The following packages will be installed: ossec-local Fetching README... 0%100%100%100%100%100%Done Fetching README.SLACKWARE... 0%100%100%100%100%100%Done Fetching doinst.sh... 0%100%100%100%100%100%Done Fetching gcc-fno-common-3.6.0.patch... 0%100%100%100%100%100%Done Fetching ossec-local.SlackBuild... 0%100%100%100%100%100%Done Fetching ossec-local.conf... 0%100%100%100%100%100%Done Fetching ossec-local.info... 0%100%100%100%100%100%Done Fetching ossec.logrotate... 0%100%100%100%100%100%Done Fetching slack-desc... 0%100%100%100%100%100%Done ossec-hids-3.6.0/ ossec-hids-3.6.0/.gitignore ossec-hids-3.6.0/.travis.yml ossec-hids-3.6.0/BUGS ossec-hids-3.6.0/CHANGELOG.md ossec-hids-3.6.0/CONFIG ossec-hids-3.6.0/CONTRIBUTORS ossec-hids-3.6.0/INSTALL ossec-hids-3.6.0/LICENSE ossec-hids-3.6.0/README.md ossec-hids-3.6.0/SUPPORT.md ossec-hids-3.6.0/active-response/ ossec-hids-3.6.0/active-response/cloudflare-ban.sh ossec-hids-3.6.0/active-response/disable-account.sh ossec-hids-3.6.0/active-response/firewall-drop.sh ossec-hids-3.6.0/active-response/firewalld-drop.sh ossec-hids-3.6.0/active-response/firewalls/ ossec-hids-3.6.0/active-response/firewalls/ipfw.sh ossec-hids-3.6.0/active-response/firewalls/ipfw_mac.sh ossec-hids-3.6.0/active-response/firewalls/npf.sh ossec-hids-3.6.0/active-response/firewalls/pf.sh ossec-hids-3.6.0/active-response/host-deny.sh ossec-hids-3.6.0/active-response/ip-customblock.sh ossec-hids-3.6.0/active-response/ossec-pagerduty.sh ossec-hids-3.6.0/active-response/ossec-slack.sh ossec-hids-3.6.0/active-response/ossec-tweeter.sh ossec-hids-3.6.0/active-response/restart-ossec.sh ossec-hids-3.6.0/active-response/route-null.sh ossec-hids-3.6.0/active-response/win/ ossec-hids-3.6.0/active-response/win/firewall-drop.cmd ossec-hids-3.6.0/active-response/win/netsh.cmd ossec-hids-3.6.0/active-response/win/restart-ossec.cmd ossec-hids-3.6.0/active-response/win/route-null.cmd ossec-hids-3.6.0/contrib/ ossec-hids-3.6.0/contrib/active-list.pl ossec-hids-3.6.0/contrib/add_localfile.sh ossec-hids-3.6.0/contrib/compile_alerts.pl ossec-hids-3.6.0/contrib/compile_alerts.txt ossec-hids-3.6.0/contrib/config2xml ossec-hids-3.6.0/contrib/debian-packages/ ossec-hids-3.6.0/contrib/debian-packages/Readme.txt ossec-hids-3.6.0/contrib/debian-packages/generate_ossec.sh ossec-hids-3.6.0/contrib/debian-packages/ossec-hids-agent/ ossec-hids-3.6.0/contrib/debian-packages/ossec-hids-agent/debian/ ossec-hids-3.6.0/contrib/debian-packages/ossec-hids-agent/debian/changelog ossec-hids-3.6.0/contrib/debian-packages/ossec-hids-agent/debian/compat ossec-hids-3.6.0/contrib/debian-packages/ossec-hids-agent/debian/conffiles ossec-hids-3.6.0/contrib/debian-packages/ossec-hids-agent/debian/control ossec-hids-3.6.0/contrib/debian-packages/ossec-hids-agent/debian/copyright ossec-hids-3.6.0/contrib/debian-packages/ossec-hids-agent/debian/ossec-hids-agent.lintian-overrides ossec-hids-3.6.0/contrib/debian-packages/ossec-hids-agent/debian/patches/ ossec-hids-3.6.0/contrib/debian-packages/ossec-hids-agent/debian/patches/01_makefile.patch ossec-hids-3.6.0/contrib/debian-packages/ossec-hids-agent/debian/patches/02_ossec-agent.conf.patch ossec-hids-3.6.0/contrib/debian-packages/ossec-hids-agent/debian/patches/series ossec-hids-3.6.0/contrib/debian-packages/ossec-hids-agent/debian/postinst ossec-hids-3.6.0/contrib/debian-packages/ossec-hids-agent/debian/postrm ossec-hids-3.6.0/contrib/debian-packages/ossec-hids-agent/debian/preinst ossec-hids-3.6.0/contrib/debian-packages/ossec-hids-agent/debian/rules ossec-hids-3.6.0/contrib/debian-packages/ossec-hids-agent/debian/source/ ossec-hids-3.6.0/contrib/debian-packages/ossec-hids-agent/debian/source/format ossec-hids-3.6.0/contrib/debian-packages/ossec-hids-agent/debian/templates ossec-hids-3.6.0/contrib/debian-packages/ossec-hids/ ossec-hids-3.6.0/contrib/debian-packages/ossec-hids/debian/ ossec-hids-3.6.0/contrib/debian-packages/ossec-hids/debian/changelog ossec-hids-3.6.0/contrib/debian-packages/ossec-hids/debian/compat ossec-hids-3.6.0/contrib/debian-packages/ossec-hids/debian/conffiles ossec-hids-3.6.0/contrib/debian-packages/ossec-hids/debian/control ossec-hids-3.6.0/contrib/debian-packages/ossec-hids/debian/copyright ossec-hids-3.6.0/contrib/debian-packages/ossec-hids/debian/ossec-hids.lintian-overrides ossec-hids-3.6.0/contrib/debian-packages/ossec-hids/debian/patches/ ossec-hids-3.6.0/contrib/debian-packages/ossec-hids/debian/patches/01_makefile.patch ossec-hids-3.6.0/contrib/debian-packages/ossec-hids/debian/patches/02_ossec-server.conf.patch ossec-hids-3.6.0/contrib/debian-packages/ossec-hids/debian/patches/series ossec-hids-3.6.0/contrib/debian-packages/ossec-hids/debian/postinst ossec-hids-3.6.0/contrib/debian-packages/ossec-hids/debian/postrm ossec-hids-3.6.0/contrib/debian-packages/ossec-hids/debian/preinst ossec-hids-3.6.0/contrib/debian-packages/ossec-hids/debian/rules ossec-hids-3.6.0/contrib/debian-packages/ossec-hids/debian/source/ ossec-hids-3.6.0/contrib/debian-packages/ossec-hids/debian/source/format ossec-hids-3.6.0/contrib/debian-packages/ossec-hids/debian/templates ossec-hids-3.6.0/contrib/iis-logs.bat ossec-hids-3.6.0/contrib/logtesting/ ossec-hids-3.6.0/contrib/logtesting/1/ ossec-hids-3.6.0/contrib/logtesting/1/log ossec-hids-3.6.0/contrib/logtesting/1/res ossec-hids-3.6.0/contrib/logtesting/10/ ossec-hids-3.6.0/contrib/logtesting/10/log ossec-hids-3.6.0/contrib/logtesting/10/res ossec-hids-3.6.0/contrib/logtesting/11/ ossec-hids-3.6.0/contrib/logtesting/11/log ossec-hids-3.6.0/contrib/logtesting/11/res ossec-hids-3.6.0/contrib/logtesting/12/ ossec-hids-3.6.0/contrib/logtesting/12/log ossec-hids-3.6.0/contrib/logtesting/12/res ossec-hids-3.6.0/contrib/logtesting/13/ ossec-hids-3.6.0/contrib/logtesting/13/log ossec-hids-3.6.0/contrib/logtesting/13/res ossec-hids-3.6.0/contrib/logtesting/14/ ossec-hids-3.6.0/contrib/logtesting/14/log ossec-hids-3.6.0/contrib/logtesting/14/res ossec-hids-3.6.0/contrib/logtesting/15/ ossec-hids-3.6.0/contrib/logtesting/15/log ossec-hids-3.6.0/contrib/logtesting/15/res ossec-hids-3.6.0/contrib/logtesting/16/ ossec-hids-3.6.0/contrib/logtesting/16/log ossec-hids-3.6.0/contrib/logtesting/16/res ossec-hids-3.6.0/contrib/logtesting/17/ ossec-hids-3.6.0/contrib/logtesting/17/log ossec-hids-3.6.0/contrib/logtesting/17/res ossec-hids-3.6.0/contrib/logtesting/18/ ossec-hids-3.6.0/contrib/logtesting/18/log ossec-hids-3.6.0/contrib/logtesting/18/res ossec-hids-3.6.0/contrib/logtesting/19/ ossec-hids-3.6.0/contrib/logtesting/19/log ossec-hids-3.6.0/contrib/logtesting/19/res ossec-hids-3.6.0/contrib/logtesting/2/ ossec-hids-3.6.0/contrib/logtesting/2/log ossec-hids-3.6.0/contrib/logtesting/2/res ossec-hids-3.6.0/contrib/logtesting/20/ ossec-hids-3.6.0/contrib/logtesting/20/log ossec-hids-3.6.0/contrib/logtesting/20/res ossec-hids-3.6.0/contrib/logtesting/21/ ossec-hids-3.6.0/contrib/logtesting/21/log ossec-hids-3.6.0/contrib/logtesting/21/res ossec-hids-3.6.0/contrib/logtesting/22/ ossec-hids-3.6.0/contrib/logtesting/22/log ossec-hids-3.6.0/contrib/logtesting/22/res ossec-hids-3.6.0/contrib/logtesting/23/ ossec-hids-3.6.0/contrib/logtesting/23/log ossec-hids-3.6.0/contrib/logtesting/23/res ossec-hids-3.6.0/contrib/logtesting/24/ ossec-hids-3.6.0/contrib/logtesting/24/log ossec-hids-3.6.0/contrib/logtesting/24/res ossec-hids-3.6.0/contrib/logtesting/25/ ossec-hids-3.6.0/contrib/logtesting/25/log ossec-hids-3.6.0/contrib/logtesting/25/res ossec-hids-3.6.0/contrib/logtesting/26/ ossec-hids-3.6.0/contrib/logtesting/26/log ossec-hids-3.6.0/contrib/logtesting/26/res ossec-hids-3.6.0/contrib/logtesting/27/ ossec-hids-3.6.0/contrib/logtesting/27/log ossec-hids-3.6.0/contrib/logtesting/27/res ossec-hids-3.6.0/contrib/logtesting/28/ ossec-hids-3.6.0/contrib/logtesting/28/log ossec-hids-3.6.0/contrib/logtesting/28/res ossec-hids-3.6.0/contrib/logtesting/29/ ossec-hids-3.6.0/contrib/logtesting/29/log ossec-hids-3.6.0/contrib/logtesting/29/res ossec-hids-3.6.0/contrib/logtesting/3/ ossec-hids-3.6.0/contrib/logtesting/3/log ossec-hids-3.6.0/contrib/logtesting/3/res ossec-hids-3.6.0/contrib/logtesting/30/ ossec-hids-3.6.0/contrib/logtesting/30/log ossec-hids-3.6.0/contrib/logtesting/30/res ossec-hids-3.6.0/contrib/logtesting/31/ ossec-hids-3.6.0/contrib/logtesting/31/log ossec-hids-3.6.0/contrib/logtesting/31/res ossec-hids-3.6.0/contrib/logtesting/32/ ossec-hids-3.6.0/contrib/logtesting/32/log ossec-hids-3.6.0/contrib/logtesting/32/res ossec-hids-3.6.0/contrib/logtesting/33/ ossec-hids-3.6.0/contrib/logtesting/33/log ossec-hids-3.6.0/contrib/logtesting/33/res ossec-hids-3.6.0/contrib/logtesting/34/ ossec-hids-3.6.0/contrib/logtesting/34/log ossec-hids-3.6.0/contrib/logtesting/34/res ossec-hids-3.6.0/contrib/logtesting/35/ ossec-hids-3.6.0/contrib/logtesting/35/log ossec-hids-3.6.0/contrib/logtesting/35/res ossec-hids-3.6.0/contrib/logtesting/36/ ossec-hids-3.6.0/contrib/logtesting/36/log ossec-hids-3.6.0/contrib/logtesting/36/res ossec-hids-3.6.0/contrib/logtesting/37/ ossec-hids-3.6.0/contrib/logtesting/37/log ossec-hids-3.6.0/contrib/logtesting/37/res ossec-hids-3.6.0/contrib/logtesting/38/ ossec-hids-3.6.0/contrib/logtesting/38/log ossec-hids-3.6.0/contrib/logtesting/38/res ossec-hids-3.6.0/contrib/logtesting/39/ ossec-hids-3.6.0/contrib/logtesting/39/log ossec-hids-3.6.0/contrib/logtesting/39/res ossec-hids-3.6.0/contrib/logtesting/4/ ossec-hids-3.6.0/contrib/logtesting/4/log ossec-hids-3.6.0/contrib/logtesting/4/res ossec-hids-3.6.0/contrib/logtesting/40/ ossec-hids-3.6.0/contrib/logtesting/40/log ossec-hids-3.6.0/contrib/logtesting/40/res ossec-hids-3.6.0/contrib/logtesting/41/ ossec-hids-3.6.0/contrib/logtesting/41/log ossec-hids-3.6.0/contrib/logtesting/41/res ossec-hids-3.6.0/contrib/logtesting/42/ ossec-hids-3.6.0/contrib/logtesting/42/log ossec-hids-3.6.0/contrib/logtesting/42/res ossec-hids-3.6.0/contrib/logtesting/43/ ossec-hids-3.6.0/contrib/logtesting/43/log ossec-hids-3.6.0/contrib/logtesting/43/res ossec-hids-3.6.0/contrib/logtesting/44/ ossec-hids-3.6.0/contrib/logtesting/44/log ossec-hids-3.6.0/contrib/logtesting/44/res ossec-hids-3.6.0/contrib/logtesting/5/ ossec-hids-3.6.0/contrib/logtesting/5/log ossec-hids-3.6.0/contrib/logtesting/5/res ossec-hids-3.6.0/contrib/logtesting/6/ ossec-hids-3.6.0/contrib/logtesting/6/log ossec-hids-3.6.0/contrib/logtesting/6/res ossec-hids-3.6.0/contrib/logtesting/7/ ossec-hids-3.6.0/contrib/logtesting/7/log ossec-hids-3.6.0/contrib/logtesting/7/res ossec-hids-3.6.0/contrib/logtesting/8/ ossec-hids-3.6.0/contrib/logtesting/8/log ossec-hids-3.6.0/contrib/logtesting/8/res ossec-hids-3.6.0/contrib/logtesting/9/ ossec-hids-3.6.0/contrib/logtesting/9/log ossec-hids-3.6.0/contrib/logtesting/9/res ossec-hids-3.6.0/contrib/logtesting/dotests.sh ossec-hids-3.6.0/contrib/ossec-batch-manager.pl ossec-hids-3.6.0/contrib/ossec-configure ossec-hids-3.6.0/contrib/ossec-eps.sh ossec-hids-3.6.0/contrib/ossec-pcre2-config.pl ossec-hids-3.6.0/contrib/ossec-testing/ ossec-hids-3.6.0/contrib/ossec-testing/runtests.py ossec-hids-3.6.0/contrib/ossec-testing/tests/ ossec-hids-3.6.0/contrib/ossec-testing/tests/apache.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/apparmor.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/asterisk.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/cimserver.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/cisco_ios.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/cpanel.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/dnsmasq.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/doas.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/dovecot.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/dpkg.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/dropbear.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/exim.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/firewalld.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/mailscanner.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/modsecurity.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/named.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/netscreen.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/nginx.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/openbsd-dhcpd.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/openbsd-httpd.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/openbsd.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/opensmtpd.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/ossec.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/pam.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/postfix.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/proftpd.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/rsh.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/samba.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/sshd.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/su.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/sudo.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/syslog.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/sysmon.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/systemd.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/unbound.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/vsftpd.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/web_appsec.ini ossec-hids-3.6.0/contrib/ossec-testing/tests/web_rules.ini ossec-hids-3.6.0/contrib/ossec2mysql.conf ossec-hids-3.6.0/contrib/ossec2mysql.pl ossec-hids-3.6.0/contrib/ossec2mysql.sql ossec-hids-3.6.0/contrib/ossec2mysqld.pl ossec-hids-3.6.0/contrib/ossec2rss.php ossec-hids-3.6.0/contrib/ossec_report.txt ossec-hids-3.6.0/contrib/ossec_report_contrib.pl ossec-hids-3.6.0/contrib/ossec_rules_list.py ossec-hids-3.6.0/contrib/ossecmysql.pm ossec-hids-3.6.0/contrib/ossectop.pl ossec-hids-3.6.0/contrib/rename_agent.sh ossec-hids-3.6.0/contrib/renumber_agent.sh ossec-hids-3.6.0/contrib/selinux/ ossec-hids-3.6.0/contrib/selinux/README.md ossec-hids-3.6.0/contrib/selinux/ossec_agent.pp.bz2 ossec-hids-3.6.0/contrib/selinux/ossec_agent/ ossec-hids-3.6.0/contrib/selinux/ossec_agent/ossec_agent.fc ossec-hids-3.6.0/contrib/selinux/ossec_agent/ossec_agent.if ossec-hids-3.6.0/contrib/selinux/ossec_agent/ossec_agent.te ossec-hids-3.6.0/contrib/snapcraft/ ossec-hids-3.6.0/contrib/snapcraft/files/ ossec-hids-3.6.0/contrib/snapcraft/files/bin/ ossec-hids-3.6.0/contrib/snapcraft/files/bin/wrapper ossec-hids-3.6.0/contrib/snapcraft/snap/ ossec-hids-3.6.0/contrib/snapcraft/snap/snapcraft.yaml ossec-hids-3.6.0/contrib/specs/ ossec-hids-3.6.0/contrib/specs/agent/ ossec-hids-3.6.0/contrib/specs/agent/ossec-hids-agent.spec ossec-hids-3.6.0/contrib/specs/agent/preloaded-vars.conf ossec-hids-3.6.0/contrib/specs/getattr.pl ossec-hids-3.6.0/contrib/specs/local/ ossec-hids-3.6.0/contrib/specs/local/ossec-hids-local.spec ossec-hids-3.6.0/contrib/specs/local/preloaded-vars.conf ossec-hids-3.6.0/contrib/specs/remove_ossec ossec-hids-3.6.0/contrib/specs/server/ ossec-hids-3.6.0/contrib/specs/server/ossec-hids-server.spec ossec-hids-3.6.0/contrib/specs/server/preloaded-vars.conf ossec-hids-3.6.0/contrib/util.sh ossec-hids-3.6.0/contrib/version_bump.sh ossec-hids-3.6.0/contrib/zeromq_pubsub.py ossec-hids-3.6.0/doc/ ossec-hids-3.6.0/doc/README.config ossec-hids-3.6.0/doc/active-response-internal.txt ossec-hids-3.6.0/doc/active-response.txt ossec-hids-3.6.0/doc/br/ ossec-hids-3.6.0/doc/br/INSTALL.br ossec-hids-3.6.0/doc/br/README.config ossec-hids-3.6.0/doc/br/TRANSLATION ossec-hids-3.6.0/doc/br/active-response-internal.txt ossec-hids-3.6.0/doc/br/active-response.txt ossec-hids-3.6.0/doc/br/logs.txt ossec-hids-3.6.0/doc/br/manager.txt ossec-hids-3.6.0/doc/br/rootcheck.txt ossec-hids-3.6.0/doc/br/rule_ids.txt ossec-hids-3.6.0/doc/br/rules.txt ossec-hids-3.6.0/doc/logs.txt ossec-hids-3.6.0/doc/manage_agents.txt ossec-hids-3.6.0/doc/manager.txt ossec-hids-3.6.0/doc/nmap.txt ossec-hids-3.6.0/doc/pl/ ossec-hids-3.6.0/doc/pl/INSTALL.pl ossec-hids-3.6.0/doc/pl/README.config ossec-hids-3.6.0/doc/pl/TRANSLATION ossec-hids-3.6.0/doc/pl/active-response-internal.txt ossec-hids-3.6.0/doc/pl/active-response.txt ossec-hids-3.6.0/doc/pl/logs.txt ossec-hids-3.6.0/doc/pl/manager.txt ossec-hids-3.6.0/doc/pl/rootcheck.txt ossec-hids-3.6.0/doc/pl/rule_ids.txt ossec-hids-3.6.0/doc/pl/rules.txt ossec-hids-3.6.0/doc/rootcheck.txt ossec-hids-3.6.0/doc/rule_ids.txt ossec-hids-3.6.0/doc/rules.txt ossec-hids-3.6.0/etc/ ossec-hids-3.6.0/etc/decoder.xml ossec-hids-3.6.0/etc/internal_options.conf ossec-hids-3.6.0/etc/local_internal_options-win.conf ossec-hids-3.6.0/etc/local_internal_options.conf ossec-hids-3.6.0/etc/ossec-agent.conf ossec-hids-3.6.0/etc/ossec-local.conf ossec-hids-3.6.0/etc/ossec-server.conf ossec-hids-3.6.0/etc/ossec.conf ossec-hids-3.6.0/etc/preloaded-vars.conf.example ossec-hids-3.6.0/etc/rules/ ossec-hids-3.6.0/etc/rules/apache_rules.xml ossec-hids-3.6.0/etc/rules/apparmor_rules.xml ossec-hids-3.6.0/etc/rules/arpwatch_rules.xml ossec-hids-3.6.0/etc/rules/asterisk_rules.xml ossec-hids-3.6.0/etc/rules/attack_rules.xml ossec-hids-3.6.0/etc/rules/cimserver_rules.xml ossec-hids-3.6.0/etc/rules/cisco-ios_rules.xml ossec-hids-3.6.0/etc/rules/clam_av_rules.xml ossec-hids-3.6.0/etc/rules/courier_rules.xml ossec-hids-3.6.0/etc/rules/dnsmasq_rules.xml ossec-hids-3.6.0/etc/rules/dovecot_rules.xml ossec-hids-3.6.0/etc/rules/dropbear_rules.xml ossec-hids-3.6.0/etc/rules/exim_rules.xml ossec-hids-3.6.0/etc/rules/firewall_rules.xml ossec-hids-3.6.0/etc/rules/firewalld_rules.xml ossec-hids-3.6.0/etc/rules/ftpd_rules.xml ossec-hids-3.6.0/etc/rules/hordeimp_rules.xml ossec-hids-3.6.0/etc/rules/ids_rules.xml ossec-hids-3.6.0/etc/rules/imapd_rules.xml ossec-hids-3.6.0/etc/rules/kesl_rules.xml ossec-hids-3.6.0/etc/rules/last_rootlogin_rules.xml ossec-hids-3.6.0/etc/rules/linux_usbdetect_rules.xml ossec-hids-3.6.0/etc/rules/local_rules.xml ossec-hids-3.6.0/etc/rules/log-entries/ ossec-hids-3.6.0/etc/rules/log-entries/101 ossec-hids-3.6.0/etc/rules/log-entries/1101 ossec-hids-3.6.0/etc/rules/log-entries/1301_1302_1303 ossec-hids-3.6.0/etc/rules/log-entries/1401 ossec-hids-3.6.0/etc/rules/log-entries/1402 ossec-hids-3.6.0/etc/rules/log-entries/1602 ossec-hids-3.6.0/etc/rules/log-entries/1603 ossec-hids-3.6.0/etc/rules/log-entries/1607 ossec-hids-3.6.0/etc/rules/log-entries/1609 ossec-hids-3.6.0/etc/rules/log-entries/1901 ossec-hids-3.6.0/etc/rules/log-entries/1902 ossec-hids-3.6.0/etc/rules/log-entries/1903 ossec-hids-3.6.0/etc/rules/log-entries/1905 ossec-hids-3.6.0/etc/rules/log-entries/201 ossec-hids-3.6.0/etc/rules/log-entries/202 ossec-hids-3.6.0/etc/rules/log-entries/204 ossec-hids-3.6.0/etc/rules/log-entries/2501 ossec-hids-3.6.0/etc/rules/log-entries/2601 ossec-hids-3.6.0/etc/rules/log-entries/301 ossec-hids-3.6.0/etc/rules/log-entries/401 ossec-hids-3.6.0/etc/rules/log-entries/403 ossec-hids-3.6.0/etc/rules/log-entries/408 ossec-hids-3.6.0/etc/rules/log-entries/409 ossec-hids-3.6.0/etc/rules/log-entries/access-control ossec-hids-3.6.0/etc/rules/log-entries/apache-error.logs ossec-hids-3.6.0/etc/rules/log-entries/cisco-ios-ids ossec-hids-3.6.0/etc/rules/log-entries/ciscoios ossec-hids-3.6.0/etc/rules/log-entries/ftpd ossec-hids-3.6.0/etc/rules/log-entries/iis6 ossec-hids-3.6.0/etc/rules/log-entries/imapd ossec-hids-3.6.0/etc/rules/log-entries/kernel ossec-hids-3.6.0/etc/rules/log-entries/mail-alerts ossec-hids-3.6.0/etc/rules/log-entries/mail-errors ossec-hids-3.6.0/etc/rules/log-entries/ns1 ossec-hids-3.6.0/etc/rules/log-entries/proftpd ossec-hids-3.6.0/etc/rules/log-entries/smbd ossec-hids-3.6.0/etc/rules/log-entries/spamd ossec-hids-3.6.0/etc/rules/log-entries/sshd ossec-hids-3.6.0/etc/rules/log-entries/symantecws ossec-hids-3.6.0/etc/rules/log-entries/telnetd ossec-hids-3.6.0/etc/rules/log-entries/unkown ossec-hids-3.6.0/etc/rules/log-entries/vpn.log ossec-hids-3.6.0/etc/rules/log-entries/vpopmail ossec-hids-3.6.0/etc/rules/log-entries/worms ossec-hids-3.6.0/etc/rules/log-entries/xferlog ossec-hids-3.6.0/etc/rules/mailscanner_rules.xml ossec-hids-3.6.0/etc/rules/mcafee_av_rules.xml ossec-hids-3.6.0/etc/rules/mhn_cowrie_rules.xml ossec-hids-3.6.0/etc/rules/mhn_dionaea_rules.xml ossec-hids-3.6.0/etc/rules/ms-exchange_rules.xml ossec-hids-3.6.0/etc/rules/ms-se_rules.xml ossec-hids-3.6.0/etc/rules/ms1016_usbdetect_rules.xml ossec-hids-3.6.0/etc/rules/ms_dhcp_rules.xml ossec-hids-3.6.0/etc/rules/ms_firewall_rules.xml ossec-hids-3.6.0/etc/rules/ms_ftpd_rules.xml ossec-hids-3.6.0/etc/rules/ms_ipsec_rules.xml ossec-hids-3.6.0/etc/rules/ms_powershell_rules.xml ossec-hids-3.6.0/etc/rules/msauth_rules.xml ossec-hids-3.6.0/etc/rules/mysql_rules.xml ossec-hids-3.6.0/etc/rules/named_rules.xml ossec-hids-3.6.0/etc/rules/netscreenfw_rules.xml ossec-hids-3.6.0/etc/rules/nginx_rules.xml ossec-hids-3.6.0/etc/rules/nsd_rules.xml ossec-hids-3.6.0/etc/rules/openbsd-dhcpd_rules.xml ossec-hids-3.6.0/etc/rules/openbsd_rules.xml ossec-hids-3.6.0/etc/rules/opensmtpd_rules.xml ossec-hids-3.6.0/etc/rules/ossec_rules.xml ossec-hids-3.6.0/etc/rules/owncloud_rules.xml ossec-hids-3.6.0/etc/rules/pam_rules.xml ossec-hids-3.6.0/etc/rules/php_rules.xml ossec-hids-3.6.0/etc/rules/pix_rules.xml ossec-hids-3.6.0/etc/rules/policy_rules.xml ossec-hids-3.6.0/etc/rules/postfix_rules.xml ossec-hids-3.6.0/etc/rules/postgresql_rules.xml ossec-hids-3.6.0/etc/rules/proftpd_rules.xml ossec-hids-3.6.0/etc/rules/proxmox-ve_rules.xml ossec-hids-3.6.0/etc/rules/psad_rules.xml ossec-hids-3.6.0/etc/rules/pure-ftpd_rules.xml ossec-hids-3.6.0/etc/rules/racoon_rules.xml ossec-hids-3.6.0/etc/rules/roundcube_rules.xml ossec-hids-3.6.0/etc/rules/rules_config.xml ossec-hids-3.6.0/etc/rules/sendmail_rules.xml ossec-hids-3.6.0/etc/rules/smbd_rules.xml ossec-hids-3.6.0/etc/rules/solaris_bsm_rules.xml ossec-hids-3.6.0/etc/rules/sonicwall_rules.xml ossec-hids-3.6.0/etc/rules/spamd_rules.xml ossec-hids-3.6.0/etc/rules/squid_rules.xml ossec-hids-3.6.0/etc/rules/sshd_rules.xml ossec-hids-3.6.0/etc/rules/symantec-av_rules.xml ossec-hids-3.6.0/etc/rules/symantec-ws_rules.xml ossec-hids-3.6.0/etc/rules/syslog_rules.xml ossec-hids-3.6.0/etc/rules/sysmon_rules.xml ossec-hids-3.6.0/etc/rules/systemd_rules.xml ossec-hids-3.6.0/etc/rules/telnetd_rules.xml ossec-hids-3.6.0/etc/rules/topleveldomain_rules.xml ossec-hids-3.6.0/etc/rules/translated/ ossec-hids-3.6.0/etc/rules/translated/pure_ftpd/ ossec-hids-3.6.0/etc/rules/translated/pure_ftpd/pure-ftpd_rules_da.xml