./configure: line 13855: test: : integer expression expected ./configure: line 13858: test: : integer expression expected ./configure: line 13861: test: : integer expression expected configure: WARNING: APR util was not compiled with crypto support. SecRemoteRule will not support the parameter 'crypto' tching modsecurity-apache.info... 0%100%100%100%100%100%Done Fetching slack-desc... 0%100%100%100%100%100%Done modsecurity-2.9.1/ modsecurity-2.9.1/iis/ modsecurity-2.9.1/iis/mlogc.vcxproj.filters modsecurity-2.9.1/iis/mymodule.h modsecurity-2.9.1/iis/ModSecurityIIS.vcxproj modsecurity-2.9.1/iis/build_modsecurity.bat modsecurity-2.9.1/iis/moduleconfig.h modsecurity-2.9.1/iis/mymodule.def modsecurity-2.9.1/iis/mymodule.cpp modsecurity-2.9.1/iis/moduleconfig.cpp modsecurity-2.9.1/iis/curl-ca-bundle.crt modsecurity-2.9.1/iis/Makefile.win modsecurity-2.9.1/iis/build_dependencies.bat modsecurity-2.9.1/iis/ModSecurity.xml modsecurity-2.9.1/iis/wix/ modsecurity-2.9.1/iis/wix/dialog.jpg modsecurity-2.9.1/iis/wix/Microsoft_VC120_CRT_x86.msm modsecurity-2.9.1/iis/wix/modsecurity_iis.conf modsecurity-2.9.1/iis/wix/EULA.rtf modsecurity-2.9.1/iis/wix/README.TXT modsecurity-2.9.1/iis/wix/list_dependencies.bat modsecurity-2.9.1/iis/wix/Microsoft_VC120_CRT_x64.msm modsecurity-2.9.1/iis/wix/banner.jpg modsecurity-2.9.1/iis/wix/Microsoft_VC110_CRT_x64.msm modsecurity-2.9.1/iis/wix/Microsoft_VC110_CRT_x86.msm modsecurity-2.9.1/iis/wix/modsecurity.conf modsecurity-2.9.1/iis/ModSecurityIIS.sln modsecurity-2.9.1/iis/main.cpp modsecurity-2.9.1/iis/build_msi.bat modsecurity-2.9.1/iis/dependencies/ modsecurity-2.9.1/iis/dependencies/build_libxml2.bat modsecurity-2.9.1/iis/dependencies/build_yajl.bat modsecurity-2.9.1/iis/dependencies/build_ssdeep.bat modsecurity-2.9.1/iis/dependencies/build_pcre.bat modsecurity-2.9.1/iis/dependencies/build_apache.bat modsecurity-2.9.1/iis/dependencies/howto.txt modsecurity-2.9.1/iis/dependencies/build_curl.bat modsecurity-2.9.1/iis/dependencies/build_lua.bat modsecurity-2.9.1/iis/dependencies/build_zlib.bat modsecurity-2.9.1/iis/ModSecurityIIS.vcxproj.filters modsecurity-2.9.1/iis/mlogc.vcxproj modsecurity-2.9.1/iis/mymodulefactory.h modsecurity-2.9.1/iis/build_release.bat modsecurity-2.9.1/iis/installer.wxs modsecurity-2.9.1/authors.txt modsecurity-2.9.1/stamp-h1 modsecurity-2.9.1/aclocal.m4 modsecurity-2.9.1/modsecurity.conf-recommended modsecurity-2.9.1/unicode.mapping modsecurity-2.9.1/Makefile.am modsecurity-2.9.1/apache2/ modsecurity-2.9.1/apache2/msc_remote_rules.h modsecurity-2.9.1/apache2/re_tfns.c modsecurity-2.9.1/apache2/modules.mk modsecurity-2.9.1/apache2/modsecurity.c modsecurity-2.9.1/apache2/msc_lua.h modsecurity-2.9.1/apache2/msc_json.c modsecurity-2.9.1/apache2/persist_dbm.h modsecurity-2.9.1/apache2/msc_geo.h modsecurity-2.9.1/apache2/msc_json.h modsecurity-2.9.1/apache2/msc_gsb.c modsecurity-2.9.1/apache2/libinjection/ modsecurity-2.9.1/apache2/libinjection/libinjection_xss.c modsecurity-2.9.1/apache2/libinjection/libinjection_html5.c modsecurity-2.9.1/apache2/libinjection/libinjection.h modsecurity-2.9.1/apache2/libinjection/COPYING.txt modsecurity-2.9.1/apache2/libinjection/libinjection_xss.h modsecurity-2.9.1/apache2/libinjection/libinjection_sqli.h modsecurity-2.9.1/apache2/libinjection/libinjection_sqli.c modsecurity-2.9.1/apache2/libinjection/libinjection_sqli_data.h modsecurity-2.9.1/apache2/libinjection/libinjection_html5.h modsecurity-2.9.1/apache2/apache2_util.c modsecurity-2.9.1/apache2/msc_crypt.h modsecurity-2.9.1/apache2/msc_multipart.c modsecurity-2.9.1/apache2/Makefile.am modsecurity-2.9.1/apache2/msc_parsers.h modsecurity-2.9.1/apache2/acmp.h modsecurity-2.9.1/apache2/msc_reqbody.c modsecurity-2.9.1/apache2/modsecurity_config_auto.h.in modsecurity-2.9.1/apache2/Makefile.win modsecurity-2.9.1/apache2/apache2_io.c modsecurity-2.9.1/apache2/msc_logging.c modsecurity-2.9.1/apache2/msc_multipart.h modsecurity-2.9.1/apache2/msc_logging_json.h modsecurity-2.9.1/apache2/apache2_config.c modsecurity-2.9.1/apache2/msc_gsb.h modsecurity-2.9.1/apache2/re_variables.c modsecurity-2.9.1/apache2/msc_tree.h modsecurity-2.9.1/apache2/utf8tables.h modsecurity-2.9.1/apache2/msc_status_engine.h modsecurity-2.9.1/apache2/msc_geo.c modsecurity-2.9.1/apache2/msc_pcre.c modsecurity-2.9.1/apache2/msc_logging.h modsecurity-2.9.1/apache2/modsecurity.h modsecurity-2.9.1/apache2/mod_security2.c modsecurity-2.9.1/apache2/re_actions.c modsecurity-2.9.1/apache2/msc_xml.c modsecurity-2.9.1/apache2/msc_unicode.h modsecurity-2.9.1/apache2/re.c modsecurity-2.9.1/apache2/msc_util.h modsecurity-2.9.1/apache2/msc_release.h modsecurity-2.9.1/apache2/msc_unicode.c modsecurity-2.9.1/apache2/persist_dbm.c modsecurity-2.9.1/apache2/msc_util.c modsecurity-2.9.1/apache2/msc_lua.c modsecurity-2.9.1/apache2/msc_xml.h modsecurity-2.9.1/apache2/msc_status_engine.c modsecurity-2.9.1/apache2/re.h modsecurity-2.9.1/apache2/msc_remote_rules.c modsecurity-2.9.1/apache2/msc_crypt.c modsecurity-2.9.1/apache2/msc_pcre.h modsecurity-2.9.1/apache2/msc_tree.c modsecurity-2.9.1/apache2/msc_parsers.c modsecurity-2.9.1/apache2/Makefile.in modsecurity-2.9.1/apache2/msc_release.c modsecurity-2.9.1/apache2/modsecurity_config.h modsecurity-2.9.1/apache2/acmp.c modsecurity-2.9.1/apache2/re_operators.c modsecurity-2.9.1/apache2/mod_security2_config.hw modsecurity-2.9.1/apache2/apache2.h modsecurity-2.9.1/mlogc/ modsecurity-2.9.1/mlogc/mlogc-batch-load.pl.in modsecurity-2.9.1/mlogc/Makefile.am modsecurity-2.9.1/mlogc/INSTALL modsecurity-2.9.1/mlogc/mlogc.c modsecurity-2.9.1/mlogc/mlogc-default.conf modsecurity-2.9.1/mlogc/Makefile.win modsecurity-2.9.1/mlogc/Makefile.in modsecurity-2.9.1/LICENSE modsecurity-2.9.1/README.TXT modsecurity-2.9.1/ext/ modsecurity-2.9.1/ext/mod_op_strstr.c modsecurity-2.9.1/ext/mod_tfn_reverse.c modsecurity-2.9.1/ext/Makefile.am modsecurity-2.9.1/ext/README modsecurity-2.9.1/ext/mod_reqbody_example.c modsecurity-2.9.1/ext/mod_var_remote_addr_port.c modsecurity-2.9.1/ext/Makefile.in modsecurity-2.9.1/configure.ac modsecurity-2.9.1/tests/ modsecurity-2.9.1/tests/action/ modsecurity-2.9.1/tests/action/.empty modsecurity-2.9.1/tests/msc_test.c modsecurity-2.9.1/tests/Makefile.am modsecurity-2.9.1/tests/run-regression-tests.pl.in modsecurity-2.9.1/tests/regression/ modsecurity-2.9.1/tests/regression/misc/ modsecurity-2.9.1/tests/regression/misc/10-pcre.t modsecurity-2.9.1/tests/regression/misc/00-multipart-parser.t modsecurity-2.9.1/tests/regression/misc/10-tfn-cache.t modsecurity-2.9.1/tests/regression/misc/40-secRemoteRules.t.in modsecurity-2.9.1/tests/regression/misc/25-libinjection.t modsecurity-2.9.1/tests/regression/misc/20-status-engine.t modsecurity-2.9.1/tests/regression/misc/00-phases.t modsecurity-2.9.1/tests/regression/misc/30-fuzzyHash.t modsecurity-2.9.1/tests/regression/misc/60-pmfromfile-external.t.in modsecurity-2.9.1/tests/regression/misc/50-ipmatchfromfile-external.t.in modsecurity-2.9.1/tests/regression/action/ modsecurity-2.9.1/tests/regression/action/00-transformations.t modsecurity-2.9.1/tests/regression/action/10-detectiononly-actions.t modsecurity-2.9.1/tests/regression/action/00-meta.t modsecurity-2.9.1/tests/regression/action/00-misc.t modsecurity-2.9.1/tests/regression/action/00-disruptive-actions.t modsecurity-2.9.1/tests/regression/action/10-ctl.t modsecurity-2.9.1/tests/regression/action/10-logging.t modsecurity-2.9.1/tests/regression/action/10-append-prepend.t modsecurity-2.9.1/tests/regression/config/ modsecurity-2.9.1/tests/regression/config/10-debug-directives.t modsecurity-2.9.1/tests/regression/config/10-response-directives.t modsecurity-2.9.1/tests/regression/config/10-request-directives.t modsecurity-2.9.1/tests/regression/config/10-misc-directives.t modsecurity-2.9.1/tests/regression/config/20-chroot.t modsecurity-2.9.1/tests/regression/config/00-load-modsec.t modsecurity-2.9.1/tests/regression/config/10-audit-directives.t modsecurity-2.9.1/tests/regression/rule/ modsecurity-2.9.1/tests/regression/rule/20-exceptions.t modsecurity-2.9.1/tests/regression/rule/00-inheritance.t modsecurity-2.9.1/tests/regression/rule/10-xml.t modsecurity-2.9.1/tests/regression/rule/00-basics.t modsecurity-2.9.1/tests/regression/rule/15-json.t modsecurity-2.9.1/tests/regression/rule/00-script.t modsecurity-2.9.1/tests/regression/server_root/ modsecurity-2.9.1/tests/regression/server_root/logs/ modsecurity-2.9.1/tests/regression/server_root/logs/audit/ modsecurity-2.9.1/tests/regression/server_root/logs/audit/.empty modsecurity-2.9.1/tests/regression/server_root/logs/subdir/ modsecurity-2.9.1/tests/regression/server_root/logs/subdir/.empty modsecurity-2.9.1/tests/regression/server_root/upload/ modsecurity-2.9.1/tests/regression/server_root/upload/.empty modsecurity-2.9.1/tests/regression/server_root/conf/ modsecurity-2.9.1/tests/regression/server_root/conf/SoapEnvelope-bad.dtd modsecurity-2.9.1/tests/regression/server_root/conf/match.lua modsecurity-2.9.1/tests/regression/server_root/conf/test.lua modsecurity-2.9.1/tests/regression/server_root/conf/httpd.conf.in modsecurity-2.9.1/tests/regression/server_root/conf/SoapEnvelope.xsd modsecurity-2.9.1/tests/regression/server_root/conf/ssdeep.txt modsecurity-2.9.1/tests/regression/server_root/conf/SoapEnvelope-bad.xsd modsecurity-2.9.1/tests/regression/server_root/conf/SoapEnvelope.dtd modsecurity-2.9.1/tests/regression/server_root/tmp/ modsecurity-2.9.1/tests/regression/server_root/tmp/.empty modsecurity-2.9.1/tests/regression/server_root/htdocs/ modsecurity-2.9.1/tests/regression/server_root/htdocs/index.html modsecurity-2.9.1/tests/regression/server_root/htdocs/test.pdf modsecurity-2.9.1/tests/regression/server_root/htdocs/test.txt modsecurity-2.9.1/tests/regression/server_root/htdocs/test2.txt modsecurity-2.9.1/tests/regression/server_root/htdocs/8k.txt modsecurity-2.9.1/tests/regression/server_root/data/ modsecurity-2.9.1/tests/regression/server_root/data/ip.dir modsecurity-2.9.1/tests/regression/server_root/data/.empty modsecurity-2.9.1/tests/regression/nginx/ modsecurity-2.9.1/tests/regression/nginx/conf/ modsecurity-2.9.1/tests/regression/nginx/conf/SoapEnvelope-bad.dtd modsecurity-2.9.1/tests/regression/nginx/conf/empty.conf modsecurity-2.9.1/tests/regression/nginx/conf/match.lua modsecurity-2.9.1/tests/regression/nginx/conf/test.lua modsecurity-2.9.1/tests/regression/nginx/conf/nginx.conf.template modsecurity-2.9.1/tests/regression/nginx/conf/SoapEnvelope.xsd modsecurity-2.9.1/tests/regression/nginx/conf/ssdeep.txt modsecurity-2.9.1/tests/regression/nginx/conf/SoapEnvelope-bad.xsd modsecurity-2.9.1/tests/regression/nginx/conf/SoapEnvelope.dtd modsecurity-2.9.1/tests/regression/target/ modsecurity-2.9.1/tests/regression/target/00-targets.t modsecurity-2.9.1/tests/tfn/ modsecurity-2.9.1/tests/tfn/parityOdd7bit.t modsecurity-2.9.1/tests/tfn/trimRight.t modsecurity-2.9.1/tests/tfn/jsDecode.t modsecurity-2.9.1/tests/tfn/sha1.t modsecurity-2.9.1/tests/tfn/cssDecode.t modsecurity-2.9.1/tests/tfn/md5.t modsecurity-2.9.1/tests/tfn/trimLeft.t modsecurity-2.9.1/tests/tfn/utf8toUnicode.t modsecurity-2.9.1/tests/tfn/parityEven7bit.t modsecurity-2.9.1/tests/tfn/htmlEntityDecode.t modsecurity-2.9.1/tests/tfn/hexDecode.t modsecurity-2.9.1/tests/tfn/normalisePathWin.t modsecurity-2.9.1/tests/tfn/replaceNulls.t modsecurity-2.9.1/tests/tfn/escapeSeqDecode.t modsecurity-2.9.1/tests/tfn/hexEncode.t modsecurity-2.9.1/tests/tfn/removeWhitespace.t modsecurity-2.9.1/tests/tfn/removeNulls.t modsecurity-2.9.1/tests/tfn/normalisePath.t modsecurity-2.9.1/tests/tfn/base64Decode.t modsecurity-2.9.1/tests/tfn/trim.t modsecurity-2.9.1/tests/tfn/urlDecodeUni.t modsecurity-2.9.1/tests/tfn/length.t modsecurity-2.9.1/tests/tfn/replaceComments.t modsecurity-2.9.1/tests/tfn/urlDecode.t modsecurity-2.9.1/tests/tfn/urlEncode.t modsecurity-2.9.1/tests/tfn/lowercase.t modsecurity-2.9.1/tests/tfn/compressWhitespace.t modsecurity-2.9.1/tests/tfn/base64Encode.t