/f7197ddfb309e86d5fbd7d3b440a5ababfbd4aac1e1f53b492e28e54db58b222.tmp mv debian/.debhelper/bucket/files/f7197ddfb309e86d5fbd7d3b440a5ababfbd4aac1e1f53b492e28e54db58b222.tmp debian/.debhelper/bucket/files/f7197ddfb309e86d5fbd7d3b440a5ababfbd4aac1e1f53b492e28e54db58b222 cp -f /usr/share/misc/config.sub ./config.sub cp -an --reflink=auto libhtp/config.sub debian/.debhelper/bucket/files/f7197ddfb309e86d5fbd7d3b440a5ababfbd4aac1e1f53b492e28e54db58b222.tmp mv debian/.debhelper/bucket/files/f7197ddfb309e86d5fbd7d3b440a5ababfbd4aac1e1f53b492e28e54db58b222.tmp debian/.debhelper/bucket/files/f7197ddfb309e86d5fbd7d3b440a5ababfbd4aac1e1f53b492e28e54db58b222 cp -f /usr/share/misc/config.sub ./libhtp/config.sub dh_autoreconf -a -O--parallel find ! -ipath "./debian/*" -a ! \( -path '*/.git/*' -o -path '*/.hg/*' -o -path '*/.bzr/*' -o -path '*/.svn/*' -o -path '*/CVS/*' \) -a -type f -exec md5sum {} + -o -type l -printf "symlink %p " > debian/autoreconf.before grep -q ^XDT_ configure.ac autoreconf -f -i libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:89: warning: The macro `AM_PROG_LIBTOOL' is obsolete. configure.ac:89: You should run autoupdate. m4/libtool.m4:100: AM_PROG_LIBTOOL is expanded from... configure.ac:89: the top level configure.ac:102: warning: The macro `AC_ERROR' is obsolete. configure.ac:102: You should run autoupdate. ./lib/autoconf/oldnames.m4:34: AC_ERROR is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/headers.m4:89: _AC_CHECK_HEADER_COMPILE is expanded from... ./lib/autoconf/headers.m4:56: AC_CHECK_HEADER is expanded from... configure.ac:102: the top level configure.ac:156: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:156: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... m4/iconv.m4:20: AM_ICONV_LINK is expanded from... m4/iconv.m4:188: AM_ICONV is expanded from... configure.ac:156: the top level configure.ac:156: warning: The macro `AC_TRY_RUN' is obsolete. configure.ac:156: You should run autoupdate. ./lib/autoconf/general.m4:2997: AC_TRY_RUN is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... m4/iconv.m4:20: AM_ICONV_LINK is expanded from... m4/iconv.m4:188: AM_ICONV is expanded from... configure.ac:156: the top level configure.ac:156: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:156: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... m4/iconv.m4:188: AM_ICONV is expanded from... configure.ac:156: the top level configure.ac:164: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:164: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... configure.ac:164: the top level configure.ac:188: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:188: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:188: the top level configure.ac:201: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:201: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:201: the top level configure.ac:214: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:214: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:214: the top level configure.ac:226: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:226: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:226: the top level configure.ac:235: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:235: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:235: the top level configure.ac:269: warning: AC_OUTPUT should be used without arguments. configure.ac:269: You should run autoupdate. configure.ac:86: installing './compile' configure.ac:7: installing './missing' htp/Makefile.am: installing './depcomp' libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' libtoolize: 'AC_PROG_RANLIB' is rendered obsolete by 'LT_INIT' configure.ac:1168: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:1168: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... m4/libprelude.m4:14: AM_PATH_LIBPRELUDE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... configure.ac:1168: the top level configure.ac:1168: warning: The macro `AC_TRY_RUN' is obsolete. configure.ac:1168: You should run autoupdate. ./lib/autoconf/general.m4:2997: AC_TRY_RUN is expanded from... m4/libprelude.m4:14: AM_PATH_LIBPRELUDE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... configure.ac:1168: the top level configure.ac:1168: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:1168: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... m4/libprelude.m4:14: AM_PATH_LIBPRELUDE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... configure.ac:1168: the top level configure.ac:9: installing './compile' configure.ac:6: installing './missing' src/Makefile.am: installing './depcomp' find ! -ipath "./debian/*" -a ! \( -path '*/.git/*' -o -path '*/.hg/*' -o -path '*/.bzr/*' -o -path '*/.svn/*' -o -path '*/CVS/*' \) -a -type f -exec md5sum {} + -o -type l -printf "symlink %p " > debian/autoreconf.after debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- --prefix=/usr/ --sysconfdir=/etc/ --localstatedir=/var/ --enable-nfqueue --disable-gccmarch-native --enable-hiredis --enable-geoip --enable-gccprotect --enable-pie --enable-non-bundled-htp "--enable-luajit" ./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --disable-maintainer-mode --disable-dependency-tracking --prefix=/usr/ --sysconfdir=/etc/ --localstatedir=/var/ --enable-nfqueue --disable-gccmarch-native --enable-hiredis --enable-geoip --enable-gccprotect --enable-pie --enable-non-bundled-htp --enable-luajit checking whether make supports nested variables... yes checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether UID '2001' is supported by ustar format... yes checking whether GID '2501' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking build system type... arm-unknown-linux-gnueabihf checking host system type... arm-unknown-linux-gnueabihf checking how to print strings... printf checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for vfork.h... no checking for sys/time.h... yes checking for sys/param.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking whether GCC or Clang is our compiler... gcc checking for clang... no checking gcc version... 11 checking for gawk... (cached) mawk checking for gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E checking for ranlib... (cached) ranlib checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking for grep that handles long lines and -e... (cached) /usr/bin/grep checking for cygpath... no checking for pkg-config... /usr/bin/pkg-config checking for python3... /usr/bin/python3 checking for wget... /usr/bin/wget checking for stddef.h... yes checking for arpa/inet.h... yes checking for assert.h... yes checking for ctype.h... yes checking for errno.h... yes checking for fcntl.h... yes checking for inttypes.h... (cached) yes checking for getopt.h... yes checking for limits.h... yes checking for netdb.h... yes checking for netinet/in.h... yes checking for poll.h... yes checking for sched.h... yes checking for signal.h... yes checking for stdarg.h... yes checking for stdint.h... (cached) yes checking for stdio.h... (cached) yes checking for stdlib.h... (cached) yes checking for stdbool.h... yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sys/ioctl.h... yes checking for syslog.h... yes checking for sys/prctl.h... yes checking for sys/socket.h... yes checking for sys/stat.h... (cached) yes checking for sys/syscall.h... yes checking for sys/time.h... (cached) yes checking for time.h... yes checking for unistd.h... (cached) yes checking for sys/param.h... (cached) yes checking for sys/ioctl.h... (cached) yes checking for linux/if_ether.h... yes checking for linux/if_packet.h... yes checking for linux/filter.h... yes checking for linux/ethtool.h... yes checking for linux/sockios.h... yes checking for glob.h... yes checking for locale.h... yes checking for grp.h... yes checking for pwd.h... yes checking for dirent.h... yes checking for fnmatch.h... yes checking for sys/resource.h... yes checking for sys/types.h... (cached) yes checking for sys/un.h... yes checking for sys/random.h... yes checking for utime.h... yes checking for libgen.h... yes checking for mach/mach.h... no checking for stdatomic.h... yes checking for sys/socket.h... (cached) yes checking for net/if.h... yes checking for sys/mman.h... yes checking for linux/if_arp.h... yes checking for windows.h... no checking for winsock2.h... no checking for ws2tcpip.h... no checking for w32api/wtypes.h... no checking for w32api/winbase.h... no checking for wincrypt.h... no checking for inline... inline checking for C/C++ restrict keyword... __restrict__ checking for pid_t... yes checking for mode_t... yes checking for size_t... yes checking for ssize_t... yes checking for int8_t... yes checking for int16_t... yes checking for int32_t... yes checking for int64_t... yes checking for uint8_t... yes checking for uint16_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for u_int... yes checking for u_short... yes checking for u_long... yes checking for u_char... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for gcc options needed to detect all undeclared functions... none needed checking for struct tm.tm_zone... yes checking for ptrdiff_t... yes checking for _Bool... yes checking for stdbool.h that conforms to C99... (cached) yes checking for GNU libc compatible malloc... yes checking for GNU libc compatible realloc... yes checking for fork... yes checking for vfork... yes checking for alarm... yes checking for getpagesize... yes checking for working fork... yes checking for working vfork... (cached) yes checking for working mktime... yes checking for working mmap... yes checking for working strtod... yes checking for memmem... yes checking for memset... yes checking for memchr... yes checking for memrchr... yes checking for memmove... yes checking for strcasecmp... yes checking for strchr... yes checking for strrchr... yes checking for strdup... yes checking for strndup... yes checking for strncasecmp... yes checking for strtol... yes checking for strtoul... yes checking for strstr... yes checking for strpbrk... yes checking for strtoull... yes checking for strtoumax... yes checking for strerror... yes checking for gethostname... yes checking for inet_ntoa... yes checking for uname... yes checking for gettimeofday... yes checking for clock_gettime... yes checking for utime... yes checking for strptime... yes checking for tzset... yes checking for localtime_r... yes checking for socket... yes checking for setenv... yes checking for select... yes checking for putenv... yes checking for dup2... yes checking for endgrent... yes checking for endpwent... yes checking for atexit... yes checking for munmap... yes checking for fwrite_unlocked... yes checking whether getrandom is declared... yes checking for strlcpy... no checking for strlcat... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... 64 checking host os... installation for arm-unknown-linux-gnueabihf OS... ok checking for c11 support... yes checking for thread local storage gnu __thread support... yes checking for -fstack-protector... yes checking for -D_FORTIFY_SOURCE=2... yes checking for -Wformat -Wformat-security... yes checking for -z relro... yes checking for -z now... yes checking for dlfcn.h... (cached) yes checking for plugin support... yes checking for spatch... no checking for zlib.h... yes checking for inflate in -lz... yes checking for pcre.h... yes checking for pcre_get_substring in -lpcre... yes checking for libpcre = 8.35... no checking for pcre_dfa_exec in -lpcre... yes checking for PCRE JIT support... yes checking for PCRE JIT support usability... yes checking for PCRE JIT exec availability... yes checking for libhs... no checking for hs.h... no checking for yaml.h... yes checking for yaml_parser_initialize in -lyaml... yes checking for pthread_create in -lpthread... yes checking for pthread_spin_unlock... yes checking for jansson.h... yes checking for json_dump_callback in -ljansson... yes checking for libnetfilter_queue... yes checking for nfnl_fd in -lnfnetlink... yes checking for libnetfilter_queue/libnetfilter_queue.h... yes checking for nfq_open in -lnetfilter_queue... yes checking for nfq_set_queue_maxlen in -lnetfilter_queue... yes checking for nfq_set_verdict2 in -lnetfilter_queue... yes checking for nfq_set_queue_flags in -lnetfilter_queue... yes checking for nfq_set_verdict_batch in -lnetfilter_queue... yes checking for signed nfq_get_payload payload argument... no checking whether OS_WIN32 is declared... no checking for libnet.h version 1.1.x... yes checking for libnet_write in -lnet... yes checking for libnet_build_icmpv6_unreach in -lnet... yes checking libnet_init dev type... yes checking for pcap.h... yes checking for pcap.h... (cached) yes checking for pcap/pcap.h... yes checking for pcap/bpf.h... no checking for libpcap... yes checking for pcap_open_live in -lpcap... yes checking for pcap_activate in -lpcap... yes checking for pcap-config... /usr/bin/pcap-config checking for pcap_set_buffer_size in -lpcap... yes checking whether TPACKET_V2 is declared... yes checking whether PACKET_FANOUT_QM is declared... yes checking whether TPACKET_V3 is declared... yes checking whether SOF_TIMESTAMPING_RAW_HARDWARE is declared... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating suricata-update/Makefile config.status: creating src/autoconf.h config.status: executing depfiles commands config.status: executing libtool commands checking for htp... yes checking for htp/htp.h... yes checking for htp_conn_create in -lhtp... yes checking for htp >= 0.5.41... yes checking for htp_config_register_request_uri_normalize in -lhtp... yes checking for htp_tx_get_response_headers_raw in -lhtp... no checking for htp_decode_query_inplace in -lhtp... no checking for htp_config_set_response_decompression_layer_limit in -lhtp... yes checking for htp_config_set_lzma_memlimit in -lhtp... yes checking for htp_config_set_lzma_layers in -lhtp... yes checking for htp_config_set_compression_bomb_limit in -lhtp... yes checking for htp_config_set_compression_time_limit in -lhtp... yes checking for cap-ng.h... yes checking for capng_clear in -lcap-ng... yes checking for nspr... yes checking for nspr.h... yes checking for PR_GetCurrentThread in -lnspr4... yes checking for nss... yes checking for sechash.h... yes checking for HASH_Begin in -lnss3... yes checking for magic.h... yes checking for magic_open in -lmagic... yes checking for luajit... yes checking for lualib.h... yes checking for luajit... yes checking for luaL_openlibs in -lluajit-5.1... yes checking for maxminddb.h... yes checking for MMDB_open in -lmaxminddb... yes checking for hiredis/hiredis.h... yes checking for redisConnect in -lhiredis... yes checking for hiredis/adapters/libevent.h... yes checking for event.h... yes checking for event_base_free in -levent... yes checking for evthread_use_pthreads in -levent_pthreads... yes checking for LZ4F_createCompressionContext in -llz4... yes checking for getconf... /usr/bin/getconf checking for sphinx-build... no checking for pdflatex... no checking for rustc... /usr/bin/rustc checking for cargo... /usr/bin/cargo checking for Rust version 1.41.1 or newer... yes checking for rustup... no checking for cargo vendor support... yes checking for ./rust/dist/rust-bindings.h... yes checking for cbindgen... no checking for g++... g++ checking whether the compiler supports GNU C++... yes checking whether g++ accepts -g... yes checking for g++ option to enable C++11 features... none needed checking dependency style of g++... none checking how to run the C++ preprocessor... g++ -E checking for ld used by g++... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes checking for g++ option to produce PIC... -fPIC -DPIC checking if g++ PIC flag -fPIC -DPIC works... yes checking if g++ static flag -static works... no checking if g++ supports -c -o file.o... yes checking if g++ supports -c -o file.o... (cached) yes checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for git... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating suricata-update/Makefile config.status: creating Makefile config.status: creating src/Makefile config.status: creating rust/Makefile config.status: creating rust/Cargo.toml config.status: creating rust/.cargo/config config.status: creating qa/Makefile config.status: creating qa/coccinelle/Makefile config.status: creating rules/Makefile config.status: creating doc/Makefile config.status: creating doc/userguide/Makefile config.status: creating doc/devguide/Makefile config.status: creating contrib/Makefile config.status: creating contrib/file_processor/Makefile config.status: creating contrib/file_processor/Action/Makefile config.status: creating contrib/file_processor/Processor/Makefile config.status: creating suricata.yaml config.status: creating etc/Makefile config.status: creating etc/suricata.logrotate config.status: creating etc/suricata.service config.status: creating python/Makefile config.status: creating python/suricata/config/defaults.py config.status: creating ebpf/Makefile config.status: creating src/autoconf.h config.status: executing depfiles commands config.status: executing libtool commands Suricata Configuration: AF_PACKET support: yes eBPF support: no XDP support: no PF_RING support: no NFQueue support: yes NFLOG support: no IPFW support: no Netmap support: no DAG enabled: no Napatech enabled: no WinDivert enabled: no Unix socket enabled: yes Detection enabled: yes Libmagic support: yes libnss support: yes libnspr support: yes libjansson support: yes hiredis support: yes hiredis async with libevent: yes Prelude support: no PCRE jit: yes LUA support: yes, through luajit libluajit: yes GeoIP2 support: yes Non-bundled htp: yes Hyperscan support: no Libnet support: yes liblz4 support: yes HTTP2 decompression: no Rust support: yes Rust strict mode: no Rust compiler path: /usr/bin/rustc Rust compiler version: rustc 1.59.0 Cargo path: /usr/bin/cargo Cargo version: cargo 1.59.0 Cargo vendor: yes Python support: yes Python path: /usr/bin/python3 Install suricatactl: yes Install suricatasc: yes Install suricata-update: yes Profiling enabled: no Profiling locks enabled: no Plugin support (experimental): yes Development settings: Coccinelle / spatch: no Unit tests enabled: no Debug output enabled: no Debug validation enabled: no Generic build parameters: Installation prefix: /usr Configuration directory: /etc/suricata/ Log directory: /var/log/suricata/ --prefix /usr --sysconfdir /etc --localstatedir /var --datarootdir /usr/share Host: arm-unknown-linux-gnueabihf Compiler: gcc (exec name) / g++ (real) GCC Protect enabled: yes GCC march native enabled: no GCC Profile enabled: no Position Independent Executable enabled: yes CFLAGS -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I${srcdir}/../rust/gen -I${srcdir}/../rust/dist PCAP_CFLAGS -I/usr/include SECCFLAGS -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security To build and install run 'make' and 'make install'. You can run 'make install-conf' if you want to install initial configuration files to /etc/suricata/. Running 'make install-full' will install configuration and rules and provide you a ready-to-run suricata. To install Suricata into /usr/bin/suricata, have the config in /etc/suricata and use /var/log/suricata as log dir, use: ./configure --prefix=/usr/ --sysconfdir=/etc/ --localstatedir=/var/ make[1]: Leaving directory '/<>' dh_auto_build -a -O--parallel make -j4 make[1]: Entering directory '/<>' Making all in rust make[2]: Entering directory '/<>/rust' \ CARGO_HOME="/sbuild-nonexistent/.cargo" \ CARGO_TARGET_DIR="/<>/rust/target" \ /usr/bin/cargo build --release \ --features "function-macro lua " Compiling autocfg v1.1.0 Compiling semver-parser v0.7.0 Compiling bitflags v1.2.1 Compiling arrayvec v0.4.12 Compiling memchr v2.3.4 Compiling libc v0.2.133 Compiling version_check v0.9.4 Compiling nodrop v0.1.14 Compiling getrandom v0.1.16 Compiling ryu v1.0.11 Compiling static_assertions v0.3.4 Compiling cfg-if v0.1.10 Compiling cfg-if v1.0.0 Compiling ppv-lite86 v0.2.16 Compiling siphasher v0.3.10 Compiling proc-macro-hack v0.5.19 Compiling proc-macro2 v0.4.30 Compiling unicode-xid v0.1.0 Compiling syn v0.15.44 Compiling build_const v0.2.2 Compiling num-derive v0.2.5 Compiling base64 v0.11.0 Compiling byteorder v1.4.3 Compiling md5 v0.7.0 Compiling uuid v0.8.2 Compiling widestring v0.4.3 Compiling semver v0.9.0 Compiling num-traits v0.2.15 Compiling num-integer v0.1.45 Compiling num-bigint v0.2.6 Compiling num-bigint v0.3.3 Compiling num-complex v0.2.4 Compiling num-iter v0.1.43 Compiling num-rational v0.2.4 Compiling nom v5.1.1 Compiling phf_shared v0.8.0 Compiling crc v1.8.1 Compiling rustc_version v0.2.3 Compiling phf v0.8.0 Compiling lexical-core v0.6.8 Compiling quote v0.6.13 Compiling time v0.1.44 Compiling rand_core v0.5.1 Compiling num-traits v0.1.43 Compiling rand_pcg v0.2.1 Compiling rand_chacha v0.2.2 Compiling enum_primitive v0.1.1 Compiling rand v0.7.3 Compiling phf_generator v0.8.0 Compiling num v0.2.1 Compiling rusticata-macros v2.1.0 Compiling ntp-parser v0.4.0 Compiling der-oid-macro v0.2.0 Compiling phf_codegen v0.8.0 Compiling der-parser v3.0.4 Compiling ipsec-parser v0.5.0 Compiling tls-parser v0.9.4 Compiling x509-parser v0.6.5 Compiling der-parser v4.1.0 Compiling snmp-parser v0.6.0 Compiling kerberos-parser v0.5.0 Compiling suricata v6.0.8 (/<>/rust) Finished release [optimized + debuginfo] target(s) in 3m 19s if test -e ../rust/target/release/suricata.lib; then \ cp ../rust/target/release/suricata.lib \ ../rust/target/release/libsuricata.a; \ fi make gen/rust-bindings.h make[3]: Entering directory '/<>/rust' make[3]: Nothing to be done for 'gen/rust-bindings.h'. make[3]: Leaving directory '/<>/rust' make[2]: Leaving directory '/<>/rust' Making all in src make[2]: Entering directory '/<>/src' make all-am make[3]: Entering directory '/<>/src' gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o main.o main.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o alert-debuglog.o alert-debuglog.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o alert-fastlog.o alert-fastlog.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o alert-prelude.o alert-prelude.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o alert-syslog.o alert-syslog.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer.o app-layer.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-dcerpc.o app-layer-dcerpc.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-dcerpc-udp.o app-layer-dcerpc-udp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-detect-proto.o app-layer-detect-proto.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-dnp3.o app-layer-dnp3.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-dnp3-objects.o app-layer-dnp3-objects.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-enip.o app-layer-enip.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-enip-common.o app-layer-enip-common.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-events.o app-layer-events.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-expectation.o app-layer-expectation.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-ftp.o app-layer-ftp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-htp-body.o app-layer-htp-body.c app-layer-ftp.c: In function ‘FTPGetLineForDirection’: app-layer-ftp.c:466:39: warning: comparison of integer expressions of different signedness: ‘int’ and ‘uint32_t’ {aka ‘unsigned int’} [-Wsign-compare] 466 | if (lf_idx - state->input > ftp_max_line_len) { | ^ gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-htp.o app-layer-htp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-htp-file.o app-layer-htp-file.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-htp-libhtp.o app-layer-htp-libhtp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-htp-mem.o app-layer-htp-mem.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-htp-xff.o app-layer-htp-xff.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-http2.o app-layer-http2.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-modbus.o app-layer-modbus.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-parser.o app-layer-parser.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-protos.o app-layer-protos.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-smb.o app-layer-smb.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-smtp.o app-layer-smtp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-snmp.o app-layer-snmp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-nfs-tcp.o app-layer-nfs-tcp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-nfs-udp.o app-layer-nfs-udp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-ntp.o app-layer-ntp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-register.o app-layer-register.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-tftp.o app-layer-tftp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-ikev2.o app-layer-ikev2.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-krb5.o app-layer-krb5.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-rfb.o app-layer-rfb.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-mqtt.o app-layer-mqtt.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-template.o app-layer-template.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-template-rust.o app-layer-template-rust.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-rdp.o app-layer-rdp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-ssh.o app-layer-ssh.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-ssl.o app-layer-ssl.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o app-layer-sip.o app-layer-sip.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o conf.o conf.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o conf-yaml-loader.o conf-yaml-loader.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o counters.o counters.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o datasets.o datasets.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o datasets-string.o datasets-string.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o datasets-sha256.o datasets-sha256.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o datasets-md5.o datasets-md5.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode.o decode.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-chdlc.o decode-chdlc.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-erspan.o decode-erspan.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-ethernet.o decode-ethernet.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-events.o decode-events.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-geneve.o decode-geneve.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-gre.o decode-gre.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-icmpv4.o decode-icmpv4.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-icmpv6.o decode-icmpv6.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-ipv4.o decode-ipv4.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-ipv6.o decode-ipv6.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-null.o decode-null.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-ppp.o decode-ppp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-pppoe.o decode-pppoe.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-raw.o decode-raw.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-sctp.o decode-sctp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-sll.o decode-sll.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-tcp.o decode-tcp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-teredo.o decode-teredo.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-udp.o decode-udp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-vlan.o decode-vlan.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-vxlan.o decode-vxlan.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-vntag.o decode-vntag.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-mpls.o decode-mpls.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o decode-template.o decode-template.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o defrag-config.o defrag-config.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o defrag.o defrag.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o defrag-hash.o defrag-hash.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o defrag-queue.o defrag-queue.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o defrag-timeout.o defrag-timeout.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-app-layer-event.o detect-app-layer-event.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-app-layer-protocol.o detect-app-layer-protocol.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-asn1.o detect-asn1.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-base64-data.o detect-base64-data.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-base64-decode.o detect-base64-decode.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-bsize.o detect-bsize.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-byte.o detect-byte.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-byte-extract.o detect-byte-extract.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-bytejump.o detect-bytejump.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-bytemath.o detect-bytemath.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-bytetest.o detect-bytetest.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-bypass.o detect-bypass.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect.o detect.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-classtype.o detect-classtype.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-config.o detect-config.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-content.o detect-content.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-csum.o detect-csum.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-datarep.o detect-datarep.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-dataset.o detect-dataset.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-dce-iface.o detect-dce-iface.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-dce-opnum.o detect-dce-opnum.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-dce-stub-data.o detect-dce-stub-data.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-depth.o detect-depth.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-detection-filter.o detect-detection-filter.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-distance.o detect-distance.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-dnp3.o detect-dnp3.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-dns-opcode.o detect-dns-opcode.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-dns-query.o detect-dns-query.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-tls-ja3-hash.o detect-tls-ja3-hash.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-tls-ja3-string.o detect-tls-ja3-string.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-tls-ja3s-hash.o detect-tls-ja3s-hash.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-tls-ja3s-string.o detect-tls-ja3s-string.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-tls-sni.o detect-tls-sni.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-tls-cert-issuer.o detect-tls-cert-issuer.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-tls-cert-subject.o detect-tls-cert-subject.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-tls-cert-serial.o detect-tls-cert-serial.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-tls-cert-fingerprint.o detect-tls-cert-fingerprint.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-tls-certs.o detect-tls-certs.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-dsize.o detect-dsize.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine.o detect-engine.