ossec-hids-3.6.0/etc/rules/translated/pure_ftpd/pure-ftpd_rules_de.xml ossec-hids-3.6.0/etc/rules/translated/pure_ftpd/pure-ftpd_rules_en.xml ossec-hids-3.6.0/etc/rules/translated/pure_ftpd/pure-ftpd_rules_es.xml ossec-hids-3.6.0/etc/rules/translated/pure_ftpd/pure-ftpd_rules_fr.xml ossec-hids-3.6.0/etc/rules/translated/pure_ftpd/pure-ftpd_rules_fr_funny.xml ossec-hids-3.6.0/etc/rules/translated/pure_ftpd/pure-ftpd_rules_it.xml ossec-hids-3.6.0/etc/rules/translated/pure_ftpd/pure-ftpd_rules_nl.xml ossec-hids-3.6.0/etc/rules/translated/pure_ftpd/pure-ftpd_rules_no.xml ossec-hids-3.6.0/etc/rules/translated/pure_ftpd/pure-ftpd_rules_pt_br.xml ossec-hids-3.6.0/etc/rules/translated/pure_ftpd/pure-ftpd_rules_ro.xml ossec-hids-3.6.0/etc/rules/translated/pure_ftpd/pure-ftpd_rules_sk.xml ossec-hids-3.6.0/etc/rules/translated/pure_ftpd/pure-ftpd_rules_sv.xml ossec-hids-3.6.0/etc/rules/translated/pure_ftpd/pure-ftpd_rules_tr.xml ossec-hids-3.6.0/etc/rules/trend-osce_rules.xml ossec-hids-3.6.0/etc/rules/unbound_rules.xml ossec-hids-3.6.0/etc/rules/vmpop3d_rules.xml ossec-hids-3.6.0/etc/rules/vmware_rules.xml ossec-hids-3.6.0/etc/rules/vpn_concentrator_rules.xml ossec-hids-3.6.0/etc/rules/vpopmail_rules.xml ossec-hids-3.6.0/etc/rules/vsftpd_rules.xml ossec-hids-3.6.0/etc/rules/web_appsec_rules.xml ossec-hids-3.6.0/etc/rules/web_rules.xml ossec-hids-3.6.0/etc/rules/wordpress_rules.xml ossec-hids-3.6.0/etc/rules/zeus_rules.xml ossec-hids-3.6.0/etc/templates/ ossec-hids-3.6.0/etc/templates/br/ ossec-hids-3.6.0/etc/templates/br/errors/ ossec-hids-3.6.0/etc/templates/br/errors/0x1-location.txt ossec-hids-3.6.0/etc/templates/br/errors/0x2-beroot.txt ossec-hids-3.6.0/etc/templates/br/errors/0x3-dependencies.txt ossec-hids-3.6.0/etc/templates/br/errors/0x4-installtype.txt ossec-hids-3.6.0/etc/templates/br/errors/0x5-build.txt ossec-hids-3.6.0/etc/templates/br/language.txt ossec-hids-3.6.0/etc/templates/br/messages.txt ossec-hids-3.6.0/etc/templates/br/messages/ ossec-hids-3.6.0/etc/templates/br/messages/0x101-initial.txt ossec-hids-3.6.0/etc/templates/br/messages/0x102-installhelp.txt ossec-hids-3.6.0/etc/templates/br/messages/0x103-thanksforusing.txt ossec-hids-3.6.0/etc/templates/br/messages/0x104-client.txt ossec-hids-3.6.0/etc/templates/br/messages/0x105-noboot.txt ossec-hids-3.6.0/etc/templates/br/messages/0x106-logs.txt ossec-hids-3.6.0/etc/templates/br/messages/0x107-ar.txt ossec-hids-3.6.0/etc/templates/br/messages/0x108-ar-enabled.txt ossec-hids-3.6.0/etc/templates/cn/ ossec-hids-3.6.0/etc/templates/cn/errors/ ossec-hids-3.6.0/etc/templates/cn/errors/0x1-location.txt ossec-hids-3.6.0/etc/templates/cn/errors/0x2-beroot.txt ossec-hids-3.6.0/etc/templates/cn/errors/0x3-dependencies.txt ossec-hids-3.6.0/etc/templates/cn/errors/0x4-installtype.txt ossec-hids-3.6.0/etc/templates/cn/errors/0x5-build.txt ossec-hids-3.6.0/etc/templates/cn/language.txt ossec-hids-3.6.0/etc/templates/cn/messages.txt ossec-hids-3.6.0/etc/templates/cn/messages/ ossec-hids-3.6.0/etc/templates/cn/messages/0x101-initial.txt ossec-hids-3.6.0/etc/templates/cn/messages/0x102-installhelp.txt ossec-hids-3.6.0/etc/templates/cn/messages/0x103-thanksforusing.txt ossec-hids-3.6.0/etc/templates/cn/messages/0x104-client.txt ossec-hids-3.6.0/etc/templates/cn/messages/0x105-noboot.txt ossec-hids-3.6.0/etc/templates/cn/messages/0x106-logs.txt ossec-hids-3.6.0/etc/templates/cn/messages/0x107-ar.txt ossec-hids-3.6.0/etc/templates/cn/messages/0x108-ar-enabled.txt ossec-hids-3.6.0/etc/templates/config/ ossec-hids-3.6.0/etc/templates/config/active-response.template ossec-hids-3.6.0/etc/templates/config/apache-logs.template ossec-hids-3.6.0/etc/templates/config/ar-disable-account.template ossec-hids-3.6.0/etc/templates/config/ar-firewall-drop.template ossec-hids-3.6.0/etc/templates/config/ar-host-deny.template ossec-hids-3.6.0/etc/templates/config/ar-routenull.template ossec-hids-3.6.0/etc/templates/config/pgsql-logs.template ossec-hids-3.6.0/etc/templates/config/rootcheck.template ossec-hids-3.6.0/etc/templates/config/rules.template ossec-hids-3.6.0/etc/templates/config/snort-logs.template ossec-hids-3.6.0/etc/templates/config/syscheck.template ossec-hids-3.6.0/etc/templates/config/syslog-logs.template ossec-hids-3.6.0/etc/templates/de/ ossec-hids-3.6.0/etc/templates/de/errors/ ossec-hids-3.6.0/etc/templates/de/errors/0x1-location.txt ossec-hids-3.6.0/etc/templates/de/errors/0x2-beroot.txt ossec-hids-3.6.0/etc/templates/de/errors/0x3-dependencies.txt ossec-hids-3.6.0/etc/templates/de/errors/0x4-installtype.txt ossec-hids-3.6.0/etc/templates/de/errors/0x5-build.txt ossec-hids-3.6.0/etc/templates/de/language.txt ossec-hids-3.6.0/etc/templates/de/messages.txt ossec-hids-3.6.0/etc/templates/de/messages/ ossec-hids-3.6.0/etc/templates/de/messages/0x101-initial.txt ossec-hids-3.6.0/etc/templates/de/messages/0x102-installhelp.txt ossec-hids-3.6.0/etc/templates/de/messages/0x103-thanksforusing.txt ossec-hids-3.6.0/etc/templates/de/messages/0x104-client.txt ossec-hids-3.6.0/etc/templates/de/messages/0x105-noboot.txt ossec-hids-3.6.0/etc/templates/de/messages/0x106-logs.txt ossec-hids-3.6.0/etc/templates/de/messages/0x107-ar.txt ossec-hids-3.6.0/etc/templates/de/messages/0x108-ar-enabled.txt ossec-hids-3.6.0/etc/templates/el/ ossec-hids-3.6.0/etc/templates/el/errors/ ossec-hids-3.6.0/etc/templates/el/errors/0x1-location.txt ossec-hids-3.6.0/etc/templates/el/errors/0x2-beroot.txt ossec-hids-3.6.0/etc/templates/el/errors/0x3-dependencies.txt ossec-hids-3.6.0/etc/templates/el/errors/0x4-installtype.txt ossec-hids-3.6.0/etc/templates/el/errors/0x5-build.txt ossec-hids-3.6.0/etc/templates/el/language.txt ossec-hids-3.6.0/etc/templates/el/messages.txt ossec-hids-3.6.0/etc/templates/el/messages/ ossec-hids-3.6.0/etc/templates/el/messages/0x101-initial.txt ossec-hids-3.6.0/etc/templates/el/messages/0x102-installhelp.txt ossec-hids-3.6.0/etc/templates/el/messages/0x103-thanksforusing.txt ossec-hids-3.6.0/etc/templates/el/messages/0x104-client.txt ossec-hids-3.6.0/etc/templates/el/messages/0x105-noboot.txt ossec-hids-3.6.0/etc/templates/el/messages/0x106-logs.txt ossec-hids-3.6.0/etc/templates/el/messages/0x107-ar.txt ossec-hids-3.6.0/etc/templates/el/messages/0x108-ar-enabled.txt ossec-hids-3.6.0/etc/templates/en/ ossec-hids-3.6.0/etc/templates/en/errors/ ossec-hids-3.6.0/etc/templates/en/errors/0x1-location.txt ossec-hids-3.6.0/etc/templates/en/errors/0x2-beroot.txt ossec-hids-3.6.0/etc/templates/en/errors/0x3-dependencies.txt ossec-hids-3.6.0/etc/templates/en/errors/0x4-installtype.txt ossec-hids-3.6.0/etc/templates/en/errors/0x5-build.txt ossec-hids-3.6.0/etc/templates/en/language.txt ossec-hids-3.6.0/etc/templates/en/messages.txt ossec-hids-3.6.0/etc/templates/en/messages/ ossec-hids-3.6.0/etc/templates/en/messages/0x101-initial.txt ossec-hids-3.6.0/etc/templates/en/messages/0x102-installhelp.txt ossec-hids-3.6.0/etc/templates/en/messages/0x103-thanksforusing.txt ossec-hids-3.6.0/etc/templates/en/messages/0x104-client.txt ossec-hids-3.6.0/etc/templates/en/messages/0x105-noboot.txt ossec-hids-3.6.0/etc/templates/en/messages/0x106-logs.txt ossec-hids-3.6.0/etc/templates/en/messages/0x107-ar.txt ossec-hids-3.6.0/etc/templates/en/messages/0x108-ar-enabled.txt ossec-hids-3.6.0/etc/templates/es/ ossec-hids-3.6.0/etc/templates/es/errors/ ossec-hids-3.6.0/etc/templates/es/errors/0x1-location.txt ossec-hids-3.6.0/etc/templates/es/errors/0x2-beroot.txt ossec-hids-3.6.0/etc/templates/es/errors/0x3-dependencies.txt ossec-hids-3.6.0/etc/templates/es/errors/0x4-installtype.txt ossec-hids-3.6.0/etc/templates/es/errors/0x5-build.txt ossec-hids-3.6.0/etc/templates/es/language.txt ossec-hids-3.6.0/etc/templates/es/messages.txt ossec-hids-3.6.0/etc/templates/es/messages/ ossec-hids-3.6.0/etc/templates/es/messages/0x101-initial.txt ossec-hids-3.6.0/etc/templates/es/messages/0x102-installhelp.txt ossec-hids-3.6.0/etc/templates/es/messages/0x103-thanksforusing.txt ossec-hids-3.6.0/etc/templates/es/messages/0x104-client.txt ossec-hids-3.6.0/etc/templates/es/messages/0x105-noboot.txt ossec-hids-3.6.0/etc/templates/es/messages/0x106-logs.txt ossec-hids-3.6.0/etc/templates/es/messages/0x107-ar.txt ossec-hids-3.6.0/etc/templates/es/messages/0x108-ar-enabled.txt ossec-hids-3.6.0/etc/templates/fr/ ossec-hids-3.6.0/etc/templates/fr/errors/ ossec-hids-3.6.0/etc/templates/fr/errors/0x1-location.txt ossec-hids-3.6.0/etc/templates/fr/errors/0x2-beroot.txt ossec-hids-3.6.0/etc/templates/fr/errors/0x3-dependencies.txt ossec-hids-3.6.0/etc/templates/fr/errors/0x4-installtype.txt ossec-hids-3.6.0/etc/templates/fr/errors/0x5-build.txt ossec-hids-3.6.0/etc/templates/fr/language.txt ossec-hids-3.6.0/etc/templates/fr/messages.txt ossec-hids-3.6.0/etc/templates/fr/messages/ ossec-hids-3.6.0/etc/templates/fr/messages/0x101-initial.txt ossec-hids-3.6.0/etc/templates/fr/messages/0x102-installhelp.txt ossec-hids-3.6.0/etc/templates/fr/messages/0x103-thanksforusing.txt ossec-hids-3.6.0/etc/templates/fr/messages/0x104-client.txt ossec-hids-3.6.0/etc/templates/fr/messages/0x105-noboot.txt ossec-hids-3.6.0/etc/templates/fr/messages/0x106-logs.txt ossec-hids-3.6.0/etc/templates/fr/messages/0x107-ar.txt ossec-hids-3.6.0/etc/templates/fr/messages/0x108-ar-enabled.txt ossec-hids-3.6.0/etc/templates/hu/ ossec-hids-3.6.0/etc/templates/hu/errors/ ossec-hids-3.6.0/etc/templates/hu/errors/0x1-location.txt ossec-hids-3.6.0/etc/templates/hu/errors/0x2-beroot.txt ossec-hids-3.6.0/etc/templates/hu/errors/0x3-dependencies.txt ossec-hids-3.6.0/etc/templates/hu/errors/0x4-installtype.txt ossec-hids-3.6.0/etc/templates/hu/errors/0x5-build.txt ossec-hids-3.6.0/etc/templates/hu/language.txt ossec-hids-3.6.0/etc/templates/hu/messages.txt ossec-hids-3.6.0/etc/templates/hu/messages/ ossec-hids-3.6.0/etc/templates/hu/messages/0x101-initial.txt ossec-hids-3.6.0/etc/templates/hu/messages/0x102-installhelp.txt ossec-hids-3.6.0/etc/templates/hu/messages/0x103-thanksforusing.txt ossec-hids-3.6.0/etc/templates/hu/messages/0x104-client.txt ossec-hids-3.6.0/etc/templates/hu/messages/0x105-noboot.txt ossec-hids-3.6.0/etc/templates/hu/messages/0x106-logs.txt ossec-hids-3.6.0/etc/templates/hu/messages/0x107-ar.txt ossec-hids-3.6.0/etc/templates/hu/messages/0x108-ar-enabled.txt ossec-hids-3.6.0/etc/templates/it/ ossec-hids-3.6.0/etc/templates/it/errors/ ossec-hids-3.6.0/etc/templates/it/errors/0x1-location.txt ossec-hids-3.6.0/etc/templates/it/errors/0x2-beroot.txt ossec-hids-3.6.0/etc/templates/it/errors/0x3-dependencies.txt ossec-hids-3.6.0/etc/templates/it/errors/0x4-installtype.txt ossec-hids-3.6.0/etc/templates/it/errors/0x5-build.txt ossec-hids-3.6.0/etc/templates/it/language.txt ossec-hids-3.6.0/etc/templates/it/messages.txt ossec-hids-3.6.0/etc/templates/it/messages/ ossec-hids-3.6.0/etc/templates/it/messages/0x101-initial.txt ossec-hids-3.6.0/etc/templates/it/messages/0x102-installhelp.txt ossec-hids-3.6.0/etc/templates/it/messages/0x103-thanksforusing.txt ossec-hids-3.6.0/etc/templates/it/messages/0x104-client.txt ossec-hids-3.6.0/etc/templates/it/messages/0x105-noboot.txt ossec-hids-3.6.0/etc/templates/it/messages/0x106-logs.txt ossec-hids-3.6.0/etc/templates/it/messages/0x107-ar.txt ossec-hids-3.6.0/etc/templates/it/messages/0x108-ar-enabled.txt ossec-hids-3.6.0/etc/templates/jp/ ossec-hids-3.6.0/etc/templates/jp/errors/ ossec-hids-3.6.0/etc/templates/jp/errors/0x1-location.txt ossec-hids-3.6.0/etc/templates/jp/errors/0x2-beroot.txt ossec-hids-3.6.0/etc/templates/jp/errors/0x3-dependencies.txt ossec-hids-3.6.0/etc/templates/jp/errors/0x4-installtype.txt ossec-hids-3.6.0/etc/templates/jp/errors/0x5-build.txt ossec-hids-3.6.0/etc/templates/jp/language.txt ossec-hids-3.6.0/etc/templates/jp/messages.txt ossec-hids-3.6.0/etc/templates/jp/messages/ ossec-hids-3.6.0/etc/templates/jp/messages/0x101-initial.txt ossec-hids-3.6.0/etc/templates/jp/messages/0x102-installhelp.txt ossec-hids-3.6.0/etc/templates/jp/messages/0x103-thanksforusing.txt ossec-hids-3.6.0/etc/templates/jp/messages/0x104-client.txt ossec-hids-3.6.0/etc/templates/jp/messages/0x105-noboot.txt ossec-hids-3.6.0/etc/templates/jp/messages/0x106-logs.txt ossec-hids-3.6.0/etc/templates/jp/messages/0x107-ar.txt ossec-hids-3.6.0/etc/templates/jp/messages/0x108-ar-enabled.txt ossec-hids-3.6.0/etc/templates/nl/ ossec-hids-3.6.0/etc/templates/nl/errors/ ossec-hids-3.6.0/etc/templates/nl/errors/0x1-location.txt ossec-hids-3.6.0/etc/templates/nl/errors/0x2-beroot.txt ossec-hids-3.6.0/etc/templates/nl/errors/0x3-dependencies.txt ossec-hids-3.6.0/etc/templates/nl/errors/0x4-installtype.txt ossec-hids-3.6.0/etc/templates/nl/errors/0x5-build.txt ossec-hids-3.6.0/etc/templates/nl/language.txt ossec-hids-3.6.0/etc/templates/nl/messages.txt ossec-hids-3.6.0/etc/templates/nl/messages/ ossec-hids-3.6.0/etc/templates/nl/messages/0x101-initial.txt ossec-hids-3.6.0/etc/templates/nl/messages/0x102-installhelp.txt ossec-hids-3.6.0/etc/templates/nl/messages/0x103-thanksforusing.txt ossec-hids-3.6.0/etc/templates/nl/messages/0x104-client.txt ossec-hids-3.6.0/etc/templates/nl/messages/0x105-noboot.txt ossec-hids-3.6.0/etc/templates/nl/messages/0x106-logs.txt ossec-hids-3.6.0/etc/templates/nl/messages/0x107-ar.txt ossec-hids-3.6.0/etc/templates/nl/messages/0x108-ar-enabled.txt ossec-hids-3.6.0/etc/templates/pl/ ossec-hids-3.6.0/etc/templates/pl/errors/ ossec-hids-3.6.0/etc/templates/pl/errors/0x1-location.txt ossec-hids-3.6.0/etc/templates/pl/errors/0x2-beroot.txt ossec-hids-3.6.0/etc/templates/pl/errors/0x3-dependencies.txt ossec-hids-3.6.0/etc/templates/pl/errors/0x4-installtype.txt ossec-hids-3.6.0/etc/templates/pl/errors/0x5-build.txt ossec-hids-3.6.0/etc/templates/pl/language.txt ossec-hids-3.6.0/etc/templates/pl/messages.txt ossec-hids-3.6.0/etc/templates/pl/messages/ ossec-hids-3.6.0/etc/templates/pl/messages/0x101-initial.txt ossec-hids-3.6.0/etc/templates/pl/messages/0x102-installhelp.txt ossec-hids-3.6.0/etc/templates/pl/messages/0x103-thanksforusing.txt ossec-hids-3.6.0/etc/templates/pl/messages/0x104-client.txt ossec-hids-3.6.0/etc/templates/pl/messages/0x105-noboot.txt ossec-hids-3.6.0/etc/templates/pl/messages/0x106-logs.txt ossec-hids-3.6.0/etc/templates/pl/messages/0x107-ar.txt ossec-hids-3.6.0/etc/templates/pl/messages/0x108-ar-enabled.txt ossec-hids-3.6.0/etc/templates/ru/ ossec-hids-3.6.0/etc/templates/ru/errors/ ossec-hids-3.6.0/etc/templates/ru/errors/0x1-location.txt ossec-hids-3.6.0/etc/templates/ru/errors/0x2-beroot.txt ossec-hids-3.6.0/etc/templates/ru/errors/0x3-dependencies.txt ossec-hids-3.6.0/etc/templates/ru/errors/0x4-installtype.txt ossec-hids-3.6.0/etc/templates/ru/errors/0x5-build.txt ossec-hids-3.6.0/etc/templates/ru/language.txt ossec-hids-3.6.0/etc/templates/ru/messages.txt ossec-hids-3.6.0/etc/templates/ru/messages/ ossec-hids-3.6.0/etc/templates/ru/messages/0x101-initial.txt ossec-hids-3.6.0/etc/templates/ru/messages/0x102-installhelp.txt ossec-hids-3.6.0/etc/templates/ru/messages/0x103-thanksforusing.txt ossec-hids-3.6.0/etc/templates/ru/messages/0x104-client.txt ossec-hids-3.6.0/etc/templates/ru/messages/0x105-noboot.txt ossec-hids-3.6.0/etc/templates/ru/messages/0x106-logs.txt ossec-hids-3.6.0/etc/templates/ru/messages/0x107-ar.txt ossec-hids-3.6.0/etc/templates/ru/messages/0x108-ar-enabled.txt ossec-hids-3.6.0/etc/templates/sr/ ossec-hids-3.6.0/etc/templates/sr/errors/ ossec-hids-3.6.0/etc/templates/sr/errors/0x1-location.txt ossec-hids-3.6.0/etc/templates/sr/errors/0x2-beroot.txt ossec-hids-3.6.0/etc/templates/sr/errors/0x3-dependencies.txt ossec-hids-3.6.0/etc/templates/sr/errors/0x4-installtype.txt ossec-hids-3.6.0/etc/templates/sr/errors/0x5-build.txt ossec-hids-3.6.0/etc/templates/sr/language.txt ossec-hids-3.6.0/etc/templates/sr/messages.txt ossec-hids-3.6.0/etc/templates/sr/messages/ ossec-hids-3.6.0/etc/templates/sr/messages/0x101-initial.txt ossec-hids-3.6.0/etc/templates/sr/messages/0x102-installhelp.txt ossec-hids-3.6.0/etc/templates/sr/messages/0x103-thanksforusing.txt ossec-hids-3.6.0/etc/templates/sr/messages/0x104-client.txt ossec-hids-3.6.0/etc/templates/sr/messages/0x105-noboot.txt ossec-hids-3.6.0/etc/templates/sr/messages/0x106-logs.txt ossec-hids-3.6.0/etc/templates/sr/messages/0x107-ar.txt ossec-hids-3.6.0/etc/templates/sr/messages/0x108-ar-enabled.txt ossec-hids-3.6.0/etc/templates/tr/ ossec-hids-3.6.0/etc/templates/tr/errors/ ossec-hids-3.6.0/etc/templates/tr/errors/0x1-location.txt ossec-hids-3.6.0/etc/templates/tr/errors/0x2-beroot.txt ossec-hids-3.6.0/etc/templates/tr/errors/0x3-dependencies.txt ossec-hids-3.6.0/etc/templates/tr/errors/0x4-installtype.txt ossec-hids-3.6.0/etc/templates/tr/errors/0x5-build.txt ossec-hids-3.6.0/etc/templates/tr/language.txt ossec-hids-3.6.0/etc/templates/tr/messages.txt ossec-hids-3.6.0/etc/templates/tr/messages/ ossec-hids-3.6.0/etc/templates/tr/messages/0x101-initial.txt ossec-hids-3.6.0/etc/templates/tr/messages/0x102-installhelp.txt ossec-hids-3.6.0/etc/templates/tr/messages/0x103-thanksforusing.txt ossec-hids-3.6.0/etc/templates/tr/messages/0x104-client.txt ossec-hids-3.6.0/etc/templates/tr/messages/0x105-noboot.txt ossec-hids-3.6.0/etc/templates/tr/messages/0x106-logs.txt ossec-hids-3.6.0/etc/templates/tr/messages/0x107-ar.txt ossec-hids-3.6.0/etc/templates/tr/messages/0x108-ar-enabled.txt ossec-hids-3.6.0/install.sh ossec-hids-3.6.0/src/ ossec-hids-3.6.0/src/LOCATION ossec-hids-3.6.0/src/Makefile ossec-hids-3.6.0/src/VERSION ossec-hids-3.6.0/src/addagent/ ossec-hids-3.6.0/src/addagent/b64.c ossec-hids-3.6.0/src/addagent/main.c ossec-hids-3.6.0/src/addagent/manage_agents.c ossec-hids-3.6.0/src/addagent/manage_agents.h ossec-hids-3.6.0/src/addagent/manage_keys.c ossec-hids-3.6.0/src/addagent/read_from_user.c ossec-hids-3.6.0/src/addagent/validate.c ossec-hids-3.6.0/src/agentlessd/ ossec-hids-3.6.0/src/agentlessd/README ossec-hids-3.6.0/src/agentlessd/agentlessd.c ossec-hids-3.6.0/src/agentlessd/agentlessd.h ossec-hids-3.6.0/src/agentlessd/main.c ossec-hids-3.6.0/src/agentlessd/scripts/ ossec-hids-3.6.0/src/agentlessd/scripts/main.exp ossec-hids-3.6.0/src/agentlessd/scripts/register_host.sh ossec-hids-3.6.0/src/agentlessd/scripts/ssh.exp ossec-hids-3.6.0/src/agentlessd/scripts/ssh_asa-fwsmconfig_diff ossec-hids-3.6.0/src/agentlessd/scripts/ssh_foundry_diff ossec-hids-3.6.0/src/agentlessd/scripts/ssh_generic_diff ossec-hids-3.6.0/src/agentlessd/scripts/ssh_integrity_check_bsd ossec-hids-3.6.0/src/agentlessd/scripts/ssh_integrity_check_linux ossec-hids-3.6.0/src/agentlessd/scripts/ssh_nopass.exp ossec-hids-3.6.0/src/agentlessd/scripts/ssh_pixconfig_diff ossec-hids-3.6.0/src/agentlessd/scripts/sshlogin.exp ossec-hids-3.6.0/src/agentlessd/scripts/su.exp ossec-hids-3.6.0/src/analysisd/ ossec-hids-3.6.0/src/analysisd/accumulator.c ossec-hids-3.6.0/src/analysisd/accumulator.h ossec-hids-3.6.0/src/analysisd/active-response.c ossec-hids-3.6.0/src/analysisd/active-response.h ossec-hids-3.6.0/src/analysisd/alerts/ ossec-hids-3.6.0/src/analysisd/alerts/alerts.h ossec-hids-3.6.0/src/analysisd/alerts/exec.c ossec-hids-3.6.0/src/analysisd/alerts/exec.h ossec-hids-3.6.0/src/analysisd/alerts/getloglocation.c ossec-hids-3.6.0/src/analysisd/alerts/getloglocation.h ossec-hids-3.6.0/src/analysisd/alerts/log.c ossec-hids-3.6.0/src/analysisd/alerts/log.h ossec-hids-3.6.0/src/analysisd/analysisd.c ossec-hids-3.6.0/src/analysisd/analysisd.h ossec-hids-3.6.0/src/analysisd/cdb/ ossec-hids-3.6.0/src/analysisd/cdb/cdb.c ossec-hids-3.6.0/src/analysisd/cdb/cdb.h ossec-hids-3.6.0/src/analysisd/cdb/cdb_hash.c ossec-hids-3.6.0/src/analysisd/cdb/cdb_make.c ossec-hids-3.6.0/src/analysisd/cdb/cdb_make.h ossec-hids-3.6.0/src/analysisd/cdb/uint32.h ossec-hids-3.6.0/src/analysisd/cdb/uint32_pack.c ossec-hids-3.6.0/src/analysisd/cdb/uint32_unpack.c ossec-hids-3.6.0/src/analysisd/cleanevent.c ossec-hids-3.6.0/src/analysisd/cleanevent.h ossec-hids-3.6.0/src/analysisd/compiled_rules/ ossec-hids-3.6.0/src/analysisd/compiled_rules/.function_list ossec-hids-3.6.0/src/analysisd/compiled_rules/generic_samples.c ossec-hids-3.6.0/src/analysisd/compiled_rules/register_rule.sh ossec-hids-3.6.0/src/analysisd/config.c ossec-hids-3.6.0/src/analysisd/config.h ossec-hids-3.6.0/src/analysisd/decoders/ ossec-hids-3.6.0/src/analysisd/decoders/decode-xml.c ossec-hids-3.6.0/src/analysisd/decoders/decoder.c ossec-hids-3.6.0/src/analysisd/decoders/decoder.h ossec-hids-3.6.0/src/analysisd/decoders/decoders_list.c ossec-hids-3.6.0/src/analysisd/decoders/geoip.c ossec-hids-3.6.0/src/analysisd/decoders/hostinfo.c ossec-hids-3.6.0/src/analysisd/decoders/plugin_decoders.c ossec-hids-3.6.0/src/analysisd/decoders/plugin_decoders.h ossec-hids-3.6.0/src/analysisd/decoders/plugins/ ossec-hids-3.6.0/src/analysisd/decoders/plugins/ossecalert_decoder.c ossec-hids-3.6.0/src/analysisd/decoders/plugins/pf_decoder.c ossec-hids-3.6.0/src/analysisd/decoders/plugins/sonicwall_decoder.c ossec-hids-3.6.0/src/analysisd/decoders/plugins/symantecws_decoder.c ossec-hids-3.6.0/src/analysisd/decoders/rootcheck.c ossec-hids-3.6.0/src/analysisd/decoders/syscheck.c ossec-hids-3.6.0/src/analysisd/dodiff.c ossec-hids-3.6.0/src/analysisd/dodiff.h ossec-hids-3.6.0/src/analysisd/eventinfo.c ossec-hids-3.6.0/src/analysisd/eventinfo.h ossec-hids-3.6.0/src/analysisd/eventinfo_list.c ossec-hids-3.6.0/src/analysisd/format/ ossec-hids-3.6.0/src/analysisd/format/json_extended.c ossec-hids-3.6.0/src/analysisd/format/json_extended.h ossec-hids-3.6.0/src/analysisd/format/to_json.c ossec-hids-3.6.0/src/analysisd/format/to_json.h ossec-hids-3.6.0/src/analysisd/fts.c ossec-hids-3.6.0/src/analysisd/fts.h ossec-hids-3.6.0/src/analysisd/lists.c ossec-hids-3.6.0/src/analysisd/lists.h ossec-hids-3.6.0/src/analysisd/lists_list.c ossec-hids-3.6.0/src/analysisd/lists_make.c ossec-hids-3.6.0/src/analysisd/lists_make.h ossec-hids-3.6.0/src/analysisd/makelists.c ossec-hids-3.6.0/src/analysisd/output/ ossec-hids-3.6.0/src/analysisd/output/jsonout.c ossec-hids-3.6.0/src/analysisd/output/jsonout.h ossec-hids-3.6.0/src/analysisd/output/prelude.c ossec-hids-3.6.0/src/analysisd/output/prelude.h ossec-hids-3.6.0/src/analysisd/output/zeromq.c ossec-hids-3.6.0/src/analysisd/output/zeromq.h ossec-hids-3.6.0/src/analysisd/rules.c ossec-hids-3.6.0/src/analysisd/rules.h ossec-hids-3.6.0/src/analysisd/rules_list.c ossec-hids-3.6.0/src/analysisd/schemas/ ossec-hids-3.6.0/src/analysisd/schemas/md5_ignore_sqlite3.schema ossec-hids-3.6.0/src/analysisd/stats.c ossec-hids-3.6.0/src/analysisd/stats.h ossec-hids-3.6.0/src/analysisd/syscheck-sqlite.h ossec-hids-3.6.0/src/analysisd/testrule.c