modsecurity-2.9.1/tests/tfn/parityZero7bit.t modsecurity-2.9.1/tests/run-regression-tests-nginx.pl modsecurity-2.9.1/tests/op/ modsecurity-2.9.1/tests/op/eq.t modsecurity-2.9.1/tests/op/rx.t modsecurity-2.9.1/tests/op/validateDTD.t modsecurity-2.9.1/tests/op/pm.t modsecurity-2.9.1/tests/op/detectSQLi.t modsecurity-2.9.1/tests/op/containsWord.t modsecurity-2.9.1/tests/op/validateUrlEncoding.t modsecurity-2.9.1/tests/op/validateUtf8Encoding.t modsecurity-2.9.1/tests/op/rbl.t modsecurity-2.9.1/tests/op/validateSchema.t modsecurity-2.9.1/tests/op/unconditionalMatch.t modsecurity-2.9.1/tests/op/within.t modsecurity-2.9.1/tests/op/validateByteRange.t modsecurity-2.9.1/tests/op/detectXSS.t modsecurity-2.9.1/tests/op/ge.t modsecurity-2.9.1/tests/op/le.t modsecurity-2.9.1/tests/op/noMatch.t modsecurity-2.9.1/tests/op/inspectFile.t modsecurity-2.9.1/tests/op/pmFromFile-01.dat modsecurity-2.9.1/tests/op/gt.t modsecurity-2.9.1/tests/op/lt.t modsecurity-2.9.1/tests/op/streq.t modsecurity-2.9.1/tests/op/contains.t modsecurity-2.9.1/tests/op/verifyCC.t modsecurity-2.9.1/tests/op/ipMatch.t modsecurity-2.9.1/tests/op/endsWith.t modsecurity-2.9.1/tests/op/strmatch.t modsecurity-2.9.1/tests/op/pmFromFile.t modsecurity-2.9.1/tests/op/beginsWith.t modsecurity-2.9.1/tests/op/geoLookup.t modsecurity-2.9.1/tests/csv_rx-pm.pl.in modsecurity-2.9.1/tests/run-unit-tests.pl.in modsecurity-2.9.1/tests/Makefile.in modsecurity-2.9.1/tests/gen_rx-pm.pl.in modsecurity-2.9.1/tools/ modsecurity-2.9.1/tools/rules-updater-example.conf modsecurity-2.9.1/tools/Makefile.am modsecurity-2.9.1/tools/README modsecurity-2.9.1/tools/rules-updater.pl.in modsecurity-2.9.1/tools/parse_modsec.pl modsecurity-2.9.1/tools/Makefile.in modsecurity-2.9.1/alp2/ modsecurity-2.9.1/alp2/Makefile.am modsecurity-2.9.1/alp2/alp2_pp.h modsecurity-2.9.1/alp2/alp2.c modsecurity-2.9.1/alp2/alp2.h modsecurity-2.9.1/alp2/alp2_pp.c modsecurity-2.9.1/alp2/Makefile.in modsecurity-2.9.1/README_WINDOWS.TXT modsecurity-2.9.1/CHANGES modsecurity-2.9.1/nginx/ modsecurity-2.9.1/nginx/modsecurity/ modsecurity-2.9.1/nginx/modsecurity/ngx_pool_context.h modsecurity-2.9.1/nginx/modsecurity/ngx_http_modsecurity.c modsecurity-2.9.1/nginx/modsecurity/apr_bucket_nginx.c modsecurity-2.9.1/nginx/modsecurity/ngx_pool_context.c modsecurity-2.9.1/nginx/modsecurity/config modsecurity-2.9.1/nginx/modsecurity/config.in modsecurity-2.9.1/nginx/modsecurity/apr_bucket_nginx.h modsecurity-2.9.1/nginx/TODO modsecurity-2.9.1/NOTICE modsecurity-2.9.1/build/ modsecurity-2.9.1/build/config.guess modsecurity-2.9.1/build/lt~obsolete.m4 modsecurity-2.9.1/build/test-driver modsecurity-2.9.1/build/config.sub modsecurity-2.9.1/build/ltsugar.m4 modsecurity-2.9.1/build/missing modsecurity-2.9.1/build/ltoptions.m4 modsecurity-2.9.1/build/ltmain.sh modsecurity-2.9.1/build/apxs-wrapper.in modsecurity-2.9.1/build/find_pcre.m4 modsecurity-2.9.1/build/ar-lib modsecurity-2.9.1/build/install-sh modsecurity-2.9.1/build/find_lua.m4 modsecurity-2.9.1/build/find_yajl.m4 modsecurity-2.9.1/build/ltversion.m4 modsecurity-2.9.1/build/compile modsecurity-2.9.1/build/depcomp modsecurity-2.9.1/build/libtool.m4 modsecurity-2.9.1/build/find_xml.m4 modsecurity-2.9.1/build/find_apu.m4 modsecurity-2.9.1/build/find_apr.m4 modsecurity-2.9.1/build/find_curl.m4 modsecurity-2.9.1/build/find_ssdeep.m4 modsecurity-2.9.1/standalone/ modsecurity-2.9.1/standalone/hooks.c modsecurity-2.9.1/standalone/standalone.vcxproj.filters modsecurity-2.9.1/standalone/modules.mk modsecurity-2.9.1/standalone/api.h modsecurity-2.9.1/standalone/standalone.sln modsecurity-2.9.1/standalone/Makefile.am modsecurity-2.9.1/standalone/standalone.vcxproj modsecurity-2.9.1/standalone/filters.c modsecurity-2.9.1/standalone/api.c modsecurity-2.9.1/standalone/buckets.c modsecurity-2.9.1/standalone/server.c modsecurity-2.9.1/standalone/main.cpp modsecurity-2.9.1/standalone/regex.c modsecurity-2.9.1/standalone/standalone.vcxproj.user modsecurity-2.9.1/standalone/Makefile.in modsecurity-2.9.1/standalone/config.c modsecurity-2.9.1/autogen.sh modsecurity-2.9.1/doc/ modsecurity-2.9.1/doc/doxygen-apache.conf modsecurity-2.9.1/doc/doxygen-logo.png modsecurity-2.9.1/doc/doxygen-nginx.conf modsecurity-2.9.1/doc/doxygen-iis.conf modsecurity-2.9.1/doc/doxygen-standalone.conf modsecurity-2.9.1/doc/README.txt modsecurity-2.9.1/Makefile.in modsecurity-2.9.1/configure owasp-modsecurity-crs-2.2.9/ owasp-modsecurity-crs-2.2.9/.gitignore owasp-modsecurity-crs-2.2.9/CHANGES owasp-modsecurity-crs-2.2.9/INSTALL owasp-modsecurity-crs-2.2.9/LICENSE owasp-modsecurity-crs-2.2.9/README.md owasp-modsecurity-crs-2.2.9/activated_rules/ owasp-modsecurity-crs-2.2.9/activated_rules/README owasp-modsecurity-crs-2.2.9/base_rules/ owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_35_bad_robots.data owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_35_scanners.data owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_40_generic_attacks.data owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_50_outbound.data owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_50_outbound_malware.data owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_20_protocol_violations.conf owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_21_protocol_anomalies.conf owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_23_request_limits.conf owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_30_http_policy.conf owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_35_bad_robots.conf owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_40_generic_attacks.conf owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_41_sql_injection_attacks.conf owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_41_xss_attacks.conf owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_42_tight_security.conf owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_45_trojans.conf owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_47_common_exceptions.conf owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_48_local_exceptions.conf.example owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_49_inbound_blocking.conf owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_50_outbound.conf owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_59_outbound_blocking.conf owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_60_correlation.conf owasp-modsecurity-crs-2.2.9/experimental_rules/ owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_11_brute_force.conf owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_11_dos_protection.conf owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_11_proxy_abuse.conf owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_11_slow_dos_protection.conf owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_16_scanner_integration.conf owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_25_cc_track_pan.conf owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_40_appsensor_detection_point_2.0_setup.conf owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_40_appsensor_detection_point_2.1_request_exception.conf owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_40_appsensor_detection_point_2.9_honeytrap.conf owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_40_appsensor_detection_point_3.0_end.conf owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_40_http_parameter_pollution.conf owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_42_csp_enforcement.conf owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_46_scanner_integration.conf owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_48_bayes_analysis.conf owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_55_response_profiling.conf owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_56_pvi_checks.conf owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_61_ip_forensics.conf owasp-modsecurity-crs-2.2.9/lua/ owasp-modsecurity-crs-2.2.9/lua/advanced_filter_converter.lua owasp-modsecurity-crs-2.2.9/lua/appsensor_request_exception_enforce.lua owasp-modsecurity-crs-2.2.9/lua/appsensor_request_exception_profile.lua owasp-modsecurity-crs-2.2.9/lua/arachni_integration.lua owasp-modsecurity-crs-2.2.9/lua/bayes_check_spam.lua owasp-modsecurity-crs-2.2.9/lua/bayes_train_ham.lua owasp-modsecurity-crs-2.2.9/lua/bayes_train_spam.lua owasp-modsecurity-crs-2.2.9/lua/gather_ip_data.lua owasp-modsecurity-crs-2.2.9/lua/osvdb.lua owasp-modsecurity-crs-2.2.9/lua/profile_page_scripts.lua owasp-modsecurity-crs-2.2.9/modsecurity_crs_10_setup.conf.example owasp-modsecurity-crs-2.2.9/optional_rules/ owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_42_comment_spam.data owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_10_ignore_static.conf owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_11_avs_traffic.conf owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_13_xml_enabler.conf owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_16_authentication_tracking.conf owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_16_session_hijacking.conf owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_16_username_tracking.conf owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_25_cc_known.conf owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_42_comment_spam.conf owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_43_csrf_protection.conf owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_46_av_scanning.conf owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_47_skip_outbound_checks.conf owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_49_header_tagging.conf owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_55_application_defects.conf owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_55_marketing.conf owasp-modsecurity-crs-2.2.9/slr_rules/ owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_46_slr_et_joomla.data owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_46_slr_et_lfi.data owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_46_slr_et_phpbb.data owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_46_slr_et_rfi.data owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_46_slr_et_sqli.data owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_46_slr_et_wordpress.data owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_46_slr_et_xss.data owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_crs_46_slr_et_joomla_attacks.conf owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_crs_46_slr_et_lfi_attacks.conf owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_crs_46_slr_et_phpbb_attacks.conf owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_crs_46_slr_et_rfi_attacks.conf owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_crs_46_slr_et_sqli_attacks.conf owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_crs_46_slr_et_wordpress_attacks.conf owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_crs_46_slr_et_xss_attacks.conf owasp-modsecurity-crs-2.2.9/util/ owasp-modsecurity-crs-2.2.9/util/README owasp-modsecurity-crs-2.2.9/util/av-scanning/ owasp-modsecurity-crs-2.2.9/util/av-scanning/runAV/ owasp-modsecurity-crs-2.2.9/util/av-scanning/runAV/common.c owasp-modsecurity-crs-2.2.9/util/av-scanning/runAV/common.h owasp-modsecurity-crs-2.2.9/util/av-scanning/runAV/comp owasp-modsecurity-crs-2.2.9/util/av-scanning/runAV/runAV-clamd.c owasp-modsecurity-crs-2.2.9/util/av-scanning/runAV/runAV.c owasp-modsecurity-crs-2.2.9/util/av-scanning/runav.pl owasp-modsecurity-crs-2.2.9/util/browser-tools/ owasp-modsecurity-crs-2.2.9/util/browser-tools/js-overrides.js owasp-modsecurity-crs-2.2.9/util/honeypot-sensor/ owasp-modsecurity-crs-2.2.9/util/honeypot-sensor/README.md owasp-modsecurity-crs-2.2.9/util/honeypot-sensor/mlogc-honeypot-sensor.conf owasp-modsecurity-crs-2.2.9/util/honeypot-sensor/modsecurity_crs_10_honeypot.conf owasp-modsecurity-crs-2.2.9/util/regression-tests/ owasp-modsecurity-crs-2.2.9/util/regression-tests/INSTALL owasp-modsecurity-crs-2.2.9/util/regression-tests/README owasp-modsecurity-crs-2.2.9/util/regression-tests/modsecurity_crs_59_header_tagging.conf owasp-modsecurity-crs-2.2.9/util/regression-tests/rulestest.conf owasp-modsecurity-crs-2.2.9/util/regression-tests/rulestest.pl owasp-modsecurity-crs-2.2.9/util/regression-tests/tests/ owasp-modsecurity-crs-2.2.9/util/regression-tests/tests/modsecurity_crs_20_protocol_violations.tests owasp-modsecurity-crs-2.2.9/util/regression-tests/tests/modsecurity_crs_21_protocol_anomalies.tests owasp-modsecurity-crs-2.2.9/util/regression-tests/tests/modsecurity_crs_23_request_limits.tests owasp-modsecurity-crs-2.2.9/util/regression-tests/tests/modsecurity_crs_30_http_policy.tests owasp-modsecurity-crs-2.2.9/util/regression-tests/tests/modsecurity_crs_35_bad_robots.tests owasp-modsecurity-crs-2.2.9/util/regression-tests/tests/modsecurity_crs_40_generic_attacks.tests owasp-modsecurity-crs-2.2.9/util/regression-tests/tests/modsecurity_crs_41_sql_injection_attacks.tests owasp-modsecurity-crs-2.2.9/util/regression-tests/tests/modsecurity_crs_41_xss_attacks.tests owasp-modsecurity-crs-2.2.9/util/regression-tests/tests/modsecurity_crs_50_outbound.tests owasp-modsecurity-crs-2.2.9/util/regression-tests/tests/ruby.tests owasp-modsecurity-crs-2.2.9/util/regression-tests/testserver.cgi owasp-modsecurity-crs-2.2.9/util/rule-management/ owasp-modsecurity-crs-2.2.9/util/rule-management/id-range owasp-modsecurity-crs-2.2.9/util/rule-management/remove-2.7-actions.pl owasp-modsecurity-crs-2.2.9/util/rule-management/verify.rb owasp-modsecurity-crs-2.2.9/util/virtual-patching/ owasp-modsecurity-crs-2.2.9/util/virtual-patching/arachni2modsec.pl owasp-modsecurity-crs-2.2.9/util/virtual-patching/zap2modsec.pl checking for a BSD-compatible install... /usr/bin/ginstall -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking for style of include used by make... GNU checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... gcc3 checking for ar... ar checking the archiver (ar) interface... ar checking build system type... i486-slackware-linux-gnu checking host system type... i486-slackware-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/i586-slackware-linux/bin/ld checking if the linker (/usr/i586-slackware-linux/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert i486-slackware-linux-gnu file names to i486-slackware-linux-gnu format... func_convert_file_noop checking how to convert i486-slackware-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/i586-slackware-linux/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... dlltool checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/i586-slackware-linux/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... no checking for dlopen in -ldl... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for gawk... (cached) gawk checking for gcc... (cached) gcc checking whether we are using the GNU C compiler... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to accept ISO C89... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) gcc3 checking how to run the C preprocessor... gcc -E checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking for grep that handles long lines and -e... (cached) /usr/bin/grep checking for perl... /usr/bin/perl checking for env... /usr/bin/env checking for ANSI C header files... (cached) yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/types.h... (cached) yes checking for sys/stat.h... (cached) yes checking sys/utsname.h usability... yes checking sys/utsname.h presence... yes checking for sys/utsname.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for C/C++ restrict keyword... __restrict checking for pid_t... yes checking for size_t... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for uint8_t... yes checking for stdlib.h... (cached) yes checking for GNU libc compatible malloc... yes checking for working memcmp... yes checking for atexit... yes checking for getcwd... yes checking for memmove... yes checking for memset... yes checking for strcasecmp... yes checking for strchr... yes checking for strdup... yes checking for strerror... yes checking for strncasecmp... yes checking for strrchr... yes checking for strstr... yes checking for strtol... yes checking for fchmod... yes checking for strcasestr... yes Checking platform... Identified as Linux checking for libcurl config script... /usr/bin/curl-config checking if libcurl is at least v... yes, 7.50.1 checking if libcurl is linked with gnutls... no configure: using curl v7.50.1 configure: looking for Apache module support via DSO through APXS configure: found apxs at /usr/bin/apxs configure: checking httpd version configure: httpd is recent enough checking for libpcre config script... /usr/bin/pcre-config configure: using pcre v8.39 checking for libapr config script... /usr/bin/apr-1-config configure: using apr v1.5.2 checking for libapu config script... /usr/bin/apu-1-config configure: using apu v1.5.4 checking for libxml2 config script... /usr/bin/xml2-config checking if libxml2 is at least v2.6.29... yes, 2.9.4 configure: using libxml2 v2.9.4 checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for liblua config script... /usr/bin/pkg-config configure: using lua v5.1.5 checking for libyajl config script... /usr/bin/pkg-config configure: using yajl v2.1.0 checking for ssdeep path... no configure: optional ssdeep library not found checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating tools/Makefile config.status: creating apache2/Makefile config.status: creating build/apxs-wrapper config.status: creating mlogc/mlogc-batch-load.pl config.status: creating tests/regression/misc/40-secRemoteRules.t config.status: creating tests/regression/misc/50-ipmatchfromfile-external.t config.status: creating tests/regression/misc/60-pmfromfile-external.t config.status: creating tests/run-unit-tests.pl config.status: creating tests/run-regression-tests.pl config.status: creating tests/gen_rx-pm.pl config.status: creating tests/csv_rx-pm.pl config.status: creating tests/regression/server_root/conf/httpd.conf config.status: creating tools/rules-updater.pl config.status: creating mlogc/Makefile config.status: creating tests/Makefile config.status: creating apache2/modsecurity_config_auto.h config.status: executing depfiles commands config.status: executing libtool commands Making all in tools make[1]: Entering directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/tools' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/tools' Making all in apache2 make[1]: Entering directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/apache2' make all-am make[2]: Entering directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/apache2' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-acmp.lo -MD -MP -MF .deps/mod_security2_la-acmp.Tpo -c -o mod_security2_la-acmp.lo `test -f 'acmp.c' || echo './'`acmp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-acmp.lo -MD -MP -MF .deps/mod_security2_la-acmp.Tpo -c acmp.c -fPIC -DPIC -o .libs/mod_security2_la-acmp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-acmp.lo -MD -MP -MF .deps/mod_security2_la-acmp.Tpo -c acmp.c -o mod_security2_la-acmp.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-acmp.Tpo .deps/mod_security2_la-acmp.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-apache2_config.lo -MD -MP -MF .deps/mod_security2_la-apache2_config.Tpo -c -o mod_security2_la-apache2_config.lo `test -f 'apache2_config.c' || echo './'`apache2_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-apache2_config.lo -MD -MP -MF .deps/mod_security2_la-apache2_config.Tpo -c apache2_config.c -fPIC -DPIC -o .libs/mod_security2_la-apache2_config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-apache2_config.lo -MD -MP -MF .deps/mod_security2_la-apache2_config.Tpo -c apache2_config.c -o mod_security2_la-apache2_config.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-apache2_config.Tpo .deps/mod_security2_la-apache2_config.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-apache2_io.lo -MD -MP -MF .deps/mod_security2_la-apache2_io.Tpo -c -o mod_security2_la-apache2_io.lo `test -f 'apache2_io.c' || echo './'`apache2_io.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-apache2_io.lo -MD -MP -MF .deps/mod_security2_la-apache2_io.Tpo -c apache2_io.c -fPIC -DPIC -o .libs/mod_security2_la-apache2_io.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-apache2_io.lo -MD -MP -MF .deps/mod_security2_la-apache2_io.Tpo -c apache2_io.c -o mod_security2_la-apache2_io.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-apache2_io.Tpo .deps/mod_security2_la-apache2_io.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-apache2_util.lo -MD -MP -MF .deps/mod_security2_la-apache2_util.Tpo -c -o mod_security2_la-apache2_util.lo `test -f 'apache2_util.c' || echo './'`apache2_util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-apache2_util.lo -MD -MP -MF .deps/mod_security2_la-apache2_util.Tpo -c apache2_util.c -fPIC -DPIC -o .libs/mod_security2_la-apache2_util.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-apache2_util.lo -MD -MP -MF .deps/mod_security2_la-apache2_util.Tpo -c apache2_util.c -o mod_security2_la-apache2_util.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-apache2_util.Tpo .deps/mod_security2_la-apache2_util.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT libinjection/mod_security2_la-libinjection_html5.lo -MD -MP -MF libinjection/.deps/mod_security2_la-libinjection_html5.Tpo -c -o libinjection/mod_security2_la-libinjection_html5.lo `test -f 'libinjection/libinjection_html5.c' || echo './'`libinjection/libinjection_html5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT libinjection/mod_security2_la-libinjection_html5.lo -MD -MP -MF libinjection/.deps/mod_security2_la-libinjection_html5.Tpo -c libinjection/libinjection_html5.c -fPIC -DPIC -o libinjection/.libs/mod_security2_la-libinjection_html5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT libinjection/mod_security2_la-libinjection_html5.lo -MD -MP -MF libinjection/.deps/mod_security2_la-libinjection_html5.Tpo -c libinjection/libinjection_html5.c -o libinjection/mod_security2_la-libinjection_html5.o >/dev/null 2>&1 mv -f libinjection/.deps/mod_security2_la-libinjection_html5.Tpo libinjection/.deps/mod_security2_la-libinjection_html5.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT libinjection/mod_security2_la-libinjection_sqli.lo -MD -MP -MF libinjection/.deps/mod_security2_la-libinjection_sqli.Tpo -c -o libinjection/mod_security2_la-libinjection_sqli.lo `test -f 'libinjection/libinjection_sqli.c' || echo './'`libinjection/libinjection_sqli.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT libinjection/mod_security2_la-libinjection_sqli.lo -MD -MP -MF libinjection/.deps/mod_security2_la-libinjection_sqli.Tpo -c libinjection/libinjection_sqli.c -fPIC -DPIC -o libinjection/.libs/mod_security2_la-libinjection_sqli.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT libinjection/mod_security2_la-libinjection_sqli.lo -MD -MP -MF libinjection/.deps/mod_security2_la-libinjection_sqli.Tpo -c libinjection/libinjection_sqli.c -o libinjection/mod_security2_la-libinjection_sqli.o >/dev/null 2>&1 mv -f libinjection/.deps/mod_security2_la-libinjection_sqli.Tpo libinjection/.deps/mod_security2_la-libinjection_sqli.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT libinjection/mod_security2_la-libinjection_xss.lo -MD -MP -MF libinjection/.deps/mod_security2_la-libinjection_xss.Tpo -c -o libinjection/mod_security2_la-libinjection_xss.lo `test -f 'libinjection/libinjection_xss.c' || echo './'`libinjection/libinjection_xss.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT libinjection/mod_security2_la-libinjection_xss.lo -MD -MP -MF libinjection/.deps/mod_security2_la-libinjection_xss.Tpo -c libinjection/libinjection_xss.c -fPIC -DPIC -o libinjection/.libs/mod_security2_la-libinjection_xss.