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-address.o detect-engine-address.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-address-ipv4.o detect-engine-address-ipv4.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-address-ipv6.o detect-engine-address-ipv6.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-alert.o detect-engine-alert.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-analyzer.o detect-engine-analyzer.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-build.o detect-engine-build.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-content-inspection.o detect-engine-content-inspection.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-dcepayload.o detect-engine-dcepayload.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-dns.o detect-engine-dns.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-modbus.o detect-engine-modbus.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-enip.o detect-engine-enip.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-event.o detect-engine-event.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-file.o detect-engine-file.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-iponly.o detect-engine-iponly.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-loader.o detect-engine-loader.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-mpm.o detect-engine-mpm.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-payload.o detect-engine-payload.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-port.o detect-engine-port.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-prefilter.o detect-engine-prefilter.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-prefilter-common.o detect-engine-prefilter-common.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-proto.o detect-engine-proto.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-profile.o detect-engine-profile.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-register.o detect-engine-register.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-siggroup.o detect-engine-siggroup.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-sigorder.o detect-engine-sigorder.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-state.o detect-engine-state.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-tag.o detect-engine-tag.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-threshold.o detect-engine-threshold.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-engine-uint.o detect-engine-uint.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-fast-pattern.o detect-fast-pattern.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-file-data.o detect-file-data.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-file-hash-common.o detect-file-hash-common.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-fileext.o detect-fileext.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-filemagic.o detect-filemagic.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-filemd5.o detect-filemd5.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-filesha1.o detect-filesha1.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-filesha256.o detect-filesha256.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-filename.o detect-filename.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-filesize.o detect-filesize.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-filestore.o detect-filestore.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-flowbits.o detect-flowbits.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-flow.o detect-flow.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-flowint.o detect-flowint.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-flowvar.o detect-flowvar.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-fragbits.o detect-fragbits.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-fragoffset.o detect-fragoffset.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-ftpbounce.o detect-ftpbounce.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-geoip.o detect-geoip.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-gid.o detect-gid.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-hostbits.o detect-hostbits.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-accept.o detect-http-accept.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-accept-enc.o detect-http-accept-enc.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-accept-lang.o detect-http-accept-lang.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-client-body.o detect-http-client-body.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-connection.o detect-http-connection.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-content-len.o detect-http-content-len.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-content-type.o detect-http-content-type.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-cookie.o detect-http-cookie.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-header.o detect-http-header.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-headers.o detect-http-headers.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-header-common.o detect-http-header-common.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-header-names.o detect-http-header-names.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-host.o detect-http-host.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-location.o detect-http-location.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-method.o detect-http-method.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-protocol.o detect-http-protocol.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-raw-header.o detect-http-raw-header.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-referer.o detect-http-referer.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-request-line.o detect-http-request-line.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-response-line.o detect-http-response-line.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-server.o detect-http-server.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-server-body.o detect-http-server-body.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-start.o detect-http-start.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-stat-code.o detect-http-stat-code.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-stat-msg.o detect-http-stat-msg.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-ua.o detect-http-ua.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http-uri.o detect-http-uri.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-http2.o detect-http2.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-icmp-id.o detect-icmp-id.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-icmp-seq.o detect-icmp-seq.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-icmpv4hdr.o detect-icmpv4hdr.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-icmpv6hdr.o detect-icmpv6hdr.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-icmpv6-mtu.o detect-icmpv6-mtu.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-icode.o detect-icode.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-id.o detect-id.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-ipopts.o detect-ipopts.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-ipproto.o detect-ipproto.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-iprep.o detect-iprep.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-ipv4hdr.o detect-ipv4hdr.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-ipv6hdr.o detect-ipv6hdr.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-isdataat.o detect-isdataat.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-itype.o detect-itype.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-krb5-cname.o detect-krb5-cname.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-krb5-errcode.o detect-krb5-errcode.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-krb5-msgtype.o detect-krb5-msgtype.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-krb5-sname.o detect-krb5-sname.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-l3proto.o detect-l3proto.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-lua.o detect-lua.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-lua-extensions.o detect-lua-extensions.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-mark.o detect-mark.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-metadata.o detect-metadata.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-msg.o detect-msg.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-nfs-procedure.o detect-nfs-procedure.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-nfs-version.o detect-nfs-version.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-noalert.o detect-noalert.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-nocase.o detect-nocase.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-offset.o detect-offset.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-parse.o detect-parse.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-pcre.o detect-pcre.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-pkt-data.o detect-pkt-data.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-pktvar.o detect-pktvar.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-prefilter.o detect-prefilter.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-priority.o detect-priority.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-rawbytes.o detect-rawbytes.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-reference.o detect-reference.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-replace.o detect-replace.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-rev.o detect-rev.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-rpc.o detect-rpc.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-sameip.o detect-sameip.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-sid.o detect-sid.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-snmp-community.o detect-snmp-community.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-snmp-pdu_type.o detect-snmp-pdu_type.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-snmp-version.o detect-snmp-version.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-sip-method.o detect-sip-method.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-sip-uri.o detect-sip-uri.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-sip-protocol.o detect-sip-protocol.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-sip-stat-code.o detect-sip-stat-code.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-sip-stat-msg.o detect-sip-stat-msg.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-sip-request-line.o detect-sip-request-line.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-sip-response-line.o detect-sip-response-line.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-rfb-secresult.o detect-rfb-secresult.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-rfb-sectype.o detect-rfb-sectype.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-rfb-name.o detect-rfb-name.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-ssh-proto.o detect-ssh-proto.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-ssh-proto-version.o detect-ssh-proto-version.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-ssh-software.o detect-ssh-software.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-ssh-software-version.o detect-ssh-software-version.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-ssh-hassh.o detect-ssh-hassh.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-ssh-hassh-server.o detect-ssh-hassh-server.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-ssh-hassh-string.o detect-ssh-hassh-string.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-ssh-hassh-server-string.o detect-ssh-hassh-server-string.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-smb-share.o detect-smb-share.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-ssl-state.o detect-ssl-state.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-ssl-version.o detect-ssl-version.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-stream_size.o detect-stream_size.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-tag.o detect-tag.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-target.o detect-target.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-tcp-ack.o detect-tcp-ack.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-tcp-flags.o detect-tcp-flags.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-tcp-seq.o detect-tcp-seq.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-tcp-window.o detect-tcp-window.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-tcphdr.o detect-tcphdr.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-udphdr.o detect-udphdr.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-tcpmss.o detect-tcpmss.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-template.o detect-template.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-template2.o detect-template2.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-ftpdata.o detect-ftpdata.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-template-rust-buffer.o detect-template-rust-buffer.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-mqtt-type.o detect-mqtt-type.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-mqtt-flags.o detect-mqtt-flags.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-mqtt-qos.o detect-mqtt-qos.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-mqtt-protocol-version.o detect-mqtt-protocol-version.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-mqtt-reason-code.o detect-mqtt-reason-code.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-mqtt-connect-flags.o detect-mqtt-connect-flags.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-mqtt-connect-clientid.o detect-mqtt-connect-clientid.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-mqtt-connect-username.o detect-mqtt-connect-username.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-mqtt-connect-password.o detect-mqtt-connect-password.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-mqtt-connect-willtopic.o detect-mqtt-connect-willtopic.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-mqtt-connect-willmessage.o detect-mqtt-connect-willmessage.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-mqtt-connack-sessionpresent.o detect-mqtt-connack-sessionpresent.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-mqtt-publish-message.o detect-mqtt-publish-message.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-mqtt-publish-topic.o detect-mqtt-publish-topic.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-mqtt-subscribe-topic.o detect-mqtt-subscribe-topic.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-mqtt-unsubscribe-topic.o detect-mqtt-unsubscribe-topic.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-template-buffer.o detect-template-buffer.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-threshold.o detect-threshold.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-tls.o detect-tls.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-tls-cert-validity.o detect-tls-cert-validity.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-tls-version.o detect-tls-version.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-tos.o detect-tos.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-transform-compress-whitespace.o detect-transform-compress-whitespace.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-transform-strip-whitespace.o detect-transform-strip-whitespace.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-transform-md5.o detect-transform-md5.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-transform-sha1.o detect-transform-sha1.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-transform-sha256.o detect-transform-sha256.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-transform-dotprefix.o detect-transform-dotprefix.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-transform-pcrexform.o detect-transform-pcrexform.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-transform-urldecode.o detect-transform-urldecode.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-ttl.o detect-ttl.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-uricontent.o detect-uricontent.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-urilen.o detect-urilen.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-within.o detect-within.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-modbus.o detect-modbus.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-xbits.o detect-xbits.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o detect-cipservice.o detect-cipservice.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o device-storage.o device-storage.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o feature.o feature.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o flow-bit.o flow-bit.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o flow.o flow.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o flow-bypass.o flow-bypass.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o flow-hash.o flow-hash.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o flow-manager.o flow-manager.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o flow-queue.o flow-queue.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o flow-storage.o flow-storage.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o flow-spare-pool.o flow-spare-pool.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o flow-timeout.o flow-timeout.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o flow-util.o flow-util.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o flow-var.o flow-var.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o flow-worker.o flow-worker.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o host.o host.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o host-bit.o host-bit.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o host-queue.o host-queue.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o host-storage.o host-storage.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o host-timeout.o host-timeout.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o ippair.o ippair.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o ippair-bit.o ippair-bit.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o ippair-queue.o ippair-queue.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o ippair-storage.o ippair-storage.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o ippair-timeout.o ippair-timeout.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o log-cf-common.o log-cf-common.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o log-httplog.o log-httplog.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o log-pcap.o log-pcap.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o log-stats.o log-stats.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o log-tcp-data.o log-tcp-data.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o log-tlslog.o log-tlslog.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o log-tlsstore.o log-tlsstore.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output.o output.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-file.o output-file.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-filedata.o output-filedata.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-filestore.o output-filestore.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-flow.o output-flow.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-alert.o output-json-alert.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-anomaly.o output-json-anomaly.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-dns.o output-json-dns.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-dnp3.o output-json-dnp3.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-dnp3-objects.o output-json-dnp3-objects.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-drop.o output-json-drop.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-email-common.o output-json-email-common.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-file.o output-json-file.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-flow.o output-json-flow.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-ftp.o output-json-ftp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-netflow.o output-json-netflow.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-http.o output-json-http.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-http2.o output-json-http2.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-sip.o output-json-sip.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-smtp.o output-json-smtp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-ssh.o output-json-ssh.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-stats.o output-json-stats.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-tls.o output-json-tls.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-nfs.o output-json-nfs.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-tftp.o output-json-tftp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-smb.o output-json-smb.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-ikev2.o output-json-ikev2.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-krb5.o output-json-krb5.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-dhcp.o output-json-dhcp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-snmp.o output-json-snmp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-rfb.o output-json-rfb.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-mqtt.o output-json-mqtt.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-template.o output-json-template.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-template-rust.o output-json-template-rust.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-rdp.o output-json-rdp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-dcerpc.o output-json-dcerpc.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-metadata.o output-json-metadata.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-lua.o output-lua.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-packet.o output-packet.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-stats.o output-stats.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-streaming.o output-streaming.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-tx.o output-tx.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json.o output-json.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o output-json-common.o output-json-common.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o packet-queue.o packet-queue.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o pkt-var.o pkt-var.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o reputation.o reputation.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o respond-reject.o respond-reject.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o respond-reject-libnet11.o respond-reject-libnet11.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o runmode-af-packet.o runmode-af-packet.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o runmode-erf-dag.o runmode-erf-dag.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o runmode-erf-file.o runmode-erf-file.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o runmode-ipfw.o runmode-ipfw.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o runmode-napatech.o runmode-napatech.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o runmode-netmap.o runmode-netmap.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o runmode-nfq.o runmode-nfq.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o runmode-nflog.o runmode-nflog.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o runmode-pcap.o runmode-pcap.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o runmode-pcap-file.o runmode-pcap-file.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o runmode-pfring.o runmode-pfring.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o runmode-unittests.o runmode-unittests.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o runmode-unix-socket.o runmode-unix-socket.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o runmode-windivert.o runmode-windivert.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o runmodes.o runmodes.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o rust-context.o rust-context.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o source-af-packet.o source-af-packet.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o source-erf-dag.o source-erf-dag.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o source-erf-file.o source-erf-file.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o source-ipfw.o source-ipfw.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o source-napatech.o source-napatech.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o source-netmap.o source-netmap.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o source-nfq.o source-nfq.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o source-nflog.o source-nflog.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o source-pcap.o source-pcap.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o source-pcap-file.o source-pcap-file.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o source-pcap-file-directory-helper.o source-pcap-file-directory-helper.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o source-pcap-file-helper.o source-pcap-file-helper.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o source-pfring.o source-pfring.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o source-windivert.o source-windivert.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o stream.o stream.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o stream-tcp.o stream-tcp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o stream-tcp-inline.o stream-tcp-inline.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o stream-tcp-list.o stream-tcp-list.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o stream-tcp-reassemble.o stream-tcp-reassemble.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o stream-tcp-sack.o stream-tcp-sack.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o stream-tcp-util.o stream-tcp-util.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o suricata.o suricata.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o threads.o threads.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o tm-modules.o tm-modules.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o tmqh-flow.o tmqh-flow.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o tmqh-packetpool.o tmqh-packetpool.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o tmqh-simple.o tmqh-simple.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o tm-queuehandlers.o tm-queuehandlers.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o tm-queues.o tm-queues.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o tm-threads.o tm-threads.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o unix-manager.o unix-manager.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-action.o util-action.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-atomic.o util-atomic.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-base64.o util-base64.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-bloomfilter-counting.o util-bloomfilter-counting.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-bloomfilter.o util-bloomfilter.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-bpf.o util-bpf.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-buffer.o util-buffer.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-byte.o util-byte.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-checksum.o util-checksum.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-cidr.o util-cidr.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-classification-config.o util-classification-config.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-conf.o util-conf.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-coredump-config.o util-coredump-config.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-cpu.o util-cpu.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-crypt.o util-crypt.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-daemon.o util-daemon.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-debug.o util-debug.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-debug-filters.o util-debug-filters.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-decode-mime.o util-decode-mime.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-detect.o util-detect.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-device.o util-device.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-ebpf.o util-ebpf.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-enum.o util-enum.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-error.o util-error.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-exception-policy.o util-exception-policy.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-file.o util-file.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-file-decompression.o util-file-decompression.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-file-swf-decompression.o util-file-swf-decompression.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-fix_checksum.o util-fix_checksum.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-fmemopen.o util-fmemopen.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-hash.o util-hash.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-hashlist.o util-hashlist.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-hash-lookup3.o util-hash-lookup3.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-hash-string.o util-hash-string.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-host-os-info.o util-host-os-info.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-host-info.o util-host-info.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-hyperscan.o util-hyperscan.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-ioctl.o util-ioctl.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-ip.o util-ip.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-ja3.o util-ja3.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-logopenfile.o util-logopenfile.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-log-redis.o util-log-redis.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-lua.o util-lua.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-luajit.o util-luajit.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-lua-common.o util-lua-common.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-lua-dnp3.o util-lua-dnp3.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-lua-dnp3-objects.o util-lua-dnp3-objects.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-lua-dns.o util-lua-dns.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-lua-http.o util-lua-http.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-lua-ja3.o util-lua-ja3.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-lua-tls.o util-lua-tls.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-lua-ssh.o util-lua-ssh.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-lua-hassh.o util-lua-hassh.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-lua-smtp.o util-lua-smtp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-macset.o util-macset.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-magic.o util-magic.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-memcmp.o util-memcmp.