ossec-hids-3.6.0/src/client-agent/ ossec-hids-3.6.0/src/client-agent/COPYRIGHT ossec-hids-3.6.0/src/client-agent/VERSION ossec-hids-3.6.0/src/client-agent/agentd.c ossec-hids-3.6.0/src/client-agent/agentd.h ossec-hids-3.6.0/src/client-agent/config.c ossec-hids-3.6.0/src/client-agent/event-forward.c ossec-hids-3.6.0/src/client-agent/intcheck_op.c ossec-hids-3.6.0/src/client-agent/main.c ossec-hids-3.6.0/src/client-agent/notify.c ossec-hids-3.6.0/src/client-agent/receiver-win.c ossec-hids-3.6.0/src/client-agent/receiver.c ossec-hids-3.6.0/src/client-agent/sendmsg.c ossec-hids-3.6.0/src/client-agent/start_agent.c ossec-hids-3.6.0/src/config/ ossec-hids-3.6.0/src/config/active-response.c ossec-hids-3.6.0/src/config/active-response.h ossec-hids-3.6.0/src/config/agentlessd-config.c ossec-hids-3.6.0/src/config/agentlessd-config.h ossec-hids-3.6.0/src/config/alerts-config.c ossec-hids-3.6.0/src/config/client-config.c ossec-hids-3.6.0/src/config/client-config.h ossec-hids-3.6.0/src/config/config.c ossec-hids-3.6.0/src/config/config.h ossec-hids-3.6.0/src/config/csyslogd-config.c ossec-hids-3.6.0/src/config/csyslogd-config.h ossec-hids-3.6.0/src/config/dbd-config.c ossec-hids-3.6.0/src/config/dbd-config.h ossec-hids-3.6.0/src/config/email-alerts-config.c ossec-hids-3.6.0/src/config/global-config.c ossec-hids-3.6.0/src/config/global-config.h ossec-hids-3.6.0/src/config/localfile-config.c ossec-hids-3.6.0/src/config/localfile-config.h ossec-hids-3.6.0/src/config/mail-config.h ossec-hids-3.6.0/src/config/remote-config.c ossec-hids-3.6.0/src/config/remote-config.h ossec-hids-3.6.0/src/config/reports-config.c ossec-hids-3.6.0/src/config/reports-config.h ossec-hids-3.6.0/src/config/rootcheck-config.c ossec-hids-3.6.0/src/config/rootcheck-config.h ossec-hids-3.6.0/src/config/rules-config.c ossec-hids-3.6.0/src/config/syscheck-config.c ossec-hids-3.6.0/src/config/syscheck-config.h ossec-hids-3.6.0/src/error_messages/ ossec-hids-3.6.0/src/error_messages/error_messages.h ossec-hids-3.6.0/src/external/ ossec-hids-3.6.0/src/external/cJSON/ ossec-hids-3.6.0/src/external/cJSON/LICENSE ossec-hids-3.6.0/src/external/cJSON/README ossec-hids-3.6.0/src/external/cJSON/README.md ossec-hids-3.6.0/src/external/cJSON/cJSON.c ossec-hids-3.6.0/src/external/cJSON/cJSON.h ossec-hids-3.6.0/src/external/cJSON/test.c ossec-hids-3.6.0/src/external/cJSON/tests/ ossec-hids-3.6.0/src/external/cJSON/tests/test1 ossec-hids-3.6.0/src/external/cJSON/tests/test2 ossec-hids-3.6.0/src/external/cJSON/tests/test3 ossec-hids-3.6.0/src/external/cJSON/tests/test4 ossec-hids-3.6.0/src/external/cJSON/tests/test5 ossec-hids-3.6.0/src/external/compat/ ossec-hids-3.6.0/src/external/compat/imsg-buffer.c ossec-hids-3.6.0/src/external/compat/imsg.c ossec-hids-3.6.0/src/external/compat/imsg.h ossec-hids-3.6.0/src/external/compat/includes.h ossec-hids-3.6.0/src/external/compat/setproctitle.c ossec-hids-3.6.0/src/external/compat/strlcat.c ossec-hids-3.6.0/src/external/compat/strlcpy.c ossec-hids-3.6.0/src/external/lua ossec-hids-3.6.0/src/external/lua-5.2.3/ ossec-hids-3.6.0/src/external/lua-5.2.3/Makefile ossec-hids-3.6.0/src/external/lua-5.2.3/README ossec-hids-3.6.0/src/external/lua-5.2.3/doc/ ossec-hids-3.6.0/src/external/lua-5.2.3/doc/contents.html ossec-hids-3.6.0/src/external/lua-5.2.3/doc/logo.gif ossec-hids-3.6.0/src/external/lua-5.2.3/doc/lua.1 ossec-hids-3.6.0/src/external/lua-5.2.3/doc/lua.css ossec-hids-3.6.0/src/external/lua-5.2.3/doc/luac.1 ossec-hids-3.6.0/src/external/lua-5.2.3/doc/manual.css ossec-hids-3.6.0/src/external/lua-5.2.3/doc/manual.html ossec-hids-3.6.0/src/external/lua-5.2.3/doc/osi-certified-72x60.png ossec-hids-3.6.0/src/external/lua-5.2.3/doc/readme.html ossec-hids-3.6.0/src/external/lua-5.2.3/src/ ossec-hids-3.6.0/src/external/lua-5.2.3/src/Makefile ossec-hids-3.6.0/src/external/lua-5.2.3/src/Makefile.mingw ossec-hids-3.6.0/src/external/lua-5.2.3/src/lapi.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lapi.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/lauxlib.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lauxlib.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/lbaselib.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lbitlib.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lcode.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lcode.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/lcorolib.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lctype.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lctype.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/ldblib.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/ldebug.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/ldebug.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/ldo.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/ldo.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/ldump.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lfs.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lfs.def ossec-hids-3.6.0/src/external/lua-5.2.3/src/lfs.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/lfunc.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lfunc.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/lgc.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lgc.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/linit.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/liolib.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/llex.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/llex.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/llimits.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/lmathlib.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lmem.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lmem.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/loadlib.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lobject.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lobject.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/lopcodes.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lopcodes.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/loslib.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lparser.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lparser.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/lstate.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lstate.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/lstring.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lstring.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/lstrlib.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/ltable.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/ltable.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/ltablib.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/ltm.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/ltm.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/lua.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lua.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/lua.hpp ossec-hids-3.6.0/src/external/lua-5.2.3/src/luac.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/luaconf.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/lualib.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/lundump.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lundump.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/lvm.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lvm.h ossec-hids-3.6.0/src/external/lua-5.2.3/src/lzio.c ossec-hids-3.6.0/src/external/lua-5.2.3/src/lzio.h ossec-hids-3.6.0/src/external/zlib-1.2.11/ ossec-hids-3.6.0/src/external/zlib-1.2.11/CMakeLists.txt ossec-hids-3.6.0/src/external/zlib-1.2.11/ChangeLog ossec-hids-3.6.0/src/external/zlib-1.2.11/FAQ ossec-hids-3.6.0/src/external/zlib-1.2.11/INDEX ossec-hids-3.6.0/src/external/zlib-1.2.11/Makefile ossec-hids-3.6.0/src/external/zlib-1.2.11/Makefile.in ossec-hids-3.6.0/src/external/zlib-1.2.11/README ossec-hids-3.6.0/src/external/zlib-1.2.11/adler32.c ossec-hids-3.6.0/src/external/zlib-1.2.11/amiga/ ossec-hids-3.6.0/src/external/zlib-1.2.11/amiga/Makefile.pup ossec-hids-3.6.0/src/external/zlib-1.2.11/amiga/Makefile.sas ossec-hids-3.6.0/src/external/zlib-1.2.11/compress.c ossec-hids-3.6.0/src/external/zlib-1.2.11/configure ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/README.contrib ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/ada/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/ada/buffer_demo.adb ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/ada/mtest.adb ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/ada/read.adb ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/ada/readme.txt ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/ada/test.adb ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/ada/zlib-streams.adb ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/ada/zlib-streams.ads ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/ada/zlib-thin.adb ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/ada/zlib-thin.ads ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/ada/zlib.adb ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/ada/zlib.ads ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/ada/zlib.gpr ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/amd64/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/amd64/amd64-match.S ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/asm686/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/asm686/README.686 ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/asm686/match.S ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/blast/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/blast/Makefile ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/blast/README ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/blast/blast.c ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/blast/blast.h ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/blast/test.pk ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/blast/test.txt ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/delphi/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/delphi/ZLib.pas ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/delphi/ZLibConst.pas ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/delphi/readme.txt ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/delphi/zlibd32.mak ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/dotzlib/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/dotzlib/DotZLib.build ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/dotzlib/DotZLib.chm ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/dotzlib/DotZLib.sln ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/dotzlib/DotZLib/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/dotzlib/DotZLib/AssemblyInfo.cs ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/dotzlib/DotZLib/ChecksumImpl.cs ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/dotzlib/DotZLib/CircularBuffer.cs ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/dotzlib/DotZLib/CodecBase.cs ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/dotzlib/DotZLib/Deflater.cs ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/dotzlib/DotZLib/DotZLib.cs ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/dotzlib/DotZLib/DotZLib.csproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/dotzlib/DotZLib/GZipStream.cs ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/dotzlib/DotZLib/Inflater.cs ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/dotzlib/DotZLib/UnitTests.cs ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/dotzlib/LICENSE_1_0.txt ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/dotzlib/readme.txt ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/gcc_gvmat64/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/gcc_gvmat64/gvmat64.S ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/infback9/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/infback9/README ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/infback9/infback9.c ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/infback9/infback9.h ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/infback9/inffix9.h ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/infback9/inflate9.h ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/infback9/inftree9.c ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/infback9/inftree9.h ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/inflate86/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/inflate86/inffas86.c ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/inflate86/inffast.S ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/iostream/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/iostream/test.cpp ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/iostream/zfstream.cpp ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/iostream/zfstream.h ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/iostream2/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/iostream2/zstream.h ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/iostream2/zstream_test.cpp ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/iostream3/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/iostream3/README ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/iostream3/TODO ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/iostream3/test.cc ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/iostream3/zfstream.cc ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/iostream3/zfstream.h ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/masmx64/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/masmx64/bld_ml64.bat ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/masmx64/gvmat64.asm ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/masmx64/inffas8664.c ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/masmx64/inffasx64.asm ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/masmx64/readme.txt ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/masmx86/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/masmx86/bld_ml32.bat ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/masmx86/inffas32.asm ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/masmx86/match686.asm ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/masmx86/readme.txt ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/Makefile ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/Makefile.am ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/MiniZip64_Changes.txt ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/MiniZip64_info.txt ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/configure.ac ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/crypt.h ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/ioapi.c ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/ioapi.h ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/iowin32.c ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/iowin32.h ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/make_vms.com ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/miniunz.c ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/miniunzip.1 ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/minizip.1 ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/minizip.c ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/minizip.pc.in ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/mztools.c ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/mztools.h ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/unzip.c ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/unzip.h ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/zip.c ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/minizip/zip.h ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/pascal/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/pascal/example.pas ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/pascal/readme.txt ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/pascal/zlibd32.mak ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/pascal/zlibpas.pas ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/puff/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/puff/Makefile ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/puff/README ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/puff/puff.c ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/puff/puff.h ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/puff/pufftest.c ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/puff/zeros.raw ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/testzlib/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/testzlib/testzlib.c ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/testzlib/testzlib.txt ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/untgz/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/untgz/Makefile ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/untgz/Makefile.msc ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/untgz/untgz.c ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/readme.txt ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc10/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc10/miniunz.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc10/miniunz.vcxproj.filters ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc10/minizip.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc10/minizip.vcxproj.filters ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc10/testzlib.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc10/testzlib.vcxproj.filters ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc10/testzlibdll.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc10/testzlibdll.vcxproj.filters ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc10/zlib.rc ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc10/zlibstat.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc10/zlibstat.vcxproj.filters ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc10/zlibvc.def ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc10/zlibvc.sln ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc10/zlibvc.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc10/zlibvc.vcxproj.filters ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc11/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc11/miniunz.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc11/minizip.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc11/testzlib.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc11/testzlibdll.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc11/zlib.rc ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc11/zlibstat.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc11/zlibvc.def ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc11/zlibvc.sln ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc11/zlibvc.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc12/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc12/miniunz.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc12/minizip.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc12/testzlib.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc12/testzlibdll.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc12/zlib.rc ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc12/zlibstat.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc12/zlibvc.def ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc12/zlibvc.sln ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc12/zlibvc.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc14/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc14/miniunz.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc14/minizip.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc14/testzlib.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc14/testzlibdll.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc14/zlib.rc ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc14/zlibstat.