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT libinjection/mod_security2_la-libinjection_xss.lo -MD -MP -MF libinjection/.deps/mod_security2_la-libinjection_xss.Tpo -c libinjection/libinjection_xss.c -o libinjection/mod_security2_la-libinjection_xss.o >/dev/null 2>&1 mv -f libinjection/.deps/mod_security2_la-libinjection_xss.Tpo libinjection/.deps/mod_security2_la-libinjection_xss.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-mod_security2.lo -MD -MP -MF .deps/mod_security2_la-mod_security2.Tpo -c -o mod_security2_la-mod_security2.lo `test -f 'mod_security2.c' || echo './'`mod_security2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-mod_security2.lo -MD -MP -MF .deps/mod_security2_la-mod_security2.Tpo -c mod_security2.c -fPIC -DPIC -o .libs/mod_security2_la-mod_security2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-mod_security2.lo -MD -MP -MF .deps/mod_security2_la-mod_security2.Tpo -c mod_security2.c -o mod_security2_la-mod_security2.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-mod_security2.Tpo .deps/mod_security2_la-mod_security2.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-modsecurity.lo -MD -MP -MF .deps/mod_security2_la-modsecurity.Tpo -c -o mod_security2_la-modsecurity.lo `test -f 'modsecurity.c' || echo './'`modsecurity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-modsecurity.lo -MD -MP -MF .deps/mod_security2_la-modsecurity.Tpo -c modsecurity.c -fPIC -DPIC -o .libs/mod_security2_la-modsecurity.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-modsecurity.lo -MD -MP -MF .deps/mod_security2_la-modsecurity.Tpo -c modsecurity.c -o mod_security2_la-modsecurity.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-modsecurity.Tpo .deps/mod_security2_la-modsecurity.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_status_engine.lo -MD -MP -MF .deps/mod_security2_la-msc_status_engine.Tpo -c -o mod_security2_la-msc_status_engine.lo `test -f 'msc_status_engine.c' || echo './'`msc_status_engine.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_status_engine.lo -MD -MP -MF .deps/mod_security2_la-msc_status_engine.Tpo -c msc_status_engine.c -fPIC -DPIC -o .libs/mod_security2_la-msc_status_engine.o msc_status_engine.c: In function 'msc_status_engine_mac_address': msc_status_engine.c:198:10: warning: implicit declaration of function 'ioctl' [-Wimplicit-function-declaration] if ( ioctl( sock, SIOCGIFCONF, &conf )) { ^ msc_status_engine.c: In function 'msc_status_engine_call': msc_status_engine.c:478:9: warning: implicit declaration of function 'gethostbyname' [-Wimplicit-function-declaration] if (gethostbyname(hostname)) { ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_status_engine.lo -MD -MP -MF .deps/mod_security2_la-msc_status_engine.Tpo -c msc_status_engine.c -o mod_security2_la-msc_status_engine.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-msc_status_engine.Tpo .deps/mod_security2_la-msc_status_engine.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_crypt.lo -MD -MP -MF .deps/mod_security2_la-msc_crypt.Tpo -c -o mod_security2_la-msc_crypt.lo `test -f 'msc_crypt.c' || echo './'`msc_crypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_crypt.lo -MD -MP -MF .deps/mod_security2_la-msc_crypt.Tpo -c msc_crypt.c -fPIC -DPIC -o .libs/mod_security2_la-msc_crypt.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_crypt.lo -MD -MP -MF .deps/mod_security2_la-msc_crypt.Tpo -c msc_crypt.c -o mod_security2_la-msc_crypt.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-msc_crypt.Tpo .deps/mod_security2_la-msc_crypt.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_geo.lo -MD -MP -MF .deps/mod_security2_la-msc_geo.Tpo -c -o mod_security2_la-msc_geo.lo `test -f 'msc_geo.c' || echo './'`msc_geo.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_geo.lo -MD -MP -MF .deps/mod_security2_la-msc_geo.Tpo -c msc_geo.c -fPIC -DPIC -o .libs/mod_security2_la-msc_geo.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_geo.lo -MD -MP -MF .deps/mod_security2_la-msc_geo.Tpo -c msc_geo.c -o mod_security2_la-msc_geo.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-msc_geo.Tpo .deps/mod_security2_la-msc_geo.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_gsb.lo -MD -MP -MF .deps/mod_security2_la-msc_gsb.Tpo -c -o mod_security2_la-msc_gsb.lo `test -f 'msc_gsb.c' || echo './'`msc_gsb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_gsb.lo -MD -MP -MF .deps/mod_security2_la-msc_gsb.Tpo -c msc_gsb.c -fPIC -DPIC -o .libs/mod_security2_la-msc_gsb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_gsb.lo -MD -MP -MF .deps/mod_security2_la-msc_gsb.Tpo -c msc_gsb.c -o mod_security2_la-msc_gsb.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-msc_gsb.Tpo .deps/mod_security2_la-msc_gsb.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_json.lo -MD -MP -MF .deps/mod_security2_la-msc_json.Tpo -c -o mod_security2_la-msc_json.lo `test -f 'msc_json.c' || echo './'`msc_json.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_json.lo -MD -MP -MF .deps/mod_security2_la-msc_json.Tpo -c msc_json.c -fPIC -DPIC -o .libs/mod_security2_la-msc_json.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_json.lo -MD -MP -MF .deps/mod_security2_la-msc_json.Tpo -c msc_json.c -o mod_security2_la-msc_json.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-msc_json.Tpo .deps/mod_security2_la-msc_json.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_logging.lo -MD -MP -MF .deps/mod_security2_la-msc_logging.Tpo -c -o mod_security2_la-msc_logging.lo `test -f 'msc_logging.c' || echo './'`msc_logging.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_logging.lo -MD -MP -MF .deps/mod_security2_la-msc_logging.Tpo -c msc_logging.c -fPIC -DPIC -o .libs/mod_security2_la-msc_logging.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_logging.lo -MD -MP -MF .deps/mod_security2_la-msc_logging.Tpo -c msc_logging.c -o mod_security2_la-msc_logging.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-msc_logging.Tpo .deps/mod_security2_la-msc_logging.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_lua.lo -MD -MP -MF .deps/mod_security2_la-msc_lua.Tpo -c -o mod_security2_la-msc_lua.lo `test -f 'msc_lua.c' || echo './'`msc_lua.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_lua.lo -MD -MP -MF .deps/mod_security2_la-msc_lua.Tpo -c msc_lua.c -fPIC -DPIC -o .libs/mod_security2_la-msc_lua.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_lua.lo -MD -MP -MF .deps/mod_security2_la-msc_lua.Tpo -c msc_lua.c -o mod_security2_la-msc_lua.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-msc_lua.Tpo .deps/mod_security2_la-msc_lua.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_multipart.lo -MD -MP -MF .deps/mod_security2_la-msc_multipart.Tpo -c -o mod_security2_la-msc_multipart.lo `test -f 'msc_multipart.c' || echo './'`msc_multipart.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_multipart.lo -MD -MP -MF .deps/mod_security2_la-msc_multipart.Tpo -c msc_multipart.c -fPIC -DPIC -o .libs/mod_security2_la-msc_multipart.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_multipart.lo -MD -MP -MF .deps/mod_security2_la-msc_multipart.Tpo -c msc_multipart.c -o mod_security2_la-msc_multipart.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-msc_multipart.Tpo .deps/mod_security2_la-msc_multipart.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_parsers.lo -MD -MP -MF .deps/mod_security2_la-msc_parsers.Tpo -c -o mod_security2_la-msc_parsers.lo `test -f 'msc_parsers.c' || echo './'`msc_parsers.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_parsers.lo -MD -MP -MF .deps/mod_security2_la-msc_parsers.Tpo -c msc_parsers.c -fPIC -DPIC -o .libs/mod_security2_la-msc_parsers.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_parsers.lo -MD -MP -MF .deps/mod_security2_la-msc_parsers.Tpo -c msc_parsers.c -o mod_security2_la-msc_parsers.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-msc_parsers.Tpo .deps/mod_security2_la-msc_parsers.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_pcre.lo -MD -MP -MF .deps/mod_security2_la-msc_pcre.Tpo -c -o mod_security2_la-msc_pcre.lo `test -f 'msc_pcre.c' || echo './'`msc_pcre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_pcre.lo -MD -MP -MF .deps/mod_security2_la-msc_pcre.Tpo -c msc_pcre.c -fPIC -DPIC -o .libs/mod_security2_la-msc_pcre.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_pcre.lo -MD -MP -MF .deps/mod_security2_la-msc_pcre.Tpo -c msc_pcre.c -o mod_security2_la-msc_pcre.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-msc_pcre.Tpo .deps/mod_security2_la-msc_pcre.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_release.lo -MD -MP -MF .deps/mod_security2_la-msc_release.Tpo -c -o mod_security2_la-msc_release.lo `test -f 'msc_release.c' || echo './'`msc_release.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_release.lo -MD -MP -MF .deps/mod_security2_la-msc_release.Tpo -c msc_release.c -fPIC -DPIC -o .libs/mod_security2_la-msc_release.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_release.lo -MD -MP -MF .deps/mod_security2_la-msc_release.Tpo -c msc_release.c -o mod_security2_la-msc_release.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-msc_release.Tpo .deps/mod_security2_la-msc_release.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_remote_rules.lo -MD -MP -MF .deps/mod_security2_la-msc_remote_rules.Tpo -c -o mod_security2_la-msc_remote_rules.lo `test -f 'msc_remote_rules.c' || echo './'`msc_remote_rules.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_remote_rules.lo -MD -MP -MF .deps/mod_security2_la-msc_remote_rules.Tpo -c msc_remote_rules.c -fPIC -DPIC -o .libs/mod_security2_la-msc_remote_rules.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_remote_rules.lo -MD -MP -MF .deps/mod_security2_la-msc_remote_rules.Tpo -c msc_remote_rules.c -o mod_security2_la-msc_remote_rules.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-msc_remote_rules.Tpo .deps/mod_security2_la-msc_remote_rules.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_reqbody.lo -MD -MP -MF .deps/mod_security2_la-msc_reqbody.Tpo -c -o mod_security2_la-msc_reqbody.lo `test -f 'msc_reqbody.c' || echo './'`msc_reqbody.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_reqbody.lo -MD -MP -MF .deps/mod_security2_la-msc_reqbody.Tpo -c msc_reqbody.c -fPIC -DPIC -o .libs/mod_security2_la-msc_reqbody.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_reqbody.lo -MD -MP -MF .deps/mod_security2_la-msc_reqbody.Tpo -c msc_reqbody.c -o mod_security2_la-msc_reqbody.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-msc_reqbody.Tpo .deps/mod_security2_la-msc_reqbody.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_tree.lo -MD -MP -MF .deps/mod_security2_la-msc_tree.Tpo -c -o mod_security2_la-msc_tree.lo `test -f 'msc_tree.c' || echo './'`msc_tree.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_tree.lo -MD -MP -MF .deps/mod_security2_la-msc_tree.Tpo -c msc_tree.c -fPIC -DPIC -o .libs/mod_security2_la-msc_tree.o msc_tree.c: In function 'TreeAddIP': msc_tree.c:861:19: warning: implicit declaration of function 'inet_pton' [-Wimplicit-function-declaration] ret = inet_pton(AF_INET, ip_strv4, &addr4); ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_tree.lo -MD -MP -MF .deps/mod_security2_la-msc_tree.Tpo -c msc_tree.c -o mod_security2_la-msc_tree.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-msc_tree.Tpo .deps/mod_security2_la-msc_tree.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_unicode.lo -MD -MP -MF .deps/mod_security2_la-msc_unicode.Tpo -c -o mod_security2_la-msc_unicode.lo `test -f 'msc_unicode.c' || echo './'`msc_unicode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_unicode.lo -MD -MP -MF .deps/mod_security2_la-msc_unicode.Tpo -c msc_unicode.c -fPIC -DPIC -o .libs/mod_security2_la-msc_unicode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_unicode.lo -MD -MP -MF .deps/mod_security2_la-msc_unicode.Tpo -c msc_unicode.c -o mod_security2_la-msc_unicode.