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-mem.o util-mem.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-memrchr.o util-memrchr.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-misc.o util-misc.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-mpm-ac-bs.o util-mpm-ac-bs.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-mpm-ac.o util-mpm-ac.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-mpm-ac-ks.o util-mpm-ac-ks.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-mpm-ac-ks-small.o util-mpm-ac-ks-small.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-mpm-hs.o util-mpm-hs.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-mpm.o util-mpm.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-napatech.o util-napatech.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-pages.o util-pages.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-path.o util-path.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-pidfile.o util-pidfile.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-plugin.o util-plugin.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-pool.o util-pool.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-pool-thread.o util-pool-thread.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-prefilter.o util-prefilter.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-print.o util-print.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-privs.o util-privs.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-profiling.o util-profiling.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-profiling-keywords.o util-profiling-keywords.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-profiling-locks.o util-profiling-locks.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-profiling-prefilter.o util-profiling-prefilter.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-profiling-rulegroups.o util-profiling-rulegroups.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-profiling-rules.o util-profiling-rules.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-proto-name.o util-proto-name.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-radix-tree.o util-radix-tree.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-random.o util-random.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-reference-config.o util-reference-config.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-rohash.o util-rohash.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-rule-vars.o util-rule-vars.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-runmodes.o util-runmodes.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-running-modes.o util-running-modes.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-signal.o util-signal.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-spm-bm.o util-spm-bm.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-spm-bs2bm.o util-spm-bs2bm.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-spm-bs.o util-spm-bs.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-spm-hs.o util-spm-hs.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-spm.o util-spm.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-storage.o util-storage.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-streaming-buffer.o util-streaming-buffer.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-strlcatu.o util-strlcatu.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-strlcpyu.o util-strlcpyu.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-strptime.o util-strptime.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-syslog.o util-syslog.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-thash.o util-thash.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-threshold-config.o util-threshold-config.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-time.o util-time.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-unittest.o util-unittest.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-unittest-helper.o util-unittest-helper.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-affinity.o util-affinity.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-var.o util-var.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o util-var-name.o util-var-name.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o win32-syscall.o win32-syscall.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o win32-misc.o win32-misc.c gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/lib/arm-linux-gnueabihf/htp/include -I/usr/include/nspr -I/usr/include/nss -I/usr/include/nspr -I/usr/include/luajit-2.1 -fPIC -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -c -o win32-service.o win32-service.c /bin/bash ../libtool --tag=CC --mode=link gcc -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -z relro -z now -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic -lluajit-5.1 -pie -o suricata main.o alert-debuglog.o alert-fastlog.o alert-prelude.o alert-syslog.o app-layer.o app-layer-dcerpc.o app-layer-dcerpc-udp.o app-layer-detect-proto.o app-layer-dnp3.o app-layer-dnp3-objects.o app-layer-enip.o app-layer-enip-common.o app-layer-events.o app-layer-expectation.o app-layer-ftp.o app-layer-htp-body.o app-layer-htp.o app-layer-htp-file.o app-layer-htp-libhtp.o app-layer-htp-mem.o app-layer-htp-xff.o app-layer-http2.o app-layer-modbus.o app-layer-parser.o app-layer-protos.o app-layer-smb.o app-layer-smtp.o app-layer-snmp.o app-layer-nfs-tcp.o app-layer-nfs-udp.o app-layer-ntp.o app-layer-register.o app-layer-tftp.o app-layer-ikev2.o app-layer-krb5.o app-layer-rfb.o app-layer-mqtt.o app-layer-template.o app-layer-template-rust.o app-layer-rdp.o app-layer-ssh.o app-layer-ssl.o app-layer-sip.o conf.o conf-yaml-loader.o counters.o datasets.o datasets-string.o datasets-sha256.o datasets-md5.o decode.o decode-chdlc.o decode-erspan.o decode-ethernet.o decode-events.o decode-geneve.o decode-gre.o decode-icmpv4.o decode-icmpv6.o decode-ipv4.o decode-ipv6.o decode-null.o decode-ppp.o decode-pppoe.o decode-raw.o decode-sctp.o decode-sll.o decode-tcp.o decode-teredo.o decode-udp.o decode-vlan.o decode-vxlan.o decode-vntag.o decode-mpls.o decode-template.o defrag-config.o defrag.o defrag-hash.o defrag-queue.o defrag-timeout.o detect-app-layer-event.o detect-app-layer-protocol.o detect-asn1.o detect-base64-data.o detect-base64-decode.o detect-bsize.o detect-byte.o detect-byte-extract.o detect-bytejump.o detect-bytemath.o detect-bytetest.o detect-bypass.o detect.o detect-classtype.o detect-config.o detect-content.o detect-csum.o detect-datarep.o detect-dataset.o detect-dce-iface.o detect-dce-opnum.o detect-dce-stub-data.o detect-depth.o detect-detection-filter.o detect-distance.o detect-dnp3.o detect-dns-opcode.o detect-dns-query.o detect-tls-ja3-hash.o detect-tls-ja3-string.o detect-tls-ja3s-hash.o detect-tls-ja3s-string.o detect-tls-sni.o detect-tls-cert-issuer.o detect-tls-cert-subject.o detect-tls-cert-serial.o detect-tls-cert-fingerprint.o detect-tls-certs.o detect-dsize.o detect-engine.o detect-engine-address.o detect-engine-address-ipv4.o detect-engine-address-ipv6.o detect-engine-alert.o detect-engine-analyzer.o detect-engine-build.o detect-engine-content-inspection.o detect-engine-dcepayload.o detect-engine-dns.o detect-engine-modbus.o detect-engine-enip.o detect-engine-event.o detect-engine-file.o detect-engine-iponly.o detect-engine-loader.o detect-engine-mpm.o detect-engine-payload.o detect-engine-port.o detect-engine-prefilter.o detect-engine-prefilter-common.o detect-engine-proto.o detect-engine-profile.o detect-engine-register.o detect-engine-siggroup.o detect-engine-sigorder.o detect-engine-state.o detect-engine-tag.o detect-engine-threshold.o detect-engine-uint.o detect-fast-pattern.o detect-file-data.o detect-file-hash-common.o detect-fileext.o detect-filemagic.o detect-filemd5.o detect-filesha1.o detect-filesha256.o detect-filename.o detect-filesize.o detect-filestore.o detect-flowbits.o detect-flow.o detect-flowint.o detect-flowvar.o detect-fragbits.o detect-fragoffset.o detect-ftpbounce.o detect-geoip.o detect-gid.o detect-hostbits.o detect-http-accept.o detect-http-accept-enc.o detect-http-accept-lang.o detect-http-client-body.o detect-http-connection.o detect-http-content-len.o detect-http-content-type.o detect-http-cookie.o detect-http-header.o detect-http-headers.o detect-http-header-common.o detect-http-header-names.o detect-http-host.o detect-http-location.o detect-http-method.o detect-http-protocol.o detect-http-raw-header.o detect-http-referer.o detect-http-request-line.o detect-http-response-line.o detect-http-server.o detect-http-server-body.o detect-http-start.o detect-http-stat-code.o detect-http-stat-msg.o detect-http-ua.o detect-http-uri.o detect-http2.o detect-icmp-id.o detect-icmp-seq.o detect-icmpv4hdr.o detect-icmpv6hdr.o detect-icmpv6-mtu.o detect-icode.o detect-id.o detect-ipopts.o detect-ipproto.o detect-iprep.o detect-ipv4hdr.o detect-ipv6hdr.o detect-isdataat.o detect-itype.o detect-krb5-cname.o detect-krb5-errcode.o detect-krb5-msgtype.o detect-krb5-sname.o detect-l3proto.o detect-lua.o detect-lua-extensions.o detect-mark.o detect-metadata.o detect-msg.o detect-nfs-procedure.o detect-nfs-version.o detect-noalert.o detect-nocase.o detect-offset.o detect-parse.o detect-pcre.o detect-pkt-data.o detect-pktvar.o detect-prefilter.o detect-priority.o detect-rawbytes.o detect-reference.o detect-replace.o detect-rev.o detect-rpc.o detect-sameip.o detect-sid.o detect-snmp-community.o detect-snmp-pdu_type.o detect-snmp-version.o detect-sip-method.o detect-sip-uri.o detect-sip-protocol.o detect-sip-stat-code.o detect-sip-stat-msg.o detect-sip-request-line.o detect-sip-response-line.o detect-rfb-secresult.o detect-rfb-sectype.o detect-rfb-name.o detect-ssh-proto.o detect-ssh-proto-version.o detect-ssh-software.o detect-ssh-software-version.o detect-ssh-hassh.o detect-ssh-hassh-server.o detect-ssh-hassh-string.o detect-ssh-hassh-server-string.o detect-smb-share.o detect-ssl-state.o detect-ssl-version.o detect-stream_size.o detect-tag.o detect-target.o detect-tcp-ack.o detect-tcp-flags.o detect-tcp-seq.o detect-tcp-window.o detect-tcphdr.o detect-udphdr.o detect-tcpmss.o detect-template.o detect-template2.o detect-ftpdata.o detect-template-rust-buffer.o detect-mqtt-type.o detect-mqtt-flags.o detect-mqtt-qos.o detect-mqtt-protocol-version.o detect-mqtt-reason-code.o detect-mqtt-connect-flags.o detect-mqtt-connect-clientid.o detect-mqtt-connect-username.o detect-mqtt-connect-password.o detect-mqtt-connect-willtopic.o detect-mqtt-connect-willmessage.o detect-mqtt-connack-sessionpresent.o detect-mqtt-publish-message.o detect-mqtt-publish-topic.o detect-mqtt-subscribe-topic.o detect-mqtt-unsubscribe-topic.o detect-template-buffer.o detect-threshold.o detect-tls.o detect-tls-cert-validity.o detect-tls-version.o detect-tos.o detect-transform-compress-whitespace.o detect-transform-strip-whitespace.o detect-transform-md5.o detect-transform-sha1.o detect-transform-sha256.o detect-transform-dotprefix.o detect-transform-pcrexform.o detect-transform-urldecode.o detect-ttl.o detect-uricontent.o detect-urilen.o detect-within.o detect-modbus.o detect-xbits.o detect-cipservice.o device-storage.o feature.o flow-bit.o flow.o flow-bypass.o flow-hash.o flow-manager.o flow-queue.o flow-storage.o flow-spare-pool.o flow-timeout.o flow-util.o flow-var.o flow-worker.o host.o host-bit.o host-queue.o host-storage.o host-timeout.o ippair.o ippair-bit.o ippair-queue.o ippair-storage.o ippair-timeout.o log-cf-common.o log-httplog.o log-pcap.o log-stats.o log-tcp-data.o log-tlslog.o log-tlsstore.o output.o output-file.o output-filedata.o output-filestore.o output-flow.o output-json-alert.o output-json-anomaly.o output-json-dns.o output-json-dnp3.o output-json-dnp3-objects.o output-json-drop.o output-json-email-common.o output-json-file.o output-json-flow.o output-json-ftp.o output-json-netflow.o output-json-http.o output-json-http2.o output-json-sip.o output-json-smtp.o output-json-ssh.o output-json-stats.o output-json-tls.o output-json-nfs.o output-json-tftp.o output-json-smb.o output-json-ikev2.o output-json-krb5.o output-json-dhcp.o output-json-snmp.o output-json-rfb.o output-json-mqtt.o output-json-template.o output-json-template-rust.o output-json-rdp.o output-json-dcerpc.o output-json-metadata.o output-lua.o output-packet.o output-stats.o output-streaming.o output-tx.o output-json.o output-json-common.o packet-queue.o pkt-var.o reputation.o respond-reject.o respond-reject-libnet11.o runmode-af-packet.o runmode-erf-dag.o runmode-erf-file.o runmode-ipfw.o runmode-napatech.o runmode-netmap.o runmode-nfq.o runmode-nflog.o runmode-pcap.o runmode-pcap-file.o runmode-pfring.o runmode-unittests.o runmode-unix-socket.o runmode-windivert.o runmodes.o rust-context.o source-af-packet.o source-erf-dag.o source-erf-file.o source-ipfw.o source-napatech.o source-netmap.o source-nfq.o source-nflog.o source-pcap.o source-pcap-file.o source-pcap-file-directory-helper.o source-pcap-file-helper.o source-pfring.o source-windivert.o stream.o stream-tcp.o stream-tcp-inline.o stream-tcp-list.o stream-tcp-reassemble.o stream-tcp-sack.o stream-tcp-util.o suricata.o threads.o tm-modules.o tmqh-flow.o tmqh-packetpool.o tmqh-simple.o tm-queuehandlers.o tm-queues.o tm-threads.o unix-manager.o util-action.o util-atomic.o util-base64.o util-bloomfilter-counting.o util-bloomfilter.o util-bpf.o util-buffer.o util-byte.o util-checksum.o util-cidr.o util-classification-config.o util-conf.o util-coredump-config.o util-cpu.o util-crypt.o util-daemon.o util-debug.o util-debug-filters.o util-decode-mime.o util-detect.o util-device.o util-ebpf.o util-enum.o util-error.o util-exception-policy.o util-file.o util-file-decompression.o util-file-swf-decompression.o util-fix_checksum.o util-fmemopen.o util-hash.o util-hashlist.o util-hash-lookup3.o util-hash-string.o util-host-os-info.o util-host-info.o util-hyperscan.o util-ioctl.o util-ip.o util-ja3.o util-logopenfile.o util-log-redis.o util-lua.o util-luajit.o util-lua-common.o util-lua-dnp3.o util-lua-dnp3-objects.o util-lua-dns.o util-lua-http.o util-lua-ja3.o util-lua-tls.o util-lua-ssh.o util-lua-hassh.o util-lua-smtp.o util-macset.o util-magic.o util-memcmp.o util-mem.o util-memrchr.o util-misc.o util-mpm-ac-bs.o util-mpm-ac.o util-mpm-ac-ks.o util-mpm-ac-ks-small.o util-mpm-hs.o util-mpm.o util-napatech.o util-pages.o util-path.o util-pidfile.o util-plugin.o util-pool.o util-pool-thread.o util-prefilter.o util-print.o util-privs.o util-profiling.o util-profiling-keywords.o util-profiling-locks.o util-profiling-prefilter.o util-profiling-rulegroups.o util-profiling-rules.o util-proto-name.o util-radix-tree.o util-random.o util-reference-config.o util-rohash.o util-rule-vars.o util-runmodes.o util-running-modes.o util-signal.o util-spm-bm.o util-spm-bs2bm.o util-spm-bs.o util-spm-hs.o util-spm.o util-storage.o util-streaming-buffer.o util-strlcatu.o util-strlcpyu.o util-strptime.o util-syslog.o util-thash.o util-threshold-config.o util-time.o util-unittest.o util-unittest-helper.o util-affinity.o util-var.o util-var-name.o win32-syscall.o win32-misc.o win32-service.o ../rust/target/release/libsuricata.a -ldl -lrt -lm -llz4 -levent_pthreads -levent -lhiredis -lmaxminddb -lluajit-5.1 -lmagic -lcap-ng -lhtp -lpcap -lnet -lnetfilter_queue -lnfnetlink -ljansson -lpthread -lyaml -lpcre -lz -lpcap -lhtp -lplds4 -lplc4 -lnspr4 -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 libtool: link: gcc -Wextra -Werror-implicit-function-declaration -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -I/usr/include -DLOCAL_STATE_DIR=\"/var\" -Wall -Wno-unused-parameter -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wwrite-strings -Wbad-function-cast -Wformat-security -Wno-format-nonliteral -Wmissing-format-attribute -funsigned-char -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c11 -I./../rust/gen -I./../rust/dist -z relro -z now -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -rdynamic -pie -o suricata main.o alert-debuglog.o alert-fastlog.o alert-prelude.o alert-syslog.o app-layer.o app-layer-dcerpc.o app-layer-dcerpc-udp.o app-layer-detect-proto.o app-layer-dnp3.o app-layer-dnp3-objects.o app-layer-enip.o app-layer-enip-common.o app-layer-events.o app-layer-expectation.o app-layer-ftp.o app-layer-htp-body.o app-layer-htp.o app-layer-htp-file.o app-layer-htp-libhtp.o app-layer-htp-mem.o app-layer-htp-xff.o app-layer-http2.o app-layer-modbus.o app-layer-parser.o app-layer-protos.o app-layer-smb.o app-layer-smtp.o app-layer-snmp.o app-layer-nfs-tcp.o app-layer-nfs-udp.o app-layer-ntp.o app-layer-register.o app-layer-tftp.o app-layer-ikev2.o app-layer-krb5.o app-layer-rfb.o app-layer-mqtt.o app-layer-template.o app-layer-template-rust.o app-layer-rdp.o app-layer-ssh.o app-layer-ssl.o app-layer-sip.o conf.o conf-yaml-loader.o counters.o datasets.o datasets-string.o datasets-sha256.o datasets-md5.o decode.o decode-chdlc.o decode-erspan.o decode-ethernet.o decode-events.o decode-geneve.o decode-gre.o decode-icmpv4.o decode-icmpv6.o decode-ipv4.o decode-ipv6.o decode-null.o decode-ppp.o decode-pppoe.o decode-raw.o decode-sctp.o decode-sll.o decode-tcp.o decode-teredo.o decode-udp.o decode-vlan.o decode-vxlan.o decode-vntag.o decode-mpls.o decode-template.o defrag-config.o defrag.o defrag-hash.o defrag-queue.o defrag-timeout.o detect-app-layer-event.o detect-app-layer-protocol.o detect-asn1.o detect-base64-data.o detect-base64-decode.o detect-bsize.o detect-byte.o detect-byte-extract.o detect-bytejump.o detect-bytemath.o detect-bytetest.o detect-bypass.o detect.o detect-classtype.o detect-config.o detect-content.o detect-csum.o detect-datarep.o detect-dataset.o detect-dce-iface.o detect-dce-opnum.o detect-dce-stub-data.o detect-depth.o detect-detection-filter.o detect-distance.o detect-dnp3.o detect-dns-opcode.o detect-dns-query.o detect-tls-ja3-hash.o detect-tls-ja3-string.o detect-tls-ja3s-hash.o detect-tls-ja3s-string.o detect-tls-sni.o detect-tls-cert-issuer.o detect-tls-cert-subject.o detect-tls-cert-serial.o detect-tls-cert-fingerprint.o detect-tls-certs.o detect-dsize.o detect-engine.o detect-engine-address.o detect-engine-address-ipv4.o detect-engine-address-ipv6.o detect-engine-alert.o detect-engine-analyzer.o detect-engine-build.o detect-engine-content-inspection.o detect-engine-dcepayload.o detect-engine-dns.o detect-engine-modbus.o detect-engine-enip.o detect-engine-event.o detect-engine-file.o detect-engine-iponly.o detect-engine-loader.o detect-engine-mpm.o detect-engine-payload.o detect-engine-port.o detect-engine-prefilter.o detect-engine-prefilter-common.o detect-engine-proto.o detect-engine-profile.o detect-engine-register.o detect-engine-siggroup.o detect-engine-sigorder.o detect-engine-state.o detect-engine-tag.o detect-engine-threshold.o detect-engine-uint.o detect-fast-pattern.o detect-file-data.o detect-file-hash-common.o detect-fileext.o detect-filemagic.o detect-filemd5.o detect-filesha1.o detect-filesha256.o detect-filename.o detect-filesize.o detect-filestore.o detect-flowbits.o detect-flow.o detect-flowint.o detect-flowvar.o detect-fragbits.o detect-fragoffset.o detect-ftpbounce.o detect-geoip.o detect-gid.o detect-hostbits.o detect-http-accept.o detect-http-accept-enc.o detect-http-accept-lang.o detect-http-client-body.o detect-http-connection.o detect-http-content-len.o detect-http-content-type.o detect-http-cookie.o detect-http-header.o detect-http-headers.o detect-http-header-common.o detect-http-header-names.o detect-http-host.o detect-http-location.o detect-http-method.o detect-http-protocol.o detect-http-raw-header.o detect-http-referer.o detect-http-request-line.o detect-http-response-line.o detect-http-server.o detect-http-server-body.o detect-http-start.o detect-http-stat-code.o detect-http-stat-msg.o detect-http-ua.o detect-http-uri.o detect-http2.o detect-icmp-id.o detect-icmp-seq.o detect-icmpv4hdr.o detect-icmpv6hdr.o detect-icmpv6-mtu.o detect-icode.o detect-id.o detect-ipopts.o detect-ipproto.o detect-iprep.o detect-ipv4hdr.o detect-ipv6hdr.o detect-isdataat.o detect-itype.o detect-krb5-cname.o detect-krb5-errcode.o detect-krb5-msgtype.o detect-krb5-sname.o detect-l3proto.o detect-lua.o detect-lua-extensions.o detect-mark.o detect-metadata.o detect-msg.o detect-nfs-procedure.o detect-nfs-version.o detect-noalert.o detect-nocase.o detect-offset.o detect-parse.o detect-pcre.o detect-pkt-data.o detect-pktvar.o detect-prefilter.o detect-priority.o detect-rawbytes.o detect-reference.o detect-replace.o detect-rev.o detect-rpc.o detect-sameip.o detect-sid.o detect-snmp-community.o detect-snmp-pdu_type.o detect-snmp-version.o detect-sip-method.o detect-sip-uri.o detect-sip-protocol.o detect-sip-stat-code.o detect-sip-stat-msg.o detect-sip-request-line.o detect-sip-response-line.o detect-rfb-secresult.o detect-rfb-sectype.o detect-rfb-name.o detect-ssh-proto.o detect-ssh-proto-version.o detect-ssh-software.o detect-ssh-software-version.o detect-ssh-hassh.o detect-ssh-hassh-server.o detect-ssh-hassh-string.o detect-ssh-hassh-server-string.o detect-smb-share.o detect-ssl-state.o detect-ssl-version.o detect-stream_size.o detect-tag.o detect-target.o detect-tcp-ack.o detect-tcp-flags.o detect-tcp-seq.o detect-tcp-window.o detect-tcphdr.o detect-udphdr.o detect-tcpmss.o detect-template.o detect-template2.o detect-ftpdata.o detect-template-rust-buffer.o detect-mqtt-type.o detect-mqtt-flags.o detect-mqtt-qos.o detect-mqtt-protocol-version.o detect-mqtt-reason-code.o detect-mqtt-connect-flags.o detect-mqtt-connect-clientid.o detect-mqtt-connect-username.o detect-mqtt-connect-password.o detect-mqtt-connect-willtopic.o detect-mqtt-connect-willmessage.o detect-mqtt-connack-sessionpresent.o detect-mqtt-publish-message.o detect-mqtt-publish-topic.o detect-mqtt-subscribe-topic.o detect-mqtt-unsubscribe-topic.o detect-template-buffer.o detect-threshold.o detect-tls.o detect-tls-cert-validity.o detect-tls-version.o detect-tos.o detect-transform-compress-whitespace.o detect-transform-strip-whitespace.o detect-transform-md5.o detect-transform-sha1.o detect-transform-sha256.o detect-transform-dotprefix.o detect-transform-pcrexform.o detect-transform-urldecode.o detect-ttl.o detect-uricontent.o detect-urilen.o detect-within.o detect-modbus.o detect-xbits.o detect-cipservice.o device-storage.o feature.o flow-bit.o flow.o flow-bypass.o flow-hash.o flow-manager.o flow-queue.o flow-storage.o flow-spare-pool.o flow-timeout.o flow-util.o flow-var.o flow-worker.o host.o host-bit.o host-queue.o host-storage.o host-timeout.o ippair.o ippair-bit.o ippair-queue.o ippair-storage.o ippair-timeout.o log-cf-common.o log-httplog.o log-pcap.o log-stats.o log-tcp-data.o log-tlslog.o log-tlsstore.o output.o output-file.o output-filedata.o output-filestore.o output-flow.o output-json-alert.o output-json-anomaly.o output-json-dns.o output-json-dnp3.o output-json-dnp3-objects.o output-json-drop.o output-json-email-common.o output-json-file.o output-json-flow.o output-json-ftp.o output-json-netflow.o output-json-http.o output-json-http2.o output-json-sip.o output-json-smtp.o output-json-ssh.o output-json-stats.o output-json-tls.o output-json-nfs.o output-json-tftp.o output-json-smb.o output-json-ikev2.o output-json-krb5.o output-json-dhcp.o output-json-snmp.o output-json-rfb.o output-json-mqtt.o output-json-template.o output-json-template-rust.o output-json-rdp.o output-json-dcerpc.o output-json-metadata.o output-lua.o output-packet.o output-stats.o output-streaming.o output-tx.o output-json.o output-json-common.o packet-queue.o pkt-var.o reputation.o respond-reject.o respond-reject-libnet11.o runmode-af-packet.o runmode-erf-dag.o runmode-erf-file.o runmode-ipfw.o runmode-napatech.o runmode-netmap.o runmode-nfq.o runmode-nflog.o runmode-pcap.o runmode-pcap-file.o runmode-pfring.o runmode-unittests.o runmode-unix-socket.o runmode-windivert.o runmodes.o rust-context.o source-af-packet.o source-erf-dag.o source-erf-file.o source-ipfw.o source-napatech.o source-netmap.o source-nfq.o source-nflog.o source-pcap.o source-pcap-file.o source-pcap-file-directory-helper.o source-pcap-file-helper.o source-pfring.o source-windivert.o stream.o stream-tcp.o stream-tcp-inline.o stream-tcp-list.o stream-tcp-reassemble.o stream-tcp-sack.o stream-tcp-util.o suricata.o threads.o tm-modules.o tmqh-flow.o tmqh-packetpool.o tmqh-simple.o tm-queuehandlers.o tm-queues.o tm-threads.o unix-manager.o util-action.o util-atomic.o util-base64.o util-bloomfilter-counting.o util-bloomfilter.o util-bpf.o util-buffer.o util-byte.o util-checksum.o util-cidr.o util-classification-config.o util-conf.o util-coredump-config.o util-cpu.o util-crypt.o util-daemon.o util-debug.o util-debug-filters.o util-decode-mime.o util-detect.o util-device.o util-ebpf.o util-enum.o util-error.o util-exception-policy.o util-file.o util-file-decompression.o util-file-swf-decompression.o util-fix_checksum.o util-fmemopen.o util-hash.o util-hashlist.o util-hash-lookup3.o util-hash-string.o util-host-os-info.o util-host-info.o util-hyperscan.o util-ioctl.o util-ip.o util-ja3.o util-logopenfile.o util-log-redis.o util-lua.o util-luajit.o util-lua-common.o util-lua-dnp3.o util-lua-dnp3-objects.o util-lua-dns.o util-lua-http.o util-lua-ja3.o util-lua-tls.o util-lua-ssh.o util-lua-hassh.o util-lua-smtp.o util-macset.o util-magic.o util-memcmp.o util-mem.o util-memrchr.o util-misc.o util-mpm-ac-bs.o util-mpm-ac.o util-mpm-ac-ks.o util-mpm-ac-ks-small.o util-mpm-hs.o util-mpm.o util-napatech.o util-pages.o util-path.o util-pidfile.o util-plugin.o util-pool.o util-pool-thread.o util-prefilter.o util-print.o util-privs.o util-profiling.o util-profiling-keywords.o util-profiling-locks.o util-profiling-prefilter.o util-profiling-rulegroups.o util-profiling-rules.o util-proto-name.o util-radix-tree.o util-random.o util-reference-config.o util-rohash.o util-rule-vars.o util-runmodes.o util-running-modes.o util-signal.o util-spm-bm.o util-spm-bs2bm.o util-spm-bs.o util-spm-hs.o util-spm.o util-storage.o util-streaming-buffer.o util-strlcatu.o util-strlcpyu.o util-strptime.o util-syslog.o util-thash.o util-threshold-config.o util-time.o util-unittest.o util-unittest-helper.o util-affinity.o util-var.o util-var-name.o win32-syscall.o win32-misc.o win32-service.o ../rust/target/release/libsuricata.a -ldl -lrt -lm -llz4 -levent_pthreads -levent -lhiredis -lmaxminddb -lluajit-5.1 -lmagic -lcap-ng -lnet -lnetfilter_queue -lnfnetlink -ljansson -lpthread -lyaml -lpcre -lz -lpcap -lhtp -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>/src' Making all in qa make[2]: Entering directory '/<>/qa' Making all in coccinelle make[3]: Entering directory '/<>/qa/coccinelle' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/qa/coccinelle' make[3]: Entering directory '/<>/qa' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/qa' make[2]: Leaving directory '/<>/qa' Making all in rules make[2]: Entering directory '/<>/rules' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/<>/rules' Making all in doc make[2]: Entering directory '/<>/doc' Making all in userguide make[3]: Entering directory '/<>/doc/userguide' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/doc/userguide' Making all in devguide make[3]: Entering directory '/<>/doc/devguide' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/doc/devguide' make[3]: Entering directory '/<>/doc' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/doc' make[2]: Leaving directory '/<>/doc' Making all in contrib make[2]: Entering directory '/<>/contrib' Making all in file_processor make[3]: Entering directory '/<>/contrib/file_processor' Making all in Action make[4]: Entering directory '/<>/contrib/file_processor/Action' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/contrib/file_processor/Action' Making all in Processor make[4]: Entering directory '/<>/contrib/file_processor/Processor' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/contrib/file_processor/Processor' make[4]: Entering directory '/<>/contrib/file_processor' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/contrib/file_processor' make[3]: Leaving directory '/<>/contrib/file_processor' make[3]: Entering directory '/<>/contrib' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/contrib' make[2]: Leaving directory '/<>/contrib' Making all in etc make[2]: Entering directory '/<>/etc' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/<>/etc' Making all in python make[2]: Entering directory '/<>/python' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/<>/python' Making all in ebpf make[2]: Entering directory '/<>/ebpf' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/<>/ebpf' Making all in suricata-update make[2]: Entering directory '/<>/suricata-update' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/<>/suricata-update' make[2]: Entering directory '/<>' make[2]: Nothing to be done for 'all-am'. make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' rm -f debian/suricata-dbg.debhelper.log debian/suricata.debhelper.log debian/rules override_dh_auto_test make[1]: Entering directory '/<>' # pass make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp #dh build-arch --parallel --with python2 fakeroot debian/rules binary-arch dh binary-arch --parallel dh_testroot -a -O--parallel dh_prep -a -O--parallel rm -f -- debian/suricata.substvars debian/suricata-dbg.substvars rm -fr -- debian/.debhelper/generated/suricata/ debian/suricata/ debian/tmp/ debian/.debhelper/generated/suricata-dbg/ debian/suricata-dbg/ dh_installdirs -a -O--parallel install -d debian/suricata install -d debian/suricata/etc/suricata debian/suricata/etc/suricata/rules debian/suricata/usr/bin debian/suricata/var/log/suricata debian/suricata/var/log/suricata/core debian/suricata/var/log/suricata/files debian/suricata/var/log/suricata/certs install -d debian/suricata-dbg debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>' Making install in rust make[3]: Entering directory '/<>/rust' \ CARGO_HOME="/sbuild-nonexistent/.cargo" \ CARGO_TARGET_DIR="/<>/rust/target" \ /usr/bin/cargo build --release \ --features "function-macro lua " Finished release [optimized + debuginfo] target(s) in 0.49s if test -e ../rust/target/release/suricata.lib; then \ cp ../rust/target/release/suricata.lib \ ../rust/target/release/libsuricata.a; \ fi make gen/rust-bindings.h make[4]: Entering directory '/<>/rust' make[4]: Nothing to be done for 'gen/rust-bindings.h'. make[4]: Leaving directory '/<>/rust' make[4]: Entering directory '/<>/rust' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/rust' make[3]: Leaving directory '/<>/rust' Making install in src make[3]: Entering directory '/<>/src' make[4]: Entering directory '/<>/src' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c suricata '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c suricata /<>/debian/tmp/usr/bin/suricata /usr/bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 suricata-plugin.h '/<>/debian/tmp/usr/include' make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>/src' Making install in qa make[3]: Entering directory '/<>/qa' Making install in coccinelle make[4]: Entering directory '/<>/qa/coccinelle' make[5]: Entering directory '/<>/qa/coccinelle' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/qa/coccinelle' make[4]: Leaving directory '/<>/qa/coccinelle' make[4]: Entering directory '/<>/qa' make[5]: Entering directory '/<>/qa' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/qa' make[4]: Leaving directory '/<>/qa' make[3]: Leaving directory '/<>/qa' Making install in rules make[3]: Entering directory '/<>/rules' make[4]: Entering directory '/<>/rules' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/suricata/rules' /usr/bin/install -c -m 644 app-layer-events.rules decoder-events.rules dhcp-events.rules dnp3-events.rules dns-events.rules files.rules http-events.rules http2-events.rules ipsec-events.rules kerberos-events.rules modbus-events.rules mqtt-events.rules nfs-events.rules ntp-events.rules smb-events.rules smtp-events.rules ssh-events.rules stream-events.rules tls-events.rules '/<>/debian/tmp/usr/share/suricata/rules' make[4]: Leaving directory '/<>/rules' make[3]: Leaving directory '/<>/rules' Making install in doc make[3]: Entering directory '/<>/doc' Making install in userguide make[4]: Entering directory '/<>/doc/userguide' make[5]: Entering directory '/<>/doc/userguide' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 suricata.1 suricatasc.1 suricatactl.1 suricatactl-filestore.