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc14/zlibvc.def ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc14/zlibvc.sln ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc14/zlibvc.vcxproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc9/ ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc9/miniunz.vcproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc9/minizip.vcproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc9/testzlib.vcproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc9/testzlibdll.vcproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc9/zlib.rc ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc9/zlibstat.vcproj ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc9/zlibvc.def ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc9/zlibvc.sln ossec-hids-3.6.0/src/external/zlib-1.2.11/contrib/vstudio/vc9/zlibvc.vcproj ossec-hids-3.6.0/src/external/zlib-1.2.11/crc32.c ossec-hids-3.6.0/src/external/zlib-1.2.11/crc32.h ossec-hids-3.6.0/src/external/zlib-1.2.11/deflate.c ossec-hids-3.6.0/src/external/zlib-1.2.11/deflate.h ossec-hids-3.6.0/src/external/zlib-1.2.11/doc/ ossec-hids-3.6.0/src/external/zlib-1.2.11/doc/algorithm.txt ossec-hids-3.6.0/src/external/zlib-1.2.11/doc/rfc1950.txt ossec-hids-3.6.0/src/external/zlib-1.2.11/doc/rfc1951.txt ossec-hids-3.6.0/src/external/zlib-1.2.11/doc/rfc1952.txt ossec-hids-3.6.0/src/external/zlib-1.2.11/doc/txtvsbin.txt ossec-hids-3.6.0/src/external/zlib-1.2.11/examples/ ossec-hids-3.6.0/src/external/zlib-1.2.11/examples/README.examples ossec-hids-3.6.0/src/external/zlib-1.2.11/examples/enough.c ossec-hids-3.6.0/src/external/zlib-1.2.11/examples/fitblk.c ossec-hids-3.6.0/src/external/zlib-1.2.11/examples/gun.c ossec-hids-3.6.0/src/external/zlib-1.2.11/examples/gzappend.c ossec-hids-3.6.0/src/external/zlib-1.2.11/examples/gzjoin.c ossec-hids-3.6.0/src/external/zlib-1.2.11/examples/gzlog.c ossec-hids-3.6.0/src/external/zlib-1.2.11/examples/gzlog.h ossec-hids-3.6.0/src/external/zlib-1.2.11/examples/zlib_how.html ossec-hids-3.6.0/src/external/zlib-1.2.11/examples/zpipe.c ossec-hids-3.6.0/src/external/zlib-1.2.11/examples/zran.c ossec-hids-3.6.0/src/external/zlib-1.2.11/gzclose.c ossec-hids-3.6.0/src/external/zlib-1.2.11/gzguts.h ossec-hids-3.6.0/src/external/zlib-1.2.11/gzlib.c ossec-hids-3.6.0/src/external/zlib-1.2.11/gzread.c ossec-hids-3.6.0/src/external/zlib-1.2.11/gzwrite.c ossec-hids-3.6.0/src/external/zlib-1.2.11/infback.c ossec-hids-3.6.0/src/external/zlib-1.2.11/inffast.c ossec-hids-3.6.0/src/external/zlib-1.2.11/inffast.h ossec-hids-3.6.0/src/external/zlib-1.2.11/inffixed.h ossec-hids-3.6.0/src/external/zlib-1.2.11/inflate.c ossec-hids-3.6.0/src/external/zlib-1.2.11/inflate.h ossec-hids-3.6.0/src/external/zlib-1.2.11/inftrees.c ossec-hids-3.6.0/src/external/zlib-1.2.11/inftrees.h ossec-hids-3.6.0/src/external/zlib-1.2.11/make_vms.com ossec-hids-3.6.0/src/external/zlib-1.2.11/msdos/ ossec-hids-3.6.0/src/external/zlib-1.2.11/msdos/Makefile.bor ossec-hids-3.6.0/src/external/zlib-1.2.11/msdos/Makefile.dj2 ossec-hids-3.6.0/src/external/zlib-1.2.11/msdos/Makefile.emx ossec-hids-3.6.0/src/external/zlib-1.2.11/msdos/Makefile.msc ossec-hids-3.6.0/src/external/zlib-1.2.11/msdos/Makefile.tc ossec-hids-3.6.0/src/external/zlib-1.2.11/nintendods/ ossec-hids-3.6.0/src/external/zlib-1.2.11/nintendods/Makefile ossec-hids-3.6.0/src/external/zlib-1.2.11/nintendods/README ossec-hids-3.6.0/src/external/zlib-1.2.11/old/ ossec-hids-3.6.0/src/external/zlib-1.2.11/old/Makefile.emx ossec-hids-3.6.0/src/external/zlib-1.2.11/old/Makefile.riscos ossec-hids-3.6.0/src/external/zlib-1.2.11/old/README ossec-hids-3.6.0/src/external/zlib-1.2.11/old/descrip.mms ossec-hids-3.6.0/src/external/zlib-1.2.11/old/os2/ ossec-hids-3.6.0/src/external/zlib-1.2.11/old/os2/Makefile.os2 ossec-hids-3.6.0/src/external/zlib-1.2.11/old/os2/zlib.def ossec-hids-3.6.0/src/external/zlib-1.2.11/old/visual-basic.txt ossec-hids-3.6.0/src/external/zlib-1.2.11/os400/ ossec-hids-3.6.0/src/external/zlib-1.2.11/os400/README400 ossec-hids-3.6.0/src/external/zlib-1.2.11/os400/bndsrc ossec-hids-3.6.0/src/external/zlib-1.2.11/os400/make.sh ossec-hids-3.6.0/src/external/zlib-1.2.11/os400/zlib.inc ossec-hids-3.6.0/src/external/zlib-1.2.11/qnx/ ossec-hids-3.6.0/src/external/zlib-1.2.11/qnx/package.qpg ossec-hids-3.6.0/src/external/zlib-1.2.11/test/ ossec-hids-3.6.0/src/external/zlib-1.2.11/test/example.c ossec-hids-3.6.0/src/external/zlib-1.2.11/test/infcover.c ossec-hids-3.6.0/src/external/zlib-1.2.11/test/minigzip.c ossec-hids-3.6.0/src/external/zlib-1.2.11/treebuild.xml ossec-hids-3.6.0/src/external/zlib-1.2.11/trees.c ossec-hids-3.6.0/src/external/zlib-1.2.11/trees.h ossec-hids-3.6.0/src/external/zlib-1.2.11/uncompr.c ossec-hids-3.6.0/src/external/zlib-1.2.11/watcom/ ossec-hids-3.6.0/src/external/zlib-1.2.11/watcom/watcom_f.mak ossec-hids-3.6.0/src/external/zlib-1.2.11/watcom/watcom_l.mak ossec-hids-3.6.0/src/external/zlib-1.2.11/win32/ ossec-hids-3.6.0/src/external/zlib-1.2.11/win32/DLL_FAQ.txt ossec-hids-3.6.0/src/external/zlib-1.2.11/win32/Makefile.bor ossec-hids-3.6.0/src/external/zlib-1.2.11/win32/Makefile.gcc ossec-hids-3.6.0/src/external/zlib-1.2.11/win32/Makefile.msc ossec-hids-3.6.0/src/external/zlib-1.2.11/win32/README-WIN32.txt ossec-hids-3.6.0/src/external/zlib-1.2.11/win32/VisualC.txt ossec-hids-3.6.0/src/external/zlib-1.2.11/win32/zlib.def ossec-hids-3.6.0/src/external/zlib-1.2.11/win32/zlib1.rc ossec-hids-3.6.0/src/external/zlib-1.2.11/zconf.h ossec-hids-3.6.0/src/external/zlib-1.2.11/zconf.h.cmakein ossec-hids-3.6.0/src/external/zlib-1.2.11/zconf.h.in ossec-hids-3.6.0/src/external/zlib-1.2.11/zlib.3 ossec-hids-3.6.0/src/external/zlib-1.2.11/zlib.3.pdf ossec-hids-3.6.0/src/external/zlib-1.2.11/zlib.h ossec-hids-3.6.0/src/external/zlib-1.2.11/zlib.map ossec-hids-3.6.0/src/external/zlib-1.2.11/zlib.pc.cmakein ossec-hids-3.6.0/src/external/zlib-1.2.11/zlib.pc.in ossec-hids-3.6.0/src/external/zlib-1.2.11/zlib2ansi ossec-hids-3.6.0/src/external/zlib-1.2.11/zutil.c ossec-hids-3.6.0/src/external/zlib-1.2.11/zutil.h ossec-hids-3.6.0/src/headers/ ossec-hids-3.6.0/src/headers/agent_op.h ossec-hids-3.6.0/src/headers/ar.h ossec-hids-3.6.0/src/headers/custom_output_search.h ossec-hids-3.6.0/src/headers/debug_op.h ossec-hids-3.6.0/src/headers/defs.h ossec-hids-3.6.0/src/headers/dirtree_op.h ossec-hids-3.6.0/src/headers/file-queue.h ossec-hids-3.6.0/src/headers/file_op.h ossec-hids-3.6.0/src/headers/fs_op.h ossec-hids-3.6.0/src/headers/hash_op.h ossec-hids-3.6.0/src/headers/help.h ossec-hids-3.6.0/src/headers/list_op.h ossec-hids-3.6.0/src/headers/math_op.h ossec-hids-3.6.0/src/headers/mem_op.h ossec-hids-3.6.0/src/headers/mq_op.h ossec-hids-3.6.0/src/headers/os_err.h ossec-hids-3.6.0/src/headers/privsep_op.h ossec-hids-3.6.0/src/headers/pthreads_op.h ossec-hids-3.6.0/src/headers/randombytes.h ossec-hids-3.6.0/src/headers/rc.h ossec-hids-3.6.0/src/headers/read-agents.h ossec-hids-3.6.0/src/headers/read-alert.h ossec-hids-3.6.0/src/headers/regex_op.h ossec-hids-3.6.0/src/headers/report_op.h ossec-hids-3.6.0/src/headers/rules_op.h ossec-hids-3.6.0/src/headers/sec.h ossec-hids-3.6.0/src/headers/shared.h ossec-hids-3.6.0/src/headers/sig_op.h ossec-hids-3.6.0/src/headers/store_op.h ossec-hids-3.6.0/src/headers/string_op.h ossec-hids-3.6.0/src/headers/validate_op.h ossec-hids-3.6.0/src/headers/wait_op.h ossec-hids-3.6.0/src/init/ ossec-hids-3.6.0/src/init/adduser.sh ossec-hids-3.6.0/src/init/darwin-addusers.pl ossec-hids-3.6.0/src/init/darwin-init.sh ossec-hids-3.6.0/src/init/functions.sh ossec-hids-3.6.0/src/init/fw-check.sh ossec-hids-3.6.0/src/init/init.sh ossec-hids-3.6.0/src/init/language.sh ossec-hids-3.6.0/src/init/ossec-client.sh ossec-hids-3.6.0/src/init/ossec-hids-aix.init ossec-hids-3.6.0/src/init/ossec-hids-alpine.init ossec-hids-3.6.0/src/init/ossec-hids-debian.init ossec-hids-3.6.0/src/init/ossec-hids-gentoo.init ossec-hids-3.6.0/src/init/ossec-hids-rh.init ossec-hids-3.6.0/src/init/ossec-hids-solaris.init ossec-hids-3.6.0/src/init/ossec-hids-suse.init ossec-hids-3.6.0/src/init/ossec-hids.init ossec-hids-3.6.0/src/init/ossec-local.sh ossec-hids-3.6.0/src/init/ossec-server.sh ossec-hids-3.6.0/src/init/osx105-addusers.sh ossec-hids-3.6.0/src/init/shared.sh ossec-hids-3.6.0/src/init/update.sh ossec-hids-3.6.0/src/logcollector/ ossec-hids-3.6.0/src/logcollector/COPYRIGHT ossec-hids-3.6.0/src/logcollector/VERSION ossec-hids-3.6.0/src/logcollector/config.c ossec-hids-3.6.0/src/logcollector/logcollector.c ossec-hids-3.6.0/src/logcollector/logcollector.h ossec-hids-3.6.0/src/logcollector/main.c ossec-hids-3.6.0/src/logcollector/read_audit.c ossec-hids-3.6.0/src/logcollector/read_command.c ossec-hids-3.6.0/src/logcollector/read_djb_multilog.c ossec-hids-3.6.0/src/logcollector/read_fullcommand.c ossec-hids-3.6.0/src/logcollector/read_mssql_log.c ossec-hids-3.6.0/src/logcollector/read_multiline.c ossec-hids-3.6.0/src/logcollector/read_multiline_indented.c ossec-hids-3.6.0/src/logcollector/read_mysql_log.c ossec-hids-3.6.0/src/logcollector/read_nmapg.c ossec-hids-3.6.0/src/logcollector/read_ossecalert.c ossec-hids-3.6.0/src/logcollector/read_postgresql_log.c ossec-hids-3.6.0/src/logcollector/read_snortfull.c ossec-hids-3.6.0/src/logcollector/read_syslog.c ossec-hids-3.6.0/src/logcollector/read_win_el.c ossec-hids-3.6.0/src/logcollector/read_win_event_channel.c ossec-hids-3.6.0/src/monitord/ ossec-hids-3.6.0/src/monitord/compress_log.c ossec-hids-3.6.0/src/monitord/generate_reports.c ossec-hids-3.6.0/src/monitord/main.c ossec-hids-3.6.0/src/monitord/manage_files.c ossec-hids-3.6.0/src/monitord/monitor_agents.c ossec-hids-3.6.0/src/monitord/monitord.c ossec-hids-3.6.0/src/monitord/monitord.h ossec-hids-3.6.0/src/monitord/sendcustomemail.c ossec-hids-3.6.0/src/monitord/sign_log.c ossec-hids-3.6.0/src/os_auth/ ossec-hids-3.6.0/src/os_auth/auth.h ossec-hids-3.6.0/src/os_auth/check_cert.c ossec-hids-3.6.0/src/os_auth/check_cert.h ossec-hids-3.6.0/src/os_auth/main-client.c ossec-hids-3.6.0/src/os_auth/main-server.c ossec-hids-3.6.0/src/os_auth/ssl-test.c ossec-hids-3.6.0/src/os_auth/ssl.c ossec-hids-3.6.0/src/os_crypto/ ossec-hids-3.6.0/src/os_crypto/blowfish/ ossec-hids-3.6.0/src/os_crypto/blowfish/bf_enc.c ossec-hids-3.6.0/src/os_crypto/blowfish/bf_locl.h ossec-hids-3.6.0/src/os_crypto/blowfish/bf_op.c ossec-hids-3.6.0/src/os_crypto/blowfish/bf_op.h ossec-hids-3.6.0/src/os_crypto/blowfish/bf_pi.h ossec-hids-3.6.0/src/os_crypto/blowfish/bf_skey.c ossec-hids-3.6.0/src/os_crypto/blowfish/blowfish.h ossec-hids-3.6.0/src/os_crypto/blowfish/main.c ossec-hids-3.6.0/src/os_crypto/md5/ ossec-hids-3.6.0/src/os_crypto/md5/main.c ossec-hids-3.6.0/src/os_crypto/md5/md5.c ossec-hids-3.6.0/src/os_crypto/md5/md5.h ossec-hids-3.6.0/src/os_crypto/md5/md5_op.c ossec-hids-3.6.0/src/os_crypto/md5/md5_op.h ossec-hids-3.6.0/src/os_crypto/md5_sha1/ ossec-hids-3.6.0/src/os_crypto/md5_sha1/main.c ossec-hids-3.6.0/src/os_crypto/md5_sha1/md5_sha1_op.c ossec-hids-3.6.0/src/os_crypto/md5_sha1/md5_sha1_op.h ossec-hids-3.6.0/src/os_crypto/sha1/ ossec-hids-3.6.0/src/os_crypto/sha1/main.c ossec-hids-3.6.0/src/os_crypto/sha1/md32_common.h ossec-hids-3.6.0/src/os_crypto/sha1/sha.h ossec-hids-3.6.0/src/os_crypto/sha1/sha1_op.c ossec-hids-3.6.0/src/os_crypto/sha1/sha1_op.h ossec-hids-3.6.0/src/os_crypto/sha1/sha_locl.h ossec-hids-3.6.0/src/os_crypto/shared/ ossec-hids-3.6.0/src/os_crypto/shared/keys.c ossec-hids-3.6.0/src/os_crypto/shared/msgs.c ossec-hids-3.6.0/src/os_csyslogd/ ossec-hids-3.6.0/src/os_csyslogd/alert.c ossec-hids-3.6.0/src/os_csyslogd/config.c ossec-hids-3.6.0/src/os_csyslogd/csyslogd.c ossec-hids-3.6.0/src/os_csyslogd/csyslogd.h ossec-hids-3.6.0/src/os_csyslogd/main.c ossec-hids-3.6.0/src/os_dbd/ ossec-hids-3.6.0/src/os_dbd/README ossec-hids-3.6.0/src/os_dbd/alert.c ossec-hids-3.6.0/src/os_dbd/config.c ossec-hids-3.6.0/src/os_dbd/convert-db-ipv6.sql ossec-hids-3.6.0/src/os_dbd/db_op.c ossec-hids-3.6.0/src/os_dbd/db_op.h ossec-hids-3.6.0/src/os_dbd/dbd.c ossec-hids-3.6.0/src/os_dbd/dbd.h ossec-hids-3.6.0/src/os_dbd/dbd_help.c ossec-hids-3.6.0/src/os_dbd/dbmake.sh ossec-hids-3.6.0/src/os_dbd/main.c ossec-hids-3.6.0/src/os_dbd/mysql.schema ossec-hids-3.6.0/src/os_dbd/postgresql.schema ossec-hids-3.6.0/src/os_dbd/rules.c ossec-hids-3.6.0/src/os_dbd/server.c ossec-hids-3.6.0/src/os_dns/ ossec-hids-3.6.0/src/os_dns/Makefile ossec-hids-3.6.0/src/os_dns/README ossec-hids-3.6.0/src/os_dns/os_dns.c ossec-hids-3.6.0/src/os_dns/os_dns.h ossec-hids-3.6.0/src/os_execd/ ossec-hids-3.6.0/src/os_execd/config.c ossec-hids-3.6.0/src/os_execd/exec.c ossec-hids-3.6.0/src/os_execd/execd.c ossec-hids-3.6.0/src/os_execd/execd.h ossec-hids-3.6.0/src/os_execd/win_execd.c ossec-hids-3.6.0/src/os_maild/ ossec-hids-3.6.0/src/os_maild/config.c ossec-hids-3.6.0/src/os_maild/mail_list.c ossec-hids-3.6.0/src/os_maild/mail_list.h ossec-hids-3.6.0/src/os_maild/maild.c ossec-hids-3.6.0/src/os_maild/maild.h ossec-hids-3.6.0/src/os_maild/os_maild_client.c ossec-hids-3.6.0/src/os_maild/sendcustomemail.c ossec-hids-3.6.0/src/os_maild/sendmail.c ossec-hids-3.6.0/src/os_net/ ossec-hids-3.6.0/src/os_net/COPYRIGHT ossec-hids-3.6.0/src/os_net/VERSION ossec-hids-3.6.0/src/os_net/os_net.c ossec-hids-3.6.0/src/os_net/os_net.h ossec-hids-3.6.0/src/os_regex/ ossec-hids-3.6.0/src/os_regex/COPYRIGHT ossec-hids-3.6.0/src/os_regex/README ossec-hids-3.6.0/src/os_regex/VERSION ossec-hids-3.6.0/src/os_regex/examples/ ossec-hids-3.6.0/src/os_regex/examples/Makefile ossec-hids-3.6.0/src/os_regex/examples/match.c ossec-hids-3.6.0/src/os_regex/examples/regex.c ossec-hids-3.6.0/src/os_regex/examples/regex_str.c ossec-hids-3.6.0/src/os_regex/examples/run.sh ossec-hids-3.6.0/src/os_regex/examples/tests/ ossec-hids-3.6.0/src/os_regex/examples/tests/false.regex ossec-hids-3.6.0/src/os_regex/examples/tests/false.tests ossec-hids-3.6.0/src/os_regex/examples/tests/str.regex ossec-hids-3.6.0/src/os_regex/examples/tests/true.regex ossec-hids-3.6.0/src/os_regex/examples/tests/true.tests ossec-hids-3.6.0/src/os_regex/examples/validate.pl ossec-hids-3.6.0/src/os_regex/os_converter.c ossec-hids-3.6.0/src/os_regex/os_match.c ossec-hids-3.6.0/src/os_regex/os_match_compile.c ossec-hids-3.6.0/src/os_regex/os_match_execute.c ossec-hids-3.6.0/src/os_regex/os_match_free_pattern.c ossec-hids-3.6.0/src/os_regex/os_pcre2.c ossec-hids-3.6.0/src/os_regex/os_pcre2_compile.c ossec-hids-3.6.0/src/os_regex/os_pcre2_execute.c ossec-hids-3.6.0/src/os_regex/os_pcre2_free_pattern.c ossec-hids-3.6.0/src/os_regex/os_pcre2_free_substrings.c ossec-hids-3.6.0/src/os_regex/os_regex.c ossec-hids-3.6.0/src/os_regex/os_regex.h ossec-hids-3.6.0/src/os_regex/os_regex_compile.c ossec-hids-3.6.0/src/os_regex/os_regex_execute.c ossec-hids-3.6.0/src/os_regex/os_regex_free_pattern.c ossec-hids-3.6.0/src/os_regex/os_regex_free_substrings.c ossec-hids-3.6.0/src/os_regex/os_regex_internal.h ossec-hids-3.6.0/src/os_regex/os_regex_maps.c ossec-hids-3.6.0/src/os_regex/os_regex_match.c ossec-hids-3.6.0/src/os_regex/os_regex_startswith.c ossec-hids-3.6.0/src/os_regex/os_regex_str.c ossec-hids-3.6.0/src/os_regex/os_regex_strbreak.c ossec-hids-3.6.0/src/os_xml/ ossec-hids-3.6.0/src/os_xml/COPYRIGHT ossec-hids-3.6.0/src/os_xml/README ossec-hids-3.6.0/src/os_xml/VERSION ossec-hids-3.6.0/src/os_xml/examples/ ossec-hids-3.6.0/src/os_xml/examples/mem_test.c ossec-hids-3.6.0/src/os_xml/examples/test.c ossec-hids-3.6.0/src/os_xml/examples/test.xml ossec-hids-3.6.0/src/os_xml/os_xml.c ossec-hids-3.6.0/src/os_xml/os_xml.h ossec-hids-3.6.0/src/os_xml/os_xml_access.c ossec-hids-3.6.0/src/os_xml/os_xml_internal.h ossec-hids-3.6.0/src/os_xml/os_xml_node_access.c ossec-hids-3.6.0/src/os_xml/os_xml_variables.c ossec-hids-3.6.0/src/os_xml/os_xml_writer.c ossec-hids-3.6.0/src/os_zlib/ ossec-hids-3.6.0/src/os_zlib/os_zlib.c ossec-hids-3.6.0/src/os_zlib/os_zlib.h ossec-hids-3.6.0/src/os_zlib/zlib-test.c ossec-hids-3.6.0/src/remoted/ ossec-hids-3.6.0/src/remoted/COPYRIGHT ossec-hids-3.6.0/src/remoted/README ossec-hids-3.6.0/src/remoted/VERSION ossec-hids-3.6.0/src/remoted/ar-forward.c ossec-hids-3.6.0/src/remoted/config.c ossec-hids-3.6.0/src/remoted/main.c ossec-hids-3.6.0/src/remoted/manager.c ossec-hids-3.6.0/src/remoted/remoted.c ossec-hids-3.6.0/src/remoted/remoted.h ossec-hids-3.6.0/src/remoted/secure.c ossec-hids-3.6.0/src/remoted/sendmsg.c ossec-hids-3.6.0/src/remoted/syslog.c ossec-hids-3.6.0/src/remoted/syslogtcp.c ossec-hids-3.6.0/src/reportd/ ossec-hids-3.6.0/src/reportd/report.c ossec-hids-3.6.0/src/rootcheck/ ossec-hids-3.6.0/src/rootcheck/check_open_ports.c ossec-hids-3.6.0/src/rootcheck/check_rc_dev.c ossec-hids-3.6.0/src/rootcheck/check_rc_files.c ossec-hids-3.6.0/src/rootcheck/check_rc_if.c ossec-hids-3.6.0/src/rootcheck/check_rc_pids.c ossec-hids-3.6.0/src/rootcheck/check_rc_policy.c ossec-hids-3.6.0/src/rootcheck/check_rc_ports.c ossec-hids-3.6.0/src/rootcheck/check_rc_readproc.c ossec-hids-3.6.0/src/rootcheck/check_rc_sys.c ossec-hids-3.6.0/src/rootcheck/check_rc_trojans.c ossec-hids-3.6.0/src/rootcheck/common.c ossec-hids-3.6.0/src/rootcheck/common_rcl.c ossec-hids-3.6.0/src/rootcheck/config.c ossec-hids-3.6.0/src/rootcheck/db/ ossec-hids-3.6.0/src/rootcheck/db/acsc_office2016_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_apache2224_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_debian_linux_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_debianlinux7-8_L1_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_debianlinux7-8_L2_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_mysql5-6_community_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_mysql5-6_enterprise_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_rhel5_linux_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_rhel6_linux_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_rhel7_linux_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_rhel_linux_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_sles11_linux_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_sles12_linux_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_solaris11_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_win10_enterprise_L1_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_win10_enterprise_L2_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_win2012r2_domainL1_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_win2012r2_domainL2_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_win2012r2_memberL1_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_win2012r2_memberL2_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_win2016_domainL1_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_win2016_domainL2_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_win2016_memberL1_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/cis_win2016_memberL2_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/rootkit_files.txt ossec-hids-3.6.0/src/rootcheck/db/rootkit_trojans.txt ossec-hids-3.6.0/src/rootcheck/db/system_audit_pw.txt ossec-hids-3.6.0/src/rootcheck/db/system_audit_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/system_audit_ssh.txt ossec-hids-3.6.0/src/rootcheck/db/win_applications_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/win_audit_rcl.txt ossec-hids-3.6.0/src/rootcheck/db/win_malware_rcl.txt ossec-hids-3.6.0/src/rootcheck/os_string.c ossec-hids-3.6.0/src/rootcheck/rootcheck-config.c ossec-hids-3.6.0/src/rootcheck/rootcheck.c ossec-hids-3.6.0/src/rootcheck/rootcheck.conf ossec-hids-3.6.0/src/rootcheck/rootcheck.h ossec-hids-3.6.0/src/rootcheck/run_rk_check.c ossec-hids-3.6.0/src/rootcheck/unix-process.c ossec-hids-3.6.0/src/rootcheck/util/ ossec-hids-3.6.0/src/rootcheck/util/ads_dump.c ossec-hids-3.6.0/src/rootcheck/win-common.c ossec-hids-3.6.0/src/rootcheck/win-process.c ossec-hids-3.6.0/src/shared/ ossec-hids-3.6.0/src/shared/agent_op.c ossec-hids-3.6.0/src/shared/custom_output_search_replace.c ossec-hids-3.6.0/src/shared/debug_op.c ossec-hids-3.6.0/src/shared/dirtree_op.c ossec-hids-3.6.0/src/shared/file-queue.c ossec-hids-3.6.0/src/shared/file_op.c ossec-hids-3.6.0/src/shared/fs_op.c ossec-hids-3.6.0/src/shared/hash_op.c ossec-hids-3.6.0/src/shared/help.c ossec-hids-3.6.0/src/shared/list_op.c ossec-hids-3.6.0/src/shared/math_op.c ossec-hids-3.6.0/src/shared/mem_op.c ossec-hids-3.6.0/src/shared/mq_op.c ossec-hids-3.6.0/src/shared/privsep_op.c ossec-hids-3.6.0/src/shared/pthreads_op.c ossec-hids-3.6.0/src/shared/randombytes.c ossec-hids-3.6.0/src/shared/read-agents.c ossec-hids-3.6.0/src/shared/read-alert.c ossec-hids-3.6.0/src/shared/regex_op.c ossec-hids-3.6.0/src/shared/report_op.c ossec-hids-3.6.0/src/shared/rules_op.c ossec-hids-3.6.0/src/shared/sig_op.c ossec-hids-3.6.0/src/shared/store_op.c ossec-hids-3.6.0/src/shared/string_op.c ossec-hids-3.6.0/src/shared/tests/ ossec-hids-3.6.0/src/shared/tests/Makefile ossec-hids-3.6.0/src/shared/tests/hash_test.c ossec-hids-3.6.0/src/shared/tests/ip_test.c ossec-hids-3.6.0/src/shared/tests/merge_test.c ossec-hids-3.6.0/src/shared/tests/prime_test.c ossec-hids-3.6.0/src/shared/tests/string_test.c ossec-hids-3.6.0/src/shared/validate_op.c ossec-hids-3.6.0/src/shared/wait_op.c ossec-hids-3.6.0/src/syscheckd/ ossec-hids-3.6.0/src/syscheckd/config.c ossec-hids-3.6.0/src/syscheckd/create_db.c ossec-hids-3.6.0/src/syscheckd/run_check.c ossec-hids-3.6.0/src/syscheckd/run_realtime.c ossec-hids-3.6.0/src/syscheckd/seechanges.c ossec-hids-3.6.0/src/syscheckd/syscheck.c ossec-hids-3.6.0/src/syscheckd/syscheck.h ossec-hids-3.6.0/src/syscheckd/win-registry.c ossec-hids-3.6.0/src/systemd/ ossec-hids-3.6.0/src/systemd/agent/ ossec-hids-3.6.0/src/systemd/agent/ossec-agent.target ossec-hids-3.6.0/src/systemd/agent/ossec-agentd.service ossec-hids-3.6.0/src/systemd/agent/ossec-execd.service ossec-hids-3.6.0/src/systemd/agent/ossec-logcollector.service ossec-hids-3.6.0/src/systemd/agent/ossec-syscheckd.service ossec-hids-3.6.0/src/systemd/server/ ossec-hids-3.6.0/src/systemd/server/ossec-agentless.service ossec-hids-3.6.0/src/systemd/server/ossec-analysisd.service ossec-hids-3.6.0/src/systemd/server/ossec-csyslog.service ossec-hids-3.6.0/src/systemd/server/ossec-dbd.service ossec-hids-3.6.0/src/systemd/server/ossec-execd.service ossec-hids-3.6.0/src/systemd/server/ossec-logcollector.service ossec-hids-3.6.0/src/systemd/server/ossec-maild.service ossec-hids-3.6.0/src/systemd/server/ossec-monitord.service ossec-hids-3.6.0/src/systemd/server/ossec-remoted.service ossec-hids-3.6.0/src/systemd/server/ossec-server.target ossec-hids-3.6.0/src/systemd/server/ossec-syscheckd.service ossec-hids-3.6.0/src/tests/ ossec-hids-3.6.0/src/tests/test_os_crypto.c ossec-hids-3.6.0/src/tests/test_os_net.c ossec-hids-3.6.0/src/tests/test_os_regex.c ossec-hids-3.6.0/src/tests/test_os_xml.c ossec-hids-3.6.0/src/tests/test_os_zlib.c ossec-hids-3.6.0/src/tests/test_shared.c ossec-hids-3.6.0/src/tests/valgrind.supp ossec-hids-3.6.0/src/util/ ossec-hids-3.6.0/src/util/agent_control.c ossec-hids-3.6.0/src/util/clear_stats.c ossec-hids-3.6.0/src/util/list_agents.c ossec-hids-3.6.0/src/util/ossec-regex-convert.c ossec-hids-3.6.0/src/util/ossec-regex.c ossec-hids-3.6.0/src/util/rootcheck_control.c ossec-hids-3.6.0/src/util/syscheck_control.c ossec-hids-3.6.0/src/util/syscheck_update.c ossec-hids-3.6.0/src/util/verify-agent-conf.c ossec-hids-3.6.0/src/win32/ ossec-hids-3.6.0/src/win32/SimpleSC/ ossec-hids-3.6.0/src/win32/SimpleSC/SimpleSC.dll ossec-hids-3.6.0/src/win32/add-localfile.c ossec-hids-3.6.0/src/win32/agent_auth.c ossec-hids-3.6.0/src/win32/doc.html ossec-hids-3.6.0/src/win32/favicon.ico ossec-hids-3.6.0/src/win32/help.txt ossec-hids-3.6.0/src/win32/icofile.rc ossec-hids-3.6.0/src/win32/nsProcess/ ossec-hids-3.6.0/src/win32/nsProcess/nsProcess.dll ossec-hids-3.6.0/src/win32/nsProcess/nsProcess.nsh ossec-hids-3.6.0/src/win32/os_win.h ossec-hids-3.6.0/src/win32/ossec-installer.nsi ossec-hids-3.6.0/src/win32/ossec-uninstall.ico ossec-hids-3.6.0/src/win32/ossec.conf ossec-hids-3.6.0/src/win32/read-registry.c ossec-hids-3.6.0/src/win32/setup-iis.c ossec-hids-3.6.0/src/win32/setup-shared.c ossec-hids-3.6.0/src/win32/setup-shared.h ossec-hids-3.6.0/src/win32/setup-syscheck.c ossec-hids-3.6.0/src/win32/setup-win.c ossec-hids-3.6.0/src/win32/ui/ ossec-hids-3.6.0/src/win32/ui/common.c ossec-hids-3.6.0/src/win32/ui/favicon.ico ossec-hids-3.6.0/src/win32/ui/os_win32ui.c ossec-hids-3.6.0/src/win32/ui/os_win32ui.exe.manifest ossec-hids-3.6.0/src/win32/ui/os_win32ui.h ossec-hids-3.6.0/src/win32/ui/win32ui.rc ossec-hids-3.6.0/src/win32/unix2dos.pl ossec-hids-3.6.0/src/win32/vista_sec.txt ossec-hids-3.6.0/src/win32/win_agent.c ossec-hids-3.6.0/src/win32/win_service.c patching file src/addagent/main.c patching file src/addagent/manage_agents.c patching file src/addagent/manage_agents.h patching file src/addagent/manage_keys.c patching file src/analysisd/analysisd.c patching file src/analysisd/config.h patching file src/analysisd/decoders/geoip.c patching file src/analysisd/decoders/syscheck.c patching file src/analysisd/makelists.c patching file src/analysisd/syscheck-sqlite.h patching file src/analysisd/testrule.c patching file src/client-agent/agentd.c patching file src/client-agent/agentd.h patching file src/client-agent/event-forward.c patching file src/client-agent/main.c patching file src/client-agent/notify.c patching file src/client-agent/receiver-win.c patching file src/client-agent/receiver.c patching file src/client-agent/sendmsg.c patching file src/client-agent/start_agent.c patching file src/os_net/os_net.c patching file src/os_net/os_net.h patching file src/win32/win_agent.c cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c external/cJSON/cJSON.c -o external/cJSON/cJSON.o ar -crs libcJSON.a external/cJSON/cJSON.o ranlib libcJSON.a cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-maild\" -c os_maild/config.c -o os_maild/config.