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-msc_unicode.Tpo .deps/mod_security2_la-msc_unicode.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_util.lo -MD -MP -MF .deps/mod_security2_la-msc_util.Tpo -c -o mod_security2_la-msc_util.lo `test -f 'msc_util.c' || echo './'`msc_util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_util.lo -MD -MP -MF .deps/mod_security2_la-msc_util.Tpo -c msc_util.c -fPIC -DPIC -o .libs/mod_security2_la-msc_util.o msc_util.c: In function 'tree_contains_ip': msc_util.c:2709:13: warning: implicit declaration of function 'inet_pton' [-Wimplicit-function-declaration] if (inet_pton(AF_INET, value, &in) <= 0) { ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_util.lo -MD -MP -MF .deps/mod_security2_la-msc_util.Tpo -c msc_util.c -o mod_security2_la-msc_util.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-msc_util.Tpo .deps/mod_security2_la-msc_util.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_xml.lo -MD -MP -MF .deps/mod_security2_la-msc_xml.Tpo -c -o mod_security2_la-msc_xml.lo `test -f 'msc_xml.c' || echo './'`msc_xml.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_xml.lo -MD -MP -MF .deps/mod_security2_la-msc_xml.Tpo -c msc_xml.c -fPIC -DPIC -o .libs/mod_security2_la-msc_xml.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-msc_xml.lo -MD -MP -MF .deps/mod_security2_la-msc_xml.Tpo -c msc_xml.c -o mod_security2_la-msc_xml.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-msc_xml.Tpo .deps/mod_security2_la-msc_xml.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-persist_dbm.lo -MD -MP -MF .deps/mod_security2_la-persist_dbm.Tpo -c -o mod_security2_la-persist_dbm.lo `test -f 'persist_dbm.c' || echo './'`persist_dbm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-persist_dbm.lo -MD -MP -MF .deps/mod_security2_la-persist_dbm.Tpo -c persist_dbm.c -fPIC -DPIC -o .libs/mod_security2_la-persist_dbm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-persist_dbm.lo -MD -MP -MF .deps/mod_security2_la-persist_dbm.Tpo -c persist_dbm.c -o mod_security2_la-persist_dbm.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-persist_dbm.Tpo .deps/mod_security2_la-persist_dbm.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-re_actions.lo -MD -MP -MF .deps/mod_security2_la-re_actions.Tpo -c -o mod_security2_la-re_actions.lo `test -f 're_actions.c' || echo './'`re_actions.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-re_actions.lo -MD -MP -MF .deps/mod_security2_la-re_actions.Tpo -c re_actions.c -fPIC -DPIC -o .libs/mod_security2_la-re_actions.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-re_actions.lo -MD -MP -MF .deps/mod_security2_la-re_actions.Tpo -c re_actions.c -o mod_security2_la-re_actions.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-re_actions.Tpo .deps/mod_security2_la-re_actions.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-re.lo -MD -MP -MF .deps/mod_security2_la-re.Tpo -c -o mod_security2_la-re.lo `test -f 're.c' || echo './'`re.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-re.lo -MD -MP -MF .deps/mod_security2_la-re.Tpo -c re.c -fPIC -DPIC -o .libs/mod_security2_la-re.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-re.lo -MD -MP -MF .deps/mod_security2_la-re.Tpo -c re.c -o mod_security2_la-re.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-re.Tpo .deps/mod_security2_la-re.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-re_operators.lo -MD -MP -MF .deps/mod_security2_la-re_operators.Tpo -c -o mod_security2_la-re_operators.lo `test -f 're_operators.c' || echo './'`re_operators.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-re_operators.lo -MD -MP -MF .deps/mod_security2_la-re_operators.Tpo -c re_operators.c -fPIC -DPIC -o .libs/mod_security2_la-re_operators.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-re_operators.lo -MD -MP -MF .deps/mod_security2_la-re_operators.Tpo -c re_operators.c -o mod_security2_la-re_operators.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-re_operators.Tpo .deps/mod_security2_la-re_operators.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-re_tfns.lo -MD -MP -MF .deps/mod_security2_la-re_tfns.Tpo -c -o mod_security2_la-re_tfns.lo `test -f 're_tfns.c' || echo './'`re_tfns.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-re_tfns.lo -MD -MP -MF .deps/mod_security2_la-re_tfns.Tpo -c re_tfns.c -fPIC -DPIC -o .libs/mod_security2_la-re_tfns.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-re_tfns.lo -MD -MP -MF .deps/mod_security2_la-re_tfns.Tpo -c re_tfns.c -o mod_security2_la-re_tfns.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-re_tfns.Tpo .deps/mod_security2_la-re_tfns.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-re_variables.lo -MD -MP -MF .deps/mod_security2_la-re_variables.Tpo -c -o mod_security2_la-re_variables.lo `test -f 're_variables.c' || echo './'`re_variables.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-re_variables.lo -MD -MP -MF .deps/mod_security2_la-re_variables.Tpo -c re_variables.c -fPIC -DPIC -o .libs/mod_security2_la-re_variables.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/libxml2 -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mod_security2_la-re_variables.lo -MD -MP -MF .deps/mod_security2_la-re_variables.Tpo -c re_variables.c -o mod_security2_la-re_variables.o >/dev/null 2>&1 mv -f .deps/mod_security2_la-re_variables.Tpo .deps/mod_security2_la-re_variables.Plo /bin/sh ../libtool --tag=CC --mode=link gcc -I/usr/include/apr-1 -I/usr/include/apr-1 -I/usr/include/httpd -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -I/usr/include/libxml2 -DWITH_LUA -DWITH_PCRE_STUDY -DMODSEC_PCRE_MATCH_LIMIT=1500 -DMODSEC_PCRE_MATCH_LIMIT_RECURSION=1500 -DREQUEST_EARLY -DWITH_REMOTE_RULES -DWITH_YAJL -I/usr/include/yajl -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -no-undefined -module -avoid-version -R /-lpcre -luuid -lrt -lcrypt -lpthread -ldl -lldap -llber -ldb-4.4 -lexpat -lsqlite3 -ldb-4.4 -lldap -llber -I/usr/include/libxml2 -o mod_security2.la -rpath /usr/lib mod_security2_la-acmp.lo mod_security2_la-apache2_config.lo mod_security2_la-apache2_io.lo mod_security2_la-apache2_util.lo libinjection/mod_security2_la-libinjection_html5.lo libinjection/mod_security2_la-libinjection_sqli.lo libinjection/mod_security2_la-libinjection_xss.lo mod_security2_la-mod_security2.lo mod_security2_la-modsecurity.lo mod_security2_la-msc_status_engine.lo mod_security2_la-msc_crypt.lo mod_security2_la-msc_geo.lo mod_security2_la-msc_gsb.lo mod_security2_la-msc_json.lo mod_security2_la-msc_logging.lo mod_security2_la-msc_lua.lo mod_security2_la-msc_multipart.lo mod_security2_la-msc_parsers.lo mod_security2_la-msc_pcre.lo mod_security2_la-msc_release.lo mod_security2_la-msc_remote_rules.lo mod_security2_la-msc_reqbody.lo mod_security2_la-msc_tree.lo mod_security2_la-msc_unicode.lo mod_security2_la-msc_util.lo mod_security2_la-msc_xml.lo mod_security2_la-persist_dbm.lo mod_security2_la-re_actions.lo mod_security2_la-re.lo mod_security2_la-re_operators.lo mod_security2_la-re_tfns.lo mod_security2_la-re_variables.lo /usr/lib/libapr-1.la /usr/lib/libaprutil-1.la -lcurl -I/usr/include/libxml2 -lxml2 -lz -llzma -lm -ldl -llua -lm -lpcre -lyajl libtool: link: gcc -shared -fPIC -DPIC .libs/mod_security2_la-acmp.o .libs/mod_security2_la-apache2_config.o .libs/mod_security2_la-apache2_io.o .libs/mod_security2_la-apache2_util.o libinjection/.libs/mod_security2_la-libinjection_html5.o libinjection/.libs/mod_security2_la-libinjection_sqli.o libinjection/.libs/mod_security2_la-libinjection_xss.o .libs/mod_security2_la-mod_security2.o .libs/mod_security2_la-modsecurity.o .libs/mod_security2_la-msc_status_engine.o .libs/mod_security2_la-msc_crypt.o .libs/mod_security2_la-msc_geo.o .libs/mod_security2_la-msc_gsb.o .libs/mod_security2_la-msc_json.o .libs/mod_security2_la-msc_logging.o .libs/mod_security2_la-msc_lua.o .libs/mod_security2_la-msc_multipart.o .libs/mod_security2_la-msc_parsers.o .libs/mod_security2_la-msc_pcre.o .libs/mod_security2_la-msc_release.o .libs/mod_security2_la-msc_remote_rules.o .libs/mod_security2_la-msc_reqbody.o .libs/mod_security2_la-msc_tree.o .libs/mod_security2_la-msc_unicode.o .libs/mod_security2_la-msc_util.o .libs/mod_security2_la-msc_xml.o .libs/mod_security2_la-persist_dbm.o .libs/mod_security2_la-re_actions.o .libs/mod_security2_la-re.o .libs/mod_security2_la-re_operators.o .libs/mod_security2_la-re_tfns.o .libs/mod_security2_la-re_variables.o -Wl,-rpath -Wl,/-lpcre /usr/lib/libuuid.so -lrt -lcrypt -lpthread /usr/lib/libexpat.so /usr/lib/libsqlite3.so /usr/lib/libdb-4.4.so /usr/lib/libldap.so /usr/lib/liblber.so /usr/lib/libapr-1.so /usr/lib/libaprutil-1.so /usr/lib/libcurl.so /usr/lib/libxml2.so -lz /usr/lib/liblzma.so -ldl -llua -lm /usr/lib/libpcre.so -lyajl -O2 -march=i486 -mtune=i686 -pthread -Wl,-soname -Wl,mod_security2.so -o .libs/mod_security2.so libtool: link: ar cru .libs/mod_security2.a mod_security2_la-acmp.o mod_security2_la-apache2_config.o mod_security2_la-apache2_io.o mod_security2_la-apache2_util.o libinjection/mod_security2_la-libinjection_html5.o libinjection/mod_security2_la-libinjection_sqli.o libinjection/mod_security2_la-libinjection_xss.o mod_security2_la-mod_security2.o mod_security2_la-modsecurity.o mod_security2_la-msc_status_engine.o mod_security2_la-msc_crypt.o mod_security2_la-msc_geo.o mod_security2_la-msc_gsb.o mod_security2_la-msc_json.o mod_security2_la-msc_logging.o mod_security2_la-msc_lua.o mod_security2_la-msc_multipart.o mod_security2_la-msc_parsers.o mod_security2_la-msc_pcre.o mod_security2_la-msc_release.o mod_security2_la-msc_remote_rules.o mod_security2_la-msc_reqbody.o mod_security2_la-msc_tree.o mod_security2_la-msc_unicode.o mod_security2_la-msc_util.o mod_security2_la-msc_xml.o mod_security2_la-persist_dbm.o mod_security2_la-re_actions.o mod_security2_la-re.o mod_security2_la-re_operators.o mod_security2_la-re_tfns.o mod_security2_la-re_variables.o libtool: link: ranlib .libs/mod_security2.a libtool: link: ( cd ".libs" && rm -f "mod_security2.la" && ln -s "../mod_security2.la" "mod_security2.la" ) make[2]: Leaving directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/apache2' make[1]: Leaving directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/apache2' Making all in mlogc make[1]: Entering directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/mlogc' gcc -DHAVE_CONFIG_H -I. -I../apache2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I../apache2 -I/usr/include/apr-1 -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -MT mlogc-mlogc.o -MD -MP -MF .deps/mlogc-mlogc.Tpo -c -o mlogc-mlogc.o `test -f 'mlogc.c' || echo './'`mlogc.c mv -f .deps/mlogc-mlogc.Tpo .deps/mlogc-mlogc.Po /bin/sh ../libtool --tag=CC --mode=link gcc -I/usr/include/apr-1 -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -luuid -lrt -lcrypt -lpthread -ldl -o mlogc mlogc-mlogc.o /usr/lib/libapr-1.la -lcurl -lpcre libtool: link: gcc -I/usr/include/apr-1 -DWITH_CURL_SSLVERSION_TLSv1_2 -DWITH_CURL -O2 -march=i486 -mtune=i686 -I/usr/include/apr-1 -o mlogc mlogc-mlogc.o /usr/lib/libuuid.so -lrt -lcrypt -lpthread -ldl /usr/lib/libapr-1.so /usr/lib/libcurl.so /usr/lib/libpcre.so -pthread make[1]: Leaving directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/mlogc' Making all in tests make[1]: Entering directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/tests' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/tests' make[1]: Entering directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1' make[1]: Nothing to be done for 'all-am'. make[1]: Leaving directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1' if test -z 'strip'; then \ make INSTALL_PROGRAM="/bin/sh /usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/build/install-sh -c -s" \ install_sh_PROGRAM="/bin/sh /usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/build/install-sh -c -s" INSTALL_STRIP_FLAG=-s \ install; \ else \ make INSTALL_PROGRAM="/bin/sh /usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/build/install-sh -c -s" \ install_sh_PROGRAM="/bin/sh /usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/build/install-sh -c -s" INSTALL_STRIP_FLAG=-s \ "INSTALL_PROGRAM_ENV=STRIPPROG='strip'" install; \ fi make[1]: Entering directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1' Making install in tools make[2]: Entering directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/tools' make[3]: Entering directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/tools' /usr/bin/mkdir -p '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/usr/bin' /usr/bin/ginstall -c rules-updater.pl '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/usr/bin' make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/tools' make[2]: Leaving directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/tools' Making install in apache2 make[2]: Entering directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/apache2' make[3]: Entering directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/apache2' /usr/bin/mkdir -p '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/usr/lib' /bin/sh ../libtool --mode=install /usr/bin/ginstall -c -s mod_security2.la '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/usr/lib' libtool: install: /usr/bin/ginstall -c .libs/mod_security2.so /usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/usr/lib/mod_security2.so libtool: install: strip --strip-unneeded /usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/usr/lib/mod_security2.so libtool: install: /usr/bin/ginstall -c .libs/mod_security2.lai /usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/usr/lib/mod_security2.la libtool: install: /usr/bin/ginstall -c .libs/mod_security2.a /usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/usr/lib/mod_security2.a libtool: install: strip --strip-debug /usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/usr/lib/mod_security2.a libtool: install: chmod 644 /usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/usr/lib/mod_security2.a libtool: install: ranlib /usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/usr/lib/mod_security2.a libtool: install: warning: remember to run `libtool --finish /usr/lib' make install-exec-hook make[4]: Entering directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/apache2' Removing unused static libraries... make[4]: Leaving directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/apache2' make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/apache2' make[2]: Leaving directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/apache2' Making install in mlogc make[2]: Entering directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/mlogc' make[3]: Entering directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/mlogc' /usr/bin/mkdir -p '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/usr/bin' STRIPPROG='strip' /bin/sh ../libtool --mode=install /bin/sh /usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/build/install-sh -c -s mlogc '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/usr/bin' libtool: install: /bin/sh /usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/build/install-sh -c -s mlogc /usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/usr/bin/mlogc /usr/bin/mkdir -p '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/usr/bin' /usr/bin/ginstall -c mlogc-batch-load.pl '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/usr/bin' make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/mlogc' make[2]: Leaving directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/mlogc' Making install in tests make[2]: Entering directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/tests' make[3]: Entering directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/tests' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/tests' make[2]: Leaving directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1/tests' make[2]: Entering directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1' make[3]: Entering directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1' make[2]: Leaving directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1' make[1]: Leaving directory '/usr/src/slapt-src/network/modsecurity-apache/modsecurity-2.9.1' 'owasp-modsecurity-crs-2.2.9/CHANGES' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/CHANGES' 'owasp-modsecurity-crs-2.2.9/INSTALL' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/INSTALL' 'owasp-modsecurity-crs-2.2.9/LICENSE' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/LICENSE' 'owasp-modsecurity-crs-2.2.9/README.md' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/README.md' 'owasp-modsecurity-crs-2.2.9/activated_rules' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/activated_rules' 'owasp-modsecurity-crs-2.2.9/activated_rules/README' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/activated_rules/README' 'owasp-modsecurity-crs-2.2.9/base_rules' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/base_rules' 'owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_35_bad_robots.data' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/base_rules/modsecurity_35_bad_robots.data' 'owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_35_scanners.data' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/base_rules/modsecurity_35_scanners.data' 'owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_40_generic_attacks.data' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/base_rules/modsecurity_40_generic_attacks.data' 'owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_50_outbound.data' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/base_rules/modsecurity_50_outbound.data' 'owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_50_outbound_malware.data' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/base_rules/modsecurity_50_outbound_malware.data' 'owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_20_protocol_violations.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/base_rules/modsecurity_crs_20_protocol_violations.conf' 'owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_21_protocol_anomalies.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/base_rules/modsecurity_crs_21_protocol_anomalies.conf' 'owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_23_request_limits.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/base_rules/modsecurity_crs_23_request_limits.conf' 'owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_30_http_policy.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/base_rules/modsecurity_crs_30_http_policy.conf' 'owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_35_bad_robots.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/base_rules/modsecurity_crs_35_bad_robots.conf' 'owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_40_generic_attacks.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/base_rules/modsecurity_crs_40_generic_attacks.conf' 'owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_41_sql_injection_attacks.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/base_rules/modsecurity_crs_41_sql_injection_attacks.conf' 'owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_41_xss_attacks.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/base_rules/modsecurity_crs_41_xss_attacks.conf' 'owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_42_tight_security.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/base_rules/modsecurity_crs_42_tight_security.conf' 'owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_45_trojans.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/base_rules/modsecurity_crs_45_trojans.conf' 'owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_47_common_exceptions.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/base_rules/modsecurity_crs_47_common_exceptions.conf' 'owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_48_local_exceptions.conf.example' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/base_rules/modsecurity_crs_48_local_exceptions.conf.example' 'owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_49_inbound_blocking.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/base_rules/modsecurity_crs_49_inbound_blocking.conf' 'owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_50_outbound.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/base_rules/modsecurity_crs_50_outbound.conf' 'owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_59_outbound_blocking.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/base_rules/modsecurity_crs_59_outbound_blocking.conf' 'owasp-modsecurity-crs-2.2.9/base_rules/modsecurity_crs_60_correlation.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/base_rules/modsecurity_crs_60_correlation.conf' 'owasp-modsecurity-crs-2.2.9/experimental_rules' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/experimental_rules' 'owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_11_brute_force.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/experimental_rules/modsecurity_crs_11_brute_force.conf' 'owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_11_dos_protection.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/experimental_rules/modsecurity_crs_11_dos_protection.conf' 'owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_11_proxy_abuse.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/experimental_rules/modsecurity_crs_11_proxy_abuse.conf' 'owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_11_slow_dos_protection.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/experimental_rules/modsecurity_crs_11_slow_dos_protection.conf' 'owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_16_scanner_integration.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/experimental_rules/modsecurity_crs_16_scanner_integration.conf' 'owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_25_cc_track_pan.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/experimental_rules/modsecurity_crs_25_cc_track_pan.conf' 'owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_40_appsensor_detection_point_2.0_setup.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/experimental_rules/modsecurity_crs_40_appsensor_detection_point_2.0_setup.conf' 'owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_40_appsensor_detection_point_2.1_request_exception.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/experimental_rules/modsecurity_crs_40_appsensor_detection_point_2.1_request_exception.conf' 'owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_40_appsensor_detection_point_2.9_honeytrap.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/experimental_rules/modsecurity_crs_40_appsensor_detection_point_2.9_honeytrap.conf' 'owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_40_appsensor_detection_point_3.0_end.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/experimental_rules/modsecurity_crs_40_appsensor_detection_point_3.0_end.conf' 'owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_40_http_parameter_pollution.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/experimental_rules/modsecurity_crs_40_http_parameter_pollution.conf' 'owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_42_csp_enforcement.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/experimental_rules/modsecurity_crs_42_csp_enforcement.conf' 'owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_46_scanner_integration.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/experimental_rules/modsecurity_crs_46_scanner_integration.conf' 'owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_48_bayes_analysis.