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/doc/userguide' make[4]: Leaving directory '/<>/doc/userguide' Making install in devguide make[4]: Entering directory '/<>/doc/devguide' make[5]: Entering directory '/<>/doc/devguide' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/doc/devguide' make[4]: Leaving directory '/<>/doc/devguide' make[4]: Entering directory '/<>/doc' make[5]: Entering directory '/<>/doc' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/doc/suricata' /usr/bin/install -c -m 644 AUTHORS GITGUIDE INSTALL NEWS README TODO INSTALL.PF_RING INSTALL.WINDOWS Basic_Setup.txt Setting_up_IPSinline_for_Linux.txt Third_Party_Installation_Guides.txt '/<>/debian/tmp/usr/share/doc/suricata' make[5]: Leaving directory '/<>/doc' make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' Making install in contrib make[3]: Entering directory '/<>/contrib' Making install in file_processor make[4]: Entering directory '/<>/contrib/file_processor' Making install in Action make[5]: Entering directory '/<>/contrib/file_processor/Action' make[6]: Entering directory '/<>/contrib/file_processor/Action' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/contrib/file_processor/Action' make[5]: Leaving directory '/<>/contrib/file_processor/Action' Making install in Processor make[5]: Entering directory '/<>/contrib/file_processor/Processor' make[6]: Entering directory '/<>/contrib/file_processor/Processor' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/contrib/file_processor/Processor' make[5]: Leaving directory '/<>/contrib/file_processor/Processor' make[5]: Entering directory '/<>/contrib/file_processor' make[6]: Entering directory '/<>/contrib/file_processor' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/contrib/file_processor' make[5]: Leaving directory '/<>/contrib/file_processor' make[4]: Leaving directory '/<>/contrib/file_processor' make[4]: Entering directory '/<>/contrib' make[5]: Entering directory '/<>/contrib' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/contrib' make[4]: Leaving directory '/<>/contrib' make[3]: Leaving directory '/<>/contrib' Making install in etc make[3]: Entering directory '/<>/etc' make[4]: Entering directory '/<>/etc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/suricata' /usr/bin/install -c -m 644 classification.config reference.config '/<>/debian/tmp/usr/share/suricata' make[4]: Leaving directory '/<>/etc' make[3]: Leaving directory '/<>/etc' Making install in python make[3]: Entering directory '/<>/python' make[4]: Entering directory '/<>/python' install -d -m 0755 "/<>/debian/tmp/usr/lib/suricata/python/suricata/config" install -d -m 0755 "/<>/debian/tmp/usr/lib/suricata/python/suricata/ctl" install -d -m 0755 "/<>/debian/tmp/usr/lib/suricata/python/suricata/sc" install -d -m 0755 "/<>/debian/tmp/usr/lib/suricata/python/suricatasc" install -d -m 0755 "/<>/debian/tmp/usr/bin" for src in suricata/__init__.py suricata/config/__init__.py suricata/ctl/__init__.py suricata/ctl/filestore.py suricata/ctl/loghandler.py suricata/ctl/main.py suricata/ctl/test_filestore.py suricata/sc/__init__.py suricata/sc/specs.py suricata/sc/suricatasc.py suricatasc/__init__.py; do \ install ./$src "/<>/debian/tmp/usr/lib/suricata/python/$src"; \ done install suricata/config/defaults.py \ "/<>/debian/tmp/usr/lib/suricata/python/suricata/config/defaults.py" for bin in suricatasc suricatactl; do \ cat "./bin/$bin" | \ sed -e "1 s,.*,#"'!'" /usr/bin/python3," > "/<>/debian/tmp/usr/bin/$bin"; \ chmod 0755 "/<>/debian/tmp/usr/bin/$bin"; \ done make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/python' make[3]: Leaving directory '/<>/python' Making install in ebpf make[3]: Entering directory '/<>/ebpf' make[4]: Entering directory '/<>/ebpf' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/ebpf' make[3]: Leaving directory '/<>/ebpf' Making install in suricata-update make[3]: Entering directory '/<>/suricata-update' make[4]: Entering directory '/<>/suricata-update' install -d -m 0755 "/<>/debian/tmp/usr/lib/suricata/python/suricata/update/commands" install -d -m 0755 "/<>/debian/tmp/usr/lib/suricata/python/suricata/update/compat/argparse" install -d -m 0755 "/<>/debian/tmp/usr/lib/suricata/python/suricata/update/configs" install -d -m 0755 "/<>/debian/tmp/usr/lib/suricata/python/suricata/update/data" for lib in suricata/__init__.py suricata/update/commands/__init__.py suricata/update/commands/addsource.py suricata/update/commands/checkversions.py suricata/update/commands/disablesource.py suricata/update/commands/enablesource.py suricata/update/commands/listsources.py suricata/update/commands/removesource.py suricata/update/commands/updatesources.py suricata/update/compat/__init__.py suricata/update/compat/ordereddict.py suricata/update/compat/argparse/__init__.py suricata/update/compat/argparse/argparse.py suricata/update/configs/__init__.py suricata/update/config.py suricata/update/data/__init__.py suricata/update/data/index.py suricata/update/data/update.py suricata/update/__init__.py suricata/update/engine.py suricata/update/exceptions.py suricata/update/extract.py suricata/update/loghandler.py suricata/update/main.py suricata/update/maps.py suricata/update/matchers.py suricata/update/net.py suricata/update/notes.py suricata/update/osinfo.py suricata/update/parsers.py suricata/update/rule.py suricata/update/sources.py suricata/update/util.py suricata/update/version.py; do \ install ./$lib "/<>/debian/tmp/usr/lib/suricata/python/$lib"; \ done for bin in suricata-update; do \ cat "./bin/$bin" | \ sed -e "1 s,.*,#"'!'" /usr/bin/python3," > "/<>/debian/tmp/usr/bin/$bin"; \ chmod 0755 "/<>/debian/tmp/usr/bin/$bin"; \ done make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/suricata-update' make[3]: Leaving directory '/<>/suricata-update' make[3]: Entering directory '/<>' make[4]: Entering directory '/<>' make[4]: Nothing to be done for 'install-exec-am'. Run 'make install-conf' if you want to install initial configuration files. Or 'make install-full' to install configuration and rules make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' #rm -rf /<>/debian/suricata/usr/lib/python*; \ #(cd scripts/suricatasc && \ # python -B setup.py install --install-layout=deb --prefix /<>/debian/suricata/usr) # clean upstream install documentation rm -rf /<>/debian/suricata/usr/share/doc/suricata/* make[1]: Leaving directory '/<>' dh_install -a -O--parallel cp --reflink=auto -a ./etc/classification.config ./etc/reference.config ./suricata.yaml ./threshold.config debian/suricata//etc/suricata/ cp --reflink=auto -a ./rules/app-layer-events.rules ./rules/decoder-events.rules ./rules/dhcp-events.rules ./rules/dnp3-events.rules ./rules/dns-events.rules ./rules/files.rules ./rules/http-events.rules ./rules/http2-events.rules ./rules/ipsec-events.rules ./rules/kerberos-events.rules ./rules/modbus-events.rules ./rules/mqtt-events.rules ./rules/nfs-events.rules ./rules/ntp-events.rules ./rules/smb-events.rules ./rules/smtp-events.rules ./rules/ssh-events.rules ./rules/stream-events.rules ./rules/tls-events.rules debian/suricata//etc/suricata/rules/ cp --reflink=auto -a debian/tmp/usr/bin/suricata debian/tmp/usr/bin/suricata-update debian/tmp/usr/bin/suricatactl debian/tmp/usr/bin/suricatasc debian/suricata//usr/bin/ install -d debian/suricata//usr/lib cp --reflink=auto -a debian/tmp/usr/lib/suricata debian/suricata//usr/lib/ install -d debian/.debhelper/generated/suricata install -d debian/.debhelper/generated/suricata-dbg rm -f debian/suricata-dbg.debhelper.log debian/suricata.debhelper.log debian/rules override_dh_installdocs make[1]: Entering directory '/<>' dh_installdocs --link-doc=suricata install -d debian/suricata/usr/share/doc/suricata install -p -m0644 debian/README.Debian debian/suricata/usr/share/doc/suricata/README.Debian install -p -m0644 debian/copyright debian/suricata/usr/share/doc/suricata/copyright install -d debian/suricata-dbg/usr/share/doc ln -s suricata debian/suricata-dbg/usr/share/doc/suricata-dbg (grep -a -s -v misc:Depends debian/suricata-dbg.substvars; echo "misc:Depends=suricata (= \${binary:Version})") > debian/suricata-dbg.substvars.new mv debian/suricata-dbg.substvars.new debian/suricata-dbg.substvars make[1]: Leaving directory '/<>' dh_installchangelogs -a -O--parallel install -p -m0644 debian/changelog debian/suricata/usr/share/doc/suricata/changelog.Debian dh_systemd_enable -a -O--parallel dh_installinit -a -O--parallel install -d debian/suricata/etc/default install -p -m0644 debian/suricata.default debian/suricata/etc/default/suricata install -d debian/suricata/etc/init.d install -p -m0755 debian/suricata.init debian/suricata/etc/init.d/suricata [META] Append autosnippet "postinst-init-restart" to postinst [debian/.debhelper/generated/suricata/postinst.service] [META] Append autosnippet "prerm-init-norestart" to prerm [debian/.debhelper/generated/suricata/prerm.service] [META] Append autosnippet "postrm-init" to postrm [debian/.debhelper/generated/suricata/postrm.service] dh_systemd_start -a -O--parallel dh_perl -a -O--parallel dh_link -a -O--parallel rm -f debian/suricata-dbg/usr/share/doc/suricata-dbg ln -s suricata debian/suricata-dbg/usr/share/doc/suricata-dbg dh_strip_nondeterminism -a -O--parallel dh_compress -a -O--parallel cd debian/suricata cd debian/suricata-dbg cd '/<>' chmod a-x usr/share/doc/suricata/changelog.Debian gzip -9nf usr/share/doc/suricata/changelog.Debian cd '/<>' dh_fixperms -a -O--parallel find debian/suricata -true -print0 2>/dev/null | xargs -0r chown --no-dereference 0:0 find debian/suricata-dbg -true -print0 2>/dev/null | xargs -0r chown --no-dereference 0:0 find debian/suricata-dbg ! -type l -a -true -a -true -print0 2>/dev/null | xargs -0r chmod go=rX,u+rw,a-s find debian/suricata-dbg/usr/share/doc -type f -a -true -a ! -regex 'debian/suricata-dbg/usr/share/doc/[^/]*/examples/.*' -print0 2>/dev/null | xargs -0r chmod 0644 find debian/suricata ! -type l -a -true -a -true -print0 2>/dev/null | xargs -0r chmod go=rX,u+rw,a-s find debian/suricata-dbg/usr/share/doc -type d -a -true -a -true -print0 2>/dev/null | xargs -0r chmod 0755 find debian/suricata-dbg -type f \( -name '*.so.*' -o -name '*.so' -o -name '*.la' -o -name '*.a' -o -name '*.js' -o -name '*.css' -o -name '*.scss' -o -name '*.sass' -o -name '*.jpeg' -o -name '*.jpg' -o -name '*.png' -o -name '*.gif' -o -name '*.cmxs' -o -name '*.node' \) -a -true -a -true -print0 2>/dev/null | xargs -0r chmod 0644 find debian/suricata/usr/share/doc -type f -a -true -a ! -regex 'debian/suricata/usr/share/doc/[^/]*/examples/.*' -print0 2>/dev/null | xargs -0r chmod 0644 find debian/suricata/usr/share/doc -type d -a -true -a -true -print0 2>/dev/null | xargs -0r chmod 0755 find debian/suricata -type f \( -name '*.so.*' -o -name '*.so' -o -name '*.la' -o -name '*.a' -o -name '*.js' -o -name '*.css' -o -name '*.scss' -o -name '*.sass' -o -name '*.jpeg' -o -name '*.jpg' -o -name '*.png' -o -name '*.gif' -o -name '*.cmxs' -o -name '*.node' \) -a -true -a -true -print0 2>/dev/null | xargs -0r chmod 0644 find debian/suricata/usr/bin debian/suricata/etc/init.d -type f -a -true -a -true -print0 2>/dev/null | xargs -0r chmod a+x find debian/suricata/usr/lib -type f -name '*.ali' -a -true -a -true -print0 2>/dev/null | xargs -0r chmod uga-w dh_missing -a -O--parallel rm -f debian/suricata-dbg.debhelper.log debian/suricata.debhelper.log debian/rules override_dh_strip make[1]: Entering directory '/<>' dh_strip --dbg-package=suricata-dbg debugedit --build-id --build-id-seed=suricata/1:6.0.8-0ubuntu6 debian/suricata/usr/bin/suricata 5ecf009021ecede06a62e0ce032f5f6f998caf97 install -d debian/suricata-dbg/usr/lib/debug/.build-id/5e objcopy --only-keep-debug --compress-debug-sections debian/suricata/usr/bin/suricata debian/suricata-dbg/usr/lib/debug/.build-id/5e/cf009021ecede06a62e0ce032f5f6f998caf97.debug chmod 0644 -- debian/suricata-dbg/usr/lib/debug/.build-id/5e/cf009021ecede06a62e0ce032f5f6f998caf97.debug chown 0:0 -- debian/suricata-dbg/usr/lib/debug/.build-id/5e/cf009021ecede06a62e0ce032f5f6f998caf97.debug strip --remove-section=.comment --remove-section=.note -o /tmp/My_8njCOJ3/stripww_e1o debian/suricata/usr/bin/suricata chmod --reference debian/suricata/usr/bin/suricata /tmp/My_8njCOJ3/stripww_e1o cat '/tmp/My_8njCOJ3/stripww_e1o' > 'debian/suricata/usr/bin/suricata' chmod --reference /tmp/My_8njCOJ3/stripww_e1o debian/suricata/usr/bin/suricata objcopy --add-gnu-debuglink debian/suricata-dbg/usr/lib/debug/.build-id/5e/cf009021ecede06a62e0ce032f5f6f998caf97.debug debian/suricata/usr/bin/suricata /tmp/My_8njCOJ3/objcopyOgSC16 chmod --reference debian/suricata/usr/bin/suricata /tmp/My_8njCOJ3/objcopyOgSC16 cat '/tmp/My_8njCOJ3/objcopyOgSC16' > 'debian/suricata/usr/bin/suricata' chmod --reference /tmp/My_8njCOJ3/objcopyOgSC16 debian/suricata/usr/bin/suricata install -d debian/.debhelper/suricata-dbg make[1]: Leaving directory '/<>' dh_makeshlibs -a -O--parallel rm -f debian/suricata/DEBIAN/shlibs rm -f debian/suricata-dbg/DEBIAN/shlibs dh_shlibdeps -a -O--parallel install -d debian/suricata/DEBIAN dpkg-shlibdeps -Tdebian/suricata.substvars debian/suricata/usr/bin/suricata readelf: Warning: Separate debug info file /usr/lib/arm-linux-gnueabihf/libnet.so.1.7.0 found, but CRC does not match - ignoring readelf: Warning: Separate debug info file /usr/lib/arm-linux-gnueabihf/libnet.so.1.7.0 found, but CRC does not match - ignoring rm -f debian/suricata-dbg.debhelper.log debian/suricata.debhelper.log debian/rules override_dh_installdeb make[1]: Entering directory '/<>' dh_installdeb printf '#!/bin/sh\nset -e\n' > debian/suricata/DEBIAN/postinst cat debian/.debhelper/generated/suricata/postinst.service >> debian/suricata/DEBIAN/postinst chmod 0755 -- debian/suricata/DEBIAN/postinst chown 0:0 -- debian/suricata/DEBIAN/postinst printf '#!/bin/sh\nset -e\n' > debian/suricata/DEBIAN/prerm cat debian/.debhelper/generated/suricata/prerm.service >> debian/suricata/DEBIAN/prerm chmod 0755 -- debian/suricata/DEBIAN/prerm chown 0:0 -- debian/suricata/DEBIAN/prerm printf '#!/bin/sh\nset -e\n' > debian/suricata/DEBIAN/postrm cat debian/.debhelper/generated/suricata/postrm.service >> debian/suricata/DEBIAN/postrm chmod 0755 -- debian/suricata/DEBIAN/postrm chown 0:0 -- debian/suricata/DEBIAN/postrm install -p -m0644 debian/suricata.conffiles debian/suricata/DEBIAN/conffiles find debian/suricata/etc -type f -printf '/etc/%P ' | LC_ALL=C sort >> debian/suricata/DEBIAN/conffiles chmod 0644 -- debian/suricata/DEBIAN/conffiles chown 0:0 -- debian/suricata/DEBIAN/conffiles install -d debian/suricata-dbg/DEBIAN find /<>/debian/*/DEBIAN -name conffiles -delete cat /<>/debian/suricata.conffiles | sort -u > /<>/debian/suricata/DEBIAN/conffiles; make[1]: Leaving directory '/<>' dh_gencontrol -a -O--parallel echo misc:Depends= >> debian/suricata.substvars echo misc:Pre-Depends= >> debian/suricata.substvars dpkg-gencontrol -psuricata -ldebian/changelog -Tdebian/suricata.substvars -Pdebian/suricata echo misc:Pre-Depends= >> debian/suricata-dbg.substvars dpkg-gencontrol -psuricata-dbg -ldebian/changelog -Tdebian/suricata-dbg.substvars -Pdebian/suricata-dbg -DBuild-Ids=5ecf009021ecede06a62e0ce032f5f6f998caf97 dpkg-gencontrol: warning: Depends field of package suricata: substitution variable ${python:Depends} used, but is not defined dpkg-gencontrol: warning: Depends field of package suricata-dbg: substitution variable ${shlibs:Depends} used, but is not defined chmod 0644 -- debian/suricata-dbg/DEBIAN/control chown 0:0 -- debian/suricata-dbg/DEBIAN/control chmod 0644 -- debian/suricata/DEBIAN/control chown 0:0 -- debian/suricata/DEBIAN/control dh_md5sums -a -O--parallel cd debian/suricata-dbg >/dev/null && xargs -r0 md5sum | perl -pe 'if (s@^\\@@) { s/\\\\/\\/g; }' > DEBIAN/md5sums cd debian/suricata >/dev/null && xargs -r0 md5sum | perl -pe 'if (s@^\\@@) { s/\\\\/\\/g; }' > DEBIAN/md5sums chmod 0644 -- debian/suricata/DEBIAN/md5sums chown 0:0 -- debian/suricata/DEBIAN/md5sums chmod 0644 -- debian/suricata-dbg/DEBIAN/md5sums chown 0:0 -- debian/suricata-dbg/DEBIAN/md5sums dh_builddeb -a -O--parallel dpkg-deb --build debian/suricata .. dpkg-deb --build debian/suricata-dbg .. INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package 'suricata' in '../suricata_6.0.8-0ubuntu6_armhf.deb'. INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package 'suricata-dbg' in '../suricata-dbg_6.0.8-0ubuntu6_armhf.deb'. #dh binary-arch --parallel --with python2 dpkg-genbuildinfo --build=any -O../suricata_6.0.8-0ubuntu6_armhf.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../suricata_6.0.8-0ubuntu6_armhf.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2022-09-28T11:40:54Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ suricata_6.0.8-0ubuntu6_armhf.changes: -------------------------------------- Format: 1.8 Date: Wed, 28 Sep 2022 13:28:27 +0200 Source: suricata Binary: suricata suricata-dbg Built-For-Profiles: noudeb Architecture: armhf Version: 1:6.0.8-0ubuntu6 Distribution: jammy Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: root Description: suricata - Suricata open source multi-thread IDS/IPS/NSM system. suricata-dbg - Next Generation Intrusion Detection and Prevention Tool - debug s Changes: suricata (1:6.0.8-0ubuntu6) jammy; urgency=medium . * Initial Release. . 6.0.8 -- 2022-09-27 . Task #5552: libhtp 0.5.41 . 6.0.7 -- 2022-09-27 . Security #5430: mqtt: DOS by quadratic with too many transactions in one parse (6.0.x backport) Bug #5559: BUG_ON triggered from TmThreadsInjectFlowById (6.0.x backport) Bug #5549: Failed assert DeStateSearchState (6.0.x) Bug #5548: tcp: assertion failed in DoInsertSegment (BUG_ON) (6.0.x) Bug #5547: rules: less strict parsing of unexpected flowbit options Bug #5546: rules: don't error on bad hex in content Bug #5540: detect: transform strip whitespace creates a 0-sized variable-length array: backport6 Bug #5505: http2: slow http2_frames_get_header_value_vec because of allocation [backport6] Bug #5471: Reject action is no longer working (6.0.x backport) Bug #5467: rules: more graceful handling of anomalies for stable versions Bug #5459: Counters are not initialized in all places. (6.0.x backport) Bug #5448: nfs: add maximum number of operations per compound (6.0.x backport) Bug #5436: Infinite loop if the sniffing interface temporarily goes down (6.0.x backports) Bug #5335: flow: vlan.use-for-tracking is not used for ICMPv4 (6.0.x backport) Bug #4421: flow manager: using too much CPU during idle (6.0.x backport) Feature #5535: ips: add "reject" action to exception policies (6.0.x backport) Feature #5500: ips: midstream: add "exception policy" for midstream (6.0.x backport) Task #5551: doc: add exception policy documentation (6.0.x) Task #5533: detect/parse: add tests for parsing signatures with reject and drop action (6.0.x backport) Task #5525: exceptions: error out when invalid configuration value is passed (6.0.x backport) Task #5381: add `alert-queue-expand-fails` command-line option (6.0.x backport) Task #5328: python: distutils deprecation warning (6.0.x backport) . 6.0.6 -- 2022-07-12 . Security #5431: filestore: Segfault with filestore enabled and forced (6.0.x backport) Security #5254: protocol detection: exploitable type confusion due to concurrent protocol changes Security #5252: Infinite loop in JsonFTPLogger Bug #5422: bypass: Memory leak of some flow bypass objects. (6.0.x backport) Bug #5421: TCP flow that retransmits the SYN with a newer TSval not properly tracked (6.0.x backport) Bug #5420: Duplicate TLS subjects in tls metadata. (6.0.x backport) Bug #5414: PCRE: use match and recursion limit for pcrexform (6.0.x backport) Bug #5403: detect: will still inspect packets of a "dropped" flow for non-TCP (6.0.x backport) Bug #5398: events: PACKET_RECYCLE does not reset event_last_logged (6.0.x backport) Bug #5396: inspection of smb traffic without smb/dcerpc doesn't work correct (6.0.x backport) Bug #5395: DCERPC protocol detection when nested in SMB (6.0.x backport) Bug #5394: fileinfo: inconsistent file size tracking for GAPs (6.0.x backport) Bug #5387: detect/threshold: offline time handling issue (6.0.x backports) Bug #5380: IPS: ip only rules, but with negated addresses not treated like pure ip-only rules in IPS context (6.0.x backport) Bug #5378: unused doc warnings on mingw64/windows compile Bug #5360: Build with ebpf is failing Bug #5357: test failure on Ubuntu 22.04 with GCC 12 (6.0.x backport) Bug #5355: detect/alert: fix segvfault when incrementing discarded alerts if alert-queue-expand fails (6.0.x backport) Bug #5351: stacktrace-on-signal: Kills all processes in the same process group (6.0.x backport) Bug #5346: dcerpc: unsigned integer overflow in parse_dcerpc_bindack Bug #5344: CIDR prefix calculation fails on big endian archs (6.0.x backport) Bug #5342: ftp: quadratic complexity for tx iterator with linked list (6.0.x backport) Bug #5340: decode/mime: base64 decoding for data with spaces is broken (6.0.x backport) Bug #5338: smtp: PreProcessCommands does not handle all the edge cases (6.0.x backport) Bug #5337: rust: inconsistency between rust structure RustParser and C structure AppLayerParser Bug #5324: FTP: expectation created in wrong direction (6.0.x backport) Bug #5304: cppcheck: various static analyzer "warning"s Bug #5303: Failed assert DeStateSearchState Bug #5300: eve: payload field randomly missing even if the packet field is present Bug #5288: Stacktrace logger initialized twice. Bug #5282: 6.0.x: ftp: don't let first incomplete segment be over maximum length Bug #5250: smb: integer underflows and overflows Bug #5241: SSH built-in rules are not included in the source tarball Bug #5154: flowbits - no error on invalid options Bug #5120: alerts: 5.0.8/6.0.4 count noalert sigs towards built-in alert limit (6.0.x backport) Bug #5054: Documentation copyright years are invalid Bug #4645: TCP reassembly, failed assert app_progress > last_ack_abs, both sides need to be pruned Optimization #5240: rules: mpm setup more costly than needed Optimization #5233: rules: too much time spent in SigMatchListSMBelongsTo at startup Optimization #5127: alerts: use alert queing in DetectEngineThreadCtx (6.0.x backport) Optimization #5125: Use configurable or more dynamic @ PACKET_ALERT_MAX@ (6.0.x backport) Feature #5428: ips: allow dropping of flow if applayer reaches error state (6.0.x backport) Feature #5427: ips: allow dropping of flow if flow.memcap is hit (6.0.x backport) Feature #5426: ips: allow dropping of flow if stream.reassembly.memcap is hit (6.0.x backport) Feature #5425: ips: allow dropping of flow if stream.memcap is hit (6.0.x backport) Task #5352: config: add suricata version as a comment to the top of the configuration file (6.0.x backport) Task #5323: stats/alert: log out to stats alerts that have been discarded from packet queue (6.0.x backport) . 6.0.5 -- 2022-04-21 . Security #4888: ftp: SEGV at flow cleanup due to protocol confusion Security #5026: ftp: GetLine function buffers data indefinitely if 0x0a was not found in the frag'd input Security #5027: smtp: GetLine function buffers data indefinitely if 0x0a was not found int the frag'd input Bug #4467: dataset file not written when run as user Bug #4630: Protocol detection : confusion with SMB in midstream Bug #4677: Configuration test mode succeeds when reference.config file contains invalid content Bug #4744: Warn if Absent app-layer protocol is always enabled by default Bug #4791: flow/bypass: flow worker not performing flow timeout "housekeeping" Bug #4818: tcp: insert_data_normal_fail can hit without triggering memcap Bug #4820: xbits: no error on invalid 'expire' values Bug #4822: conf: quadratic complexity Bug #4824: pppoe decoder fails when protocol identity field is only 1 byte Bug #4837: af-packet: cluster_id is not used when trying to set fanout support Bug #4879: MQTT : transactions are never cleaned by AppLayerParserTransactionsCleanup Bug #4886: dnp3: buffer over read in logging base64 empty objects Bug #4890: protodetect: SMB vs TLS protocol detection in midstream Bug #4892: TFTP: memory leak due to missing detect state Bug #4894: Memory leak with signature using file_data and NFS Bug #4896: profiling: Invalid performance counter when using sampling Bug #4900: rust: build failure on Rust < 1.36 Bug #4925: Rule error in SMB dce_iface and dce_opnum keywords Bug #4927: dcerpc dce_iface just match a packet Bug #4931: smtp: smtp transaction not logged if no email is present Bug #4954: stream: too aggressive pruning in lossy streams Bug #4956: SMTP assertion triggered Bug #4958: suricatasc loop if recv returns no data Bug #4960: dns: transaction not created when z-bit set Bug #4962: Run stream reassembly on both directions upon receiving a FIN packet Bug #4971: flow/bypass: app-layer/stream resources not freed when bypass activated Bug #4978: immediately evict tcp reused flows Bug #5003: Null deference in ConfigApplyTx Bug #5020: dataset: error with space in rule language Bug #5038: tftp: tftp rules failed to load Bug #5057: dns: probing/parser can return error when it should return incomplete Bug #5059: MQTT can return AppLayerResult::incomplete forever and buffer forever Bug #5062: Not keyword matches in Kerberos requests Bug #5095: output: timestamp missing usecs on Arm 32bit + Musl Bug #5097: Stacktrace logger should propagate original signal Bug #5098: htp: server personality radix handling issue Bug #5100: defrag: policy config can setup radix incorrectly Bug #5102: Application log cannot to be re-opened when running as non-root user Bug #5104: iprep: cidr support can set up radix incorrectly Bug #5106: detect/iponly: rule parsing does not always apply netmask correctly Bug #5108: swf: coverity warning Bug #5112: Off-by-one in flow-manager flow_hash row allocation Bug #5114: detect/ip_proto: inconsistent behavior when specifying protocol by string Bug #5116: detect/iponly: mixing netblocks can lead to FN/FP Bug #5118: smb: excessive CPU utilization and higher packet processing latency due to excessive calls to Vec::extend_from_slice() Bug #5136: smb: excessive memory use during file transfer Bug #5149: nfs: Integer underflow in NFS Bug #5163: iprep: use_cnt can get desynchronized (SIGABRT) Bug #5170: detect/iponly: non-cidr netmask settings can lead incorrect radix tree Bug #5192: SSL : over allocation for certificates Bug #5212: content:"22 2 22"; is parsed without error Bug #5249: flow: double unlock in tcp reuse case Bug #5272: mqtt: integer underflow with truncated Feature #4643: pthreads: set minimum stack size Feature #4973: SIGSEGV handling -- log stack before aborting Feature #5090: Add AlmaLinux 8.4 to CI Task #4902: rust: bump MSRV to 1.41.1 Task #4933: GitHub: Add Fedora 35 builder to GitHub CI Task #5005: libhtp 0.5.40 Documentation #5131: doc: add flowbits ORing doc . 6.0.4 -- 2021-11-16 . Security #4634: tcp: crafted injected packets cause desync after 3whs Security #4726: tcp: Bypass of Payload Detection on TCP RST with options of MD5header Bug #4346: Failed assert in TCPProtoDetectCheckBailConditions size_ts > 1000000UL Bug #4383: fileinfo "stored: false" even if the file is kept on disk Bug #4548: rules: Unable to find the sm in any of the sm lists Bug #4552: http2: missing doc and default config for app-layer.protocols.http2.http1-rules Bug #4576: analyzer: invalid rules.json Bug #4625: DNP3: intra structure overflow in DNP3DecodeObjectG70V6 Bug #4627: alert count shows up as 0 when stats are disabled Bug #4629: Netmap IPS mode in Suricata 6.x ceases to pass traffic after a short, variable period of time on FreeBSD-12 Bug #4632: HTTP2 null dereference in upgrade Bug #4633: eve/flow: many flows logged with reason==unknown Bug #4636: Rules based on SSH banner-related keywords only match on acked data Bug #4637: Memory leak in Protocol change during protocol detection Bug #4638: Failed assertion in SMTP SMTPTransactionComplete Bug #4640: Quadratic complexity in HTTP2 gzip decompression Bug #4645: TCP reassembly, failed assert app_progress > last_ack_abs, both sides need to be pruned Bug #4648: HTTP2 built-in rules are not included in the source tarball for Suricata 6.0.3 Bug #4673: rules: mix of drop and pass rules issues Bug #4675: rules: drop rules with noalert not fully dropping Bug #4686: IPv6 : decoder event on invalid fragment length Bug #4687: detect: too many prefilter engines lead to FNs Bug #4689: nfs: failed assert self.tx_data.files_logged > 1 Bug #4695: lua: file info callback returns wrong value Bug #4712: lua: Use lua_pushinteger for pushing integer types as integers instead of floats Bug #4713: Protocol detection evasion enip-dns Bug #4717: protodetect: SEGV due to NULL ptr deref Bug #4728: ipv6 evasions : fragmentation Bug #4732: flows: spare pool not freeing flows aggressively enough Bug #4733: flows: TCP flow timeout handling stuck if there is no traffic Bug #4787: Memory leak in SNMP with DetectEngineState Bug #4789: af-packet: threads sometimes get stuck in capture Bug #4792: Flow leaked when flow->use_cnt access race happens Bug #4793: loopback: different AF_INET6 values per OS Bug #4826: packetpool: packets in pool may have capture method ReleasePacket callbacks set Bug #4829: flow: flows not evicted & freed in time Bug #4830: SWF decompression overread Bug #4832: Wrong list_id with transforms for http_client_body and http file_data Feature #4641: HTTP2: support deflate decompression Optimization #4642: HTTP2: what to do when HTTP upgrade is requested and HTTP2 is disabled ? Task #4834: libhtp 0.5.39 . 6.0.3 -- 2021-06-30 . Security #4420: Heap-use-after-free READ 8 · JsonDNP3LoggerToClient Security #4455: Buffer overread in SMTP SMTPParseCommandBDAT Security #4458: Rust panic in suricata::dcerpc::detect::handle_input_data (buffer overread) Security #4483: heap-buffer-overflow WRITE in InspectionBufferSetup with use of InspectionBufferGetMulti Security #4512: Evasion possibility on wrong/unexpected ACK value in crafted SYN packets Feature #4489: decode: add VNTAG decoder (6.0.x) Feature #4501: http2: body compression handling (6.0.x) Bug #4405: 6.0.x: eve/mqtt: mqtt logging crashes when eve is multithreaded Bug #4411: eve.drop: alerts option logs lowest priority alert Bug #4413: segv in ApplyToU8Hash Bug #4415: threshold: slow startup on threshold.config with many addresses in suppression Bug #4416: apparent 1000 character limit in threshold.conf IP lists Bug #4417: Panic in Rust HTTP2 dynamic headers table eviction Bug #4419: detect: "drop" on protocol detect only rule doesn't drop flow Bug #4423: Applayer Mismatch protocol both directions for kerberos AS-REQ/KDC_ERR_PREAUTH_REQUIRED exchange Bug #4441: 6.0.x: dns: high resource usage on long lived dns connections Bug #4443: 6.0.x: build: Build failure on FreeBSD Bug #4450: Properly set the ICMP emergency-bypassed value Bug #4452: ipv6 & ftp & passive mode & error Bug #4453: Null-dereference in HTTP2MimicHttp1Request in midstream Bug #4459: threaded eve: files not closed on deinitialization Bug #4461: ftp: Memory leak with duplicate FTP expectation Bug #4463: Incorrect AppLayerResult::incomplete for RDP Bug #4465: ftp: "g_expectation_data_id" and "g_expectation_id" in AppLayerExpectationHandle function Bug #4470: SC_ERROR_CONF_YAML_ERROR anomaly logger error when in socket mode Bug #4471: Duplicate alert record in eve log when using unix-socket mode Bug #4484: Infinite loops in when using InspectionBufferMultipleForList Bug #4487: Timeout in ftp parsing rs_ftp_active_eprt Bug #4510: Incorrect flags in Rust Bug #4518: Buffer overflow in "by_rule" threshold context Bug #4531: segv with --set cmdline option if incorrect key is provided Bug #4535: Timeout in ikev2 parsing Bug #4538: modbus: Memory leak in signature parsing with pcre Bug #4545: SWF decompression overread . 