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-maild\" -c os_maild/mail_list.c -o os_maild/mail_list.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-maild\" -c os_maild/maild.c -o os_maild/maild.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-maild\" -c os_maild/os_maild_client.c -o os_maild/os_maild_client.o os_maild/os_maild_client.c: In function ‘OS_RecvMailQ’: os_maild/os_maild_client.c:70:13: warning: ‘strncat’ specified bound 16 equals source length [-Wstringop-overflow=] 70 | strncat(logs, "Old md5sum was: ", 16); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os_maild/os_maild_client.c:79:13: warning: ‘strncat’ specified bound 16 equals source length [-Wstringop-overflow=] 79 | strncat(logs, "New md5sum is : ", 16); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os_maild/os_maild_client.c:88:13: warning: ‘strncat’ specified bound 17 equals source length [-Wstringop-overflow=] 88 | strncat(logs, "Old sha1sum was: ", 17); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os_maild/os_maild_client.c:97:13: warning: ‘strncat’ specified bound 17 equals source length [-Wstringop-overflow=] 97 | strncat(logs, "New sha1sum is : ", 17); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from os_maild/os_maild_client.c:11: os_maild/maild.h:44:29: warning: ‘%s’ directive output may be truncated writing up to 6144 bytes into a region of size between 917 and 7061 [-Wformat-truncation=] 44 | #define MAIL_BODY "\r\nOSSEC HIDS Notification.\r\n" \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os_maild/maild.h:44:29: note: in definition of macro ‘MAIL_BODY’ 44 | #define MAIL_BODY "\r\nOSSEC HIDS Notification.\r\n" \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os_maild/maild.h:49:60: note: format string is defined here 49 | "Portion of the log(s):\r\n\r\n%s\r\n" \ | ^~ os_maild/os_maild_client.c:205:5: note: ‘snprintf’ output 141 or more bytes (assuming 12429) into a destination of size 7167 205 | snprintf(mail->body, BODY_SIZE - 1, MAIL_BODY, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 206 | al_data->date, | ~~~~~~~~~~~~~~ 207 | al_data->location, | ~~~~~~~~~~~~~~~~~~ 208 | al_data->rule, | ~~~~~~~~~~~~~~ 209 | al_data->level, | ~~~~~~~~~~~~~~~ 210 | al_data->comment, | ~~~~~~~~~~~~~~~~~ 211 | extra_data, | ~~~~~~~~~~~ 212 | logs); | ~~~~~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-maild\" -c os_maild/sendcustomemail.c -o os_maild/sendcustomemail.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-maild\" -c os_maild/sendmail.c -o os_maild/sendmail.o os_maild/sendmail.c: In function ‘OS_Sendmail’: os_maild/sendmail.c:34:29: warning: ‘%s’ directive output may be truncated writing up to 129 bytes into a region of size 118 [-Wformat-truncation=] 34 | #define SUBJECT "Subject: %s\r\n" | ^~~~~~~~~~~~~~~~~ os_maild/sendmail.c:416:32: note: in expansion of macro ‘SUBJECT’ 416 | snprintf(snd_msg, 127, SUBJECT, _g_subject); | ^~~~~~~ os_maild/sendmail.c:34:39: note: format string is defined here 34 | #define SUBJECT "Subject: %s\r\n" | ^~ os_maild/sendmail.c:416:9: note: ‘snprintf’ output between 12 and 141 bytes into a destination of size 127 416 | snprintf(snd_msg, 127, SUBJECT, _g_subject); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I/usr/local/include -c os_dns/os_dns.c -o os_dns/os_dns.o os_dns/os_dns.c: In function ‘osdns_accept’: os_dns/os_dns.c:91:70: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 3 has type ‘ssize_t’ {aka ‘int’} [-Wformat=] 91 | merror("%s [dns]: ERROR: DNS_REQ wrong length (%lu)", dname, datalen); | ~~^ ~~~~~~~ | | | | | ssize_t {aka int} | long unsigned int | %u cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -Wno-implicit-fallthrough -c os_crypto/blowfish/bf_op.c -o os_crypto/blowfish/bf_op.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -Wno-implicit-fallthrough -c os_crypto/blowfish/bf_skey.c -o os_crypto/blowfish/bf_skey.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -Wno-implicit-fallthrough -c os_crypto/blowfish/bf_enc.c -o os_crypto/blowfish/bf_enc.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_crypto/md5/md5.c -o os_crypto/md5/md5.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_crypto/md5/md5_op.c -o os_crypto/md5/md5_op.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -Wno-implicit-fallthrough -c os_crypto/sha1/sha1_op.c -o os_crypto/sha1/sha1_op.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_zlib/os_zlib.c -o os_zlib/os_zlib.o ar -crs os_zlib.a os_zlib/os_zlib.o ranlib os_zlib.a cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_crypto/shared/keys.c -o os_crypto/shared/keys.o os_crypto/shared/keys.c: In function ‘__chash’: os_crypto/shared/keys.c:95:32: warning: ‘%s’ directive output may be truncated writing up to 32 bytes into a region of size between 17 and 49 [-Wformat-truncation=] 95 | snprintf(_finalstr, 49, "%s%s", filesum2, filesum1); | ^~ ~~~~~~~~ os_crypto/shared/keys.c:95:5: note: ‘snprintf’ output between 1 and 65 bytes into a destination of size 49 95 | snprintf(_finalstr, 49, "%s%s", filesum2, filesum1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_crypto/shared/msgs.c -o os_crypto/shared/msgs.o os_crypto/shared/msgs.c: In function ‘CreateSecMSG’: os_crypto/shared/msgs.c:412:37: warning: ‘%s’ directive output may be truncated writing up to 6145 bytes into a region of size between 6112 and 6144 [-Wformat-truncation=] 412 | snprintf(_finmsg, OS_MAXSTR, "%s%s", md5sum, _tmpmsg); | ^~ ~~~~~~~ os_crypto/shared/msgs.c:412:5: note: ‘snprintf’ output between 1 and 6178 bytes into a destination of size 6144 412 | snprintf(_finmsg, OS_MAXSTR, "%s%s", md5sum, _tmpmsg); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_crypto/md5_sha1/md5_sha1_op.c -o os_crypto/md5_sha1/md5_sha1_op.o ar -crs os_crypto.a os_crypto/blowfish/bf_op.o os_crypto/blowfish/bf_skey.o os_crypto/blowfish/bf_enc.o os_crypto/md5/md5.o os_crypto/md5/md5_op.o os_crypto/sha1/sha1_op.o os_crypto/shared/keys.o os_crypto/shared/msgs.o os_crypto/md5_sha1/md5_sha1_op.o ranlib os_crypto.a cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c config/active-response.c -o config/active-response.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c config/agentlessd-config.c -o config/agentlessd-config.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c config/alerts-config.c -o config/alerts-config.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c config/client-config.c -o config/client-config.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c config/config.c -o config/config.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c config/csyslogd-config.c -o config/csyslogd-config.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c config/dbd-config.c -o config/dbd-config.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c config/email-alerts-config.c -o config/email-alerts-config.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c config/global-config.c -o config/global-config.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c config/localfile-config.c -o config/localfile-config.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c config/remote-config.c -o config/remote-config.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c config/reports-config.c -o config/reports-config.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c config/rootcheck-config.c -o config/rootcheck-config.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c config/rules-config.c -o config/rules-config.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c config/syscheck-config.c -o config/syscheck-config.o ar -crs config.a config/active-response.o config/agentlessd-config.o config/alerts-config.o config/client-config.o config/config.o config/csyslogd-config.o config/dbd-config.o config/email-alerts-config.o config/global-config.o config/localfile-config.o config/remote-config.o config/reports-config.o config/rootcheck-config.o config/rules-config.o config/syscheck-config.o ranlib config.a cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/agent_op.c -o shared/agent_op.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/custom_output_search_replace.c -o shared/custom_output_search_replace.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/debug_op.c -o shared/debug_op.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/dirtree_op.c -o shared/dirtree_op.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/file-queue.c -o shared/file-queue.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/file_op.c -o shared/file_op.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/fs_op.c -o shared/fs_op.o shared/fs_op.c: In function ‘IsNFS’: shared/fs_op.c:49:47: warning: comparison of integer expressions of different signedness: ‘uint32_t’ {aka ‘unsigned int’} and ‘__fsword_t’ {aka ‘int’} [-Wsign-compare] 49 | if(network_file_systems[i].f_type == stfs.f_type ) { | ^~ shared/fs_op.c: In function ‘skipFS’: shared/fs_op.c:86:44: warning: comparison of integer expressions of different signedness: ‘uint32_t’ {aka ‘unsigned int’} and ‘__fsword_t’ {aka ‘int’} [-Wsign-compare] 86 | if(skip_file_systems[i].f_type == stfs.f_type ) { | ^~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/hash_op.c -o shared/hash_op.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/help.c -o shared/help.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/list_op.c -o shared/list_op.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/math_op.c -o shared/math_op.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/mem_op.c -o shared/mem_op.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/mq_op.c -o shared/mq_op.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/privsep_op.c -o shared/privsep_op.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/pthreads_op.c -o shared/pthreads_op.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/randombytes.c -o shared/randombytes.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/read-agents.c -o shared/read-agents.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/read-alert.c -o shared/read-alert.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/regex_op.c -o shared/regex_op.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/report_op.c -o shared/report_op.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/rules_op.c -o shared/rules_op.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/sig_op.c -o shared/sig_op.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/store_op.c -o shared/store_op.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/string_op.c -o shared/string_op.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/validate_op.c -o shared/validate_op.o shared/validate_op.c: In function ‘OS_IsValidTime’: shared/validate_op.c:600:28: warning: ‘%s’ directive output may be truncated writing up to 6 bytes into a region of size between 5 and 11 [-Wformat-truncation=] 600 | snprintf(ret, 12, "%c%s%s", ng == 0 ? '.' : '!', first_hour, second_hour); | ^~ ~~~~~~~~~~~ shared/validate_op.c:600:5: note: ‘snprintf’ output between 2 and 14 bytes into a destination of size 12 600 | snprintf(ret, 12, "%c%s%s", ng == 0 ? '.' : '!', first_hour, second_hour); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ shared/validate_op.c:595:31: warning: ‘%s’ directive output may be truncated writing up to 6 bytes into a region of size between 5 and 11 [-Wformat-truncation=] 595 | snprintf(ret, 12, "!%s%s", second_hour, first_hour); | ^~ ~~~~~~~~~~ shared/validate_op.c:595:9: note: ‘snprintf’ output between 2 and 14 bytes into a destination of size 12 595 | snprintf(ret, 12, "!%s%s", second_hour, first_hour); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c shared/wait_op.c -o shared/wait_op.o ar -crs shared.a shared/agent_op.o shared/custom_output_search_replace.o shared/debug_op.o shared/dirtree_op.o shared/file-queue.o shared/file_op.o shared/fs_op.o shared/hash_op.o shared/help.o shared/list_op.o shared/math_op.o shared/mem_op.o shared/mq_op.o shared/privsep_op.o shared/pthreads_op.o shared/randombytes.o shared/read-agents.o shared/read-alert.o shared/regex_op.o shared/report_op.o shared/rules_op.o shared/sig_op.o shared/store_op.o shared/string_op.o shared/validate_op.o shared/wait_op.o ranlib shared.a cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_net/os_net.c -o os_net/os_net.o ar -crs os_net.a os_net/os_net.o ranlib os_net.a cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_regex/os_converter.c -o os_regex/os_converter.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_regex/os_match.c -o os_regex/os_match.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_regex/os_match_compile.c -o os_regex/os_match_compile.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_regex/os_match_execute.c -o os_regex/os_match_execute.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_regex/os_match_free_pattern.c -o os_regex/os_match_free_pattern.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_regex/os_pcre2.c -o os_regex/os_pcre2.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_regex/os_pcre2_compile.c -o os_regex/os_pcre2_compile.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_regex/os_pcre2_execute.c -o os_regex/os_pcre2_execute.o os_regex/os_pcre2_execute.c: In function ‘OSPcre2_Execute_pcre2_match’: os_regex/os_pcre2_execute.c:52:30: warning: comparison of integer expressions of different signedness: ‘size_t’ {aka ‘unsigned int’} and ‘int’ [-Wsign-compare] 52 | if (sub_string_start != -1) { | ^~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_regex/os_pcre2_free_pattern.c -o os_regex/os_pcre2_free_pattern.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_regex/os_pcre2_free_substrings.c -o os_regex/os_pcre2_free_substrings.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_regex/os_regex.c -o os_regex/os_regex.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_regex/os_regex_compile.c -o os_regex/os_regex_compile.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_regex/os_regex_execute.c -o os_regex/os_regex_execute.o os_regex/os_regex_execute.c: In function ‘OSRegex_Execute_pcre2_match’: os_regex/os_regex_execute.c:57:34: warning: comparison of integer expressions of different signedness: ‘size_t’ {aka ‘unsigned int’} and ‘int’ [-Wsign-compare] 57 | if (sub_string_start != -1) { | ^~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_regex/os_regex_free_pattern.c -o os_regex/os_regex_free_pattern.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_regex/os_regex_free_substrings.c -o os_regex/os_regex_free_substrings.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_regex/os_regex_maps.c -o os_regex/os_regex_maps.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_regex/os_regex_match.c -o os_regex/os_regex_match.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_regex/os_regex_startswith.c -o os_regex/os_regex_startswith.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_regex/os_regex_str.c -o os_regex/os_regex_str.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_regex/os_regex_strbreak.c -o os_regex/os_regex_strbreak.o ar -crs os_regex.a os_regex/os_converter.o os_regex/os_match.o os_regex/os_match_compile.o os_regex/os_match_execute.o os_regex/os_match_free_pattern.o os_regex/os_pcre2.o os_regex/os_pcre2_compile.o os_regex/os_pcre2_execute.o os_regex/os_pcre2_free_pattern.o os_regex/os_pcre2_free_substrings.o os_regex/os_regex.o os_regex/os_regex_compile.o os_regex/os_regex_execute.o os_regex/os_regex_free_pattern.o os_regex/os_regex_free_substrings.o os_regex/os_regex_maps.o os_regex/os_regex_match.o os_regex/os_regex_startswith.o os_regex/os_regex_str.o os_regex/os_regex_strbreak.o ranlib os_regex.a cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_xml/os_xml.c -o os_xml/os_xml.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_xml/os_xml_access.c -o os_xml/os_xml_access.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_xml/os_xml_node_access.c -o os_xml/os_xml_node_access.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_xml/os_xml_variables.c -o os_xml/os_xml_variables.o os_xml/os_xml_variables.c: In function ‘OS_ApplyVariables’: os_xml/os_xml_variables.c:179:42: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 101 [-Wformat-truncation=] 179 | "XMLERR: Unknown variable" | ^~~~~~~~~~~~~~~~~~~~~~~~~~ 180 | ": '%s'.", lvar); | ~~~~ os_xml/os_xml_variables.c:180:46: note: format string is defined here 180 | ": '%s'.", lvar); | ^~ os_xml/os_xml_variables.c:178:33: note: ‘snprintf’ output between 30 and 285 bytes into a destination of size 128 178 | snprintf(_lxml->err, XML_ERR_LENGTH, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 179 | "XMLERR: Unknown variable" | ~~~~~~~~~~~~~~~~~~~~~~~~~~ 180 | ": '%s'.", lvar); | ~~~~~~~~~~~~~~~~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -c os_xml/os_xml_writer.c -o os_xml/os_xml_writer.o ar -crs os_xml.a os_xml/os_xml.o os_xml/os_xml_access.o os_xml/os_xml_node_access.o os_xml/os_xml_variables.o os_xml/os_xml_writer.o ranlib os_xml.a cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ os_maild/config.o os_maild/mail_list.o os_maild/maild.o os_maild/os_maild_client.o os_maild/sendcustomemail.o os_maild/sendmail.o os_dns/os_dns.o os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -levent ./external/compat/imsg.c ./external/compat/imsg-buffer.c -o ossec-maild cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./external/cJSON/ -DARGV0=\"ossec-csyslogd\" -c os_csyslogd/alert.c -o os_csyslogd/alert.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./external/cJSON/ -DARGV0=\"ossec-csyslogd\" -c os_csyslogd/config.c -o os_csyslogd/config.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./external/cJSON/ -DARGV0=\"ossec-csyslogd\" -c os_csyslogd/csyslogd.c -o os_csyslogd/csyslogd.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./external/cJSON/ -DARGV0=\"ossec-csyslogd\" -c os_csyslogd/main.c -o os_csyslogd/main.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./external/cJSON/ os_csyslogd/alert.o os_csyslogd/config.o os_csyslogd/csyslogd.o os_csyslogd/main.o os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a libcJSON.a -lm -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o ossec-csyslogd cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-agentlessd\" -c agentlessd/agentlessd.c -o agentlessd/agentlessd.o agentlessd/agentlessd.c: In function ‘check_diff_file’: agentlessd/agentlessd.c:233:45: warning: ‘%s’ directive output may be truncated writing up to 1024 bytes into a region of size between 1015 and 2039 [-Wformat-truncation=] 233 | snprintf(diff_cmd, 2048, "diff \"%s\" \"%s\" > \"%s/%s->%s/diff.%d\" " | ^~ 234 | "2>/dev/null", 235 | tmp_location, old_location, | ~~~~~~~~~~~~ agentlessd/agentlessd.c:233:5: note: ‘snprintf’ output 59 or more bytes (assuming 2107) into a destination of size 2048 233 | snprintf(diff_cmd, 2048, "diff \"%s\" \"%s\" > \"%s/%s->%s/diff.%d\" " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 234 | "2>/dev/null", | ~~~~~~~~~~~~~~ 235 | tmp_location, old_location, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ 236 | DIFF_DIR_PATH, host, script, (int)date_of_change); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-agentlessd\" -c agentlessd/main.c -o agentlessd/main.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ agentlessd/agentlessd.o agentlessd/main.o os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o ossec-agentlessd cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-execd\" -c os_execd/config.c -o os_execd/config.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-execd\" -c os_execd/exec.c -o os_execd/exec.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-execd\" -c os_execd/execd.c -o os_execd/execd.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-execd\" -c os_execd/win_execd.c -o os_execd/win_execd.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./external/cJSON/ os_execd/config.o os_execd/exec.o os_execd/execd.o os_execd/win_execd.o os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a libcJSON.a -lm -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o ossec-execd cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-logcollector\" -c logcollector/config.c -o logcollector/config.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-logcollector\" -c logcollector/logcollector.c -o logcollector/logcollector.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-logcollector\" -c logcollector/main.c -o logcollector/main.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-logcollector\" -c logcollector/read_audit.c -o logcollector/read_audit.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-logcollector\" -c logcollector/read_command.c -o logcollector/read_command.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-logcollector\" -c logcollector/read_djb_multilog.c -o logcollector/read_djb_multilog.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-logcollector\" -c logcollector/read_fullcommand.c -o logcollector/read_fullcommand.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-logcollector\" -c logcollector/read_mssql_log.c -o logcollector/read_mssql_log.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-logcollector\" -c logcollector/read_multiline.c -o logcollector/read_multiline.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-logcollector\" -c logcollector/read_multiline_indented.c -o logcollector/read_multiline_indented.