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/experimental_rules/modsecurity_crs_48_bayes_analysis.conf' 'owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_55_response_profiling.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/experimental_rules/modsecurity_crs_55_response_profiling.conf' 'owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_56_pvi_checks.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/experimental_rules/modsecurity_crs_56_pvi_checks.conf' 'owasp-modsecurity-crs-2.2.9/experimental_rules/modsecurity_crs_61_ip_forensics.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/experimental_rules/modsecurity_crs_61_ip_forensics.conf' 'owasp-modsecurity-crs-2.2.9/lua' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/lua' 'owasp-modsecurity-crs-2.2.9/lua/advanced_filter_converter.lua' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/lua/advanced_filter_converter.lua' 'owasp-modsecurity-crs-2.2.9/lua/appsensor_request_exception_enforce.lua' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/lua/appsensor_request_exception_enforce.lua' 'owasp-modsecurity-crs-2.2.9/lua/appsensor_request_exception_profile.lua' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/lua/appsensor_request_exception_profile.lua' 'owasp-modsecurity-crs-2.2.9/lua/arachni_integration.lua' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/lua/arachni_integration.lua' 'owasp-modsecurity-crs-2.2.9/lua/bayes_check_spam.lua' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/lua/bayes_check_spam.lua' 'owasp-modsecurity-crs-2.2.9/lua/bayes_train_ham.lua' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/lua/bayes_train_ham.lua' 'owasp-modsecurity-crs-2.2.9/lua/bayes_train_spam.lua' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/lua/bayes_train_spam.lua' 'owasp-modsecurity-crs-2.2.9/lua/gather_ip_data.lua' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/lua/gather_ip_data.lua' 'owasp-modsecurity-crs-2.2.9/lua/osvdb.lua' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/lua/osvdb.lua' 'owasp-modsecurity-crs-2.2.9/lua/profile_page_scripts.lua' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/lua/profile_page_scripts.lua' 'owasp-modsecurity-crs-2.2.9/modsecurity_crs_10_setup.conf.example' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/modsecurity_crs_10_setup.conf.example' 'owasp-modsecurity-crs-2.2.9/optional_rules' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/optional_rules' 'owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_42_comment_spam.data' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/optional_rules/modsecurity_42_comment_spam.data' 'owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_10_ignore_static.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/optional_rules/modsecurity_crs_10_ignore_static.conf' 'owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_11_avs_traffic.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/optional_rules/modsecurity_crs_11_avs_traffic.conf' 'owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_13_xml_enabler.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/optional_rules/modsecurity_crs_13_xml_enabler.conf' 'owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_16_authentication_tracking.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/optional_rules/modsecurity_crs_16_authentication_tracking.conf' 'owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_16_session_hijacking.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/optional_rules/modsecurity_crs_16_session_hijacking.conf' 'owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_16_username_tracking.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/optional_rules/modsecurity_crs_16_username_tracking.conf' 'owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_25_cc_known.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/optional_rules/modsecurity_crs_25_cc_known.conf' 'owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_42_comment_spam.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/optional_rules/modsecurity_crs_42_comment_spam.conf' 'owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_43_csrf_protection.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/optional_rules/modsecurity_crs_43_csrf_protection.conf' 'owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_46_av_scanning.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/optional_rules/modsecurity_crs_46_av_scanning.conf' 'owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_47_skip_outbound_checks.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/optional_rules/modsecurity_crs_47_skip_outbound_checks.conf' 'owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_49_header_tagging.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/optional_rules/modsecurity_crs_49_header_tagging.conf' 'owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_55_application_defects.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/optional_rules/modsecurity_crs_55_application_defects.conf' 'owasp-modsecurity-crs-2.2.9/optional_rules/modsecurity_crs_55_marketing.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/optional_rules/modsecurity_crs_55_marketing.conf' 'owasp-modsecurity-crs-2.2.9/slr_rules' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/slr_rules' 'owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_46_slr_et_joomla.data' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/slr_rules/modsecurity_46_slr_et_joomla.data' 'owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_46_slr_et_lfi.data' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/slr_rules/modsecurity_46_slr_et_lfi.data' 'owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_46_slr_et_phpbb.data' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/slr_rules/modsecurity_46_slr_et_phpbb.data' 'owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_46_slr_et_rfi.data' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/slr_rules/modsecurity_46_slr_et_rfi.data' 'owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_46_slr_et_sqli.data' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/slr_rules/modsecurity_46_slr_et_sqli.data' 'owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_46_slr_et_wordpress.data' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/slr_rules/modsecurity_46_slr_et_wordpress.data' 'owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_46_slr_et_xss.data' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/slr_rules/modsecurity_46_slr_et_xss.data' 'owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_crs_46_slr_et_joomla_attacks.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/slr_rules/modsecurity_crs_46_slr_et_joomla_attacks.conf' 'owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_crs_46_slr_et_lfi_attacks.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/slr_rules/modsecurity_crs_46_slr_et_lfi_attacks.conf' 'owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_crs_46_slr_et_phpbb_attacks.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/slr_rules/modsecurity_crs_46_slr_et_phpbb_attacks.conf' 'owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_crs_46_slr_et_rfi_attacks.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/slr_rules/modsecurity_crs_46_slr_et_rfi_attacks.conf' 'owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_crs_46_slr_et_sqli_attacks.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/slr_rules/modsecurity_crs_46_slr_et_sqli_attacks.conf' 'owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_crs_46_slr_et_wordpress_attacks.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/slr_rules/modsecurity_crs_46_slr_et_wordpress_attacks.conf' 'owasp-modsecurity-crs-2.2.9/slr_rules/modsecurity_crs_46_slr_et_xss_attacks.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/slr_rules/modsecurity_crs_46_slr_et_xss_attacks.conf' 'owasp-modsecurity-crs-2.2.9/util' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util' 'owasp-modsecurity-crs-2.2.9/util/README' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/README' 'owasp-modsecurity-crs-2.2.9/util/av-scanning' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/av-scanning' 'owasp-modsecurity-crs-2.2.9/util/av-scanning/runav.pl' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/av-scanning/runav.pl' 'owasp-modsecurity-crs-2.2.9/util/av-scanning/runAV' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/av-scanning/runAV' 'owasp-modsecurity-crs-2.2.9/util/av-scanning/runAV/common.c' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/av-scanning/runAV/common.c' 'owasp-modsecurity-crs-2.2.9/util/av-scanning/runAV/common.h' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/av-scanning/runAV/common.h' 'owasp-modsecurity-crs-2.2.9/util/av-scanning/runAV/comp' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/av-scanning/runAV/comp' 'owasp-modsecurity-crs-2.2.9/util/av-scanning/runAV/runAV-clamd.c' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/av-scanning/runAV/runAV-clamd.c' 'owasp-modsecurity-crs-2.2.9/util/av-scanning/runAV/runAV.c' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/av-scanning/runAV/runAV.c' 'owasp-modsecurity-crs-2.2.9/util/browser-tools' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/browser-tools' 'owasp-modsecurity-crs-2.2.9/util/browser-tools/js-overrides.js' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/browser-tools/js-overrides.js' 'owasp-modsecurity-crs-2.2.9/util/honeypot-sensor' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/honeypot-sensor' 'owasp-modsecurity-crs-2.2.9/util/honeypot-sensor/README.md' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/honeypot-sensor/README.md' 'owasp-modsecurity-crs-2.2.9/util/honeypot-sensor/mlogc-honeypot-sensor.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/honeypot-sensor/mlogc-honeypot-sensor.conf' 'owasp-modsecurity-crs-2.2.9/util/honeypot-sensor/modsecurity_crs_10_honeypot.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/honeypot-sensor/modsecurity_crs_10_honeypot.conf' 'owasp-modsecurity-crs-2.2.9/util/regression-tests' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/regression-tests' 'owasp-modsecurity-crs-2.2.9/util/regression-tests/INSTALL' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/regression-tests/INSTALL' 'owasp-modsecurity-crs-2.2.9/util/regression-tests/README' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/regression-tests/README' 'owasp-modsecurity-crs-2.2.9/util/regression-tests/modsecurity_crs_59_header_tagging.