6.0.2 -- 2021-03-02 . Bug #4209: Suricata crashes with multi-threaded eve logger and HTTP/2 traffic Bug #4219: Suricata 6.0.1 segfault Bug #4229: tcp/async: incorrect flagging of ACK values as invalid Bug #4255: tcp/fastopen: false positive on "invalid option" Bug #4263: Leak in signature parsing with urilen Bug #4264: SMTP/Email Body md5: Only logs the md5 of the first part in a multi-part mime message Bug #4266: lua: flowint/flowvar API naming consistency Bug #4288: Mismatch between capture and outputs in rules leads to seg fault Bug #4290: datasets: reference counter issue in string lookup Bug #4292: Suricata crashes at exit in NFQ mode Bug #4294: ftp-data: support for file.name keyword is incomplete Bug #4296: detect: NOOPT flag not enforced correctly Bug #4298: ssl : Integer underflow in ssl parsing SSLV3_HANDSHAKE_PROTOCOL Bug #4300: modbus: Request flood leads to CPU exhaustion Bug #4302: 5.0.5 in socket mode crashes when using file-store due to uninitialized stats_ctx Bug #4304: Not all manpages are built by docs Makefile Bug #4306: dns: output flags not set correctly on 32 bit systems Bug #4308: eve: Memory leak from jsonbuilder in @MetadataJson@ Bug #4310: Wrong stream side after direction change Bug #4311: Transformation keyword can’t trigger an alert Bug #4312: dcerpc: no alert triggered with dce opnum in 6.0 Bug #4313: fatal error: 'gnu/stubs-32.h' file not found Bug #4314: flow manager: 200% CPU in KVM host with no activity with Suricata 6 Bug #4315: DCERPCUDPState handle fragmented data functions pegging certain CPU cores/threads Bug #4323: Heap use after free in parsing signatures with ip_proto and prefilter Bug #4329: Suricata is not fully reading or loading the iprep files Bug #4336: ICMPv6 failed assert p->icmpv6h == NULL with icmpv6.hdr Bug #4338: Stack-buffer-overflow READ 4 in SetupU8Hash Bug #4342: Assertion failed in AdjustToAcked delta > 10000000ULL && delta > stream->window Bug #4344: Protocol detection evasion enip-SMB Bug #4353: rs_dcerpc_udp_get_tx takes out unusual amount of CPU Bug #4363: detect: file.data performance regression Feature #4340: Makes libhtp decompression time limit configurable from Suricata Optimization #4354: dcerpc: improve protocol detection Optimization #4365: Ideal integration into oss-fuzz Optimization #4368: decoder: limit number of decoding layers Task #4257: libhtp 0.5.37 . 6.0.1 -- 2020-12-04 . Feature #2689: http: Normalized HTTP client body buffer Feature #4121: http2: support file inspection API Bug #1275: ET Rule 2003927 not matchin in suricata Bug #3467: Alert metadata not present in EVE output when using Socket Control Pcap Processing Mode Bug #3616: strip_whitespace causes FN Bug #3726: Segmentation fault on rule reload when using libmagic Bug #3856: dcerpc: last response packet not logged Bug #3924: asan leak htp_connp_create Bug #3925: dcerpc: crash in eve logging Bug #3930: Out of memory from THashInitConfig called by DetectDatasetSetup Bug #3994: SIGABRT TCPProtoDetectCheckBailConditions Bug #4018: Napatech: Double release of packet possible in certain error cases. Bug #4069: dcerpc: fix UDP transaction handling, free_tx, etc Bug #4071: Null dereference in ipv4hdr GetData Bug #4072: ssl: Integer underflow in SSL parser Bug #4073: Protocol detection evasion by packet splitting on enip/SMB Bug #4074: Timeout while loading many rules with keyword ssl_version Bug #4076: http2: Memory leak when parsing signature with filestore Bug #4085: Assertion from AdjustToAcked Bug #4086: dns: memory leak in v1 dns eve logging Bug #4090: icmpv4: header handling issue(s) Bug #4091: byte_math: Offset is a signed value Bug #4094: AddressSanitizer: dynamic-stack-buffer-overflow (util-crypt) Bug #4100: ftp: Quadratic complexity in FTPGetOldestTx may lead to DOS Bug #4109: mac address logging crash Bug #4110: http: LibHTP wrong protocol with content duplication Bug #4111: dnp3: DOS in long loop of zero sized objects Bug #4120: http2: null ptr deref in http2 alert metadata Bug #4124: dcerpc: UDP request response pair match is incorrect Bug #4155: dnp3: memory leak when parsing objects with bytearrays Bug #4156: dnp3: signed integer overflow Bug #4158: PacketCopyData sets packet length even on failure Bug #4173: dnp3: SV tests fail on big endian Bug #4177: Rustc nightly warning getting the inner pointer of a temporary `CString` Optimization #4114: Optmize Rust logging macros: SCLogInfo, SCLogDebug and friends Task #4137: deprecate: eve.dns v1 record support Task #4180: libhtp 0.5.36 . 6.0.0 -- 2020-10-08 . Bug #3099: Weird handling of IKEv2 flows when alerts happen Bug #3691: strip_whitespace doesn't strip_whitespace Bug #3772: DNP3 probing parser does not detect the proper direction in midstream Bug #3774: Assert failed in TLS due to integer underflow Bug #3775: Memory leak in libhtp in error case Bug #3853: Multi-byte Heap buffer over-read in ssl parser Bug #3857: Protocol detection evasion by packet splitting on enip/dnp3 Bug #3877: Transaction list grows without bound on parsers that use unidirectional transactions Bug #3896: app-layer-parser.c:1264: AppLayerParserParse: Assertion `!(res.needed + res.consumed < input_len)' failed. Bug #3904: Suricata ASAN issue when detect.profiling.grouping.dump-to-disk=true Bug #3926: dcerpc: Rust panic in handle_common_stub Bug #3927: Alert "fileinfo" array conflicts with "fileinfo" event type Bug #3928: eve: metadata section mixup with anomaly Bug #3929: Unexpected exit from THashInitConfig called by DetectDatasetSetup Bug #3930: Out of memory from THashInitConfig called by DetectDatasetSetup Bug #3931: Memory leak from signature with file.name Bug #3956: HTTP2 support variable integer lengths for headers Bug #3972: HTTP2: stream_id_reuse Bug #3977: SNMP: Better handling of unidirectional transactions Bug #3978: DHCP: Add unidirectional transaction handling Bug #3979: IKEv2: Add unidirectional transaction handling Bug #3980: MQTT: Add unidirectional transaction handling Bug #3981: SIP: Add unidirectional transaction handling Bug #3982: RDP: Add unidirectional transaction handling Bug #3983: KRB5: Add unidirectional transaction handling Bug #3984: NTP: Add unidirectional transaction handling Bug #3987: Hang while processing HTTP traffic Bug #3989: HTTP2: invalid_frame_data anomaly Bug #3991: Libhtp timeout in data_probe_chunk_length Bug #3992: RDP incorrect AppLayerResult::incomplete Bug #3993: Use of uninitialized value in DetectDatarepParse Bug #3998: HTTP2: invalid header anomaly Bug #4009: ENIP: Unidirectional transaction handling Feature #3955: Protocol detection : run probing parser for protocol found in other direction Task #3922: libhtp 0.5.35 Task #4017: suricata-update: bundle 1.2.0 Documentation #2211: doc: document issues with --set and lists in the command line parameters section of the manual . 6.0.0-rc1 -- 2020-09-11 . Feature #2970: DNS: Parse and extract SOA app layer data from DNS packets Feature #3063: protocol decoder: geneve Task #3178: json: remove individual loggers Task #3559: http: support GAP recovery Task #3759: datasets: finalize to move out of 'experimental' Task #3824: libhtp 0.5.34 Task #3868: GitHub CI: Add Fedora 32 runner with ASAN and Suricata-Verify Task #3903: remove BUG_ON from app-layer AppLayerResult eval Documentation #3497: Document the removal of unified2 and migration options Documentation #3799: Deprecated configuration keyword in "Hardware bypass with Netronome" Bug #2433: memleak with suppression rules defined in threshold.conf Bug #3776: Timeout in libhtp due to multiple responses with double lzma encoding Bug #3816: Coverity scan issue -- null pointer deref in reject dev handling Bug #3842: eve: logging silently continues if disk is full Bug #3850: Invalid state for JsonBuilder with metadata signature keyword Bug #3858: pcap recursive: coverity issues Bug #3861: flow: check flow bypass handling Bug #3863: reject: compile warning Bug #3864: plugin: coverity issues Bug #3865: flow: coverity issues Bug #3866: http2: http1 to http2 upgrade support Bug #3871: Include acsite.m4 in distribution Bug #3872: Fail CROSS_COMPILE check for PCRE JIT EXEC Bug #3874: configure: fails to check for netfilter_queue headers on older header packages Bug #3879: detasets related memleak Bug #3880: http parsing/alerting - continue Bug #3882: Plugin support typo Bug #3883: Runmode Single Memory Leak Bug #3885: 6.0.0-beta1 stream-tcp-reassemble.c:1066: AdjustToAcked: Assertion `!(adjusted > check)' failed Bug #3888: 6.0.0-dev - heap-buffer-overflow /opt/suricata/src/flow-manager.c:472:34 in FlowTimeoutHash with AFPv3 Bug #3890: AddressSanitizer: SEGV on unknown address - failed to setup/expand stream segment pool. Bug #3895: Assert failed in DNS incomplete parsing Bug #3897: Integer overflow in SCSigOrderByPriorityCompare Bug #3898: Leak from bad signature with DCERPC keyword, then another protocol keyword Bug #3902: flow/bypass: SEGV src/flow.c:1158:9 in FlowUpdateState Bug #3906: mqtt 'assertion failed: `(left == right)` src/mqtt/parser.rs:500:13 Bug #3907: http2 rust - 'index out of bounds: the len is 2 but the index is 63' Bug #3908: Port prscript to Python 3 Bug #3911: datasets: path handling issues with default-rule-path vs -S Bug #3913: Memory leak from signature with pcrexform Bug #3914: Protocol detection gets not retries on protocol change if there is not enough data Bug #3915: Eve output in threaded mode does not rotate logs on request (eg: SIGHUP) Bug #3916: Dataset filename not always found on load Bug #3917: HTTP2 incorrect incomplete after banner . 6.0.0-beta1 -- 2020-08-07 . Feature #641: Flowbits group for ORing Feature #1807: Cisco HDLC Decoder Feature #1947: HTTP2 decoder Feature #2015: eve: add fileinfo in alert Feature #2196: Add flow_id to the file extracted .meta file Feature #2311: math on extracted values Feature #2312: http: parsing for async streams Feature #2385: deprecate: unified2 Feature #2524: Allow user to choose the reject iface Feature #2553: support 'by_both' in threshold rule keyword Feature #2694: thresholding: feature parity between global and per-rule options Feature #2698: hassh and hasshServer for ssh fingerprinting Feature #2859: Oss-fuzz integration Feature #3199: transformation should be able to take options Feature #3200: pcre: allow operation as transform Feature #3293: eve: per thread output files Feature #3332: Dynamic Loadable Module/Plugin Support Feature #3422: GRE ERSPAN Type 1 Support Feature #3444: app-layer: signal stream engine about expected data size Feature #3445: Convert SSH parser to Rust Feature #3501: Add RFB parser Feature #3546: Teredo port configuration Feature #3549: Add MQTT parser Feature #3626: implement from_end byte_jump keyword Feature #3635: datasets: add 'dataset-remove' unix command Feature #3661: validate strip_whitespace content before loading a rule Feature #3693: DCERPC multi tx support Feature #3694: DCERPC logging support Feature #3760: datasets: distinguish between 'static' and 'dynamic' sets Feature #3823: conditional logging: tx log filtering Optimization #749: pcre 8.32 introduces JIT pcre_jit_exec(...) Optimization #947: dynamic allocation of thread queues Optimization #1038: Flow Queue should be a stack Optimization #2779: Convert DCE_RPC from C to Rust Optimization #2845: Counters for kernel_packets decreases at times without restart Optimization #2977: replace asn1 parser with rust based implementation Optimization #3234: dns app-layer c vs rust cleanup Optimization #3308: rust: use cbindgen to generate bindings Optimization #3538: dns: use app-layer incomplete support Optimization #3539: rdp: use app-layer incomplete support Optimization #3541: applayertemplate: use app-layer incomplete support Optimization #3655: default to c11 standard Optimization #3708: Convert SSH logging to JsonBuilder Optimization #3709: Convert DNP3 logging to JsonBuilder Optimization #3710: Convert SMTP logging to JsonBuilder Optimization #3711: Convert NFS logging to JsonBuilder Optimization #3712: Convert SMB logging to JsonBuilder Optimization #3713: Convert RFB logging to JsonBuilder Optimization #3714: Convert FTP logging to JsonBuilder Optimization #3715: Convert RDP logging to JsonBuilder Optimization #3716: Use uuid crate wherever possible in smb rust parser Optimization #3754: Convert KRB to JsonBuilder Optimization #3755: Convert IKEv2 to JsonBuilder Optimization #3756: Convert SNMP to JsonBuilder Optimization #3757: Convert Netflow to JsonBuilder Optimization #3764: Convert TFTP to JsonBuilder Optimization #3765: Convert Templates to JsonBuilder Optimization #3773: DNP3 CRC disabled when fuzzing Optimization #3838: Convert 'vars' (metadata logging) to JsonBuilder Task #2381: deprecate: 'drop' log output Task #2959: deprecate: filestore v1 Task #3128: nom 5 Task #3167: convert all _Bool use to bool Task #3255: rdp: enable by default Task #3256: sip: enable by default Task #3331: Rust: Move to 2018 Edition Task #3344: devguide: setup sphinx Task #3408: FTP should place constraints on filename lengths Task #3409: SMTP should place restraints on variable length items (e.g., filenames) Task #3460: autotools: check autoscan output Task #3515: GRE ERSPAN Type 1 Support configuration Task #3564: dcerpc: support GAP recovery Documentation #3335: doc: add ipv4.hdr and ipv6.hdr Bug #2506: filestore v1: with stream-depth not null, files are never truncated Bug #2525: Add VLAN support to reject feature Bug #2639: Alert for tcp rules with established without 3whs Bug #2726: writing large number of json events on high speed traffic results in packet drops Bug #2737: Invalid memory read on malformed rule with Lua script Bug #3053: Replace atoi with StringParse* for better error handling Bug #3078: flow-timeout: check that 'emergency' settings are < normal settings Bug #3096: random failures on sip and http-evader suricata-verify tests Bug #3108: Calculation of threads in autofp mode is wrong Bug #3188: Use FatalError wherever possible Bug #3265: Dropping privileges does not work with NFLOG Bug #3282: --list-app-layer-protos only uses default suricata.yaml location. Bug #3283: bitmask option of payload-keyword byte_test not working Bug #3339: Missing community ID in smb, rdp, tftp, dhcp Bug #3378: ftp: asan detects leaks of expectations Bug #3435: afl: Compile/make fails on openSUSE Leap-15.1 Bug #3441: alerts: missing rdp and snmp metadata Bug #3451: gcc10: compilation failure unless -fcommon is supplied Bug #3463: Faulty signature with two threshold keywords does not generate an error and never match Bug #3465: build-info and configure wrongly display libnss status Bug #3468: BUG_ON(strcasecmp(str, "any") in DetectAddressParseString Bug #3476: datasets: Dataset not working in unix socket mode Bug #3483: SIP: Input not parsed when header values contain trailing spaces Bug #3486: Make Rust probing parsers optional Bug #3489: rule parsing: memory leaks Bug #3490: Segfault when facing malformed SNMP rules Bug #3496: defrag: asan issue Bug #3504: http.header.raw prematurely truncates in some conditions Bug #3509: Behavior for tcp fastopen Bug #3517: Convert DER parser to Rust Bug #3519: FTP: Incorrect ftp_memuse calculation. Bug #3522: TCP Fast Open - Bypass of stateless alerts Bug #3523: Suricata does not log alert metadata info when running in unix-socket mode Bug #3525: Kerberos vulnerable to TCP splitting evasion Bug #3529: rust: smb compile warnings Bug #3532: Skip over ERF_TYPE_META records Bug #3547: file logging: complete files sometimes marked 'TRUNCATED' Bug #3565: ssl/tls: ASAN issue in SSLv3ParseHandshakeType Bug #3566: rules: minor memory leak involving pcre_get_substring Bug #3567: rules/bsize: memory issue during parsing Bug #3568: rules: bad rule leads to memory exhaustion Bug #3569: fuzz: memory leak in bidir rules Bug #3570: rfb: invalid AppLayerResult use Bug #3583: rules: missing 'consumption' of transforms before pkt_data would lead to crash Bug #3584: rules: crash on 'internal'-only keywords Bug #3586: rules: bad address block leads to stack exhaustion Bug #3593: Stack overflow when parsing ERF file Bug #3594: rules: memory leaks in pktvar keyword Bug #3595: sslv3: asan detects leaks Bug #3615: Protocol detection evasion by packet splitting Bug #3628: Incorrect ASN.1 long form length parsing Bug #3630: Recursion stack-overflow in parsing YAML configuration Bug #3631: FTP response buffering against TCP stream Bug #3632: rules: memory leaks on failed rules Bug #3638: TOS IP Keyword not triggering an alert Bug #3640: coverity: leak in fast.log setup error path Bug #3641: coverity: data directory handling issues Bug #3642: RFB parser wrongly handles incomplete data Bug #3643: Libhtp request: extra whitespace interpreted as dummy new request Bug #3654: Rules reload with Napatech can hang Suricata UNIX manager process Bug #3657: Multiple DetectEngineReload and bad insertion into linked list lead to buffer overflow Bug #3662: Signature with an IP range creates one IPOnlyCIDRItem by IP address Bug #3677: Segfault on SMTP TLS Bug #3680: Dataset reputation invalid value logging Bug #3683: rules: memory leak on bad rule Bug #3687: Null dereference in DetectEngineSignatureIsDuplicate Bug #3689: Protocol detection evasion by packet splitting on enip/nfs Bug #3690: eve.json windows timestamp field has "Eastern Daylight Time" appended to timestamp Bug #3699: smb: post-GAP file handling Bug #3700: nfs: post-GAP file handling Bug #3720: Incorrect handling of ASN1 relative_offset keyword Bug #3732: filemagic logging resulting in performance hit Bug #3749: redis: Reconnect is invalid in batch mode Bug #3750: redis: no or delayed data in low speed network Bug #3772: DNP3 probing parser does not detect the proper direction in midstream Bug #3779: Exit on signature with invalid transform pcrexform Bug #3783: Stack overflow in DetectFlowbitsAnalyze Bug #3802: Rule filename mutation when reading file hash files from a directory other than the default-rule-directory Bug #3808: pfring: compile warnings Bug #3814: Coverity scan issue -- null pointer deref in ftp logger Bug #3815: Coverity scan issue -- control flow issue ftp logger Bug #3817: Coverity scan issue -- resource leak in filestore output logger Bug #3818: Coverity scan issue -- null pointer deref in detect engine Bug #3820: ssh: invalid use to 'AppLayerResult::incomplete` Bug #3821: Memory leak in signature parsing with keyword rfb.secresult Bug #3822: Rust panic at DCERPC signature parsing Bug #3840: Integer overflow in DetectContentPropagateLimits leading to unintended signature behavior Bug #3841: Heap-buffer-overflow READ 8 · DetectGetLastSMByListId Bug #3851: Invalid DNS incomplete result Bug #3855: mqtt: coverity static analysis issues . 5.0.1 -- 2019-12-13 . Bug #1871: intermittent abort()s at shutdown and in unix-socket Bug #2810: enabling add request/response http headers in master Bug #3047: byte_extract does not work in some situations Bug #3073: AC_CHECK_FILE on cross compile Bug #3103: --engine-analysis warning for flow on an icmp request rule Bug #3120: nfq_handle_packet error -1 Resource temporarily unavailable warnings Bug #3237: http_accept not treated as sticky buffer by --engine-analysis Bug #3254: tcp: empty SACK option leads to decoder event Bug #3263: nfq: invalid number of bytes reported Bug #3264: EVE DNS Warning about defaulting to v2 as version is not set. Bug #3266: fast-log: icmp type prints wrong value Bug #3267: Support for tcp.hdr Behavior Bug #3275: address parsing: memory leak in error path Bug #3277: segfault when test a nfs pcap file Bug #3281: Impossible to cross-compile due to AC_CHECK_FILE Bug #3284: hash function for string in dataset is not correct Bug #3286: TCP evasion technique by faking a closed TCP session Bug #3324: TCP evasion technique by overlapping a TCP segment with a fake packet Bug #3328: bad ip option evasion Bug #3340: DNS: DNS over TCP transactions logged with wrong direction. Bug #3341: tcp.hdr content matches don't work as expected Bug #3345: App-Layer: Not all parsers register TX detect flags that should Bug #3346: BPF filter on command line not honored for pcap file Bug #3362: cross compiling not affecting rust component of surrcata Bug #3376: http: pipelining tx id handling broken Bug #3386: Suricata is unable to get MTU from NIC after 4.1.0 Bug #3389: EXTERNAL_NET no longer working in 5.0 as expected Bug #3390: Eve log does not generate pcap_filename when Interacting via unix socket in pcap processing mode Bug #3397: smtp: file tracking issues when more than one attachment in a tx Bug #3398: smtp: 'raw-message' option file tracking issues with multi-tx Bug #3399: smb: post-GAP some transactions never close Bug #3401: smb1: 'event only' transactions for bad requests never close Bug #3411: detect/asn1: crashes on packets smaller than offset setting Task #3364: configure: Rust 1.37+ has cargo-vendor support bundled into cargo. Documentation #2885: update documentation to indicate -i can be used multiple times . 5.0.0 -- 2019-10-15 . Feature #1851: add verbosity level description to the help command Feature #1940: Debian Jessie - better message when trying to run 2 suricata with afpacket Feature #3204: ja3(s): automatically enable when rules require it Bug #1443: deprecated library calls Bug #1778: af_packet: IPS and defrag Bug #2386: check if default log dir is writable at start up Bug #2465: Eve Stats will not be reported unless stats.log is enabled Bug #2490: Filehash rule does not fire without filestore keyword Bug #2668: make install-full fails if CARGO_TARGET_DIR has spaces in the directory path Bug #2669: make install-full fails due to being unable to find libhtp.so.2 Bug #2955: lua issues on arm (fedora:29) Bug #3113: python-yaml dependency is actually ptyhon3-yaml dependency Bug #3139: enip: compile warnings on gcc-8 Bug #3143: datasets: don't use list in global config Bug #3190: file_data inspection inhibited by additional (non-file_data) content match rule Bug #3196: Distributed archive do not include eBPF files Bug #3209: Copy engine provided classification.config to $datadir/suricata. Bug #3210: Individual output log levels capped by the default log level Bug #3216: MSN protocol detection/parser is not working Bug #3223: --disable-geoip does not work Bug #3226: ftp: ASAN error Bug #3232: Static build with pcap fails Optimization #3039: configure: don't generate warnings on missing features Documentation #2640: http-body and http-body-printable in eve-log require metadata to be enabled, yet there is no indication of this anywhere Documentation #2839: Update perf and tuning user guides Documentation #2876: doc: add nftables with nfqueue section Documentation #3207: Update the http app-layer doc and config Documentation #3230: EVE DNS logger defaults to version 2 instead of version when version not specified. . 5.0.0-rc1 -- 2019-09-24 . Feature #524: detect double encoding in URI Feature #713: tls.fingerprint - file usage Feature #997: Add libhtp event for every htp_log() that needs an event. Feature #1203: TCP Fast Open support Feature #1249: http/dns ip-reputation alike technique Feature #1757: URL Reputation Feature #2200: Dynamically add md5 to blacklist without full restart Feature #2283: turn content modifiers into 'sticky buffers' Feature #2314: protocol parser: rdp Feature #2315: eve: ftp logging Feature #2318: matching on large amounts of data with dynamic updates Feature #2529: doc: include quick start guide Feature #2539: protocol parser: vxlan Feature #2670: tls_cert sticky buffer Feature #2684: Add JA3S Feature #2738: SNMP parser, logging and detection Feature #2754: JA3 and JA3S - sets / reputation Feature #2758: intel / reputation matching on arbitrary data Feature #2789: Use clang for building eBPF programs even if Suricata is built using GCC Feature #2916: FTP decoder should have Rust port parsers Feature #2940: document anomaly log Feature #2941: anomaly log: add protocol detection events Feature #2952: modernize http_header_names Feature #3011: Add new 'cluster_peer' runmode to allow for load balancing by IP header (src<->dst) only Feature #3058: Hardware offload for XDP bypass Feature #3059: Use pinned maps in XDP bypass Feature #3060: Add way to detect TCP MSS values Feature #3061: Add way to inspect TCP header Feature #3062: Add way to inspect UDP header Feature #3074: DNS full domain matching within the dns_query buffer Feature #3080: Provide a IP pair XDP load balancing Feature #3081: Decapsulation of GRE in XDP filter Feature #3084: SIP parser, logging and detection Feature #3165: New rule keyword: dns.opcode; For matching on the the opcode in the DNS header. Bug #941: Support multiple stacked compression, compression that specifies the wrong compression type Bug #1271: Creating core dump with dropped privileges Bug #1656: several silent bypasses at the HTTP application level (chunking, compression, HTTP 0.9...) Bug #1776: Multiple Content-Length headers causes HTP_STREAM_ERROR Bug #2080: Rules with bad port group var do not error Bug #2146: DNS answer not logged with eve-log Bug #2210: logging: SC_LOG_OP_FILTER still displays some lines not matching filter Bug #2264: file-store.stream-depth not working as expected when configured to a specfic value Bug #2395: File_data inspection depth while inspecting base64 decoded data Bug #2619: Malformed HTTP causes FN using http_header_names; Bug #2626: doc/err: More descriptive message on err for escaping backslash Bug #2654: Off-by-one iteration of EBPF flow_table_vX in EBPFForEachFlowVXTable (util-ebpf.c) Bug #2655: GET/POST HTTP-request with no Content-Length, http_client_body miss Bug #2662: unix socket - memcap read/set showing unlimited where there are limited values configured by default Bug #2686: Fancy Quotes in Documentation Bug #2765: GeoIP keyword depends on now discontinued legacy GeoIP database Bug #2769: False positive alerts firing after upgrade suricata 3.0 -> 4.1.0 Bug #2786: make install-full does not install some source events rules Bug #2840: xdp modes - Invalid argument (-22) on certain NICs Bug #2847: Confusing warning “Rule is inspecting both directions” when inspecting engine analysis output Bug #2853: filestore (v1 and v2): dropping of "unwanted" files Bug #2926: engine-analysis with content modifiers not always issues correct warning Bug #2942: anomaly log: app layer events Bug #2951: valgrind warnings in ftp Bug #2953: bypass keyword: Suricata 4.1.x Segmentation Faults Bug #2961: filestore: memory leaks Bug #2965: Version 5 Beta1 - Multiple NFQUEUE failed Bug #2986: stream bypass not making callback as expected Bug #2992: Build failure on m68k with uclibc Bug #2999: AddressSanitizer: heap-buffer-overflow in HTPParseContentRange Bug #3000: tftp: missing logs because of broken tx handling Bug #3004: SC_ERR_PCAP_DISPATCH with message "error code -2" upon rule reload completion Bug #3006: improve rule keyword alproto registration Bug #3007: rust: updated libc crate causes depration warnings Bug #3009: Fixes warning about size of integers in string formats Bug #3051: mingw/msys: compile errors Bug #3054: Build failure with --enable-rust-debug Bug #3070: coverity warnings in protocol detection Bug #3072: Rust nightly warning Bug #3076: Suricata sometimes doesn't store the vlan id when vlan.use-for-tracking is false Bug #3089: Fedora rawhide af-packet compilation err Bug #3098: rule-reloads Option? Bug #3111: ftp warnings during compile Bug #3112: engine-analysis warning on http_content_type Bug #3133: http_accept_enc warning with engine-analysis Bug #3136: rust: Remove the unneeded macros Bug #3138: Don't install Suricata provided rules to /etc/suricata/rules as part of make install-rules. Bug #3140: ftp: compile warnings on gcc-8 Bug #3158: 'wrong thread' tracking inaccurate for bridging IPS modes Bug #3162: TLS Lua output does not work without TLS log Bug #3169: tls: out of bounds read (5.x) Bug #3171: defrag: out of bounds read (5.x) Bug #3176: ipv4: ts field decoding oob read (5.x) Bug #3177: suricata is logging tls log repeatedly if custom mode is enabled Bug #3185: decode/der: crafted input can lead to resource starvation (5.x) Bug #3189: NSS Shutdown triggers crashes in test mode (5.x) Optimization #879: update configure.ac with autoupdate Optimization #1218: BoyerMooreNocase could avoid tolower() call Optimization #1220: Boyer Moore SPM pass in ctx instead of indivual bmBc and bmBg Optimization #2602: add keywords to --list-keywords output Optimization #2843: suricatact/filestore/prune: check that directory is a filestore directory before removing files Optimization #2848: Rule reload when run with -s or -S arguments Optimization #2991: app-layer-event keyword tx handling Optimization #3005: make sure DetectBufferSetActiveList return codes are always checked Optimization #3077: FTP parser command lookup Optimization #3085: Suggest more appropriate location to store eBPF binaries Optimization #3137: Make description of all keywords consistent and pretty Task #2629: tracking: Rust 2018 edition Task #2974: detect: check all keyword urls Task #3014: Missing documentation for "flags" option Task #3092: Date of revision should also be a part of info from suricata -v Task #3135: counters: new default for decoder events Task #3141: libhtp 0.5.31 . 