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-logcollector\" -c logcollector/read_mysql_log.c -o logcollector/read_mysql_log.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-logcollector\" -c logcollector/read_nmapg.c -o logcollector/read_nmapg.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-logcollector\" -c logcollector/read_ossecalert.c -o logcollector/read_ossecalert.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-logcollector\" -c logcollector/read_postgresql_log.c -o logcollector/read_postgresql_log.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-logcollector\" -c logcollector/read_snortfull.c -o logcollector/read_snortfull.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-logcollector\" -c logcollector/read_syslog.c -o logcollector/read_syslog.o logcollector/read_syslog.c: In function ‘read_syslog’: logcollector/read_syslog.c:91:37: warning: ‘%s’ directive output may be truncated writing up to 6144 bytes into a region of size 4096 [-Wformat-truncation=] 91 | snprintf(buf, OUTSIZE, "%s", str); | ^~ ~~~ logcollector/read_syslog.c:91:13: note: ‘snprintf’ output between 1 and 6145 bytes into a destination of size 4096 91 | snprintf(buf, OUTSIZE, "%s", str); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-logcollector\" -c logcollector/read_win_el.c -o logcollector/read_win_el.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-logcollector\" -c logcollector/read_win_event_channel.c -o logcollector/read_win_event_channel.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ logcollector/config.o logcollector/logcollector.o logcollector/main.o logcollector/read_audit.o logcollector/read_command.o logcollector/read_djb_multilog.o logcollector/read_fullcommand.o logcollector/read_mssql_log.o logcollector/read_multiline.o logcollector/read_multiline_indented.o logcollector/read_mysql_log.o logcollector/read_nmapg.o logcollector/read_ossecalert.o logcollector/read_postgresql_log.o logcollector/read_snortfull.o logcollector/read_syslog.o logcollector/read_win_el.o logcollector/read_win_event_channel.o os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o ossec-logcollector cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./remoted -DARGV0=\"ossec-remoted\" -c remoted/ar-forward.c -o remoted/ar-forward.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./remoted -DARGV0=\"ossec-remoted\" -c remoted/config.c -o remoted/config.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./remoted -DARGV0=\"ossec-remoted\" -c remoted/main.c -o remoted/main.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./remoted -DARGV0=\"ossec-remoted\" -c remoted/manager.c -o remoted/manager.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./remoted -DARGV0=\"ossec-remoted\" -c remoted/remoted.c -o remoted/remoted.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./remoted -DARGV0=\"ossec-remoted\" -c remoted/secure.c -o remoted/secure.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./remoted -DARGV0=\"ossec-remoted\" -c remoted/sendmsg.c -o remoted/sendmsg.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./remoted -DARGV0=\"ossec-remoted\" -c remoted/syslog.c -o remoted/syslog.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./remoted -DARGV0=\"ossec-remoted\" -c remoted/syslogtcp.c -o remoted/syslogtcp.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ remoted/ar-forward.o remoted/config.o remoted/main.o remoted/manager.o remoted/remoted.o remoted/secure.o remoted/sendmsg.o remoted/syslog.o remoted/syslogtcp.o os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a os_zlib.a -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o ossec-remoted cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./client-agent -DARGV0=\"ossec-agentd\" -c client-agent/agentd.c -o client-agent/agentd.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./client-agent -DARGV0=\"ossec-agentd\" -c client-agent/config.c -o client-agent/config.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./client-agent -DARGV0=\"ossec-agentd\" -c client-agent/event-forward.c -o client-agent/event-forward.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./client-agent -DARGV0=\"ossec-agentd\" -c client-agent/intcheck_op.c -o client-agent/intcheck_op.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./client-agent -DARGV0=\"ossec-agentd\" -c client-agent/main.c -o client-agent/main.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./client-agent -DARGV0=\"ossec-agentd\" -c client-agent/notify.c -o client-agent/notify.o client-agent/notify.c: In function ‘run_notify’: client-agent/notify.c:126:58: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size between 984 and 1016 [-Wformat-truncation=] 126 | snprintf(tmp_msg, OS_SIZE_1024, "#!-%s / %s\n%s\n%s", | ^~ 127 | uname, md5sum, shared_files, keep_alive_random); | ~~~~~~~~~~~~~~~~~ client-agent/notify.c:126:9: note: ‘snprintf’ output 9 or more bytes (assuming 1064) into a destination of size 1024 126 | snprintf(tmp_msg, OS_SIZE_1024, "#!-%s / %s\n%s\n%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 127 | uname, md5sum, shared_files, keep_alive_random); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ client-agent/notify.c:129:53: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 1019 [-Wformat-truncation=] 129 | snprintf(tmp_msg, OS_SIZE_1024, "#!-%s\n%s\n%s", | ^~ 130 | uname, shared_files, keep_alive_random); | ~~~~~~~~~~~~~~~~~ client-agent/notify.c:129:9: note: ‘snprintf’ output 6 or more bytes (assuming 1029) into a destination of size 1024 129 | snprintf(tmp_msg, OS_SIZE_1024, "#!-%s\n%s\n%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 130 | uname, shared_files, keep_alive_random); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./client-agent -DARGV0=\"ossec-agentd\" -c client-agent/receiver-win.c -o client-agent/receiver-win.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./client-agent -DARGV0=\"ossec-agentd\" -c client-agent/receiver.c -o client-agent/receiver.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./client-agent -DARGV0=\"ossec-agentd\" -c client-agent/sendmsg.c -o client-agent/sendmsg.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./client-agent -DARGV0=\"ossec-agentd\" -c client-agent/start_agent.c -o client-agent/start_agent.o client-agent/start_agent.c: In function ‘start_agent’: client-agent/start_agent.c:201:58: warning: ‘%s’ directive output may be truncated writing up to 6145 bytes into a region of size 6136 [-Wformat-truncation=] 201 | snprintf(fmsg, OS_MAXSTR, "%c:%s:%s", LOCALFILE_MQ, | ^~ 202 | "ossec", msg); | ~~~ client-agent/start_agent.c:201:25: note: ‘snprintf’ output between 9 and 6154 bytes into a destination of size 6144 201 | snprintf(fmsg, OS_MAXSTR, "%c:%s:%s", LOCALFILE_MQ, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 202 | "ossec", msg); | ~~~~~~~~~~~~~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ client-agent/agentd.o client-agent/config.o client-agent/event-forward.o client-agent/intcheck_op.o client-agent/main.o client-agent/notify.o client-agent/receiver-win.o client-agent/receiver.o client-agent/sendmsg.o client-agent/start_agent.o os_dns/os_dns.o os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a os_zlib.a -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -levent ./external/compat/imsg.c ./external/compat/imsg-buffer.c -o ossec-agentd cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./addagent -DARGV0=\"manage_agents\" -c addagent/b64.c -o addagent/b64.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./addagent -DARGV0=\"manage_agents\" -c addagent/main.c -o addagent/main.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./addagent -DARGV0=\"manage_agents\" -c addagent/manage_agents.c -o addagent/manage_agents.o addagent/manage_agents.c: In function ‘add_agent’: addagent/manage_agents.c:375:41: warning: ‘%s’ directive output may be truncated writing up to 257 bytes into a region of size between 55 and 65 [-Wformat-truncation=] 375 | snprintf(str1, STR_SIZE, "%d%s%d", (int)(time3 - time2), name, (int)rand1); | ^~ ~~~~ addagent/manage_agents.c:375:13: note: ‘snprintf’ output between 3 and 280 bytes into a destination of size 66 375 | snprintf(str1, STR_SIZE, "%d%s%d", (int)(time3 - time2), name, (int)rand1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ addagent/manage_agents.c:376:41: warning: ‘%s’ directive output may be truncated writing up to 257 bytes into a region of size between 55 and 65 [-Wformat-truncation=] 376 | snprintf(str2, STR_SIZE, "%d%s%s%d", (int)(time2 - time1), ip, id, (int)rand2); | ^~ ~~ addagent/manage_agents.c:376:13: note: ‘snprintf’ output between 3 and 537 bytes into a destination of size 66 376 | snprintf(str2, STR_SIZE, "%d%s%s%d", (int)(time2 - time1), ip, id, (int)rand2); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./addagent -DARGV0=\"manage_agents\" -c addagent/manage_keys.c -o addagent/manage_keys.o addagent/manage_keys.c: In function ‘k_bulkload’: addagent/manage_keys.c:462:37: warning: ‘%s’ directive output may be truncated writing up to 257 bytes into a region of size between 55 and 65 [-Wformat-truncation=] 462 | snprintf(str1, STR_SIZE, "%d%s%d", (int)(time3 - time2), name, (int)rand1); | ^~ ~~~~ addagent/manage_keys.c:462:9: note: ‘snprintf’ output between 3 and 280 bytes into a destination of size 66 462 | snprintf(str1, STR_SIZE, "%d%s%d", (int)(time3 - time2), name, (int)rand1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ addagent/manage_keys.c:463:37: warning: ‘%s’ directive output may be truncated writing up to 257 bytes into a region of size between 55 and 65 [-Wformat-truncation=] 463 | snprintf(str2, STR_SIZE, "%d%s%s%d", (int)(time2 - time1), ip, id, (int)rand2); | ^~ ~~ addagent/manage_keys.c:463:9: note: ‘snprintf’ output between 3 and 537 bytes into a destination of size 66 463 | snprintf(str2, STR_SIZE, "%d%s%s%d", (int)(time2 - time1), ip, id, (int)rand2); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./addagent -DARGV0=\"manage_agents\" -c addagent/read_from_user.c -o addagent/read_from_user.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./addagent -DARGV0=\"manage_agents\" -c addagent/validate.c -o addagent/validate.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./external/cJSON/ addagent/b64.o addagent/main.o addagent/manage_agents.o addagent/manage_keys.o addagent/read_from_user.o addagent/validate.o os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a os_zlib.a libcJSON.a -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o manage_agents cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./util -DARGV0=\"utils\" -c util/syscheck_update.c -o util/syscheck_update.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./external/cJSON/ util/syscheck_update.o addagent/validate.o os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a os_zlib.a libcJSON.a -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o syscheck_update cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./util -DARGV0=\"utils\" -c util/clear_stats.c -o util/clear_stats.o util/clear_stats.c: In function ‘main’: util/clear_stats.c:149:51: warning: ‘/’ directive output may be truncated writing 1 byte into a region of size between 0 and 6144 [-Wformat-truncation=] 149 | snprintf(full_path, OS_MAXSTR, "%s/%s", dir_path, | ^ util/clear_stats.c:149:17: note: ‘snprintf’ output between 2 and 6401 bytes into a destination of size 6144 149 | snprintf(full_path, OS_MAXSTR, "%s/%s", dir_path, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 150 | entry->d_name); | ~~~~~~~~~~~~~~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ util/clear_stats.o os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a os_zlib.a -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o clear_stats cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./util -DARGV0=\"utils\" -c util/list_agents.c -o util/list_agents.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ util/list_agents.o os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a os_zlib.a libcJSON.a -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o list_agents cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./util -DARGV0=\"utils\" -c util/agent_control.c -o util/agent_control.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./external/cJSON/ util/agent_control.o addagent/validate.o os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a os_zlib.a libcJSON.a -lm -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o agent_control cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./util -DARGV0=\"utils\" -c util/syscheck_control.c -o util/syscheck_control.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./external/cJSON/ util/syscheck_control.o addagent/validate.o os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a os_zlib.a libcJSON.a -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o syscheck_control cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./util -DARGV0=\"utils\" -c util/rootcheck_control.c -o util/rootcheck_control.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./external/cJSON/ util/rootcheck_control.o addagent/validate.o os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a os_zlib.a libcJSON.a -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o rootcheck_control cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./util -DARGV0=\"utils\" -c util/verify-agent-conf.c -o util/verify-agent-conf.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ util/verify-agent-conf.o os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a os_zlib.a -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o verify-agent-conf cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./util -DARGV0=\"utils\" -c util/ossec-regex.c -o util/ossec-regex.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ util/ossec-regex.o os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a os_zlib.a -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o ossec-regex cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./util -DARGV0=\"utils\" -c util/ossec-regex-convert.c -o util/ossec-regex-convert.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ util/ossec-regex-convert.o os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a os_zlib.a -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o ossec-regex-convert cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-syscheckd\" -c syscheckd/config.c -o syscheckd/config.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-syscheckd\" -c syscheckd/create_db.c -o syscheckd/create_db.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-syscheckd\" -c syscheckd/run_check.c -o syscheckd/run_check.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-syscheckd\" -c syscheckd/run_realtime.c -o syscheckd/run_realtime.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-syscheckd\" -c syscheckd/seechanges.c -o syscheckd/seechanges.o syscheckd/seechanges.c: In function ‘gen_diff_alert’: syscheckd/seechanges.c:126:37: warning: ‘%s’ directive output may be truncated writing up to 6144 bytes into a region of size 4095 [-Wformat-truncation=] 126 | snprintf(diff_alert, 4096 - 1, "%s%s", | ^~ 127 | buf, n >= 19 ? | ~~~ syscheckd/seechanges.c:126:5: note: ‘snprintf’ output 1 or more bytes (assuming 6145) into a destination of size 4095 126 | snprintf(diff_alert, 4096 - 1, "%s%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 127 | buf, n >= 19 ? | ~~~~~~~~~~~~~~ 128 | "\nMore changes.." : | ~~~~~~~~~~~~~~~~~~~~ 129 | ""); | ~~~ syscheckd/seechanges.c: In function ‘seechanges_addfile’: syscheckd/seechanges.c:394:21: warning: ‘%s’ directive output may be truncated writing up to 6144 bytes into a region of size 2042 [-Wformat-truncation=] 394 | "diff \"%s\" \"%s\" > \"%s\" 2> /dev/null", | ^~ 395 | new_tmp, | ~~~~~~~ syscheckd/seechanges.c:391:9: note: ‘snprintf’ output between 29 and 18461 bytes into a destination of size 2048 391 | snprintf( | ^~~~~~~~~ 392 | diff_cmd, | ~~~~~~~~~ 393 | 2048, | ~~~~~ 394 | "diff \"%s\" \"%s\" > \"%s\" 2> /dev/null", | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 395 | new_tmp, | ~~~~~~~~ 396 | old_tmp, | ~~~~~~~~ 397 | diff_tmp | ~~~~~~~~ 398 | ); | ~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-syscheckd\" -c syscheckd/syscheck.c -o syscheckd/syscheck.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-syscheckd\" -c syscheckd/win-registry.c -o syscheckd/win-registry.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"rootcheck\" -c rootcheck/check_open_ports.c -o rootcheck/check_open_ports.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"rootcheck\" -c rootcheck/check_rc_dev.c -o rootcheck/check_rc_dev.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"rootcheck\" -c rootcheck/check_rc_files.c -o rootcheck/check_rc_files.o rootcheck/check_rc_files.c: In function ‘check_rc_files’: rootcheck/check_rc_files.c:168:44: warning: ‘%s’ directive output may be truncated writing up to 1024 bytes into a region of size 979 [-Wformat-truncation=] 168 | snprintf(op_msg, OS_SIZE_1024, "Rootkit '%s' detected " | ^~~~~~~~~~~~~~~~~~~~~~~~ 169 | "by the presence of file '%s'.", name, file_path); | ~~~~~~~~~ rootcheck/check_rc_files.c:169:48: note: format string is defined here 169 | "by the presence of file '%s'.", name, file_path); | ^~ rootcheck/check_rc_files.c:168:13: note: ‘snprintf’ output 48 or more bytes (assuming 1072) into a destination of size 1024 168 | snprintf(op_msg, OS_SIZE_1024, "Rootkit '%s' detected " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 169 | "by the presence of file '%s'.", name, file_path); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"rootcheck\" -c rootcheck/check_rc_if.c -o rootcheck/check_rc_if.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"rootcheck\" -c rootcheck/check_rc_pids.c -o rootcheck/check_rc_pids.o rootcheck/check_rc_pids.c: In function ‘check_rc_pids’: rootcheck/check_rc_pids.c:314:40: warning: ‘%s’ directive output may be truncated writing up to 1024 bytes into a region of size 974 [-Wformat-truncation=] 314 | snprintf(op_msg, OS_SIZE_1024, "No hidden process by Kernel-level " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 315 | "rootkits.\n %s is not trojaned. " 316 | "Analyzed %d processes.", ps, _total); | ~~ rootcheck/check_rc_pids.c:315:36: note: format string is defined here 315 | "rootkits.\n %s is not trojaned. " | ^~ rootcheck/check_rc_pids.c:314:9: note: ‘snprintf’ output between 90 and 1124 bytes into a destination of size 1024 314 | snprintf(op_msg, OS_SIZE_1024, "No hidden process by Kernel-level " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 315 | "rootkits.\n %s is not trojaned. " | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 316 | "Analyzed %d processes.", ps, _total); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"rootcheck\" -c rootcheck/check_rc_policy.c -o rootcheck/check_rc_policy.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"rootcheck\" -c rootcheck/check_rc_ports.c -o rootcheck/check_rc_ports.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"rootcheck\" -c rootcheck/check_rc_readproc.c -o rootcheck/check_rc_readproc.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"rootcheck\" -c rootcheck/check_rc_sys.c -o rootcheck/check_rc_sys.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"rootcheck\" -c rootcheck/check_rc_trojans.c -o rootcheck/check_rc_trojans.o rootcheck/check_rc_trojans.c: In function ‘check_rc_trojans’: rootcheck/check_rc_trojans.c:94:48: warning: ‘%s’ directive output may be truncated writing up to 1024 bytes into a region of size 998 [-Wformat-truncation=] 94 | snprintf(op_msg, OS_SIZE_1024, "Trojaned version of file " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ 95 | "'%s' detected. Signature used: '%s' (%s).", 96 | file_path, | ~~~~~~~~~ rootcheck/check_rc_trojans.c:95:28: note: format string is defined here 95 | "'%s' detected. Signature used: '%s' (%s).", | ^~ rootcheck/check_rc_trojans.c:94:17: note: ‘snprintf’ output 61 or more bytes (assuming 1085) into a destination of size 1024 94 | snprintf(op_msg, OS_SIZE_1024, "Trojaned version of file " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 95 | "'%s' detected. Signature used: '%s' (%s).", | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | file_path, | ~~~~~~~~~~ 97 | string_to_look, | ~~~~~~~~~~~~~~~ 98 | *message == '\0' ? | ~~~~~~~~~~~~~~~~~~ 99 | "Generic" : message); | ~~~~~~~~~~~~~~~~~~~~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"rootcheck\" -c rootcheck/common.c -o rootcheck/common.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"rootcheck\" -c rootcheck/common_rcl.c -o rootcheck/common_rcl.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"rootcheck\" -c rootcheck/config.c -o rootcheck/config.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"rootcheck\" -c rootcheck/os_string.c -o rootcheck/os_string.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"rootcheck\" -c rootcheck/rootcheck.c -o rootcheck/rootcheck.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"rootcheck\" -c rootcheck/run_rk_check.c -o rootcheck/run_rk_check.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"rootcheck\" -c rootcheck/unix-process.c -o rootcheck/unix-process.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"rootcheck\" -c rootcheck/win-common.c -o rootcheck/win-common.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"rootcheck\" -c rootcheck/win-process.c -o rootcheck/win-process.o ar -crs rootcheck.a rootcheck/check_open_ports.o rootcheck/check_rc_dev.o rootcheck/check_rc_files.o rootcheck/check_rc_if.o rootcheck/check_rc_pids.o rootcheck/check_rc_policy.o rootcheck/check_rc_ports.o rootcheck/check_rc_readproc.o rootcheck/check_rc_sys.o rootcheck/check_rc_trojans.o rootcheck/common.o rootcheck/common_rcl.o rootcheck/config.o rootcheck/os_string.o rootcheck/rootcheck.o rootcheck/run_rk_check.o rootcheck/unix-process.o rootcheck/win-common.o rootcheck/win-process.o ranlib rootcheck.a cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ syscheckd/config.o syscheckd/create_db.o syscheckd/run_check.o syscheckd/run_realtime.o syscheckd/seechanges.o syscheckd/syscheck.o syscheckd/win-registry.o rootcheck.a os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a os_zlib.a -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o ossec-syscheckd cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-monitord\" -c monitord/compress_log.c -o monitord/compress_log.