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/regression-tests/modsecurity_crs_59_header_tagging.conf' 'owasp-modsecurity-crs-2.2.9/util/regression-tests/rulestest.conf' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/regression-tests/rulestest.conf' 'owasp-modsecurity-crs-2.2.9/util/regression-tests/rulestest.pl' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/regression-tests/rulestest.pl' 'owasp-modsecurity-crs-2.2.9/util/regression-tests/testserver.cgi' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/regression-tests/testserver.cgi' 'owasp-modsecurity-crs-2.2.9/util/regression-tests/tests' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/regression-tests/tests' 'owasp-modsecurity-crs-2.2.9/util/regression-tests/tests/modsecurity_crs_20_protocol_violations.tests' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/regression-tests/tests/modsecurity_crs_20_protocol_violations.tests' 'owasp-modsecurity-crs-2.2.9/util/regression-tests/tests/modsecurity_crs_21_protocol_anomalies.tests' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/regression-tests/tests/modsecurity_crs_21_protocol_anomalies.tests' 'owasp-modsecurity-crs-2.2.9/util/regression-tests/tests/modsecurity_crs_23_request_limits.tests' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/regression-tests/tests/modsecurity_crs_23_request_limits.tests' 'owasp-modsecurity-crs-2.2.9/util/regression-tests/tests/modsecurity_crs_30_http_policy.tests' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/regression-tests/tests/modsecurity_crs_30_http_policy.tests' 'owasp-modsecurity-crs-2.2.9/util/regression-tests/tests/modsecurity_crs_35_bad_robots.tests' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/regression-tests/tests/modsecurity_crs_35_bad_robots.tests' 'owasp-modsecurity-crs-2.2.9/util/regression-tests/tests/modsecurity_crs_40_generic_attacks.tests' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/regression-tests/tests/modsecurity_crs_40_generic_attacks.tests' 'owasp-modsecurity-crs-2.2.9/util/regression-tests/tests/modsecurity_crs_41_sql_injection_attacks.tests' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/regression-tests/tests/modsecurity_crs_41_sql_injection_attacks.tests' 'owasp-modsecurity-crs-2.2.9/util/regression-tests/tests/modsecurity_crs_41_xss_attacks.tests' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/regression-tests/tests/modsecurity_crs_41_xss_attacks.tests' 'owasp-modsecurity-crs-2.2.9/util/regression-tests/tests/modsecurity_crs_50_outbound.tests' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/regression-tests/tests/modsecurity_crs_50_outbound.tests' 'owasp-modsecurity-crs-2.2.9/util/regression-tests/tests/ruby.tests' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/regression-tests/tests/ruby.tests' 'owasp-modsecurity-crs-2.2.9/util/rule-management' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/rule-management' 'owasp-modsecurity-crs-2.2.9/util/rule-management/id-range' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/rule-management/id-range' 'owasp-modsecurity-crs-2.2.9/util/rule-management/remove-2.7-actions.pl' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/rule-management/remove-2.7-actions.pl' 'owasp-modsecurity-crs-2.2.9/util/rule-management/verify.rb' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/rule-management/verify.rb' 'owasp-modsecurity-crs-2.2.9/util/virtual-patching' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/virtual-patching' 'owasp-modsecurity-crs-2.2.9/util/virtual-patching/arachni2modsec.pl' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/virtual-patching/arachni2modsec.pl' 'owasp-modsecurity-crs-2.2.9/util/virtual-patching/zap2modsec.pl' -> '/usr/src/slapt-src/network/modsecurity-apache/package-modsecurity-apache/etc/httpd/crs/util/virtual-patching/zap2modsec.pl' Slackware package maker, version 3.141593. Searching for symbolic links: No symbolic links were found, so we won't make an installation script. You can make your own later in ./install/doinst.sh and rebuild the package if you like. This next step is optional - you can set the directories in your package to some sane permissions. If any of the directories in your package have special permissions, then DO NOT reset them here! Would you like to reset all directory permissions to 755 (drwxr-xr-x) and directory ownerships to root.root ([y]es, [n]o)? n Creating Slackware package: /usr/src/slapt-src/network/modsecurity-apache/modsecurity-apache-2.9.1-i486-1salix.txz ./ usr/ usr/lib/ usr/lib/httpd/ usr/lib/httpd/modules/ usr/lib/httpd/modules/mod_security2.so usr/bin/ usr/bin/rules-updater.pl usr/bin/mlogc usr/bin/mlogc-batch-load.pl usr/doc/ usr/doc/modsecurity-apache-2.9.1/ usr/doc/modsecurity-apache-2.9.1/LICENSE usr/doc/modsecurity-apache-2.9.1/CHANGES usr/doc/modsecurity-apache-2.9.1/README.TXT usr/doc/modsecurity-apache-2.9.1/NOTICE usr/doc/modsecurity-apache-2.9.1/modsecurity-apache.SlackBuild usr/doc/modsecurity-apache-2.9.1/authors.txt usr/doc/modsecurity-apache-2.9.1/README_WINDOWS.TXT install/ install/doinst.sh install/slack-desc etc/ etc/httpd/ etc/httpd/crs/ etc/httpd/crs/activated_rules/ etc/httpd/crs/activated_rules/README etc/httpd/crs/lua/ etc/httpd/crs/lua/bayes_train_ham.lua etc/httpd/crs/lua/appsensor_request_exception_enforce.lua etc/httpd/crs/lua/bayes_check_spam.lua etc/httpd/crs/lua/advanced_filter_converter.lua etc/httpd/crs/lua/profile_page_scripts.lua etc/httpd/crs/lua/arachni_integration.lua etc/httpd/crs/lua/bayes_train_spam.lua etc/httpd/crs/lua/gather_ip_data.lua etc/httpd/crs/lua/osvdb.lua etc/httpd/crs/lua/appsensor_request_exception_profile.lua etc/httpd/crs/LICENSE etc/httpd/crs/util/ etc/httpd/crs/util/README etc/httpd/crs/util/rule-management/ etc/httpd/crs/util/rule-management/id-range etc/httpd/crs/util/rule-management/verify.rb etc/httpd/crs/util/rule-management/remove-2.7-actions.pl etc/httpd/crs/util/honeypot-sensor/ etc/httpd/crs/util/honeypot-sensor/README.md etc/httpd/crs/util/honeypot-sensor/modsecurity_crs_10_honeypot.conf etc/httpd/crs/util/honeypot-sensor/mlogc-honeypot-sensor.conf etc/httpd/crs/util/browser-tools/ etc/httpd/crs/util/browser-tools/js-overrides.js etc/httpd/crs/util/regression-tests/ etc/httpd/crs/util/regression-tests/README etc/httpd/crs/util/regression-tests/tests/ etc/httpd/crs/util/regression-tests/tests/modsecurity_crs_41_sql_injection_attacks.tests etc/httpd/crs/util/regression-tests/tests/modsecurity_crs_35_bad_robots.tests etc/httpd/crs/util/regression-tests/tests/modsecurity_crs_21_protocol_anomalies.tests etc/httpd/crs/util/regression-tests/tests/modsecurity_crs_50_outbound.tests etc/httpd/crs/util/regression-tests/tests/modsecurity_crs_30_http_policy.tests etc/httpd/crs/util/regression-tests/tests/modsecurity_crs_41_xss_attacks.tests etc/httpd/crs/util/regression-tests/tests/ruby.tests etc/httpd/crs/util/regression-tests/tests/modsecurity_crs_20_protocol_violations.tests etc/httpd/crs/util/regression-tests/tests/modsecurity_crs_23_request_limits.tests etc/httpd/crs/util/regression-tests/tests/modsecurity_crs_40_generic_attacks.tests etc/httpd/crs/util/regression-tests/rulestest.pl etc/httpd/crs/util/regression-tests/modsecurity_crs_59_header_tagging.conf etc/httpd/crs/util/regression-tests/testserver.cgi etc/httpd/crs/util/regression-tests/rulestest.conf etc/httpd/crs/util/regression-tests/INSTALL etc/httpd/crs/util/virtual-patching/ etc/httpd/crs/util/virtual-patching/zap2modsec.pl etc/httpd/crs/util/virtual-patching/arachni2modsec.pl etc/httpd/crs/util/av-scanning/ etc/httpd/crs/util/av-scanning/runav.pl etc/httpd/crs/util/av-scanning/runAV/ etc/httpd/crs/util/av-scanning/runAV/runAV-clamd.c etc/httpd/crs/util/av-scanning/runAV/comp etc/httpd/crs/util/av-scanning/runAV/common.c etc/httpd/crs/util/av-scanning/runAV/runAV.c etc/httpd/crs/util/av-scanning/runAV/common.h etc/httpd/crs/modsecurity_crs_10_setup.conf.new etc/httpd/crs/CHANGES etc/httpd/crs/README.md etc/httpd/crs/optional_rules/ etc/httpd/crs/optional_rules/modsecurity_crs_55_marketing.conf etc/httpd/crs/optional_rules/modsecurity_crs_16_session_hijacking.conf etc/httpd/crs/optional_rules/modsecurity_crs_25_cc_known.conf etc/httpd/crs/optional_rules/modsecurity_42_comment_spam.data etc/httpd/crs/optional_rules/modsecurity_crs_13_xml_enabler.conf etc/httpd/crs/optional_rules/modsecurity_crs_42_comment_spam.conf etc/httpd/crs/optional_rules/modsecurity_crs_46_av_scanning.conf etc/httpd/crs/optional_rules/modsecurity_crs_55_application_defects.conf etc/httpd/crs/optional_rules/modsecurity_crs_16_authentication_tracking.conf etc/httpd/crs/optional_rules/modsecurity_crs_47_skip_outbound_checks.conf etc/httpd/crs/optional_rules/modsecurity_crs_16_username_tracking.conf etc/httpd/crs/optional_rules/modsecurity_crs_10_ignore_static.conf etc/httpd/crs/optional_rules/modsecurity_crs_49_header_tagging.conf etc/httpd/crs/optional_rules/modsecurity_crs_11_avs_traffic.conf etc/httpd/crs/optional_rules/modsecurity_crs_43_csrf_protection.conf etc/httpd/crs/base_rules/ etc/httpd/crs/base_rules/modsecurity_crs_45_trojans.conf etc/httpd/crs/base_rules/modsecurity_50_outbound.data etc/httpd/crs/base_rules/modsecurity_crs_49_inbound_blocking.conf etc/httpd/crs/base_rules/modsecurity_crs_35_bad_robots.conf etc/httpd/crs/base_rules/modsecurity_crs_59_outbound_blocking.conf etc/httpd/crs/base_rules/modsecurity_crs_23_request_limits.conf etc/httpd/crs/base_rules/modsecurity_35_bad_robots.data etc/httpd/crs/base_rules/modsecurity_crs_50_outbound.conf etc/httpd/crs/base_rules/modsecurity_crs_21_protocol_anomalies.conf etc/httpd/crs/base_rules/modsecurity_crs_48_local_exceptions.conf.example etc/httpd/crs/base_rules/modsecurity_crs_60_correlation.conf etc/httpd/crs/base_rules/modsecurity_crs_41_xss_attacks.conf etc/httpd/crs/base_rules/modsecurity_crs_40_generic_attacks.conf etc/httpd/crs/base_rules/modsecurity_35_scanners.data etc/httpd/crs/base_rules/modsecurity_50_outbound_malware.data etc/httpd/crs/base_rules/modsecurity_crs_41_sql_injection_attacks.conf etc/httpd/crs/base_rules/modsecurity_crs_30_http_policy.conf etc/httpd/crs/base_rules/modsecurity_crs_47_common_exceptions.conf etc/httpd/crs/base_rules/modsecurity_crs_42_tight_security.conf etc/httpd/crs/base_rules/modsecurity_40_generic_attacks.data etc/httpd/crs/base_rules/modsecurity_crs_20_protocol_violations.conf etc/httpd/crs/modsecurity_crs_10_setup.conf.example etc/httpd/crs/INSTALL etc/httpd/crs/experimental_rules/ etc/httpd/crs/experimental_rules/modsecurity_crs_11_dos_protection.conf etc/httpd/crs/experimental_rules/modsecurity_crs_40_http_parameter_pollution.conf etc/httpd/crs/experimental_rules/modsecurity_crs_40_appsensor_detection_point_2.1_request_exception.conf etc/httpd/crs/experimental_rules/modsecurity_crs_40_appsensor_detection_point_2.0_setup.conf etc/httpd/crs/experimental_rules/modsecurity_crs_16_scanner_integration.conf etc/httpd/crs/experimental_rules/modsecurity_crs_40_appsensor_detection_point_2.9_honeytrap.conf etc/httpd/crs/experimental_rules/modsecurity_crs_56_pvi_checks.conf etc/httpd/crs/experimental_rules/modsecurity_crs_11_proxy_abuse.conf etc/httpd/crs/experimental_rules/modsecurity_crs_25_cc_track_pan.conf etc/httpd/crs/experimental_rules/modsecurity_crs_55_response_profiling.conf etc/httpd/crs/experimental_rules/modsecurity_crs_40_appsensor_detection_point_3.0_end.conf etc/httpd/crs/experimental_rules/modsecurity_crs_61_ip_forensics.conf etc/httpd/crs/experimental_rules/modsecurity_crs_48_bayes_analysis.conf etc/httpd/crs/experimental_rules/modsecurity_crs_11_brute_force.conf etc/httpd/crs/experimental_rules/modsecurity_crs_46_scanner_integration.conf etc/httpd/crs/experimental_rules/modsecurity_crs_42_csp_enforcement.conf etc/httpd/crs/experimental_rules/modsecurity_crs_11_slow_dos_protection.conf etc/httpd/crs/slr_rules/ etc/httpd/crs/slr_rules/modsecurity_crs_46_slr_et_lfi_attacks.conf etc/httpd/crs/slr_rules/modsecurity_crs_46_slr_et_xss_attacks.conf etc/httpd/crs/slr_rules/modsecurity_46_slr_et_rfi.data etc/httpd/crs/slr_rules/modsecurity_46_slr_et_phpbb.data etc/httpd/crs/slr_rules/modsecurity_46_slr_et_xss.data etc/httpd/crs/slr_rules/modsecurity_46_slr_et_lfi.data etc/httpd/crs/slr_rules/modsecurity_46_slr_et_wordpress.data etc/httpd/crs/slr_rules/modsecurity_46_slr_et_sqli.data etc/httpd/crs/slr_rules/modsecurity_crs_46_slr_et_wordpress_attacks.conf etc/httpd/crs/slr_rules/modsecurity_crs_46_slr_et_sqli_attacks.conf etc/httpd/crs/slr_rules/modsecurity_crs_46_slr_et_phpbb_attacks.conf etc/httpd/crs/slr_rules/modsecurity_crs_46_slr_et_rfi_attacks.conf etc/httpd/crs/slr_rules/modsecurity_crs_46_slr_et_joomla_attacks.conf etc/httpd/crs/slr_rules/modsecurity_46_slr_et_joomla.data etc/httpd/extra/ etc/httpd/extra/modsecurity-recommended.conf.new etc/httpd/extra/unicode.mapping Slackware package /usr/src/slapt-src/network/modsecurity-apache/modsecurity-apache-2.9.1-i486-1salix.txz created. Installing package modsecurity-apache-2.9.1-i486-1salix... | ModSecurity for Apache (a web application firewall) | | ModSecurity is an open source, free web application | firewall (WAF) Apache module. WAFs are deployed to | establish an external security layer that increases | security, detects and prevents attacks before they reach | web applications. | | | Homepage: http://www.modsecurity.org/ | | |