5.0.0-beta1 -- 2019-04-30 . Feature #884: add man pages Feature #984: libhtp HTP_AUTH_UNRECOGNIZED Feature #1970: json: make libjansson mandatory Feature #2081: document byte_test Feature #2082: document byte_jump Feature #2083: document byte_extract Feature #2282: event log aka weird.log Feature #2332: Support for common http response headers - Location and Server Feature #2421: add system mode and user mode Feature #2459: Support of FTP active mode Feature #2484: no stream events after known pkt loss in flow Feature #2485: http: log byte range with file extraction Feature #2507: Make Rust mandatory Feature #2561: Add possibility for smtp raw extraction Feature #2563: Add dump of all headers in http eve-log Feature #2572: extend protocol detection to specify flow direction Feature #2741: netmap: add support for lb and vale switches Feature #2766: Simplified Napatech Configuration Feature #2820: pcap multi dev support for Windows (5.0.x) Feature #2837: Add more custom HTTP Header values for HTTP JSON Logging Feature #2895: OpenBSD pledge support Feature #2897: update http_content_type and others to new style sticky buffers Feature #2914: modernize tls sticky buffers Feature #2930: http_protocol: use mpm and content inspect v2 apis Feature #2937: sticky buffer access from lua script Optimization #2530: Print matching rule SID in filestore meta file Optimization #2632: remove C implementations where we have Rust as well Optimization #2793: Python 3 support for python tools Optimization #2808: Prefer Python 3 in ./configure Bug #1013: command line parsing Bug #1324: vlan tag in eve.json Bug #1427: configure with libnss and libnspr Bug #1694: unix-socket reading 0 size pcap Bug #1860: 2220005: SURICATA SMTP bdat chunk len exceeded when using SMTP connection caching Bug #2057: eve.json flow logs do not contain in_iface Bug #2432: engine-analysis does not print out the tls buffers Bug #2503: rust: nom 4.2 released Bug #2527: FTP file extraction only working in passive mode Bug #2605: engine-analysis warning on PCRE Bug #2733: rust/mingw: libc::IPPROTO_* not defined Bug #2751: Engine unable to disable detect thread, Killing engine. (in libpcap mode) Bug #2775: dns v1/2 with rust results in less app layer data available in the alert record (for dns related alerts/rules) Bug #2797: configure.ac: broken --{enable,disable}-xxx options Bug #2798: --engine-analysis is unaware of http_host buffer Bug #2800: Undocumented commands for suricatasc Bug #2812: suricatasc multiple python issues Bug #2813: suricatasc: failure with extra commands Bug #2817: Syricata.yaml encrypt-handling instead encryption-handling Bug #2821: netmap/afpacket IPS: stream.inline: auto broken (5.0.x) Bug #2822: SSLv3 - AddressSanitizer heap-buffer-overflow (5.0.x) Bug #2833: mem leak - rules loading hunt rules Bug #2838: 4.1.x gcc 9 compilation warnings Bug #2844: alignment issues in dnp3 Bug #2846: IPS mode crash under load (5.0.x) Bug #2857: nfq asan heap-use-after-free error Bug #2877: rust: windows build fails in gen-c-headers.py Bug #2889: configure doesn't display additional information for missing requirements Bug #2896: smb 1 create andx request does not parse the filename correctly (master) Bug #2899: Suricata 4.1.2 and up to 5.x Dev branch - Make compile issue when using PF_ring library on Redhat only Bug #2901: pcap logging with lz4 coverity warning (master) Bug #2909: segfault on logrotation when the files cannot be opened Bug #2912: memleaks in nflog Bug #2915: modernize ssh sticky buffers Bug #2921: chmod file mode warning expressed in incorrect base Bug #2929: error messages regarding byte jump and byte extract Bug #2944: ssh: heap buffer overflow (master) Bug #2945: mpls: heapbuffer overflow in file decode-mpls.c (master) Bug #2946: decode-ethernet: heapbuffer overflow in file decode-ethernet.c (master) Bug #2947: rust/dhcp: panic in dhcp parser (master) Bug #2948: mpls: cast of misaligned data leads to undefined behvaviour (master) Bug #2949: rust/ftp: panic in ftp parser (master) Bug #2950: rust/nfs: integer underflow (master) Task #2297: deprecate: dns.log Task #2376: deprecate: files-json.log Task #2379: deprecate: Tilera / Tile support Task #2849: Remove C SMB parser. Task #2850: Remove C DNS parsers. . 4.1.2 -- 2018-12-21 . Feature #1863: smtp: improve pipelining support Feature #2748: bundle libhtp 0.5.29 Feature #2749: bundle suricata-update 1.0.3 Bug #2682: python-yaml Not Listed As Ubuntu Prerequisite Bug #2736: DNS Golden Transaction ID - detection bypass Bug #2745: Invalid detect-engine config could lead to segfault Bug #2752: smb: logs for IOCTL and DCERPC have tree_id value of 0 . 4.1.1 -- 2018-12-17 . Feature #2637: af-packet: improve error output for BPF loading failure Feature #2671: Add Log level to suricata.log when using JSON type Bug #2502: suricata.c ConfigGetCaptureValue - PCAP/AFP fallthrough to strip_trailing_plus Bug #2528: krb parser not always parsing tgs responses Bug #2633: Improve errors handling in AF_PACKET Bug #2653: llc detection failure in configure.ac Bug #2677: coverity: ja3 potential memory leak Bug #2679: build with profiling enabled on generates compile warnings Bug #2704: DNSv1 for Rust enabled builds. Bug #2705: configure: Test for PyYAML and disable suricata-update if not installed. Bug #2716: Stats interval are 1 second too early each tick Bug #2717: nfs related panic in 4.1 Bug #2719: Failed Assertion, Suricata Abort - util-mpm-hs.c line 163 (4.1.x) Bug #2723: dns v2 json output should always set top-level rrtype in responses Bug #2730: rust/dns/lua - The Lua calls for DNS values when using Rust don't behave the same as the C implementation. Bug #2731: multiple instances of transaction loggers are broken Bug #2734: unix runmode deadlock when using too many threads . 4.1.0 -- 2018-11-06 . Bug #2467: 4.1beta1 - non rust builds with SMB enabled Bug #2657: smtp segmentation fault Bug #2663: libhtp 0.5.28 . 4.1.0-rc2 -- 2018-10-16 . Feature #2279: TLS 1.3 decoding, SNI extraction and logging Feature #2562: Add http_port in http eve-log if specified in the hostname Feature #2567: multi-tenancy: add 'device' selector Feature #2638: community flow id Optimization #2579: tcp: SegmentSmack Optimization #2580: ip: FragmentSmack Bug #2100: af_packet: High latency Bug #2212: profiling: app-layer profiling shows time spent in HTTP on UDP Bug #2419: Increase size of length of Decoder handlers from uint16 to uint32 Bug #2491: async-oneside and midstream not working as expected Bug #2522: The cross-effects of rules on each other, without the use of flowbits. Bug #2541: detect-parse: missing space in error message Bug #2552: "Drop" action is logged as "allowed" in af_packet and netmap modes Bug #2554: suricata does not detect a web-attack Bug #2555: Ensure strings in eve-log are json-encodable Bug #2558: negated fileext and filename do not work as expected Bug #2559: DCE based rule false positives Bug #2566: memleak: applayer dhcp with 4.1.0-dev (rev 9370805) Bug #2570: Signature affecting another's ability to detect and alert Bug #2571: coredump: liballoc/vec.rs dhcp Bug #2573: prefilter keyword doesn't work when detect.prefilter.default=mpm Bug #2574: prefilter keyword as alias for fast_pattern is broken Bug #2603: memleak/coredump: Ja3BufferInit Bug #2604: memleak: DetectEngineStateAlloc with ipsec-events.rules Bug #2606: File descriptor leak in af-packet mode Bug #2615: processing of nonexistent pcap . 4.1.0-rc1 -- 2018-07-20 . Feature #2292: flow: add icmpv4 and improve icmpv6 flow handling Feature #2298: pcap: store pcaps in compressed form Feature #2416: Increase XFF coverage to files and http log Feature #2417: Add Option to Delete Pcap Files After Processing Feature #2455: Add WinDivert source to Windows builds Feature #2456: LZ4 compression for pcap logs Optimization #2461: Let user to explicit disable libnss and libnspr support Bug #1929: yaml: ConfYamlHandleInclude memleak Bug #2090: Rule-reload in multi-tenancy is buggy Bug #2217: event_type flow is missing icmpv4 (while it has icmpv6) info wherever available Bug #2463: memleak: gitmaster flash decompression - 4.1.0-dev (rev efdc592) Bug #2469: The autoconf script throws and error when af_packet is enabled and then continues Bug #2481: integer overflow caused by casting uin32 to uint16 in detection Bug #2492: Inverted IP params in fileinfo events Bug #2496: gcc 8 warnings Bug #2498: Lua file output script causes a segfault when protocol is not HTTP Bug #2501: Suricata stops inspecting TCP stream if a TCP RST was met Bug #2504: ntp parser update cause build failure Bug #2505: getrandom prevents any suricata start commands on more later OS's Bug #2511: Suricata gzip unpacker bypass Bug #2515: memleak: when using smb rules without rust Bug #2516: Dead lock caused by unix command register-tenant Bug #2518: Tenant rules reload completely broken in 4.x.x Bug #2520: Invalid application layer logging in alert for DNS Bug #2521: rust: dns warning during compile Bug #2536: libhtp 0.5.27 Bug #2542: ssh out of bounds read Bug #2543: enip out of bounds read . 4.1.0-beta1 -- 2018-03-22 . Feature #550: Extract file attachments from FTP Feature #646: smb log feature to be introduced Feature #719: finish/enable smb2 app layer parser Feature #723: Add support for smb 3 Feature #724: Prevent resetting in UNIX socket mode Feature #735: Introduce content_len keyword Feature #741: Introduce endswith keyword Feature #742: startswith keyword Feature #1006: transformation api Feature #1198: more compact dns logging Feature #1201: file-store metadata in JSON format Feature #1386: offline: add pcap file name to EVE Feature #1458: unix-socket - make rule load errs available Feature #1476: Suricata Unix socket PCAP processing stats should not need to reset after each run Feature #1579: Support Modbus Unit Identifier Feature #1585: unix-socket: improve information regarding ruleset Feature #1600: flash file decompression for file_data Feature #1678: open umask settings or make them configurable Feature #1948: allow filestore name configuration options Feature #1949: only write unique files Feature #2020: eve: add body of signature to eve.json alert Feature #2062: tls: reimplement tls.fingerprint Feature #2076: Strip whitespace from buffers Feature #2086: DNS answer for a NS containing multiple name servers should only be one line Feature #2142: filesize: support other units than only bytes Feature #2192: JA3 TLS client fingerprinting Feature #2199: DNS answer events compacted Feature #2222: Batch submission of PCAPs over the socket Feature #2253: Log rule metadata in alert event Feature #2285: modify memcaps over unix socket Feature #2295: decoder: support PCAP LINKTYPE_IPV4 Feature #2299: pcap: read directory with pcaps from the commandline Feature #2303: file-store enhancements (aka file-store v2): deduplication; hash-based naming; json metadata and cleanup tooling Feature #2352: eve: add "metadata" field to alert (rework of vars) Feature #2382: deprecate: CUDA support Feature #2399: eBPF and XDP bypass for AF_PACKET capture method Feature #2464: tftp logging Optimization #2193: random: support getrandom(2) if available Optimization #2302: rule parsing: faster parsing by not using pcre Bug #993: libhtp upgrade to handle responses first Bug #1503: lua output setup failure does not exit engine with --init-errors-fatal Bug #1788: af-packet coverity warning Bug #1842: Duplicated analyzer in Prelude alert Bug #1904: modbus: duplicate alerts / detection unaware of direction Bug #2202: BUG_ON asserts in AppLayerIncFlowCounter Bug #2229: mem leak AFP with 4.0.0-dev (rev 1180687) Bug #2240: suricatasc dump-counters returns error when return message is larger than 4096 Bug #2252: Rule parses in 4.0 when flow to client is set and http_client_body is used. Bug #2258: rate_filter inconsistency: triggered after "count" detections when by_rule, and after count+1 detections when by_src/by_dst. Bug #2268: Don't printf util-enum errors Bug #2288: Suricata segfaults on ICMP and flowint check Bug #2294: rules: depth < content rules not rejected (master) Bug #2307: segfault in http_start with 4.1.0-dev (rev 83f220a) Bug #2335: conf: stack-based buffer-overflow in ParseFilename Bug #2345: conf: Memory-leak in DetectAddressTestConfVars Bug #2346: conf: NULL-pointer dereference in ConfUnixSocketIsEnable Bug #2347: conf: use of NULL-pointer in DetectLoadCompleteSigPath Bug #2349: conf: multiple NULL-pointer dereferences in FlowInitConfig Bug #2353: Command Line Options Ignored with pcap-file-continuous setting Bug #2354: conf: multiple NULL-pointer dereferences in StreamTcpInitConfig Bug #2356: coverity issues in new pcap file/directory handling Bug #2360: possible deadlock with signal handling Bug #2364: rust/dns: logging missing string versions of rtypes and rcodes Bug #2365: rust/dns: flooded by 'LogDnsLogger not implemented for Rust DNS' Bug #2367: Conf: Multipe NULL-pointer dereferences in HostInitConfig Bug #2368: Conf: Multipe NULL-pointer dereferences after ConfGetBool in StreamTcpInitConfig Bug #2370: Conf: Multipe NULL-pointer dereferences in PostConfLoadedSetup Bug #2390: mingw linker error with rust Bug #2391: libhtp 0.5.26 Bug #2394: Pcap Directory May Miss Files Bug #2397: Call to panic()! macro in Rust NFS decoder causes crash on malformed NFS traffic Bug #2398: Lua keyword cmd help documentation pointing to old docs Bug #2402: http_header_names doesn't operate as documented Bug #2403: Crash for offline pcap mode when running in single mode Bug #2407: Fix timestamp offline when pcap timestamp is zero Bug #2408: fix print backslash in PrintRawUriFp Bug #2414: NTP parser registration frees used memory Bug #2418: Skip configuration "include" nodes when file is empty Bug #2420: Use pthread_sigmask instead of sigprogmask for signal handling Bug #2425: DNP3 memcpy buffer overflow Bug #2427: Suricata 3.x.x and 4.x.x do not parse HTTP responses if tcp data was sent before 3-way-handshake completed Bug #2430: http eve log data source/dest flip Bug #2437: rust/dns: Core Dump with malformed traffic Bug #2442: der parser: bad input consumes cpu and memory Bug #2446: http bodies / file_data: thread space creation writing out of bounds (master) Bug #2451: Missing Files Will Cause Pcap Thread to No Longer Run in Unix Socket Mode Bug #2454: master - suricata.c:2473-2474 - SIGUSR2 not wrapped in #ifndef OS_WIN32 Bug #2466: [4.1beta1] Messages with SC_LOG_CONFIG level are logged to syslog with EMERG priority . 4.0.1 -- 2017-10-18 . Bug #2050: TLS rule mixes up server and client certificates Bug #2064: Rules with dual classtype do not error Bug #2074: detect msg: memory leak Bug #2102: Rules with dual sid do not error Bug #2103: Rules with dual rev do not error Bug #2151: The documentation does not reflect current suricata.yaml regarding cpu-affinity Bug #2194: rust/nfs: sigabrt/rust panic - 4.0.0-dev (rev fc22943) Bug #2197: rust build with lua enabled fails on x86 Bug #2201: af_packet: suricata leaks memory with use-mmap enabled and incorrect BPF filter Bug #2207: DNS UDP "Response" parsing recording an incorrect value Bug #2208: mis-structured JSON stats output if interface name is shortened Bug #2226: improve error message if stream memcaps too low Bug #2228: enforcing specific number of threads with autofp does not seem to work Bug #2244: detect state uses broken offset logic (4.0.x) Feature #2114: Redis output: add RPUSH support Feature #2152: Packet and Drop Counters for Napatech . 4.0.0 -- 2017-07-27 . Feature #2138: Create a sample systemd service file. Feature #2184: rust: increase minimally supported rustc version to 1.15 Bug #2169: dns/tcp: reponse traffic leads to 'app_proto_tc: failed' Bug #2170: Suricata fails on large BPFs with AF_PACKET Bug #2185: rust: build failure if libjansson is missing Bug #2186: smb dcerpc segfaults in StubDataParser Bug #2187: hyperscan: mpm setup error leads to crash . 4.0.0-rc2 -- 2017-07-13 . Feature #744: Teredo configuration Feature #1748: lua: expose tx in alert lua scripts Bug #1855: alert number output Bug #1888: noalert in a pass rule disables the rule Bug #1957: PCRE lowercase enforcement in http_host buffer does not allow for upper case in hex-encoding Bug #1958: Possible confusion or bypass within the stream engine with retransmits. Bug #2110: isdataat: keyword memleak Bug #2162: rust/nfs: reachable asserting rust panic Bug #2175: rust/nfs: panic - 4.0.0-dev (rev 7c25a2d) Bug #2176: gcc 7.1.1 'format truncation' compiler warnings Bug #2177: asn1/der: stack overflow . 4.0.0-rc1 -- 2017-06-28 . Feature #2095: eve: http body in alert event Feature #2131: nfs: implement GAP support Feature #2156: Add app_proto or partial flow entry to alerts Feature #2163: ntp parser Feature #2164: rust: external parser crate support Bug #1930: Segfault when event rule is invalid Bug #2038: validate app-layer API use Bug #2101: unix socket: stalling due to being unable to disable detect thread Bug #2109: asn1: keyword memleak Bug #2117: byte_extract and byte_test collaboration doesnt work on 3.2.1 Bug #2141: 4.0.0-dev (rev 8ea9a5a) segfault Bug #2143: Bypass cause missing alert on packets only signatures Bug #2144: rust: panic in dns/tcp Bug #2148: rust/dns: panic on malformed rrnames Bug #2153: starttls 'tunnel' packet issue - nfq_handle_packet error -1 Bug #2154: Dynamic stack overflow in payload printable output Bug #2155: AddressSanitizer double-free error Bug #2157: Compilation Issues Beta 4.0 Bug #2158: Suricata v4.0.0-beta1 dns_query; segmentation fault Bug #2159: http: 2221028 triggers on underscore in hostname Bug #2160: openbsd: pcap with raw datalink not supported Bug #2161: libhtp 0.5.25 Bug #2165: rust: releases should include crate dependencies (cargo-vendor) . 4.0.0-beta1 -- 2017-06-07 . Feature #805: Add support for applayer change Feature #806: Implement STARTTLS support Feature #1636: Signal rotation of unified2 log file without restart Feature #1953: lua: expose flow_id Feature #1969: TLS transactions with session resumption are not logged Feature #1978: Using date in logs name Feature #1998: eve.tls: custom TLS logging Feature #2006: tls: decode certificate serial number Feature #2011: eve.alert: print outside IP addresses on alerts on traffic inside tunnels Feature #2046: Support custom file permissions per logger Feature #2061: lua: get timestamps from flow Feature #2077: Additional HTTP Header Contents and Negation Feature #2123: unix-socket: additional runmodes Feature #2129: nfs: parser, logger and detection Feature #2130: dns: rust parser with stateless behaviour Feature #2132: eve: flowbit and other vars logging Feature #2133: unix socket: add/remove hostbits Bug #1335: suricata option --pidfile overwrites any file Bug #1470: make install-full can have race conditions on OSX. Bug #1759: CentOS5 EOL tasks Bug #2037: travis: move off legacy support Bug #2039: suricata stops processing when http-log output via unix_stream backs up Bug #2041: bad checksum 0xffff Bug #2044: af-packet: faulty VLAN handling in tpacket-v3 mode Bug #2045: geoip: compile warning on CentOS 7 Bug #2049: Empty rule files cause failure exit code without corresponding message Bug #2051: ippair: xbit unset memory leak Bug #2053: ippair: pair is direction sensitive Bug #2070: file store: file log / file store mismatch with multiple files Bug #2072: app-layer: fix memleak on bad traffic Bug #2078: http body handling: failed assertion Bug #2088: modbus: clang-4.0 compiler warnings Bug #2093: Handle TCP stream gaps. Bug #2097: "Name of device should not be null" appears in suricata.log when using pfring with configuration from suricata.yaml Bug #2098: isdataat: fix parsing issue with leading spaces Bug #2108: pfring: errors when compiled with asan/debug Bug #2111: doc: links towards http_header_names Bug #2112: doc: links towards certain http_ keywords not working Bug #2113: Race condition starting Unix Server Bug #2118: defrag - overlap issue in linux policy Bug #2125: ASAN SEGV - Suricata version 4.0dev (rev 922a27e) Optimization #521: Introduce per stream thread segment pool Optimization #1873: Classtypes missing on decoder-events,files, and stream-events . 3.2.1 -- 2017-02-15 . Feature #1951: Allow building without libmagic/file Feature #1972: SURICATA ICMPv6 unknown type 143 for MLDv2 report Feature #2010: Suricata should confirm SSSE3 presence at runtime when built with Hyperscan support Bug #467: compilation with unittests & debug validation Bug #1780: VLAN tags not forwarded in afpacket inline mode Bug #1827: Mpm AC fails to alloc memory Bug #1843: Mpm Ac: int overflow during init Bug #1887: pcap-log sets snaplen to -1 Bug #1946: can't get response info in some situation Bug #1973: suricata fails to start because of unix socket Bug #1975: hostbits/xbits memory leak Bug #1982: tls: invalid record event triggers on valid traffic Bug #1984: http: protocol detection issue if both sides are malformed Bug #1985: pcap-log: minor memory leaks Bug #1987: log-pcap: pcap files created with invalid snaplen Bug #1988: tls_cert_subject bug Bug #1989: SMTP protocol detection is case sensitive Bug #1991: Suricata cannot parse ports: "![1234, 1235]" Bug #1997: tls-store: bug that cause Suricata to crash Bug #2001: Handling of unsolicited DNS responses. Bug #2003: BUG_ON body sometimes contains side-effectual code Bug #2004: Invalid file hash computation when force-hash is used Bug #2005: Incoherent sizes between request, capture and http length Bug #2007: smb: protocol detection just checks toserver Bug #2008: Suricata 3.2, pcap-log no longer works due to timestamp_pattern PCRE Bug #2009: Suricata is unable to get offloading settings when run under non-root Bug #2012: dns.log does not log unanswered queries Bug #2017: EVE Log Missing Fields Bug #2019: IPv4 defrag evasion issue Bug #2022: dns: out of bound memory read . 3.2 -- 2016-12-01 . Bug #1117: PCAP file count does not persist Bug #1577: luajit scripts load error Bug #1924: Windows dynamic DNS updates trigger 'DNS malformed request data' alerts Bug #1938: suricata: log handling issues Bug #1955: luajit script init failed Bug #1960: Error while parsing rule with PCRE keyword with semicolon Bug #1961: No error on missing semicolon between depth and classtype Bug #1965: dnp3/enip/cip keywords naming convention Bug #1966: af-packet fanout detection broken on Debian Jessie (master) . 3.2RC1 -- 2016-11-01 . Feature #1906: doc: install man page and ship pdf Feature #1916: lua: add an SCPacketTimestamp function Feature #1867: rule compatibility: flow:not_established not supported. Bug #1525: Use pkg-config for libnetfilter_queue Bug #1690: app-layer-proto negation issue Bug #1909: libhtp 0.5.23 Bug #1914: file log always shows stored: no even if file is stored Bug #1917: nfq: bypass SEGV Bug #1919: filemd5: md5-list does not allow comments any more Bug #1923: dns - back to back requests results in loss of response Bug #1928: flow bypass leads to memory errors Bug #1931: multi-tenancy fails to start Bug #1932: make install-full does not install tls-events.rules Bug #1935: Check redis reply in non pipeline mode Bug #1936: Can't set fast_pattern on tls_sni content . 3.2beta1 -- 2016-10-03 . Feature #509: add SHA1 and SHA256 checksum support for files Feature #1231: ssl_state negation support Feature #1345: OOBE -3- disable NIC offloading by default Feature #1373: Allow different reassembly depth for filestore rules Feature #1495: EtherNet/IP and CIP support Feature #1583: tls: validity fields (notBefore and notAfter) Feature #1657: Per application layer stats Feature #1896: Reimplement tls.subject and tls.isserdn Feature #1903: tls: tls_cert_valid and tls_cert_expired keywords Feature #1907: http_request_line and http_response_line Optimization #1044: TLS buffers evaluated by fast_pattern matcher. Optimization #1277: Trigger second live rule-reload while first one is in progress Bug #312: incorrect parsing of rules with missing semi-colon for keywords Bug #712: wildcard matches on tls.subject Bug #1353: unix-command socket created with last character missing Bug #1486: invalid rule: parser err msg not descriptive enough Bug #1525: Use pkg-config for libnetfilter_queue Bug #1893: tls: src_ip and dest_ip reversed in TLS events for IPS vs IDS mode. Bug #1898: Inspection does not always stop when stream depth is reached . 3.1.2 -- 2016-09-06 . Feature #1830: support 'tag' in eve log Feature #1870: make logged flow_id more unique Feature #1874: support Cisco Fabric Path / DCE Feature #1885: eve: add option to log all dropped packets Bug #1849: ICMPv6 incorrect checksum alert if Ethernet FCS is present Bug #1853: suricata is matching everything on dce_stub_data buffer Bug #1854: unified2: logging of tagged packets not working Bug #1856: PCAP mode device not found Bug #1858: Lots of TCP 'duplicated option/DNS malformed request data' after upgrading from 3.0.1 to 3.1.1 Bug #1878: dns: crash while logging sshfp records Bug #1880: icmpv4 error packets can lead to missed detection in tcp/udp Bug #1884: libhtp 0.5.22 . 3.1.1 -- 2016-07-13 . Feature #1775: Lua: SMTP-support Bug #1419: DNS transaction handling issues Bug #1515: Problem with Threshold.config when using more than one IP Bug #1664: Unreplied DNS queries not logged when flow is aged out Bug #1808: Can't set thread priority after dropping privileges. Bug #1821: Suricata 3.1 fails to start on CentOS6 Bug #1839: suricata 3.1 configure.ac says >=libhtp-0.5.5, but >=libhtp-0.5.20 required Bug #1840: --list-keywords and --list-app-layer-protos not working Bug #1841: libhtp 0.5.21 Bug #1844: netmap: IPS mode doesn't set 2nd iface in promisc mode Bug #1845: Crash on disabling a app-layer protocol when it's logger is still enabled Optimization #1846: af-packet: improve thread calculation logic Optimization #1847: rules: don't warn on empty files . 3.1 -- 2016-06-20 . Bug #1589: Cannot run nfq in workers mode Bug #1804: yaml: legacy detect-engine parsing custom values broken . 3.1RC1 -- 2016-06-07 . Feature #681: Implement TPACKET_V3 support in AF_PACKET Feature #1134: tls: server name rule keyword Feature #1343: OOBE -1- increasing the default stream.memcap and stream.reassembly.memcap values Feature #1344: OOBE -2- decreasing the default flow-timeouts (at least for TCP) Feature #1563: dns: log sshfp records Feature #1760: Unit tests: Don't register return value, use 1 for success, 0 for failure. Feature #1761: Unit tests: Provide macros for clean test failures. Feature #1762: default to AF_PACKET for -i if available Feature #1785: hyperscan spm integration Feature #1789: hyperscan mpm: enable by default Feature #1797: netmap: implement 'threads: auto' Feature #1798: netmap: warn about NIC offloading on FreeBSD Feature #1800: update bundled libhtp to 0.5.20 Feature #1801: reduce info level verbosity Feature #1802: yaml: improve default layout Feature #1803: reimplement rule grouping Bug #1078: 'Not" operator (!) in Variable causes extremely slow loading of Suricata Bug #1202: detect-engine profile medium consumes more memory than detect-engine profile high Bug #1289: MPM b2gm matcher has questionable code Bug #1487: Configuration parser depends on key ordering Bug #1524: Potential Thread Name issues due to RHEL7 Interface Naming Contentions Bug #1584: Rule keywords conflict will cause Suricata restart itself in loop Bug #1606: [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when trying to get MTU via ioctl: 6 Bug #1665: Default maximum packet size is insufficient when VLAN tags are present (and not stripped) Bug #1714: Kernel panic on application exit with netmap Suricata 3.0 stable Bug #1746: deadlock with autofp and --disable-detection Bug #1764: app-layer-modbus: AddressSanitizer error (segmentation fault) Bug #1768: packet processing threads doubled Bug #1771: tls store memory leak Bug #1773: smtp: not all attachments inspected in all cases Bug #1786: spm crash on rule reload Bug #1792: dns-json-log produces no output Bug #1795: Remove unused CPU affinity settings from suricata.yaml Optimization #563: pmq optimization -- remove patter_id_array Optimization #1037: Optimize TCP Option storage Optimization #1418: lockless flow handling during capture (autofp) Optimization #1784: reduce storage size of IPv4 options and IPv6 ext hdrs . 3.0.1 -- 2016-04-04 . Feature #1704: hyperscan mpm integration Feature #1661: Improved support for xbits/hostbits (in particular ip_pair) when running with multiple threads Bug #1697: byte_extract incompatibility with Snort. Bug #1737: Stats not reset between PCAPs when Suricata runs in socket mode . 3.0.1RC1 -- 2016-03-23 . Feature #1535: Expose the certificate itself in TLS-lua Feature #1696: improve logged flow_id Feature #1700: enable "relro" and "now" in compile options for 3.0 Feature #1734: gre: support transparent ethernet bridge decoding Feature #1740: Create counters for decode-events errors Bug #873: suricata.yaml: .mgc is NOT actually added to value for magic file Bug #1166: tls: CID 1197759: Resource leak (RESOURCE_LEAK) Bug #1268: suricata and macos/darwin: [ERRCODE: SC_ERR_MAGIC_LOAD(197)] - magic_load failed: File 5.19 supports only version 12 magic files. `/usr/share/file/magic.mgc' is version 7 Bug #1359: memory leak Bug #1411: Suricata generates huge load when nfq_create_queue failed Bug #1570: stream.inline defaults to IDS mode if missing Bug #1591: afpacket: unsupported datalink type 65534 on tun device Bug #1619: Per-Thread Delta Stats Broken Bug #1638: rule parsing issues: rev Bug #1641: Suricata won't build with --disable-unix-socket when libjansson is enabled Bug #1646: smtp: fix inspected tracker values Bug #1660: segv when using --set on a list Bug #1669: Suricate 3.0RC3 segfault after 10 hours Bug #1670: Modbus compiler warnings on Fedora 23 Bug #1671: Cygwin Windows compilation with libjansson from source Bug #1674: Cannot use 'tag:session' after base64_data keyword Bug #1676: gentoo build error Bug #1679: sensor-name configuration parameter specified in wrong place in default suricata.yaml Bug #1680: Output sensor name in json Bug #1684: eve: stream payload has wrong direction in IPS mode Bug #1686: Conflicting "no" for "totals" and "threads" in stats output Bug #1689: Stack overflow in case of variables misconfiguration Bug #1693: Crash on Debian with libpcre 8.35 Bug #1695: Unix Socket missing dump-counters mode Bug #1698: Segmentation Fault at detect-engine-content-inspection.c:438 (master) Bug #1699: CUDA build broken Bug #1701: memory leaks Bug #1702: TLS SNI parsing issue Bug #1703: extreme slow down in HTTP multipart parsing Bug #1706: smtp memory leaks Bug #1707: malformed json if message is too big Bug #1708: dcerpc memory leak Bug #1709: http memory leak Bug #1715: nfq: broken time stamps with recent Linux kernel 4.4 Bug #1717: Memory leak on Suricata 3.0 with Netmap Bug #1719: fileinfo output wrong in eve in http Bug #1720: flowbit memleak Bug #1724: alert-debuglog: non-decoder events won't trigger rotation. Bug #1725: smtp logging memleak Bug #1727: unix socket runmode per pcap memory leak Bug #1728: unix manager command channel memory leaks Bug #1729: PCRE jit is disabled/blacklisted when it should not Bug #1731: detect-tls memory leak Bug #1735: cppcheck: Shifting a negative value is undefined behaviour Bug #1736: tls-sni: memory leaks on malformed traffic Bug #1742: vlan use-for-tracking including Priority in hashing Bug #1743: compilation with musl c library fails Bug #1744: tls: out of bounds memory read on malformed traffic Optimization #1642: Add --disable-python option . 3.0 -- 2016-01-27 . Bug #1673: smtp: crash during mime parsing . 3.0RC3 -- 2015-12-21 . Bug #1632: Fail to download large file with browser Bug #1634: Fix non thread safeness of Prelude analyzer Bug #1640: drop log crashes Bug #1645: Race condition in unix manager Bug #1647: FlowGetKey flow-hash.c:240 segmentation fault (master) Bug #1650: DER parsing issue (master) . 3.0RC2 -- 2015-12-08 . Bug #1551: --enable-profiling-locks broken Bug #1602: eve-log prefix field feature broken Bug #1614: app_proto key missing from EVE file events Bug #1615: disable modbus by default Bug #1616: TCP reassembly bug Bug #1617: DNS over TCP parsing issue Bug #1618: SMTP parsing issue Feature #1635: unified2 output: disable by default . 