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-monitord\" -c monitord/generate_reports.c -o monitord/generate_reports.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-monitord\" -c monitord/main.c -o monitord/main.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-monitord\" -c monitord/manage_files.c -o monitord/manage_files.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-monitord\" -c monitord/monitor_agents.c -o monitord/monitor_agents.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-monitord\" -c monitord/monitord.c -o monitord/monitord.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-monitord\" -c monitord/sendcustomemail.c -o monitord/sendcustomemail.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-monitord\" -c monitord/sign_log.c -o monitord/sign_log.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ monitord/compress_log.o monitord/generate_reports.o monitord/main.o monitord/manage_files.o monitord/monitor_agents.o monitord/monitord.o monitord/sendcustomemail.o monitord/sign_log.o os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a os_zlib.a libcJSON.a -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o ossec-monitord cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-reportd\" -c reportd/report.c -o reportd/report.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ reportd/report.o os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o ossec-reportd cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./os_auth -DARGV0=\"ossec-authd\" -c os_auth/main-server.c -o os_auth/main-server.o os_auth/main-server.c: In function ‘__generatetmppass’: os_auth/main-server.c:110:41: warning: ‘%s’ directive output may be truncated writing up to 32 bytes into a region of size between 31 and 63 [-Wformat-truncation=] 110 | snprintf(str1, STR_SIZE, "%d%d%s%d%s%s",(int)time(0), rand1, muname, rand2, md3, md4); | ^~ ~~~ os_auth/main-server.c:110:5: note: ‘snprintf’ output 4 or more bytes (assuming 68) into a destination of size 66 110 | snprintf(str1, STR_SIZE, "%d%d%s%d%s%s",(int)time(0), rand1, muname, rand2, md3, md4); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./os_auth -DARGV0=\"ossec-authd\" -c os_auth/ssl.c -o os_auth/ssl.o os_auth/ssl.c: In function ‘get_ssl_context’: os_auth/ssl.c:107:5: warning: ‘TLSv1_2_method’ is deprecated [-Wdeprecated-declarations] 107 | sslmeth = TLSv1_2_method(); | ^~~~~~~ In file included from /usr/include/openssl/e_os2.h:13, from /usr/include/openssl/ssl.h:15, from os_auth/auth.h:38, from os_auth/ssl.c:28: /usr/include/openssl/ssl.h:1889:1: note: declared here 1889 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */ | ^~~~~~~~~~~~~~~~~~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./os_auth -DARGV0=\"ossec-authd\" -c os_auth/check_cert.c -o os_auth/check_cert.o os_auth/check_cert.c: In function ‘asn1_to_cstr’: os_auth/check_cert.c:306:5: warning: ‘ASN1_STRING_data’ is deprecated [-Wdeprecated-declarations] 306 | if (!(tmp = (char *)ASN1_STRING_data(astr))) { | ^~ In file included from /usr/include/openssl/e_os2.h:13, from /usr/include/openssl/ssl.h:15, from os_auth/check_cert.h:30, from os_auth/check_cert.c:33: /usr/include/openssl/asn1.h:554:1: note: declared here 554 | DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x)) | ^~~~~~~~~~~~~~~~~~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./external/cJSON/ -I./os_auth addagent/validate.o os_auth/main-server.o os_auth/ssl.o os_auth/check_cert.o os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a os_zlib.a libcJSON.a -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o ossec-authd ./analysisd/compiled_rules/register_rule.sh build *Build completed. cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/accumulator.c -o analysisd/accumulator-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/active-response.c -o analysisd/active-response-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/cleanevent.c -o analysisd/cleanevent-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/config.c -o analysisd/config-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/dodiff.c -o analysisd/dodiff-live.o analysisd/dodiff.c: In function ‘doDiff’: analysisd/dodiff.c:100:42: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 3 has type ‘size_t’ {aka ‘unsigned int’} [-Wformat=] 100 | merror("%s: ERROR: event size (%ld) too long for diff.", ARGV0, lf->size); | ~~^ ~~~~~~~~ | | | | long int size_t {aka unsigned int} | %d cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/eventinfo.c -o analysisd/eventinfo-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/eventinfo_list.c -o analysisd/eventinfo_list-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/fts.c -o analysisd/fts-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/lists.c -o analysisd/lists-live.o analysisd/lists.c: In function ‘Lists_OP_LoadList’: analysisd/lists.c:40:52: warning: ‘%s’ directive output may be truncated writing up to 6143 bytes into a region of size 6137 [-Wformat-truncation=] 40 | snprintf(b_filename, OS_MAXSTR - 1, "rules/%s", a_filename); | ^~ ~~~~~~~~~~ analysisd/lists.c:40:9: note: ‘snprintf’ output between 7 and 6150 bytes into a destination of size 6143 40 | snprintf(b_filename, OS_MAXSTR - 1, "rules/%s", a_filename); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ analysisd/lists.c:41:48: warning: ‘snprintf’ output may be truncated before the last format character [-Wformat-truncation=] 41 | snprintf(a_filename, OS_MAXSTR - 1, "%s", b_filename); | ^ analysisd/lists.c:41:9: note: ‘snprintf’ output between 1 and 6144 bytes into a destination of size 6143 41 | snprintf(a_filename, OS_MAXSTR - 1, "%s", b_filename); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ analysisd/lists.c:45:48: warning: ‘snprintf’ output may be truncated before the last format character [-Wformat-truncation=] 45 | snprintf(a_filename, OS_MAXSTR - 1, "%s", b_filename); | ^ analysisd/lists.c:45:9: note: ‘snprintf’ output between 1 and 6144 bytes into a destination of size 6143 45 | snprintf(a_filename, OS_MAXSTR - 1, "%s", b_filename); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ analysisd/lists.c:48:44: warning: ‘.cdb’ directive output may be truncated writing 4 bytes into a region of size between 0 and 6143 [-Wformat-truncation=] 48 | snprintf(b_filename, OS_MAXSTR - 1, "%s.cdb", a_filename); | ^~~~ analysisd/lists.c:48:5: note: ‘snprintf’ output between 5 and 6148 bytes into a destination of size 6143 48 | snprintf(b_filename, OS_MAXSTR - 1, "%s.cdb", a_filename); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/lists_list.c -o analysisd/lists_list-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/lists_make.c -o analysisd/lists_make-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/rules.c -o analysisd/rules-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/rules_list.c -o analysisd/rules_list-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/stats.c -o analysisd/stats-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/analysisd.c -o analysisd/analysisd-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/output/jsonout.c -o analysisd/output/jsonout.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/output/prelude.c -o analysisd/output/prelude.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/output/zeromq.c -o analysisd/output/zeromq.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./external/cJSON/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/format/json_extended.c -o analysisd/format/json_extended.o analysisd/format/json_extended.c: In function ‘W_JSON_ParseLocation’: analysisd/format/json_extended.c:276:65: warning: unused parameter ‘archives’ [-Wunused-parameter] 276 | void W_JSON_ParseLocation(cJSON* root, const Eventinfo* lf, int archives) | ~~~~^~~~~~~~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./external/cJSON/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/format/to_json.c -o analysisd/format/to_json.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/alerts -c analysisd/alerts/exec.c -o analysisd/alerts/exec.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/alerts -c analysisd/alerts/getloglocation.c -o analysisd/alerts/getloglocation.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/alerts -c analysisd/alerts/log.c -o analysisd/alerts/log.o ar -crs alerts.a analysisd/alerts/exec.o analysisd/alerts/getloglocation.o analysisd/alerts/log.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/cdb -c analysisd/cdb/cdb.c -o analysisd/cdb/cdb.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/cdb -c analysisd/cdb/cdb_hash.c -o analysisd/cdb/cdb_hash.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/cdb -c analysisd/cdb/cdb_make.c -o analysisd/cdb/cdb_make.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/cdb -c analysisd/cdb/uint32_pack.c -o analysisd/cdb/uint32_pack.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/cdb -c analysisd/cdb/uint32_unpack.c -o analysisd/cdb/uint32_unpack.o ar -crs cdb.a analysisd/cdb/cdb.o analysisd/cdb/cdb_hash.o analysisd/cdb/cdb_make.o analysisd/cdb/uint32_pack.o analysisd/cdb/uint32_unpack.o ranlib cdb.a cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/decode-xml.c -o analysisd/decoders/decode-xml-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/decoder.c -o analysisd/decoders/decoder-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/decoders_list.c -o analysisd/decoders/decoders_list-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/geoip.c -o analysisd/decoders/geoip-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/hostinfo.c -o analysisd/decoders/hostinfo-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/plugin_decoders.c -o analysisd/decoders/plugin_decoders-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/rootcheck.c -o analysisd/decoders/rootcheck-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/syscheck.c -o analysisd/decoders/syscheck-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/plugins/ossecalert_decoder.c -o analysisd/decoders/plugins/ossecalert_decoder-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/plugins/pf_decoder.c -o analysisd/decoders/plugins/pf_decoder-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/plugins/sonicwall_decoder.c -o analysisd/decoders/plugins/sonicwall_decoder-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/plugins/symantecws_decoder.c -o analysisd/decoders/plugins/symantecws_decoder-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/compiled_rules/generic_samples.c -o analysisd/compiled_rules/generic_samples-live.o ar -crs decoders-live.a analysisd/decoders/decode-xml-live.o analysisd/decoders/decoder-live.o analysisd/decoders/decoders_list-live.o analysisd/decoders/geoip-live.o analysisd/decoders/hostinfo-live.o analysisd/decoders/plugin_decoders-live.o analysisd/decoders/rootcheck-live.o analysisd/decoders/syscheck-live.o analysisd/decoders/plugins/ossecalert_decoder-live.o analysisd/decoders/plugins/pf_decoder-live.o analysisd/decoders/plugins/sonicwall_decoder-live.o analysisd/decoders/plugins/symantecws_decoder-live.o analysisd/compiled_rules/generic_samples-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ analysisd/accumulator-live.o analysisd/active-response-live.o analysisd/cleanevent-live.o analysisd/config-live.o analysisd/dodiff-live.o analysisd/eventinfo-live.o analysisd/eventinfo_list-live.o analysisd/fts-live.o analysisd/lists-live.o analysisd/lists_list-live.o analysisd/lists_make-live.o analysisd/rules-live.o analysisd/rules_list-live.o analysisd/stats-live.o analysisd/analysisd-live.o analysisd/output/jsonout.o analysisd/output/prelude.o analysisd/output/zeromq.o analysisd/format/json_extended.o analysisd/format/to_json.o alerts.a cdb.a decoders-live.a os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a os_zlib.a libcJSON.a -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o ossec-analysisd cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/accumulator.c -o analysisd/accumulator-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/active-response.c -o analysisd/active-response-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/cleanevent.c -o analysisd/cleanevent-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/config.c -o analysisd/config-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/dodiff.c -o analysisd/dodiff-test.o analysisd/dodiff.c: In function ‘doDiff’: analysisd/dodiff.c:100:42: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 3 has type ‘size_t’ {aka ‘unsigned int’} [-Wformat=] 100 | merror("%s: ERROR: event size (%ld) too long for diff.", ARGV0, lf->size); | ~~^ ~~~~~~~~ | | | | long int size_t {aka unsigned int} | %d cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/eventinfo.c -o analysisd/eventinfo-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/eventinfo_list.c -o analysisd/eventinfo_list-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/fts.c -o analysisd/fts-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/lists.c -o analysisd/lists-test.o analysisd/lists.c: In function ‘Lists_OP_LoadList’: analysisd/lists.c:40:52: warning: ‘%s’ directive output may be truncated writing up to 6143 bytes into a region of size 6137 [-Wformat-truncation=] 40 | snprintf(b_filename, OS_MAXSTR - 1, "rules/%s", a_filename); | ^~ ~~~~~~~~~~ analysisd/lists.c:40:9: note: ‘snprintf’ output between 7 and 6150 bytes into a destination of size 6143 40 | snprintf(b_filename, OS_MAXSTR - 1, "rules/%s", a_filename); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ analysisd/lists.c:41:48: warning: ‘snprintf’ output may be truncated before the last format character [-Wformat-truncation=] 41 | snprintf(a_filename, OS_MAXSTR - 1, "%s", b_filename); | ^ analysisd/lists.c:41:9: note: ‘snprintf’ output between 1 and 6144 bytes into a destination of size 6143 41 | snprintf(a_filename, OS_MAXSTR - 1, "%s", b_filename); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ analysisd/lists.c:45:48: warning: ‘snprintf’ output may be truncated before the last format character [-Wformat-truncation=] 45 | snprintf(a_filename, OS_MAXSTR - 1, "%s", b_filename); | ^ analysisd/lists.c:45:9: note: ‘snprintf’ output between 1 and 6144 bytes into a destination of size 6143 45 | snprintf(a_filename, OS_MAXSTR - 1, "%s", b_filename); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ analysisd/lists.c:48:44: warning: ‘.cdb’ directive output may be truncated writing 4 bytes into a region of size between 0 and 6143 [-Wformat-truncation=] 48 | snprintf(b_filename, OS_MAXSTR - 1, "%s.cdb", a_filename); | ^~~~ analysisd/lists.c:48:5: note: ‘snprintf’ output between 5 and 6148 bytes into a destination of size 6143 48 | snprintf(b_filename, OS_MAXSTR - 1, "%s.cdb", a_filename); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/lists_list.c -o analysisd/lists_list-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/lists_make.c -o analysisd/lists_make-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/rules.c -o analysisd/rules-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/rules_list.c -o analysisd/rules_list-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/stats.c -o analysisd/stats-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/testrule.c -o analysisd/testrule-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/analysisd.c -o analysisd/analysisd-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/decode-xml.c -o analysisd/decoders/decode-xml-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/decoder.c -o analysisd/decoders/decoder-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/decoders_list.c -o analysisd/decoders/decoders_list-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/geoip.c -o analysisd/decoders/geoip-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/hostinfo.c -o analysisd/decoders/hostinfo-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/plugin_decoders.c -o analysisd/decoders/plugin_decoders-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/rootcheck.c -o analysisd/decoders/rootcheck-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/syscheck.c -o analysisd/decoders/syscheck-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/plugins/ossecalert_decoder.c -o analysisd/decoders/plugins/ossecalert_decoder-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/plugins/pf_decoder.c -o analysisd/decoders/plugins/pf_decoder-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/plugins/sonicwall_decoder.c -o analysisd/decoders/plugins/sonicwall_decoder-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/decoders/plugins/symantecws_decoder.c -o analysisd/decoders/plugins/symantecws_decoder-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE -DARGV0=\"ossec-analysisd\" -I./analysisd -I./analysisd/decoders -c analysisd/compiled_rules/generic_samples.c -o analysisd/compiled_rules/generic_samples-test.o ar -crs decoders-test.a analysisd/decoders/decode-xml-test.o analysisd/decoders/decoder-test.o analysisd/decoders/decoders_list-test.o analysisd/decoders/geoip-test.o analysisd/decoders/hostinfo-test.o analysisd/decoders/plugin_decoders-test.o analysisd/decoders/rootcheck-test.o analysisd/decoders/syscheck-test.o analysisd/decoders/plugins/ossecalert_decoder-test.o analysisd/decoders/plugins/pf_decoder-test.o analysisd/decoders/plugins/sonicwall_decoder-test.o analysisd/decoders/plugins/symantecws_decoder-test.o analysisd/compiled_rules/generic_samples-test.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DTESTRULE analysisd/accumulator-test.o analysisd/active-response-test.o analysisd/cleanevent-test.o analysisd/config-test.o analysisd/dodiff-test.o analysisd/eventinfo-test.o analysisd/eventinfo_list-test.o analysisd/fts-test.o analysisd/lists-test.o analysisd/lists_list-test.o analysisd/lists_make-test.o analysisd/rules-test.o analysisd/rules_list-test.o analysisd/stats-test.o analysisd/output/jsonout.o analysisd/output/prelude.o analysisd/output/zeromq.o analysisd/format/json_extended.o analysisd/format/to_json.o analysisd/testrule-test.o analysisd/analysisd-test.o alerts.a cdb.a decoders-test.a os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a os_zlib.a libcJSON.a -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o ossec-logtest cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-analysisd\" -I./analysisd -c analysisd/makelists.c -o analysisd/makelists-live.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ analysisd/makelists-live.o analysisd/accumulator-live.o analysisd/active-response-live.o analysisd/cleanevent-live.o analysisd/config-live.o analysisd/dodiff-live.o analysisd/eventinfo-live.o analysisd/eventinfo_list-live.o analysisd/fts-live.o analysisd/lists-live.o analysisd/lists_list-live.o analysisd/lists_make-live.o analysisd/rules-live.o analysisd/rules_list-live.o analysisd/stats-live.o analysisd/format/json_extended.o analysisd/format/to_json.o alerts.a cdb.a decoders-live.a os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a os_zlib.a libcJSON.a -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o ossec-makelists cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-dbd\" -c os_dbd/alert.c -o os_dbd/alert.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-dbd\" -c os_dbd/config.c -o os_dbd/config.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-dbd\" -c os_dbd/db_op.c -o os_dbd/db_op.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-dbd\" -c os_dbd/dbd.c -o os_dbd/dbd.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-dbd\" -c os_dbd/dbd_help.c -o os_dbd/dbd_help.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-dbd\" -c os_dbd/main.c -o os_dbd/main.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-dbd\" -c os_dbd/rules.c -o os_dbd/rules.