3.0RC1 -- 2015-11-25 . Bug #1150: TLS store disabled by TLS EVE logging Bug #1210: global counters in stats.log Bug #1423: Unix domain log file writer should automatically reconnect if receiving program is restarted. Bug #1466: Rule reload - Rules won't reload if rule files are listed in an included file. Bug #1467: Specifying an IPv6 entry before an IPv4 entry in host-os-policy causes ASAN heap-buffer-overflow. Bug #1472: Should 'goodsigs' be 'goodtotal' when checking if signatures were loaded in detect.c? Bug #1475: app-layer-modbus: AddressSanitizer error (heap-buffer-overflow) Bug #1481: Leading whitespace in flowbits variable names Bug #1482: suricata 2.1 beta4: StoreStateTxFileOnly crashes Bug #1485: hostbits - leading and trailing spaces are treated as part of the name and direction. Bug #1488: stream_size <= and >= modifiers function as < and > (equality is not functional) Bug #1491: pf_ring is not able to capture packets when running under non-root account Bug #1493: config test (-T) doesn't fail on missing files Bug #1494: off by one on rulefile count Bug #1500: suricata.log Bug #1508: address var parsing issue Bug #1517: Order dependent, ambiguous YAML in multi-detect. Bug #1518: multitenancy - selector vlan - vlan id range Bug #1521: multitenancy - global vlan tracking relation to selector Bug #1523: Decoded base64 payload short by 16 characters Bug #1530: multitenant mapping relation Bug #1531: multitenancy - confusing tenant id and vlan id output Bug #1556: MTU setting on NIC interface not considered by af-packet Bug #1557: stream: retransmission not detected Bug #1565: defrag: evasion issue Bug #1597: dns parser issue (master) Bug #1601: tls: server name logging Feature #1116: ips packet stats in stats.log Feature #1137: Support IP lists in threshold.config Feature #1228: Suricata stats.log in JSON format Feature #1265: Replace response on Suricata dns decoder when dns error please Feature #1281: long snort ruleset support for "SC_ERR_NOT_SUPPORTED(225): content length greater than 255 unsupported" Feature #1282: support for base64_decode from snort's ruleset Feature #1342: Support Cisco erspan traffic Feature #1374: Write pre-aggregated counters for all threads Feature #1408: multi tenancy for detection Feature #1440: Load rules file from a folder or with a star pattern rather then adding them manually to suricata.yaml Feature #1454: Proposal to add Lumberjack/CEE formatting option to EVE JSON syslog output for compatibility with rsyslog parsing Feature #1492: Add HUP coverage to output json-log Feature #1498: color output Feature #1499: json output for engine messages Feature #1502: Expose tls fields to lua Feature #1514: SSH softwareversion regex should allow colon Feature #1527: Add ability to compile as a Position-Independent Executable (PIE) Feature #1568: TLS lua output support Feature #1569: SSH lua support Feature #1582: Redis output support Feature #1586: Add flow memcap counter Feature #1599: rule profiling: json output Optimization #1269: Convert SM List from linked list to array . 2.1beta4 -- 2015-05-08 . Bug #1314: http-events performance issues Bug #1340: null ptr dereference in Suricata v2.1beta2 (output-json.c:347) Bug #1352: file list is not cleaned up Bug #1358: Gradual memory leak using reload (kill -USR2 $pid) Bug #1366: Crash if default_packet_size is below 32 bytes Bug #1378: stats api doesn't call thread deinit funcs Bug #1384: tcp midstream window issue (master) Bug #1388: pcap-file hangs on systems w/o atomics support (master) Bug #1392: http uri parsing issue (master) Bug #1393: CentOS 5.11 build failures Bug #1398: DCERPC traffic parsing issue (master) Bug #1401: inverted matching on incomplete session Bug #1402: When re-opening files on HUP (rotation) always use the append flag. Bug #1417: no rules loaded - latest git - rev e250040 Bug #1425: dead lock in de_state vs flowints/flowvars Bug #1426: Files prematurely truncated by detection engine even though force-md5 is enabled Bug #1429: stream: last_ack update issue leading to stream gaps Bug #1435: EVE-Log alert payload option loses data Bug #1441: Local timestamps in json events Bug #1446: Unit ID check in Modbus packet error Bug #1449: smtp parsing issue Bug #1451: Fix list-keywords regressions Bug #1463: modbus parsing issue Feature #336: Add support for NETMAP to Suricata. Feature #885: smtp file_data support Feature #1394: Improve TCP reuse support Feature #1410: add alerts to EVE's drop logs Feature #1445: Suricata does not work on pfSense/FreeBSD interfaces using PPPoE Feature #1447: Ability to reject ICMP traffic Feature #1448: xbits Optimization #1014: app layer reassembly fast-path Optimization #1377: flow manager: reduce (try)locking Optimization #1403: autofp packet pool performance problems Optimization #1409: http pipeline support for stateful detection . 2.1beta3 -- 2015-01-29 . Bug #977: WARNING on empty rules file is fatal (should not be) Bug #1184: pfring: cppcheck warnings Bug #1321: Flow memuse bookkeeping error Bug #1327: pcre pkt/flowvar capture broken for non-relative matches (master) Bug #1332: cppcheck: ioctl Bug #1336: modbus: CID 1257762: Logically dead code (DEADCODE) Bug #1351: output-json: duplicate logging (2.1.x) Bug #1354: coredumps on quitting on OpenBSD Bug #1355: Bus error when reading pcap-file on OpenBSD Bug #1363: Suricata does not compile on OS X/Clang due to redefinition of string functions (2.1.x) Bug #1365: evasion issues (2.1.x) Feature #1261: Request for Additional Lua Capabilities Feature #1309: Lua support for Stats output Feature #1310: Modbus parsing and matching Feature #1317: Lua: Indicator for end of flow Feature #1333: unix-socket: allow (easier) non-root usage Optimization #1339: flow timeout optimization Optimization #1339: flow timeout optimization Optimization #1371: mpm optimization . 2.1beta2 -- 2014-11-06 . Feature #549: Extract file attachments from emails Feature #1312: Lua output support Feature #899: MPLS over Ethernet support Feature #707: ip reputation files - network range inclusion availability (cidr) Feature #383: Stream logging Feature #1263: Lua: Access to Stream Payloads Feature #1264: Lua: access to TCP quad / Flow Tuple Bug #1048: PF_RING/DNA config - suricata.yaml Bug #1230: byte_extract, within combination not working Bug #1257: Flow switch is missing from the eve-log section in suricata.yaml Bug #1259: AF_PACKET IPS is broken in 2.1beta1 Bug #1260: flow logging at shutdown broken Bug #1279: BUG: NULL pointer dereference when suricata was debug mode. Bug #1280: BUG: IPv6 address vars issue Bug #1285: Lua - http.request_line not working (2.1) Bug #1287: Lua Output has dependency on eve-log:http Bug #1288: Filestore keyword in wrong place will cause entire rule not to trigger Bug #1294: Configure doesn't use --with-libpcap-libraries when testing PF_RING library Bug #1301: suricata yaml - PF_RING load balance per hash option Bug #1308: http_header keyword not matching when SYN|ACK and ACK missing (master) Bug #1311: EVE output Unix domain socket not working (2.1) . 2.1beta1 -- 2014-08-12 . Feature #1155: Log packet payloads in eve alerts Feature #1208: JSON Output Enhancement - Include Payload(s) Feature #1248: flow/connection logging Feature #1258: json: include HTTP info with Alert output Optimization #1039: Packetpool should be a stack Optimization #1241: pcap recording: record per thread . 2.0.3 -- 2014-08-08 . Bug #1236: fix potential crash in http parsing Bug #1244: ipv6 defrag issue Bug #1238: Possible evasion in stream-tcp-reassemble.c Bug #1221: lowercase conversion table missing last value Support #1207: Cannot compile on CentOS 5 x64 with --enable-profiling . 2.0.2 -- 2014-06-25 . Bug #1098: http_raw_uri with relative pcre parsing issue Bug #1175: unix socket: valgrind warning Bug #1189: abort() in 2.0dev (rev 6fbb955) with pf_ring 5.6.3 Bug #1195: nflog: cppcheck reports memleaks Bug #1206: ZC pf_ring not working with Suricata 2.0.1 (or latest git) Bug #1211: defrag issue Bug #1212: core dump (after a while) when app-layer.protocols.http.enabled = yes Bug #1214: Global Thresholds (sig_id 0, gid_id 0) not applied correctly if a signature has event vars Bug #1217: Segfault in unix-manager.c line 529 when using --unix-socket and sending pcap files to be analized via socket Feature #781: IDS using NFLOG iptables target Feature #1158: Parser DNS TXT data parsing and logging Feature #1197: liblua support Feature #1200: sighup for log rotation . 2.0.1 -- 2014-05-21 . No changes since 2.0.1rc1 . 2.0.1rc1 -- 2014-05-12 . Bug #978: clean up app layer parser thread local storage Bug #1064: Lack of Thread Deinitialization For Decoder Modules Bug #1101: Segmentation in AppLayerParserGetTxCnt Bug #1136: negated app-layer-protocol FP on multi-TX flows Bug #1141: dns response parsing issue Bug #1142: dns tcp toclient protocol detection Bug #1143: tls protocol detection in case of tls-alert Bug #1144: icmpv6: unknown type events for MLD_* types Bug #1145: ipv6: support PAD1 in DST/HOP extension hdr Bug #1146: tls: event on 'new session ticket' in handshake Bug #1159: Possible memory exhaustion when an invalid bpf-filter is used with AF_PACKET Bug #1160: Pcaps submitted via Unix Socket do not finish processing in Suricata 2 Bug #1161: eve: src and dst mixed up in some cases Bug #1162: proto-detect: make sure probing parsers for all registered ports are run Bug #1163: HTP Segfault Bug #1165: af_packet - one thread consistently not working Bug #1170: rohash: CID 1197756: Bad bit shift operation (BAD_SHIFT) Bug #1176: AF_PACKET IPS mode is broken in 2.0 Bug #1177: eve log do not show action 'dropped' just 'allowed' Bug #1180: Possible problem in stream tracking Feature #1157: Always create pid file if --pidfile command line option is provided. Feature #1173: tls: OpenSSL heartbleed detection . 2.0 -- 2014-03-25 . Bug #1151: tls.store not working when a TLS filter keyword is used . 2.0rc3 -- 2014-03-18 . Bug #1127: logstash & suricata parsing issue Bug #1128: Segmentation fault - live rule reload Bug #1129: pfring cluster & ring initialization Bug #1130: af-packet flow balancing problems Bug #1131: eve-log: missing user agent reported inconsistently Bug #1133: eve-log: http depends on regular http log Bug #1135: 2.0rc2 release doesn't set optimization flag on GCC Bug #1138: alert fastlog drop info missing . 2.0rc2 -- 2014-03-06 . Bug #611: fp: rule with ports matching on portless proto Bug #985: default config generates rule warnings and errors Bug #1021: 1.4.6: conf_filename not checked before use Bug #1089: SMTP: move depends on uninitialised value Bug #1090: FTP: Memory Leak Bug #1091: TLS-Handshake: Uninitialized value Bug #1092: HTTP: Memory Leak Bug #1108: suricata.yaml config parameter - segfault Bug #1109: PF_RING vlan handling Bug #1110: Can have the same Pattern ID (pid) for the same pattern but different case flags Bug #1111: capture stats at exit incorrect Bug #1112: tls-events.rules file missing Bug #1115: nfq: exit stats not working Bug #1120: segv with pfring/afpacket and eve-log enabled Bug #1121: crash in eve-log Bug #1124: ipfw build broken Feature #952: Add VLAN tag ID to all outputs Feature #953: Add QinQ tag ID to all outputs Feature #1012: Introduce SSH log Feature #1118: app-layer protocols http memcap - info in verbose mode (-v) Feature #1119: restore SSH protocol detection and parser . 2.0rc1 -- 2014-02-13 . Bug #839: http events alert multiple times Bug #954: VLAN decoder stats with AF Packet get written to the first thread only - stats.log Bug #980: memory leak in http buffers at shutdown Bug #1066: logger API's for packet based logging and tx based logging Bug #1068: format string issues with size_t + qa not catching them Bug #1072: Segmentation fault in 2.0beta2: Custom HTTP log segmentation fault Bug #1073: radix tree lookups are not thread safe Bug #1075: CUDA 5.5 doesn't compile with 2.0 beta 2 Bug #1079: Err loading rules with variables that contain negated content. Bug #1080: segfault - 2.0dev (rev 6e389a1) Bug #1081: 100% CPU utilization with suricata 2.0 beta2+ Bug #1082: af-packet vlan handling is broken Bug #1103: stats.log not incrementing decoder.ipv4/6 stats when reading in QinQ packets Bug #1104: vlan tagged fragmentation Bug #1106: Git compile fails on Ubuntu Lucid Bug #1107: flow timeout causes decoders to run on pseudo packets Feature #424: App layer registration cleanup - Support specifying same alproto names in rules for different ip protocols Feature #542: TLS JSON output Feature #597: case insensitive fileext match Feature #772: JSON output for alerts Feature #814: QinQ tag flow support Feature #894: clean up output Feature #921: Override conf parameters Feature #1007: united output Feature #1040: Suricata should compile with -Werror Feature #1067: memcap for http inside suricata Feature #1086: dns memcap Feature #1093: stream: configurable segment pools Feature #1102: Add a decoder.QinQ stats in stats.log Feature #1105: Detect icmpv6 on ipv4 . 2.0beta2 -- 2013-12-18 . Bug #463: Suricata not fire on http reply detect if request are not http Bug #640: app-layer-event:http.host_header_ambiguous set when it shouldn't Bug #714: some logs not created in daemon mode Bug #810: Alerts on http traffic storing the wrong packet as the IDS event payload Bug #815: address parsing with negation Bug #820: several issues found by clang 3.2 Bug #837: Af-packet statistics inconsistent under very high traffic Bug #882: MpmACCudaRegister shouldn't call PatternMatchDefaultMatcher Bug #887: http.log printing unknown hostname most of the time Bug #890: af-packet segv Bug #892: detect-engine.profile - custom - does not err out in incorrect toclient/srv values - suricata.yaml Bug #895: response: rst packet bug Bug #896: pfring dna mode issue Bug #897: make install-full fails if wget is missing Bug #903: libhtp valgrind warning Bug #907: icmp_seq and icmp_id keyword with icmpv6 traffic (master) Bug #910: make check fails w/o sudo/root privs Bug #911: HUP signal Bug #912: 1.4.3: Unit test in util-debug.c: line too long. Bug #914: Having a high number of pickup queues (216+) makes suricata crash Bug #915: 1.4.3: log-pcap.c: crash on printing a null filename Bug #917: 1.4.5: decode-ipv6.c: void function cannot return value Bug #920: Suricata failed to parse address Bug #922: trackers value in suricata.yaml Bug #925: prealloc-sessions value bigger than allowed in suricata.yaml Bug #926: prealloc host value in suricata.yaml Bug #927: detect-thread-ratio given a non numeric value in suricata.yaml Bug #928: Max number of threads Bug #932: wrong IP version - on stacked layers Bug #939: thread name buffers are sized inconsistently Bug #943: pfring: see if we can report that the module is not loaded Bug #948: apple ppc64 build broken: thread-local storage not supported for this target Bug #958: SSL parsing issue (master) Bug #963: XFF compile failure on OSX Bug #964: Modify negated content handling Bug #967: threshold rule clobbers suppress rules Bug #968: unified2 not logging tagged packets Bug #970: AC memory read error Bug #973: Use different ids for content patterns which are the same, but one of them has a fast_pattern chop set on it. Bug #976: ip_rep supplying different no of alerts for 2 different but semantically similar rules Bug #979: clean up app layer protocol detection memory Bug #982: http events missing Bug #987: default config generates error(s) Bug #988: suricata don't exit in live mode Bug #989: Segfault in HTPStateGetTxCnt after a few minutes Bug #991: threshold mem leak Bug #994: valgrind warnings in unittests Bug #995: tag keyword: tagging sessions per time is broken Bug #998: rule reload triggers app-layer-event FP's Bug #999: delayed detect inits thresholds before de_ctx Bug #1003: Segmentation fault Bug #1023: block rule reloads during delayed detect init Bug #1026: pfring: update configure to link with -lrt Bug #1031: Fix IPv6 stream pseudo packets Bug #1035: http uri/query normalization normalizes 'plus' sign to space Bug #1042: Can't match "emailAddress" field in tls.subject and tls.issuerdn Bug #1061: Multiple flowbit set in one rule Feature #234: add option disable/enable individual app layer protocol inspection modules Feature #417: ip fragmentation time out feature in yaml Feature #478: XFF (X-Forwarded-For) Feature #602: availability for http.log output - identical to apache log format Feature #622: Specify number of pf_ring/af_packet receive threads on the command line Feature #727: Explore the support for negated alprotos in sigs. Feature #746: Decoding API modification Feature #751: Add invalid packet counter Feature #752: Improve checksum detection algorithm Feature #789: Clean-up start and stop code Feature #813: VLAN flow support Feature #878: add storage api Feature #901: VLAN defrag support Feature #904: store tx id when generating an alert Feature #940: randomize http body chunks sizes Feature #944: detect nic offloading Feature #956: Implement IPv6 reject Feature #957: reject: iface setup Feature #959: Move post config initialisation code to PostConfLoadedSetup Feature #981: Update all switch case fall throughs with comments on false throughs Feature #983: Provide rule support for specifying icmpv4 and icmpv6. Feature #986: set htp request and response size limits Feature #1008: Optionally have http_uri buffer start with uri path for use in proxied environments Feature #1009: Yaml file inclusion support Feature #1032: profiling: per keyword stats Optimization #583: improve Packet_ structure layout Optimization #1018: clean up counters api Optimization #1041: remove mkinstalldirs from git . 2.0beta1 -- 2013-07-18 . - Luajit flow vars and flow ints support (#593) - DNS parser, logger and keyword support (#792), funded by Emerging Threats - deflate support for HTTP response bodies (#470, #775) - update to libhtp 0.5 (#775) - improved gzip support for HTTP response bodies (#470, #775) - redesigned transaction handling, improving both accuracy and performance (#753) - redesigned CUDA support (#729) - Be sure to always apply verdict to NFQ packet (#769) - stream engine: SACK allocs should adhere to memcap (#794) - stream: deal with multiple different SYN/ACK's better (#796) - stream: Randomize stream chunk size for raw stream inspection (#804) - Introduce per stream thread ssn pool (#519) - "pass" IP-only rules should bypass detection engine after matching (#718) - Generate error if bpf is used in IPS mode (#777) - Add support for batch verdicts in NFQ, thanks to Florian Westphal - Update Doxygen config, thanks to Phil Schroeder - Improve libnss detection, thanks to Christian Kreibich - Fix a FP on rules looking for port 0 and fragments (#847), thanks to Rmkml - OS X unix socket build fixed (#830) - bytetest, bytejump and byteextract negative offset failure (#827) - Fix fast.log formatting issues (#771), thanks to Rmkml - Invalidate negative depth (#774), thanks to Rmkml - Fixed accuracy issues with relative pcre matching (#791) - Fix deadlock in flowvar capture code (#802) - Improved accuracy of file_data keyword (#817) - Fix af-packet ips mode rule processing bug (#819), thanks to Laszlo Madarassy - stream: fix injecting pseudo packet too soon leading to FP (#883), thanks to Francis Trudeau . 1.4.4 -- 2013-07-18 . - Bug #834: Unix socket - showing as compiled when it is not desired to do so - Bug #835: Unix Socket not working as expected - Bug #841: configure --enable-unix-socket does not err out if libs/pkgs are not present - Bug #846: FP on IP frag and sig use udp port 0, thanks to Rmkml - Bug #864: backport packet action macro's - Bug #876: htp tunnel fix - Bug #877: Flowbit check with content doesn't match consistently, thanks to Francis Trudeau . 1.4.3 -- 2013-06-20 . - Fix missed detection in bytetest, bytejump and byteextract for negative offset (#828) - Fix IPS mode being unable to drop tunneled packets (#826) - Fix OS X Unix Socket build (#829) . 1.4.2 -- 2013-05-29 . - No longer force nocase to be used on http_host - Invalidate rule if uppercase content is used for http_host w/o nocase - Warn user if bpf is used in af-packet IPS mode - Better test for available libjansson version - Fixed accuracy issues with relative pcre matching (#784) - Improved accuracy of file_data keyword (#788) - Invalidate negative depth (#770) - Fix http host parsing for IPv6 addresses (#761) - Fix fast.log formatting issues (#773) - Fixed deadlock in flowvar set code for http buffers (#801) - Various signature ordering improvements - Minor stream engine fix . 1.4.1 -- 2013-03-08 . - GeoIP keyword, allowing matching on Maxmind's database, contributed by Ignacio Sanchez (#559) - Introduce http_host and http_raw_host keywords (#733, #743) - Add python module for interacting with unix socket (#767) - Add new unix socket commands: fetching config, counters, basic runtime info (#764, #765) - Big Napatech support update by Matt Keeler - Configurable sensor id in unified2 output, contributed by Jake Gionet (#667) - FreeBSD IPFW fixes by Nikolay Denev - Add "default" interface setting to capture configuration in yaml (#679) - Make sure "snaplen" can be set by the user (#680) - Improve HTTP URI query string normalization (#739) - Improved error reporting in MD5 loading (#693) - Improve reference.config parser error reporting (#737) - Improve build info output to include all configure options (#738) - Segfault in TLS parsing reported by Charles Smutz (#725) - Fix crash in teredo decoding, reported by Rmkml (#736) - fixed UDPv4 packets without checksum being detected as invalid (#760) - fixed DCE/SMB parsers getting confused in some fragmented cases (#764) - parsing ipv6 address/subnet parsing in thresholding was fixed by Jamie Strandboge (#697) - FN: IP-only rule ip_proto not matching for some protocols (#689) - Fix build failure with other libhtp installs (#688) - Fix malformed yaml loading leading to a crash (#694) - Various Mac OS X fixes (#700, #701, #703) - Fix for autotools on Mac OS X by Jason Ish (#704) - Fix AF_PACKET under high load not updating stats (#706) . 1.3.6 -- 2013-03-07 . - fix decoder event rules not checked in all cases (#671) - checksum detection for icmpv6 was fixed (#673) - crash in HTTP server body inspection code fixed (#675) - fixed a icmpv6 payload bug (#676) - IP-only rule ip_proto not matching for some protocols was addressed (#690) - fixed malformed yaml crashing suricata (#702) - parsing ipv6 address/subnet parsing in thresholding was fixed by Jamie Strandboge (#717) - crash in tls parser was fixed (#759) - fixed UDPv4 packets without checksum being detected as invalid (#762) - fixed DCE/SMB parsers getting confused in some fragmented cases (#763) . 1.4 2012-12-13 . - Decoder event matching fixed (#672) - Unified2 would overwrite files if file rotation happened within a second of file creation, leading to loss of events/alerts (#665) - Add more events to IPv6 extension header anomolies (#678) - Fix ICMPv6 payload and checksum calculation (#677, #674) - Clean up flow timeout handling (#656) - Fix a shutdown bug when using AF_PACKET under high load (#653) - Fix TCP sessions being cleaned up to early (#652) . 1.3.5 2012-12-06 . - Flow engine memory leak fixed by Ludovico Cavedon (#651) - Unified2 would overwrite files if file rotation happened within a second of file creation, leading to loss of events/alerts (#664) - Flow manager mutex used unintialized, fixed by Ludovico Cavedon (#654) - Windows building in CYGWIN fixed (#630) . 1.4rc1 2012-11-29 . - Interactive unix socket mode (#571, #552) - IP Reputation: loading and matching (#647) - Improved --list-keywords commandline option gives detailed info for supported keyword, including doc link (#435) - Rule analyzer improvement wrt ipv4/ipv6, invalid rules (#494) - User-Agent added to file log and filestore meta files (#629) - Endace DAG supports live stats and at exit drop stats (#638) - Add support for libhtp event "request port doesn't match tcp port" (#650) - Rules with negated addresses will not be considered IP-only (#599) - Rule reloads complete much faster in low traffic conditions (#526) - Suricata -h now displays all available options (#419) - Luajit configure time detection was improved (#636) - Flow manager mutex used w/o initialization (#628) - Cygwin work around for windows shell mangling interface string (#372) - Fix a Prelude output crash with alerts generated by rules w/o classtype or msg (#648) - CLANG compiler build fixes (#649) - Several fixes found by code analyzers . 1.4beta3 2012-11-14 . - support for Napatech cards was greatly improved by Matt Keeler from Npulse (#430, #619) - support for pkt_data keyword was added - user and group to run as can now be set in the config file - make HTTP request and response body inspection sizes configurable per HTTP server config (#560) - PCAP/AF_PACKET/PF_RING packet stats are now printed in stats.log (#561, #625) - add contrib directory to the dist (#567) - performance improvements to signatures with dsize option - improved rule analyzer: print fast_pattern along with the rule (#558) - fixes to stream engine reducing the number of events generated (#604) - add stream event to match on overlaps with different data in stream reassembly (#603) - stream.inline option new defaults to "auto", meaning enabled in IPS mode, disabled in IDS mode (#592) - HTTP handling in OOM condition was greatly improved (#557) - filemagic keyword performance was improved (#585) - fixes and improvements to daemon mode (#624) - fix drop rules not working correctly when thresholded (#613) - fixed a possible FP when a regular and "chopped" fast_pattern were the same (#581) - fix a false possitive condition in http_header (#607) - fix inaccuracy in byte_jump keyword when using "from_beginning" option (#627) - fixes to rule profiling (#576) - cleanups and misc fixes (#379, #395) - updated bundled libhtp to 0.2.11 - build system improvements and cleanups - fix to SSL record parsing . 1.3.4 -- 2012-11-14 . - fix crash in flow and host engines in cases of low memory or low memcap settings (#617) - improve http handling in low memory conditions (#620) - fix inaccuracy in byte_jump keyword when using "from_beginning" option (#626) - fix building on OpenBSD 5.2 - update default config's defrag settings to reflect all available options - fixes to make check - fix to SSL record parsing . 1.3.3 -- 2012-11-01 . - fix drop rules not working correctly when thresholded (#615) - fix a false possitive condition in http_header (#606) - fix extracted file corruption (#601) - fix a false possitive condition with the pcre keyword and relative matching (#588) - fix PF_RING set cluster problem on dma interfaces (#598) - improve http handling in low memory conditions (#586, #587) - fix FreeBSD inline mode crash (#612) - suppress pcre jit warning (#579) . 1.4beta2 -- 2012-10-04 . - New keyword: "luajit" to inspect packet, payload and all HTTP buffers with a Lua script (#346) - Added ability to control per server HTTP parser settings in much more detail (#503) - Rewrite of IP Defrag engine to improve performance and fix locking logic (#512, #540) - Big performance improvement in inspecting decoder, stream and app layer events (#555) - Pool performance improvements (#541) - Improved performance of signatures with simple pattern setups (#577) - Bundled docs are installed upon make install (#527) - Support for a number of global vs rule thresholds [3] was added (#425) - Improved rule profiling performance - If not explicit fast_pattern is set, pick HTTP patterns over stream patterns. HTTP method, stat code and stat msg are excluded. - Fix compilation on architectures other than x86 and x86_64 (#572) - Fix FP with anchored pcre combined with relative matching (#529) - Fix engine hanging instead of exitting if the pcap device doesn't exist (#533) - Work around for potential FP, will get properly fixed in next release (#574) - Improve ERF handling. Thanks to Jason Ish - Always set cluster_id in PF_RING - IPFW: fix broken broadcast handling - AF_PACKET kernel offset issue, IPS fix and cleanup - Fix stream engine sometimes resending the same data to app layer - Fix multiple issues in HTTP multipart parsing - Fixed a lockup at shutdown with NFQ (#537) . 1.3.2 -- 2012-10-03 . - Fixed a possible FP when a regular and "chopped" fast_pattern were the same (#562) - Fixed a FN condition with the flow:no_stream option (#575) - Fix building of perf profiling code on i386 platform. By Simon Moon (#534) - Fix multiple issues in HTTP multipart parsing - Fix stream engine sometimes resending the same data to app layer - Always set cluster_id in PF_RING - Defrag: silence some potentially noisy errors/warnings - IPFW: fix broken broadcast handling - AF_PACKET kernel offset issue . 1.4beta1 -- 2012-09-06 . - Custom HTTP logging contributed by Ignacio Sanchez (#530) - TLS certificate logging and fingerprint computation and keyword (#443) - TLS certificate store to disk feature (#444) - Decoding of IPv4-in-IPv6, IPv6-in-IPv6 and Teredo tunnels (#462, #514, #480) - AF_PACKET IPS support (#516) - Rules can be set to inspect only IPv4 or IPv6 (#494) - filesize keyword for matching on sizes of files in HTTP (#489) - Delayed detect initialization. Starts processing packets right away and loads detection engine in the background (#522) - NFQ fail open support (#507) - Highly experimental lua scripting support for detection - Live reloads now supports HTTP rule updates better (#522) - AF_PACKET performance improvements (#197, #415) - Make defrag more configurable (#517, #528) - Improve pool performance (#518) - Improve file inspection keywords by adding a separate API (#531) - Example threshold.config file provided (#302) - Fix building of perf profiling code on i386 platform. By Simon Moon (#534) - Various spelling corrections by Simon Moon (#533) . 1.3.1 -- 2012-08-21 . - AF_PACKET performance improvements - Defrag engine performance improvements - HTTP: add per server options to enable/disable double decoding of URI (#464, #504) - Stream engine packet handling for packets with non-standard flag combinations (#508) - Improved stream engine handling of packet loss (#523) - Stream engine checksum alerting fixed - Various rule analyzer fixes (#495, #496, #497) - (Rule) profiling fixed and improved (#460, #466) - Enforce limit on max-pending-packets (#510) - fast_pattern on negated content improved - TLS rule keyword parsing issues - Windows build fixes (#502) - Host OS parsing issues fixed (#499) - Reject signatures where content length is bigger than "depth" setting (#505) - Removed unused "prune-flows" option - Set main thread and live reload thread names (#498) . 1.3 -- 2012-07-06 . - make live rule reloads optional and disabled by default - fix a shutdown bug - fix several memory leaks (#492) - warn user if global and rule thresholding conflict (#455) - set thread names on FreeBSD (Nikolay Denev) - Fix PF_RING building on Ubuntu 12.04 - rule analyzer updates - file inspection improvements when dealing with limits (#493) . 1.3rc1 -- 2012-06-29 . - experimental live rule reload by sending a USR2 signal (#279) - AF_PACKET BPF support (#449) - AF_PACKET live packet loss counters (#441) - Rule analyzer (#349) - add pcap workers runmode for use with libpcap wrappers that support load balancing, such as Napatech's or Myricom's - negated filemd5 matching, allowing for md5 whitelisting - signatures with depth and/or offset are now checked against packets in addition to the stream (#404) - http_cookie keyword now also inspects "Set-Cookie" header (#479) - filemd5 keyword no longer depends on log-file output module (#447) - http_raw_header keyword inspects original header line terminators (#475) - deal with double encoded URI (#464) - improved SMB/SMB2/DCERPC robustness - ICMPv6 parsing fixes - improve HTTP body inspection - stream.inline accuracy issues fixed (#339) - general stability fixes (#482, #486) - missing unittests added (#471) - "threshold.conf not found" error made more clear (#446) - IPS mode segment logging for Unified2 improved . 1.3beta2 -- 2012-06-08 . - experimental support for matching on large lists of known file MD5 checksums - Improved performance for file_data, http_server_body and http_client_body keywords - Improvements to HTTP handling: multipart parsing, gzip decompression - Byte_extract can support negative offsets now (#445) - Support for PF_RING 5.4 added. Many thanks to Chris Wakelin (#459) - HOME_NET and EXTERNAL_NET and the other vars are now checked for common errors (#454) - Improved error reporting when using too long address strings (#451) - MD5 calculation improvements for daemon mode and other cases (#449) - File inspection scripts: Added Syslog action for logging to local syslog. Thanks to Martin Holste. - Rule parser is made more strict. - Unified2 output overhaul, logging individual segments in more cases. - detection_filter keyword accuracy problem was fixed (#453) - Don't inspect cookie header with http header (#461) - Crash with a rule with two byte_extract keywords (#456) - SSL parser fixes. Thanks to Chris Wakelin for testing the patches! (#476) - Accuracy issues in HTTP inspection fixed. Thanks to Rmkml (#452) - Improve escaping of some characters in logs (#418) - Checksum calculation bugs fixed - IPv6 parsing issues fixed. Thanks to Michel Saborde. - Endace DAG issues fixed. Thanks to Jason Ish from Endace. - Various OpenBSD related fixes. - Fixes for bugs found by Coverity source code analyzer. . 1.3beta1 -- 2012-04-04 . - TLS/SSL handshake parser, tls.subjectdn and tls.issuerdn keywords (#296, contributed by Pierre Chifflier) - Napatech capture card support (contributed by Randy Caldejon -- nPulse) - Scripts for looking up files / file md5's at Virus Total and others (contributed by Martin Holste) - Test mode: -T option to test the config (#271) - Ringbuffer and zero copy support for AF_PACKET - Commandline options to list supported app layer protocols and keywords (#344, #414) - File extraction for HTTP POST request that do not use multipart bodies - On the fly md5 checksum calculation of extracted files - Line based file log, in json format - Basic support for including other yaml files into the main yaml - New multi pattern engine: ac-bs - Profiling improvements, added lock profiling code - Improved HTTP CONNECT support in libhtp (#427, Brian Rectanus -- Qualys) - Unified yaml naming convention, including fallback support (by Nikolay Denev) - Improved Endace DAG support (#431, Jason Ish -- Endace) - New default runmode: "autofp" (#433) - Major rewrite of flow engine, improving scalability. - Improved http_stat_msg and http_stat_code keywords (#394) - Improved scalability for Tag and Threshold subsystems - Made the rule keyword parser much stricter in detecting syntax errors - Split "file" output into "file-store" and "file-log" outputs - Much improved file extraction - CUDA build fixes (#421) - Various FP's reported by Rmkml (#403, #405, #411) - IPv6 decoding and detection issues (reported by Michel Sarborde) - PCAP logging crash (#422) - Fixed many (potential) issues with the help of the Coverity source code analyzer - Fixed several (potential) issues with the help of the cppcheck and clang/scan-build source code analyzers . 1.2.1 -- 2012-01-20 . - fix malformed unified2 records when writing alerts trigger by stream inspection (#402) - only force a pseudo packet inspection cycle for TCP streams in a state >= established . 1.2 -- 2012-01-19 . - improved Windows/CYGWIN path handling (#387) - fixed some issues with passing an interface or ip address with -i - make live worker runmode threads adhere to the 'detect' cpu affinity settings . 1.2rc1 -- 2012-01-11 . - app-layer-events keyword: similar to the decoder-events and stream-events, this will allow matching on HTTP and SMTP events - auto detection of checksum offloading per interface (#311) - urilen options to match on raw or normalized URI (#341) - flow keyword option "only_stream" and "no_stream" - unixsock output options for all outputs except unified2 (PoC python script in the qa/ dir) (#250) - in IPS mode, reject rules now also drop (#399) - http_header now also inspects response headers (#389) - "worker" runmodes for NFQ and IPFW - performance improvement for "ac" pattern matcher - allow empty/non-initialized flowints to be incremented - PCRE-JIT is now enabled by default if available (#356) - many file inspection and extraction improvements - flowbits and flowints are now modified in a post-match action list - general performance increasements - fixed parsing really high sid numbers >2 Billion (#393) - fixed ICMPv6 not matching in IP-only sigs (#363) . 1.2beta1 -- 2011-12-19 . - File name, type inspection and extraction for HTTP - filename, fileext, filemagic and filestore keywords added - "file" output for storing extracted files to disk - file_data keyword support, inspecting normalized, dechunked, decompressed HTTP response body (feature #241 - new keyword http_server_body, pcre regex /S option - Option to enable/disable core dumping from the suricata.yaml (enabled by default) - Human readable size limit settings in suricata.yaml - PF_RING bpf support (required PF_RING >= 5.1) (feature #334) - tos keyword support (feature #364) - IPFW IPS mode does now support multiple divert sockets - New IPS running modes, Linux and FreeBSD do now support "worker" and "autofp" - Improved alert accuracy in autofp and single runmodes - major performance optimizations for the ac-gfbs pattern matcher implementation - unified2 output fixes - PF_RING supports privilege dropping now (bug #367) - Improved detection of duplicate signatures . 1.1.1 -- 2011-12-07 . - Fix for a error in the smtp parser that could crash Suricata. - Fix for AF_PACKET not compiling on modern linux systems like Fedora 16. . 1.1 -- 2011-11-10 . - CUDA build fixed - minor pcap, AF_PACKET and PF_RING fixes (#368) - bpf handling fix - Windows CYGWIN build - more cleanups . 1.1rc1 -- 2011-11-03 . - extended HTTP request logging for use with (among other things) http_agent for Sguil (#38) - AF_PACKET report drop stats on shutdown (#325) - new counters in stats.log for flow and stream engines (#348) - SMTP parsing code support for BDAT command (#347) - HTTP URI normalization no longer converts to lowercase (#362) - AF_PACKET works with privileges dropping now (#361) - Prelude output for state matches (#264, #355) - update of the pattern matching code that should improve accuracy - rule parser was made more strict (#295, #312) - multiple event suppressions for the same SID was fixed (#366) - several accuracy fixes - removal of the unified1 output plugins (#353) . 1.1beta3 -- 2011-10-25 . - af-packet support for high speed packet capture - "replace" keyword support (#303) - new "workers" runmode for multi-dev and/or clustered PF_RING, AF_PACKET, pcap - added "stream-event" keyword to match on TCP session anomalies - support for suppress keyword was added (#274) - byte_extract keyword support was added - improved handling of timed out TCP sessions in the detection engine - unified2 payload logging if detection was in the HTTP state (#264) - improved accuracy of the HTTP transaction logging - support for larger (64 bit) Flow/Stream memcaps (#332) - major speed improvements for PCRE, including support for PCRE JIT - support setting flowbits in ip-only rules (#292) - performance increases on SSE3+ CPU's - overhaul of the packet acquisition subsystem - packet based performance profiling subsystem was added - TCP SACK support was added to the stream engine - updated included libhtp to 0.2.6 which fixes several issues . 1.1beta2 -- 2011-04-13 . - New keyword support: http_raw_uri (including /I for pcre), ssl_state, ssl_version (#258, #259, #260, #262). - Inline mode for the stream engine (#230, #248). - New keyword support: nfq_set_mark - Included an example decoder-events.rules file - api for adding and selecting runmodes was added - pcap logging / recording output was added - basic SCTP protocol parsing was added - more fine grained CPU affinity setting support was added - stream engine inspects stream in larger chunks - fast_pattern support for http_method content modifier (#255) - negation support for isdataat keyword (#257) - configurable interval for stats.log updates (#247) - new pf_ring runmode was added that scales better - pcap live mode now handles the monitor interface going up and down - several QA additions to "make check" - NFQ (linux inline) mode was improved - Alerts classification fix (#275) - compiles and runs on big-endian systems (#63) - unified2 output works around barnyard2 issues with DLT_RAW + IPv6 . 1.1beta1 -- 2010-12-21 . - New keyword support: http_raw_header, http_stat_msg, http_stat_code. - A new default pattern matcher, Aho-Corasick based, that uses much less memory. - reference.config support as supplied by ET/ETpro and VRT. - Much improved fast_pattern support, including for http_uri, http_client_body, http_header, http_raw_header. - Improved parsers, especially the DCERPC parser. - Much improved performance & accuracy. . 1.0.5 -- 2011-07-25 . - Fix stream reassembly bug #300. Thanks to Rmkml for the report. - Fix several (potential) issues fixed after a source code scan with Coverity generously contributed by RedHat. . 1.0.4 -- 2011-06-24 . - LibHTP updated to 0.2.6 - Large number of (potential) issues fixed after a source code scan with Coverity generously contributed by RedHat. - Large number of (potential) issues fixed after source code scans with the Clang static analizer. . 1.0.3 -- 2011-04-13 . - Fix broken checksum calculation for TCP/UDP in some cases - Fix errors in the byte_test, byte_jump, http_method and http_header keywords - Fix a ASN1 parsing issue - Improve LibHTP memory handling - Fix a defrag issue - Fix several stream engine issues Checksums-Sha1: 59a4c6471f84249ca9189d258b628408926d39da 14913710 suricata-dbg_6.0.8-0ubuntu6_armhf.deb 3e2c4e1ce78ac92f21e1e2db47f39b65f53fd15d 9620 suricata_6.0.8-0ubuntu6_armhf.buildinfo 8bc69185e8264643fcaae93e63c4994876d8776b 1971372 suricata_6.0.8-0ubuntu6_armhf.deb Checksums-Sha256: 858489ca1d0ec557f4ec9267d0c7e15de0559a5821a9b4952b1b937cff0e1b01 14913710 suricata-dbg_6.0.8-0ubuntu6_armhf.deb 0779f563ab37fcb68f67fbb87035195e610d6385996673be3a2c6858d317a98a 9620 suricata_6.0.8-0ubuntu6_armhf.buildinfo f2dc866e5a364b3c6bb18a154ab283d0d16c70a59340293723b3e0242f509aa7 1971372 suricata_6.0.8-0ubuntu6_armhf.deb Files: f1d6b65e9ee894436f7fc29333d08e58 14913710 debug extra suricata-dbg_6.0.8-0ubuntu6_armhf.deb bb7a84cc4e459cc3d05e3ee05b2e01f4 9620 net optional suricata_6.0.8-0ubuntu6_armhf.buildinfo 58b60e9c3d72723b23c3ea17be4844bd 1971372 net optional suricata_6.0.8-0ubuntu6_armhf.deb /<>/suricata_6.0.8-0ubuntu6_armhf.changes.new could not be renamed to /<>/suricata_6.0.8-0ubuntu6_armhf.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: suricata Binary: suricata suricata-dbg Architecture: armhf Version: 1:6.0.8-0ubuntu6 Checksums-Md5: f1d6b65e9ee894436f7fc29333d08e58 14913710 suricata-dbg_6.0.8-0ubuntu6_armhf.deb 58b60e9c3d72723b23c3ea17be4844bd 1971372 suricata_6.0.8-0ubuntu6_armhf.deb Checksums-Sha1: 59a4c6471f84249ca9189d258b628408926d39da 14913710 suricata-dbg_6.0.8-0ubuntu6_armhf.deb 8bc69185e8264643fcaae93e63c4994876d8776b 1971372 suricata_6.0.8-0ubuntu6_armhf.deb Checksums-Sha256: 858489ca1d0ec557f4ec9267d0c7e15de0559a5821a9b4952b1b937cff0e1b01 14913710 suricata-dbg_6.0.8-0ubuntu6_armhf.deb f2dc866e5a364b3c6bb18a154ab283d0d16c70a59340293723b3e0242f509aa7 1971372 suricata_6.0.8-0ubuntu6_armhf.deb Build-Origin: Ubuntu Build-Architecture: armhf Build-Date: Wed, 28 Sep 2022 11:40:53 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-4ubuntu4), autotools-dev (= 20220109.1), base-files (= 12ubuntu4.2), base-passwd (= 3.5.52build1), bash (= 5.1-6ubuntu1), binutils (= 2.38-3ubuntu1), binutils-arm-linux-gnueabihf (= 2.38-3ubuntu1), binutils-common (= 2.38-3ubuntu1), bsdextrautils (= 2.37.2-4ubuntu3), bsdutils (= 1:2.37.2-4ubuntu3), build-essential (= 12.9ubuntu3), bzip2 (= 1.0.8-5build1), cargo (= 0.60.0ubuntu1-0ubuntu1~22.04.1), coreutils (= 8.32-4.1ubuntu1), cpp (= 4:11.2.0-1ubuntu1), cpp-11 (= 11.2.0-19ubuntu1), dash (= 0.5.11+git20210903+057cd650a4ed-3build1), debconf (= 1.5.79ubuntu1), debhelper (= 13.6ubuntu1), debianutils (= 5.5-1ubuntu2), debugedit (= 1:5.0-4build1), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.0-1), diffutils (= 1:3.8-0ubuntu2), dpkg (= 1.21.1ubuntu2.1), dpkg-dev (= 1.21.1ubuntu2.1), dwz (= 0.14-1build2), file (= 1:5.41-3), findutils (= 4.8.0-1ubuntu3), g++ (= 4:11.2.0-1ubuntu1), g++-11 (= 11.2.0-19ubuntu1), gcc (= 4:11.2.0-1ubuntu1), gcc-11 (= 11.2.0-19ubuntu1), gcc-11-base (= 11.2.0-19ubuntu1), gcc-12-base (= 12.1.0-2ubuntu1~22.04), gettext (= 0.21-4ubuntu4), gettext-base (= 0.21-4ubuntu4), grep (= 3.7-1build1), groff-base (= 1.22.4-8build1), gzip (= 1.10-4ubuntu4.1), hostname (= 3.23ubuntu2), init-system-helpers (= 1.62), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.3.1-1), libarchive-zip-perl (= 1.68-1), libasan6 (= 11.2.0-19ubuntu1), libatomic1 (= 12.1.0-2ubuntu1~22.04), libattr1 (= 1:2.5.1-1build1), libaudit-common (= 1:3.0.7-1build1), libaudit1 (= 1:3.0.7-1build1), libbinutils (= 2.38-3ubuntu1), libblkid1 (= 2.37.2-4ubuntu3), libbrotli1 (= 1.0.9-2build6), libbsd0 (= 0.11.5-1), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.35-0ubuntu3.1), libc-dev-bin (= 2.35-0ubuntu3.1), libc6 (= 2.35-0ubuntu3.1), libc6-dev (= 2.35-0ubuntu3.1), libcap-ng-dev (= 0.7.9-2.2build3), libcap-ng0 (= 0.7.9-2.2build3), libcap2 (= 1:2.44-1build3), libcc1-0 (= 12.1.0-2ubuntu1~22.04), libcom-err2 (= 1.46.5-2ubuntu1.1), libcrypt-dev (= 1:4.4.27-1), libcrypt1 (= 1:4.4.27-1), libctf-nobfd0 (= 2.38-3ubuntu1), libctf0 (= 2.38-3ubuntu1), libcurl3-gnutls (= 7.81.0-1ubuntu1.4), libdb5.3 (= 5.3.28+dfsg1-0.8ubuntu3), libdbus-1-3 (= 1.12.20-2ubuntu4), libdbus-1-dev (= 1.12.20-2ubuntu4), libdebconfclient0 (= 0.261ubuntu1), libdebhelper-perl (= 13.6ubuntu1), libdpkg-perl (= 1.21.1ubuntu2.1), libdw1 (= 0.186-1build1), libedit2 (= 3.1-20210910-1build1), libelf1 (= 0.186-1build1), libevent-2.1-7 (= 2.1.12-stable-1build3), libevent-core-2.1-7 (= 2.1.12-stable-1build3), libevent-dev (= 2.1.12-stable-1build3), libevent-extra-2.1-7 (= 2.1.12-stable-1build3), libevent-openssl-2.1-7 (= 2.1.12-stable-1build3), libevent-pthreads-2.1-7 (= 2.1.12-stable-1build3), libexpat1 (= 2.4.7-1), libffi8 (= 3.4.2-4), libfile-stripnondeterminism-perl (= 1.13.0-1), libgcc-11-dev (= 11.2.0-19ubuntu1), libgcc-s1 (= 12.1.0-2ubuntu1~22.04), libgcrypt20 (= 1.9.4-3ubuntu3), libgcrypt20-dev (= 1.9.4-3ubuntu3), libgdbm-compat4 (= 1.23-1), libgdbm6 (= 1.23-1), libglib2.0-0 (= 2.72.1-1), libgmp-dev (= 2:6.2.1+dfsg-3ubuntu1), libgmp10 (= 2:6.2.1+dfsg-3ubuntu1), libgmpxx4ldbl (= 2:6.2.1+dfsg-3ubuntu1), libgnutls-dane0 (= 3.7.3-4ubuntu1.1), libgnutls-openssl27 (= 3.7.3-4ubuntu1.1), libgnutls28-dev (= 3.7.3-4ubuntu1.1), libgnutls30 (= 3.7.3-4ubuntu1.1), libgnutlsxx28 (= 3.7.3-4ubuntu1.1), libgomp1 (= 12.1.0-2ubuntu1~22.04), libgpg-error-dev (= 1.43-3), libgpg-error0 (= 1.43-3), libgssapi-krb5-2 (= 1.19.2-2), libhiredis-dev (= 0.14.1-2), libhiredis0.14 (= 0.14.1-2), libhogweed6 (= 3.7.3-1build2), libhtp-dev (= 1:0.5.41-0ubuntu3), libhtp2 (= 1:0.5.41-0ubuntu3), libicu70 (= 70.1-2), libidn2-0 (= 2.3.2-2build1), libidn2-dev (= 2.3.2-2build1), libisl23 (= 0.24-2build1), libjansson-dev (= 2.13.1-1.1build3), libjansson4 (= 2.13.1-1.1build3), libk5crypto3 (= 1.19.2-2), libkeyutils1 (= 1.6.1-2ubuntu3), libkrb5-3 (= 1.19.2-2), libkrb5support0 (= 1.19.2-2), libldap-2.5-0 (= 2.5.13+dfsg-0ubuntu0.22.04.1), libllvm13 (= 1:13.0.1-2ubuntu2.1), libltdl-dev (= 2.4.6-15build2), libltdl7 (= 2.4.6-15build2), libluajit-5.1-2 (= 2.1.0~beta3+dfsg-6), libluajit-5.1-common (= 2.1.0~beta3+dfsg-6), libluajit-5.1-dev (= 2.1.0~beta3+dfsg-6), liblz4-1 (= 1.9.3-2build2), liblz4-dev (= 1.9.3-2build2), liblzma-dev (= 5.2.5-2ubuntu1), liblzma5 (= 5.2.5-2ubuntu1), libmagic-dev (= 1:5.41-3), libmagic-mgc (= 1:5.41-3), libmagic1 (= 1:5.41-3), libmaxminddb-dev (= 1.5.2-1build2), libmaxminddb0 (= 1.5.2-1build2), libmd0 (= 1.0.4-1build1), libmnl0 (= 1.0.4-3build2), libmount1 (= 2.37.2-4ubuntu3), libmpc3 (= 1.2.1-2build1), libmpdec3 (= 2.5.1-2build2), libmpfr6 (= 4.1.0-3build3), libncursesw6 (= 6.3-2), libnet1 (= 1.1.6+dfsg-3.1build3), libnet1-dev (= 1.1.6+dfsg-3.1build3), libnetfilter-queue-dev (= 1.0.5-2), libnetfilter-queue1 (= 1.0.5-2), libnettle8 (= 3.7.3-1build2), libnfnetlink-dev (= 1.0.1-3build3), libnfnetlink0 (= 1.0.1-3build3), libnghttp2-14 (= 1.43.0-1build3), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libnspr4 (= 2:4.32-3build1), libnspr4-dev (= 2:4.32-3build1), libnss3 (= 2:3.68.2-0ubuntu1.1), libnss3-dev (= 2:3.68.2-0ubuntu1.1), libp11-kit-dev (= 0.24.0-6build1), libp11-kit0 (= 0.24.0-6build1), libpam-modules (= 1.4.0-11ubuntu2), libpam-modules-bin (= 1.4.0-11ubuntu2), libpam-runtime (= 1.4.0-11ubuntu2), libpam0g (= 1.4.0-11ubuntu2), libpcap-dev (= 1.10.1-4build1), libpcap0.8 (= 1.10.1-4build1), libpcap0.8-dev (= 1.10.1-4build1), libpcre16-3 (= 2:8.39-13ubuntu0.22.04.1), libpcre2-8-0 (= 10.39-3ubuntu0.1), libpcre3 (= 2:8.39-13ubuntu0.22.04.1), libpcre3-dev (= 2:8.39-13ubuntu0.22.04.1), libpcre32-3 (= 2:8.39-13ubuntu0.22.04.1), libpcrecpp0v5 (= 2:8.39-13ubuntu0.22.04.1), libperl5.34 (= 5.34.0-3ubuntu1), libpipeline1 (= 1.5.5-1), libprelude-dev (= 5.2.0-5build3), libprelude28 (= 5.2.0-5build3), libpreludecpp12 (= 5.2.0-5build3), libpsl5 (= 0.21.0-1.2build2), libpython3-stdlib (= 3.10.6-1~22.04), libpython3.10-minimal (= 3.10.6-1~22.04), libpython3.10-stdlib (= 3.10.6-1~22.04), libreadline8 (= 8.1.2-1), librtmp1 (= 2.4+20151223.gitfa8646d.1-2build4), libsasl2-2 (= 2.1.27+dfsg2-3ubuntu1), libsasl2-modules-db (= 2.1.27+dfsg2-3ubuntu1), libseccomp2 (= 2.5.3-2ubuntu2), libselinux1 (= 3.3-1build2), libsigsegv2 (= 2.13-1ubuntu3), libsmartcols1 (= 2.37.2-4ubuntu3), libsqlite3-0 (= 3.37.2-2), libssh-4 (= 0.9.6-2build1), libssh2-1 (= 1.10.0-3), libssl3 (= 3.0.2-0ubuntu1.6), libstd-rust-1.59 (= 1.59.0+dfsg1-1~ubuntu2~22.04.1), libstd-rust-dev (= 1.59.0+dfsg1-1~ubuntu2~22.04.1), libstdc++-11-dev (= 11.2.0-19ubuntu1), libstdc++6 (= 12.1.0-2ubuntu1~22.04), libsub-override-perl (= 0.09-2), libsystemd0 (= 249.11-0ubuntu3.6), libtasn1-6 (= 4.18.0-4build1), libtasn1-6-dev (= 4.18.0-4build1), libtinfo6 (= 6.3-2), libtirpc-common (= 1.3.2-2ubuntu0.1), libtirpc-dev (= 1.3.2-2ubuntu0.1), libtirpc3 (= 1.3.2-2ubuntu0.1), libtool (= 2.4.6-15build2), libubsan1 (= 12.1.0-2ubuntu1~22.04), libuchardet0 (= 0.0.7-1build2), libudev1 (= 249.11-0ubuntu3.6), libunbound8 (= 1.13.1-1ubuntu5.1), libunistring2 (= 1.0-1), libuuid1 (= 2.37.2-4ubuntu3), libxml2 (= 2.9.13+dfsg-1ubuntu0.1), libyaml-0-2 (= 0.2.2-1build2), libyaml-dev (= 0.2.2-1build2), libzstd1 (= 1.4.8+dfsg-3build1), linux-libc-dev (= 5.15.0-48.54), login (= 1:4.8.1-2ubuntu2), lsb-base (= 11.1.0ubuntu4), lto-disabled-list (= 24), m4 (= 1.4.18-5ubuntu2), make (= 4.3-4.1build1), man-db (= 2.10.2-1), mawk (= 1.3.4.20200120-3), media-types (= 7.0.0), ncurses-base (= 6.3-2), ncurses-bin (= 6.3-2), nettle-dev (= 3.7.3-1build2), patch (= 2.7.6-7build2), perl (= 5.34.0-3ubuntu1), perl-base (= 5.34.0-3ubuntu1), perl-modules-5.34 (= 5.34.0-3ubuntu1), pkg-config (= 0.29.2-1ubuntu3), po-debconf (= 1.0.21+nmu1), python3 (= 3.10.6-1~22.04), python3-distutils (= 3.10.6-1~22.04), python3-lib2to3 (= 3.10.6-1~22.04), python3-minimal (= 3.10.6-1~22.04), python3-yaml (= 5.4.1-1ubuntu1), python3.10 (= 3.10.6-1~22.04), python3.10-minimal (= 3.10.6-1~22.04), readline-common (= 8.1.2-1), rpcsvc-proto (= 1.4.2-0ubuntu6), rustc (= 1.59.0+dfsg1-1~ubuntu2~22.04.1), sed (= 4.8-1ubuntu2), sensible-utils (= 0.0.17), sysvinit-utils (= 3.01-1ubuntu1), tar (= 1.34+dfsg-1build3), util-linux (= 2.37.2-4ubuntu3), wget (= 1.21.2-2ubuntu1), xz-utils (= 5.2.5-2ubuntu1), zlib1g (= 1:1.2.11.dfsg-2ubuntu9.1), zlib1g-dev (= 1:1.2.11.dfsg-2ubuntu9.1) Environment: DEB_BUILD_OPTIONS="noautodbgsym parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1664364507" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ suricata-dbg_6.0.8-0ubuntu6_armhf.deb ------------------------------------- new Debian package, version 2.0. size 14913710 bytes: control archive=590 bytes. 646 bytes, 17 lines control 106 bytes, 1 lines md5sums Package: suricata-dbg Source: suricata Version: 1:6.0.8-0ubuntu6 Architecture: armhf Maintainer: Peter Manev Installed-Size: 16617 Depends: suricata (= 1:6.0.8-0ubuntu6) Section: debug Priority: extra Homepage: https://www.suricata-ids.org/ Description: Next Generation Intrusion Detection and Prevention Tool - debug symbols Suricata is a network Intrusion Detection System (IDS). It is based on rules (and is fully compatible with snort rules) to detect a variety of attacks / probes by searching packet content. . This package contains the debug symbols for Suricata. Build-Ids: 5ecf009021ecede06a62e0ce032f5f6f998caf97 drwxr-xr-x root/root 0 2022-09-28 11:28 ./ drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/ drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/ drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/debug/ drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/debug/.build-id/5e/ -rw-r--r-- root/root 17005420 2022-09-28 11:28 ./usr/lib/debug/.build-id/5e/cf009021ecede06a62e0ce032f5f6f998caf97.debug drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/share/ drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/share/doc/ lrwxrwxrwx root/root 0 2022-09-28 11:28 ./usr/share/doc/suricata-dbg -> suricata suricata_6.0.8-0ubuntu6_armhf.deb --------------------------------- new Debian package, version 2.0. size 1971372 bytes: control archive=3492 bytes. 169 bytes, 6 lines conffiles 2037 bytes, 31 lines control 5757 bytes, 71 lines md5sums 468 bytes, 15 lines * postinst #!/bin/sh 202 bytes, 7 lines * postrm #!/bin/sh 231 bytes, 7 lines * prerm #!/bin/sh Package: suricata Version: 1:6.0.8-0ubuntu6 Architecture: armhf Maintainer: Peter Manev Installed-Size: 5212 Depends: libc6 (>= 2.34), libcap-ng0 (>= 0.7.9), libevent-2.1-7 (>= 2.1.8-stable), libevent-pthreads-2.1-7 (>= 2.1.8-stable), libgcc-s1 (>= 4.3), libhiredis0.14 (>= 0.14.1), libhtp2 (>= 1:0.5.41-0ubuntu3), libjansson4 (>= 2.2), libluajit-5.1-2 (>= 2.0.4+dfsg), liblz4-1 (>= 0.0~r127), libmagic1 (>= 5.12), libmaxminddb0 (>= 1.0.2), libnet1 (>= 1.1.5), libnetfilter-queue1 (>= 1.0.2), libnfnetlink0, libnspr4 (>= 2:4.9-2~), libnss3 (>= 2:3.13.4-2~), libpcap0.8 (>= 1.0.0), libpcre3, libyaml-0-2, zlib1g (>= 1:1.1.4), lsb-base (>= 3.0-6), wget, python3, python3-yaml, libluajit-5.1-common, liblzma-dev Conflicts: libhtp1 (<< 0.5.16) Replaces: libhtp1 (<< 0.5.16), suricata-update Section: net Priority: optional Homepage: https://www.suricata-ids.org/ Description: Suricata open source multi-thread IDS/IPS/NSM system. Suricata IDS/IPS/NSM http://www.openinfosecfoundation.org/ http://planet.suricata-ids.org/ http://suricata-ids.org/ Suricata IDS/IPS/NSM - Suricata is a high performance Intrusion Detection and Prevention System and Network Security Monitoring engine. Open Source and owned by a community run non-profit foundation, the Open Information Security Foundation (OISF). Suricata is developed by the OISF, its supporting vendors and the community. This Engine supports: Multi-Threading - provides for extremely fast and flexible operation on multicore systems. File Extraction, MD5 matching - over 4000 file types recognized and extracted from live traffic. TLS/SSL certificate matching/logging IEEE 802.1ad (QinQ) and IEEE 802.1Q (VLAN) support All JSON output/logging capability NSM runmode Automatic Protocol Detection (IPv4/6, TCP, UDP, ICMP, HTTP, TLS, FTP, SMB, DNS ) Gzip Decompression Fast IP Matching Hardware acceleration on CUDA GPU cards and many more great features - http://suricata-ids.org/features/all-features/ drwxr-xr-x root/root 0 2022-09-28 11:28 ./ drwxr-xr-x root/root 0 2022-09-28 11:28 ./etc/ drwxr-xr-x root/root 0 2022-09-28 11:28 ./etc/default/ -rw-r--r-- root/root 804 2022-09-28 11:28 ./etc/default/suricata drwxr-xr-x root/root 0 2022-09-28 11:28 ./etc/init.d/ -rwxr-xr-x root/root 4251 2022-09-28 11:28 ./etc/init.d/suricata drwxr-xr-x root/root 0 2022-09-28 11:28 ./etc/suricata/ -rw-r--r-- root/root 3327 2022-09-27 17:58 ./etc/suricata/classification.config -rw-r--r-- root/root 1375 2022-09-27 17:58 ./etc/suricata/reference.config drwxr-xr-x root/root 0 2022-09-28 11:28 ./etc/suricata/rules/ -rw-r--r-- root/root 1858 2022-09-27 17:58 ./etc/suricata/rules/app-layer-events.rules -rw-r--r-- root/root 20821 2022-09-27 18:01 ./etc/suricata/rules/decoder-events.rules -rw-r--r-- root/root 468 2022-09-27 17:58 ./etc/suricata/rules/dhcp-events.rules -rw-r--r-- root/root 1221 2022-09-27 17:58 ./etc/suricata/rules/dnp3-events.rules -rw-r--r-- root/root 1041 2022-09-27 17:58 ./etc/suricata/rules/dns-events.rules -rw-r--r-- root/root 4003 2022-09-27 17:58 ./etc/suricata/rules/files.rules -rw-r--r-- root/root 13390 2022-09-27 18:01 ./etc/suricata/rules/http-events.rules -rw-r--r-- root/root 2128 2022-09-27 18:01 ./etc/suricata/rules/http2-events.rules -rw-r--r-- root/root 2717 2022-09-27 18:01 ./etc/suricata/rules/ipsec-events.rules -rw-r--r-- root/root 585 2022-09-27 17:58 ./etc/suricata/rules/kerberos-events.rules -rw-r--r-- root/root 2078 2022-09-27 17:58 ./etc/suricata/rules/modbus-events.rules -rw-r--r-- root/root 2187 2022-09-27 17:58 ./etc/suricata/rules/mqtt-events.rules -rw-r--r-- root/root 558 2022-09-27 18:01 ./etc/suricata/rules/nfs-events.rules -rw-r--r-- root/root 558 2022-09-27 17:58 ./etc/suricata/rules/ntp-events.rules -rw-r--r-- root/root 4346 2022-09-27 17:58 ./etc/suricata/rules/smb-events.rules -rw-r--r-- root/root 5167 2022-09-27 18:01 ./etc/suricata/rules/smtp-events.rules -rw-r--r-- root/root 719 2022-09-27 17:58 ./etc/suricata/rules/ssh-events.rules -rw-r--r-- root/root 12992 2022-09-27 18:01 ./etc/suricata/rules/stream-events.rules -rw-r--r-- root/root 6861 2022-09-27 17:58 ./etc/suricata/rules/tls-events.rules -rw-r--r-- root/root 74802 2022-09-28 11:28 ./etc/suricata/suricata.yaml -rw-r--r-- root/root 1644 2022-09-27 17:58 ./etc/suricata/threshold.config drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/ drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/bin/ -rwxr-xr-x root/root 4762532 2022-09-28 11:28 ./usr/bin/suricata -rwxr-xr-x root/root 1286 2022-09-28 11:28 ./usr/bin/suricata-update -rwxr-xr-x root/root 1397 2022-09-28 11:28 ./usr/bin/suricatactl -rwxr-xr-x root/root 3156 2022-09-28 11:28 ./usr/bin/suricatasc drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/ drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/suricata/ drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/suricata/python/ drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/ -rwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/__init__.py drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/config/ -rwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/config/__init__.py -rwxr-xr-x root/root 109 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/config/defaults.py drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/ctl/ -rwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/ctl/__init__.py -rwxr-xr-x root/root 4080 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/ctl/filestore.py -rwxr-xr-x root/root 2731 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/ctl/loghandler.py -rwxr-xr-x root/root 1600 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/ctl/main.py -rwxr-xr-x root/root 597 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/ctl/test_filestore.py drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/sc/ -rwxr-xr-x root/root 37 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/sc/__init__.py -rwxr-xr-x root/root 3791 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/sc/specs.py -rwxr-xr-x root/root 9289 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/sc/suricatasc.py drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/ -rwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/__init__.py drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/commands/ -rwxr-xr-x root/root 1041 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/commands/__init__.py -rwxr-xr-x root/root 2157 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/commands/addsource.py -rwxr-xr-x root/root 2835 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/commands/checkversions.py -rwxr-xr-x root/root 1415 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/commands/disablesource.py -rwxr-xr-x root/root 5994 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/commands/enablesource.py -rwxr-xr-x root/root 4668 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/commands/listsources.py -rwxr-xr-x root/root 1715 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/commands/removesource.py -rwxr-xr-x root/root 3656 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/commands/updatesources.py drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/compat/ -rwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/compat/__init__.py drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/compat/argparse/ -rwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/compat/argparse/__init__.py -rwxr-xr-x root/root 88400 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/compat/argparse/argparse.py -rwxr-xr-x root/root 4221 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/compat/ordereddict.py -rwxr-xr-x root/root 9017 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/config.py drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/configs/ -rwxr-xr-x root/root 962 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/configs/__init__.py drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/data/ -rwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/data/__init__.py -rwxr-xr-x root/root 5896 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/data/index.py -rwxr-xr-x root/root 1764 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/data/update.py -rwxr-xr-x root/root 6466 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/engine.py -rwxr-xr-x root/root 797 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/exceptions.py -rwxr-xr-x root/root 1816 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/extract.py -rwxr-xr-x root/root 3857 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/loghandler.py -rwxr-xr-x root/root 51338 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/main.py -rwxr-xr-x root/root 6724 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/maps.py -rwxr-xr-x root/root 8554 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/matchers.py -rwxr-xr-x root/root 5813 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/net.py -rwxr-xr-x root/root 1876 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/notes.py -rwxr-xr-x root/root 2370 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/osinfo.py -rwxr-xr-x root/root 9008 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/parsers.py -rwxr-xr-x root/root 13679 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/rule.py -rwxr-xr-x root/root 6664 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/sources.py -rwxr-xr-x root/root 2725 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/util.py -rwxr-xr-x root/root 141 2022-09-28 11:28 ./usr/lib/suricata/python/suricata/update/version.py drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/lib/suricata/python/suricatasc/ -rwxr-xr-x root/root 26 2022-09-28 11:28 ./usr/lib/suricata/python/suricatasc/__init__.py drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/share/ drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-09-28 11:28 ./usr/share/doc/suricata/ -rw-r--r-- root/root 169 2022-09-28 11:28 ./usr/share/doc/suricata/README.Debian -rw-r--r-- root/root 43174 2022-09-28 11:28 ./usr/share/doc/suricata/changelog.Debian.gz -rw-r--r-- root/root 1396 2022-09-28 11:28 ./usr/share/doc/suricata/copyright drwxr-xr-x root/root 0 2022-09-28 11:28 ./var/ drwxr-xr-x root/root 0 2022-09-28 11:28 ./var/log/ drwxr-xr-x root/root 0 2022-09-28 11:28 ./var/log/suricata/ drwxr-xr-x root/root 0 2022-09-28 11:28 ./var/log/suricata/certs/ drwxr-xr-x root/root 0 2022-09-28 11:28 ./var/log/suricata/core/ drwxr-xr-x root/root 0 2022-09-28 11:28 ./var/log/suricata/files/ +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: armhf Build Type: any Build-Space: 757784 Build-Time: 443 Distribution: jammy Host Architecture: armhf Install-Time: 44 Job: suricata_6.0.8-0ubuntu6.dsc Machine Architecture: arm64 Package: suricata Package-Time: 493 Source-Version: 1:6.0.8-0ubuntu6 Space: 757784 Status: successful Version: 1:6.0.8-0ubuntu6 -------------------------------------------------------------------------------- Finished at 2022-09-28T11:40:54Z Build needed 00:08:13, 757784k disk space Adding user buildd to group lxd RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-24505662 Scanning for processes to kill in build PACKAGEBUILD-24505662