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -DARGV0=\"ossec-dbd\" -c os_dbd/server.c -o os_dbd/server.o cc -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR=\"/var/ossec\" -DUSER=\"ossec\" -DREMUSER=\"ossecr\" -DGROUPGLOBAL=\"ossec\" -DMAILUSER=\"ossecm\" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ -I./external/cJSON/ os_dbd/alert.o os_dbd/config.o os_dbd/db_op.o os_dbd/dbd.o os_dbd/dbd_help.o os_dbd/main.o os_dbd/rules.o os_dbd/server.o os_crypto.a config.a shared.a os_net.a os_regex.a os_xml.a -lm -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz -o ossec-dbd make settings make[1]: Entering directory '/usr/src/slapt-src-i486/system/ossec-local/ossec-hids-3.6.0/src' General settings: TARGET: local V: DEBUG: DEBUGAD: PREFIX: /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec MAXAGENTS: 2048 REUSE_ID: no DATABASE: ONEWAY: no CLEANFULL: no User settings: OSSEC_GROUP: ossec OSSEC_USER: ossec OSSEC_USER_MAIL: ossecm OSSEC_USER_REM: ossecr ZLIB settings: ZLIB_SYSTEM: yes ZLIB_INCLUDE: ZLIB_LIB: os_zlib.a PCRE2 settings: PCRE2_SYSTEM: yes PCRE2_INCLUDE: Lua settings: LUA_PLAT: posix LUA_ENABLE: no USE settings: USE_ZEROMQ: no USE_GEOIP: no USE_PRELUDE: no USE_OPENSSL: auto USE_INOTIFY: no USE_SQLITE: USE_PCRE2_JIT: yes Mysql settings: includes: libs: Pgsql settings: includes: libs: Defines: -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR="/var/ossec" -DUSER="ossec" -DREMUSER="ossecr" -DGROUPGLOBAL="ossec" -DMAILUSER="ossecm" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL Compiler: CFLAGS -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR="/var/ossec" -DUSER="ossec" -DREMUSER="ossecr" -DGROUPGLOBAL="ossec" -DMAILUSER="ossecm" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ LDFLAGS -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz CC cc MAKE make make[1]: Leaving directory '/usr/src/slapt-src-i486/system/ossec-local/ossec-hids-3.6.0/src' Done building local make settings make[1]: Entering directory '/usr/src/slapt-src-i486/system/ossec-local/ossec-hids-3.6.0/src' General settings: TARGET: local V: DEBUG: DEBUGAD: PREFIX: /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec MAXAGENTS: 2048 REUSE_ID: no DATABASE: ONEWAY: no CLEANFULL: no User settings: OSSEC_GROUP: ossec OSSEC_USER: ossec OSSEC_USER_MAIL: ossecm OSSEC_USER_REM: ossecr ZLIB settings: ZLIB_SYSTEM: yes ZLIB_INCLUDE: ZLIB_LIB: os_zlib.a PCRE2 settings: PCRE2_SYSTEM: yes PCRE2_INCLUDE: Lua settings: LUA_PLAT: posix LUA_ENABLE: no USE settings: USE_ZEROMQ: no USE_GEOIP: no USE_PRELUDE: no USE_OPENSSL: auto USE_INOTIFY: no USE_SQLITE: USE_PCRE2_JIT: yes Mysql settings: includes: libs: Pgsql settings: includes: libs: Defines: -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR="/var/ossec" -DUSER="ossec" -DREMUSER="ossecr" -DGROUPGLOBAL="ossec" -DMAILUSER="ossecm" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL Compiler: CFLAGS -I./external/compat -DMAX_AGENTS=2048 -DOSSECHIDS -DDEFAULTDIR="/var/ossec" -DUSER="ossec" -DREMUSER="ossecr" -DGROUPGLOBAL="ossec" -DMAILUSER="ossecm" -DLinux -DINOTIFY_ENABLED -DZLIB_SYSTEM -DUSE_PCRE2_JIT -DLIBOPENSSL_ENABLED -DLOCAL -Wall -Wextra -I./ -I./headers/ LDFLAGS -lm -lpthread -lpcre2-8 -lssl -lcrypto -lz CC cc MAKE make make[1]: Leaving directory '/usr/src/slapt-src-i486/system/ossec-local/ossec-hids-3.6.0/src' Done building local #./init/adduser.sh ossec ossecm ossecr ossec /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec install -m 0550 -o root -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/ install -m 0750 -o ossec -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/logs install -m 0660 -o ossec -g ossec /dev/null /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/logs/ossec.log install -m 0550 -o root -g 0 -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin install -m 0550 -o root -g 0 ossec-logcollector /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin install -m 0550 -o root -g 0 ossec-syscheckd /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin install -m 0550 -o root -g 0 ossec-execd /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin install -m 0550 -o root -g 0 manage_agents /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin install -m 0550 -o root -g 0 ../contrib/util.sh /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin/ install -m 0550 -o root -g 0 ./init/ossec-local.sh /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin/ossec-control install -m 0550 -o root -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/queue install -m 0770 -o ossec -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/queue/alerts install -m 0750 -o ossec -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/queue/ossec install -m 0750 -o ossec -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/queue/syscheck install -m 0750 -o ossec -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/queue/diff install -m 0550 -o root -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/etc install -m 0440 -o root -g ossec /etc/localtime /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/etc install -m 0440 -o root -g ossec /etc/resolv.conf /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/etc install -m 1550 -o root -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/tmp install -m 0640 -o root -g ossec -b ../etc/internal_options.conf /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/etc/ install -m 0640 -o root -g ossec ../etc/local_internal_options.conf /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/etc/local_internal_options.conf install -m 0640 -o root -g ossec /dev/null /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/etc/client.keys install -m 0640 -o root -g ossec ../etc/ossec-local.conf /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/etc/ossec.conf install -m 0770 -o root -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/etc/shared install -m 0640 -o ossec -g ossec rootcheck/db/*.txt /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/etc/shared/ install -m 0550 -o root -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/active-response install -m 0550 -o root -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/active-response/bin install -m 0550 -o root -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/agentless install -m 0550 -o root -g ossec agentlessd/scripts/* /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/agentless/ install -m 0700 -o root -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/.ssh install -m 0550 -o root -g ossec ../active-response/*.sh /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/active-response/bin/ install -m 0550 -o root -g ossec ../active-response/firewalls/*.sh /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/active-response/bin/ install -m 0550 -o root -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/var install -m 0770 -o root -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/var/run ./init/fw-check.sh execute install -m 0660 -o ossec -g ossec /dev/null /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/logs/active-responses.log install -m 0750 -o ossec -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/logs/archives install -m 0750 -o ossec -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/logs/alerts install -m 0750 -o ossec -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/logs/firewall install -m 0550 -o root -g 0 ossec-agentlessd /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin install -m 0550 -o root -g 0 ossec-analysisd /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin install -m 0550 -o root -g 0 ossec-monitord /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin install -m 0550 -o root -g 0 ossec-reportd /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin install -m 0550 -o root -g 0 ossec-maild /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin install -m 0550 -o root -g 0 ossec-remoted /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin install -m 0550 -o root -g 0 ossec-logtest /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin install -m 0550 -o root -g 0 ossec-csyslogd /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin install -m 0550 -o root -g 0 ossec-authd /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin install -m 0550 -o root -g 0 ossec-dbd /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin install -m 0550 -o root -g 0 ossec-makelists /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin install -m 0550 -o root -g 0 verify-agent-conf /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin/ install -m 0550 -o root -g 0 clear_stats /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin/ install -m 0550 -o root -g 0 list_agents /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin/ install -m 0550 -o root -g 0 ossec-regex /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin/ install -m 0550 -o root -g 0 syscheck_update /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin/ install -m 0550 -o root -g 0 agent_control /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin/ install -m 0550 -o root -g 0 syscheck_control /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin/ install -m 0550 -o root -g 0 rootcheck_control /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/bin/ install -m 0750 -o ossec -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/stats install -m 0550 -o root -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/rules install -m 0640 -o root -g ossec -b ../etc/rules/*.xml /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/rules install -m 0750 -o ossec -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/queue/fts install -m 0750 -o ossec -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/queue/rootcheck install -m 0750 -o ossecr -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/queue/agent-info install -m 0750 -o ossec -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/queue/agentless install -m 0750 -o ossecr -g ossec -d /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/queue/rids install -m 0640 -o root -g ossec ../etc/decoder.xml /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/etc/ rm -f /usr/src/slapt-src-i486/system/ossec-local/package-ossec-local/var/ossec/etc/shared/merged.mg Slackware package maker, version 3.14159265. Searching for symbolic links: No symbolic links were found, so we won't make an installation script. You can make your own later in ./install/doinst.sh and rebuild the package if you like. This next step is optional - you can set the directories in your package to some sane permissions. If any of the directories in your package have special permissions, then DO NOT reset them here! Would you like to reset all directory permissions to 755 (drwxr-xr-x) and directory ownerships to root.root ([y]es, [n]o)? n Creating Slackware package: /usr/src/slapt-src-i486/system/ossec-local/ossec-local-3.6.0-i586-1salix15.0.txz ./ etc/ etc/logrotate.d/ etc/logrotate.d/ossec.new etc/ossec-init.conf.new etc/rc.d/ etc/rc.d/rc.ossec.new install/ install/doinst.sh install/slack-desc usr/ usr/doc/ usr/doc/ossec-local-3.6.0/ usr/doc/ossec-local-3.6.0/BUGS usr/doc/ossec-local-3.6.0/CHANGELOG.md usr/doc/ossec-local-3.6.0/CONFIG usr/doc/ossec-local-3.6.0/CONTRIBUTORS usr/doc/ossec-local-3.6.0/INSTALL usr/doc/ossec-local-3.6.0/LICENSE usr/doc/ossec-local-3.6.0/README.SLACKWARE usr/doc/ossec-local-3.6.0/README.config usr/doc/ossec-local-3.6.0/README.md usr/doc/ossec-local-3.6.0/SUPPORT.md usr/doc/ossec-local-3.6.0/active-response-internal.txt usr/doc/ossec-local-3.6.0/active-response.txt usr/doc/ossec-local-3.6.0/logs.txt usr/doc/ossec-local-3.6.0/manage_agents.txt usr/doc/ossec-local-3.6.0/manager.txt usr/doc/ossec-local-3.6.0/nmap.txt usr/doc/ossec-local-3.6.0/ossec-local.SlackBuild usr/doc/ossec-local-3.6.0/rootcheck.txt usr/doc/ossec-local-3.6.0/rule_ids.txt usr/doc/ossec-local-3.6.0/rules.txt var/ var/ossec/ var/ossec/.ssh/ var/ossec/active-response/ var/ossec/active-response/bin/ var/ossec/active-response/bin/cloudflare-ban.sh var/ossec/active-response/bin/disable-account.sh var/ossec/active-response/bin/firewall-drop.sh var/ossec/active-response/bin/firewalld-drop.sh var/ossec/active-response/bin/host-deny.sh var/ossec/active-response/bin/ip-customblock.sh var/ossec/active-response/bin/ipfw.sh var/ossec/active-response/bin/ipfw_mac.sh var/ossec/active-response/bin/npf.sh var/ossec/active-response/bin/ossec-pagerduty.sh var/ossec/active-response/bin/ossec-slack.sh var/ossec/active-response/bin/ossec-tweeter.sh var/ossec/active-response/bin/pf.sh var/ossec/active-response/bin/restart-ossec.sh var/ossec/active-response/bin/route-null.sh var/ossec/agentless/ var/ossec/agentless/main.exp var/ossec/agentless/register_host.sh var/ossec/agentless/ssh.exp var/ossec/agentless/ssh_asa-fwsmconfig_diff var/ossec/agentless/ssh_foundry_diff var/ossec/agentless/ssh_generic_diff var/ossec/agentless/ssh_integrity_check_bsd var/ossec/agentless/ssh_integrity_check_linux var/ossec/agentless/ssh_nopass.exp var/ossec/agentless/ssh_pixconfig_diff var/ossec/agentless/sshlogin.exp var/ossec/agentless/su.exp var/ossec/bin/ var/ossec/bin/agent_control var/ossec/bin/clear_stats var/ossec/bin/list_agents var/ossec/bin/manage_agents var/ossec/bin/ossec-agentlessd var/ossec/bin/ossec-analysisd var/ossec/bin/ossec-authd var/ossec/bin/ossec-control var/ossec/bin/ossec-csyslogd var/ossec/bin/ossec-dbd var/ossec/bin/ossec-execd var/ossec/bin/ossec-logcollector var/ossec/bin/ossec-logtest var/ossec/bin/ossec-maild var/ossec/bin/ossec-makelists var/ossec/bin/ossec-monitord var/ossec/bin/ossec-regex var/ossec/bin/ossec-remoted var/ossec/bin/ossec-reportd var/ossec/bin/ossec-syscheckd var/ossec/bin/rootcheck_control var/ossec/bin/syscheck_control var/ossec/bin/syscheck_update var/ossec/bin/util.sh var/ossec/bin/verify-agent-conf var/ossec/etc/ var/ossec/etc/client.keys.new var/ossec/etc/decoder.xml.new var/ossec/etc/internal_options.conf.new var/ossec/etc/local_internal_options.conf.new var/ossec/etc/localtime var/ossec/etc/ossec.conf.example var/ossec/etc/ossec.conf.new var/ossec/etc/resolv.conf.new var/ossec/etc/shared/ var/ossec/etc/shared/acsc_office2016_rcl.txt var/ossec/etc/shared/cis_apache2224_rcl.txt var/ossec/etc/shared/cis_debian_linux_rcl.txt var/ossec/etc/shared/cis_debianlinux7-8_L1_rcl.txt var/ossec/etc/shared/cis_debianlinux7-8_L2_rcl.txt var/ossec/etc/shared/cis_mysql5-6_community_rcl.txt var/ossec/etc/shared/cis_mysql5-6_enterprise_rcl.txt var/ossec/etc/shared/cis_rhel5_linux_rcl.txt var/ossec/etc/shared/cis_rhel6_linux_rcl.txt var/ossec/etc/shared/cis_rhel7_linux_rcl.txt var/ossec/etc/shared/cis_rhel_linux_rcl.txt var/ossec/etc/shared/cis_sles11_linux_rcl.txt var/ossec/etc/shared/cis_sles12_linux_rcl.txt var/ossec/etc/shared/cis_solaris11_rcl.txt var/ossec/etc/shared/cis_win10_enterprise_L1_rcl.txt var/ossec/etc/shared/cis_win10_enterprise_L2_rcl.txt var/ossec/etc/shared/cis_win2012r2_domainL1_rcl.txt var/ossec/etc/shared/cis_win2012r2_domainL2_rcl.txt var/ossec/etc/shared/cis_win2012r2_memberL1_rcl.txt var/ossec/etc/shared/cis_win2012r2_memberL2_rcl.txt var/ossec/etc/shared/cis_win2016_domainL1_rcl.txt var/ossec/etc/shared/cis_win2016_domainL2_rcl.txt var/ossec/etc/shared/cis_win2016_memberL1_rcl.txt var/ossec/etc/shared/cis_win2016_memberL2_rcl.txt var/ossec/etc/shared/rootkit_files.txt var/ossec/etc/shared/rootkit_trojans.txt var/ossec/etc/shared/system_audit_pw.txt var/ossec/etc/shared/system_audit_rcl.txt var/ossec/etc/shared/system_audit_ssh.txt var/ossec/etc/shared/win_applications_rcl.txt var/ossec/etc/shared/win_audit_rcl.txt var/ossec/etc/shared/win_malware_rcl.txt var/ossec/logs/ var/ossec/logs/active-responses.log var/ossec/logs/alerts/ var/ossec/logs/archives/ var/ossec/logs/firewall/ var/ossec/logs/ossec.log var/ossec/queue/ var/ossec/queue/agent-info/ var/ossec/queue/agentless/ var/ossec/queue/alerts/ var/ossec/queue/diff/ var/ossec/queue/fts/ var/ossec/queue/ossec/ var/ossec/queue/rids/ var/ossec/queue/rootcheck/ var/ossec/queue/syscheck/ var/ossec/rules/ var/ossec/rules/apache_rules.xml var/ossec/rules/apparmor_rules.xml var/ossec/rules/arpwatch_rules.xml var/ossec/rules/asterisk_rules.xml var/ossec/rules/attack_rules.xml var/ossec/rules/cimserver_rules.xml var/ossec/rules/cisco-ios_rules.xml var/ossec/rules/clam_av_rules.xml var/ossec/rules/courier_rules.xml var/ossec/rules/dnsmasq_rules.xml var/ossec/rules/dovecot_rules.xml var/ossec/rules/dropbear_rules.xml var/ossec/rules/exim_rules.xml var/ossec/rules/firewall_rules.xml var/ossec/rules/firewalld_rules.xml var/ossec/rules/ftpd_rules.xml var/ossec/rules/hordeimp_rules.xml var/ossec/rules/ids_rules.xml var/ossec/rules/imapd_rules.xml var/ossec/rules/kesl_rules.xml var/ossec/rules/last_rootlogin_rules.xml var/ossec/rules/linux_usbdetect_rules.xml var/ossec/rules/local_rules.xml.new var/ossec/rules/mailscanner_rules.xml var/ossec/rules/mcafee_av_rules.xml var/ossec/rules/mhn_cowrie_rules.xml var/ossec/rules/mhn_dionaea_rules.xml var/ossec/rules/ms-exchange_rules.xml var/ossec/rules/ms-se_rules.xml var/ossec/rules/ms1016_usbdetect_rules.xml var/ossec/rules/ms_dhcp_rules.xml var/ossec/rules/ms_firewall_rules.xml var/ossec/rules/ms_ftpd_rules.xml var/ossec/rules/ms_ipsec_rules.xml var/ossec/rules/ms_powershell_rules.xml var/ossec/rules/msauth_rules.xml var/ossec/rules/mysql_rules.xml var/ossec/rules/named_rules.xml var/ossec/rules/netscreenfw_rules.xml var/ossec/rules/nginx_rules.xml var/ossec/rules/nsd_rules.xml var/ossec/rules/openbsd-dhcpd_rules.xml var/ossec/rules/openbsd_rules.xml var/ossec/rules/opensmtpd_rules.xml var/ossec/rules/ossec_rules.xml var/ossec/rules/owncloud_rules.xml var/ossec/rules/pam_rules.xml var/ossec/rules/php_rules.xml var/ossec/rules/pix_rules.xml var/ossec/rules/policy_rules.xml var/ossec/rules/postfix_rules.xml var/ossec/rules/postgresql_rules.xml var/ossec/rules/proftpd_rules.xml var/ossec/rules/proxmox-ve_rules.xml var/ossec/rules/psad_rules.xml var/ossec/rules/pure-ftpd_rules.xml var/ossec/rules/racoon_rules.xml var/ossec/rules/roundcube_rules.xml var/ossec/rules/rules_config.xml var/ossec/rules/sendmail_rules.xml var/ossec/rules/smbd_rules.xml var/ossec/rules/solaris_bsm_rules.xml var/ossec/rules/sonicwall_rules.xml var/ossec/rules/spamd_rules.xml var/ossec/rules/squid_rules.xml var/ossec/rules/sshd_rules.xml var/ossec/rules/symantec-av_rules.xml var/ossec/rules/symantec-ws_rules.xml var/ossec/rules/syslog_rules.xml var/ossec/rules/sysmon_rules.xml var/ossec/rules/systemd_rules.xml var/ossec/rules/telnetd_rules.xml var/ossec/rules/topleveldomain_rules.xml var/ossec/rules/trend-osce_rules.xml var/ossec/rules/unbound_rules.xml var/ossec/rules/vmpop3d_rules.xml var/ossec/rules/vmware_rules.xml var/ossec/rules/vpn_concentrator_rules.xml var/ossec/rules/vpopmail_rules.xml var/ossec/rules/vsftpd_rules.xml var/ossec/rules/web_appsec_rules.xml var/ossec/rules/web_rules.xml var/ossec/rules/wordpress_rules.xml var/ossec/rules/zeus_rules.xml var/ossec/stats/ var/ossec/tmp/ var/ossec/var/ var/ossec/var/run/ WARNING: zero length file var/ossec/logs/ossec.log WARNING: zero length file var/ossec/logs/active-responses.log WARNING: zero length file var/ossec/etc/client.keys.new Slackware package /usr/src/slapt-src-i486/system/ossec-local/ossec-local-3.6.0-i586-1salix15.0.txz created. Installing package ossec-local-3.6.0-i586-1salix15.0... | ossec-local (Open Source Host-based Intrusion Detection System) | | OSSEC is an Open Source Host-based Intrusion Detection System that | performs log analysis, file integrity checking, policy monitoring, | rootkit detection, real-time alerting and active response. | | Homepage: https://ossec.github.io/ | | | | | | WARNING: File already exist var/ossec/active-response/bin/cloudflare-ban.sh (it will be replaced) WARNING: File already exist var/ossec/active-response/bin/disable-account.sh (it will be replaced) WARNING: File already exist var/ossec/active-response/bin/firewall-drop.sh (it will be replaced) WARNING: File already exist var/ossec/active-response/bin/firewalld-drop.sh (it will be replaced) WARNING: File already exist var/ossec/active-response/bin/host-deny.sh (it will be replaced) WARNING: File already exist var/ossec/active-response/bin/ip-customblock.sh (it will be replaced) WARNING: File already exist var/ossec/active-response/bin/ipfw.sh (it will be replaced) WARNING: File already exist var/ossec/active-response/bin/ipfw_mac.sh (it will be replaced) WARNING: File already exist var/ossec/active-response/bin/npf.sh (it will be replaced) WARNING: File already exist var/ossec/active-response/bin/ossec-pagerduty.sh (it will be replaced) WARNING: File already exist var/ossec/active-response/bin/ossec-slack.sh (it will be replaced) WARNING: File already exist var/ossec/active-response/bin/ossec-tweeter.sh (it will be replaced) WARNING: File already exist var/ossec/active-response/bin/pf.sh (it will be replaced) WARNING: File already exist var/ossec/active-response/bin/restart-ossec.sh (it will be replaced) WARNING: File already exist var/ossec/active-response/bin/route-null.sh (it will be replaced) WARNING: File already exist var/ossec/agentless/main.exp (it will be replaced) WARNING: File already exist var/ossec/agentless/register_host.sh (it will be replaced) WARNING: File already exist var/ossec/agentless/ssh.exp (it will be replaced) WARNING: File already exist var/ossec/agentless/ssh_asa-fwsmconfig_diff (it will be replaced) WARNING: File already exist var/ossec/agentless/ssh_foundry_diff (it will be replaced) WARNING: File already exist var/ossec/agentless/ssh_generic_diff (it will be replaced) WARNING: File already exist var/ossec/agentless/ssh_integrity_check_bsd (it will be replaced) WARNING: File already exist var/ossec/agentless/ssh_integrity_check_linux (it will be replaced) WARNING: File already exist var/ossec/agentless/ssh_nopass.exp (it will be replaced) WARNING: File already exist var/ossec/agentless/ssh_pixconfig_diff (it will be replaced) WARNING: File already exist var/ossec/agentless/sshlogin.exp (it will be replaced) WARNING: File already exist var/ossec/agentless/su.exp (it will be replaced) WARNING: File already exist var/ossec/bin/manage_agents (it will be replaced) WARNING: File already exist var/ossec/bin/ossec-control (it will be replaced) WARNING: File already exist var/ossec/bin/ossec-execd (it will be replaced) WARNING: File already exist var/ossec/bin/ossec-logcollector (it will be replaced) WARNING: File already exist var/ossec/bin/ossec-syscheckd (it will be replaced) WARNING: File already exist var/ossec/bin/util.sh (it will be replaced) WARNING: File already exist var/ossec/etc/localtime (it will be replaced) WARNING: File already exist var/ossec/etc/ossec.conf.example (it will be replaced) WARNING: File already exist var/ossec/etc/shared/acsc_office2016_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_apache2224_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_debian_linux_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_debianlinux7-8_L1_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_debianlinux7-8_L2_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_mysql5-6_community_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_mysql5-6_enterprise_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_rhel5_linux_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_rhel6_linux_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_rhel7_linux_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_rhel_linux_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_sles11_linux_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_sles12_linux_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_solaris11_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_win10_enterprise_L1_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_win10_enterprise_L2_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_win2012r2_domainL1_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_win2012r2_domainL2_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_win2012r2_memberL1_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_win2012r2_memberL2_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_win2016_domainL1_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_win2016_domainL2_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_win2016_memberL1_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/cis_win2016_memberL2_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/rootkit_files.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/rootkit_trojans.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/system_audit_pw.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/system_audit_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/system_audit_ssh.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/win_applications_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/win_audit_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/etc/shared/win_malware_rcl.txt (it will be replaced) WARNING: File already exist var/ossec/logs/ossec.log (it will be replaced)